Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Automatically Attributing Mobile Threat Actors by Vectorized ATT&CK Matrix and Paired Indicator

Authors
Kim, KyoungminShin, YoungsupLee, JustinLee, Kyungho
Issue Date
10월-2021
Publisher
MDPI
Keywords
cyber security; mobile security; threat intelligence
Citation
SENSORS, v.21, no.19
Indexed
SCIE
SCOPUS
Journal Title
SENSORS
Volume
21
Number
19
URI
https://scholar.korea.ac.kr/handle/2021.sw.korea/136189
DOI
10.3390/s21196522
ISSN
1424-8220
Abstract
During the past decade, mobile attacks have been established as an indispensable attack vector adopted by Advanced Persistent Threat (APT) groups. The ubiquitous nature of the smartphone has allowed users to use mobile payments and store private or sensitive data (i.e., login credentials). Consequently, various APT groups have focused on exploiting these vulnerabilities. Past studies have proposed automated classification and detection methods, while few studies have covered the cyber attribution. Our study introduces an automated system that focuses on cyber attribution. Adopting MITRE's ATT & CK for mobile, we performed our study using the tactic, technique, and procedures (TTPs). By comparing the indicator of compromise (IoC), we were able to help reduce the false flags during our experiment. Moreover, we examined 12 threat actors and 120 malware using the automated method for detecting cyber attribution.</p>
Files in This Item
There are no files associated with this item.
Appears in
Collections
School of Cyber Security > Department of Information Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Lee, Kyung Ho photo

Lee, Kyung Ho
정보보호학과
Read more

Altmetrics

Total Views & Downloads

BROWSE