4.2 Article

Attribution Classification Method of APT Malware in IoT Using Machine Learning Techniques

期刊

SECURITY AND COMMUNICATION NETWORKS
卷 2021, 期 -, 页码 -

出版社

WILEY-HINDAWI
DOI: 10.1155/2021/9396141

关键词

-

资金

  1. Key R D Program of Guangdong Province [2019B010136003]
  2. NSFC [62072131, 61972106]
  3. Science and Technology Projects in Guangzhou [202102010442]
  4. National Key Research and Development Program of China [2019QY1406]
  5. Open Project of National Engineering Laboratory for Mobile Internet System and Application Security
  6. Guangdong Province Universities and Colleges Pearl River Scholar Funded Scheme

向作者/读者索取更多资源

This paper proposes a machine learning-based method to accurately identify the real organization entities behind APT attacks in the Internet of Things, in order to protect IoT security. Experimental results demonstrate the effectiveness of the method in attribution analysis of APT malware samples.
In recent years, the popularity of IoT (Internet of Things) applications and services has brought great convenience to people's lives, but ubiquitous IoT has also brought many security problems. Among them, advanced persistent threat (APT) is one of the most representative attacks, and its continuous outbreak has brought unprecedented security challenges for the large-scale deployment of the IoT. However, important research on analyzing the attribution of APT malware samples is still relatively few. Therefore, we propose a classification method for attribution organizations with APT malware in IoT using machine learning. It aims to mark the real attacking organization entities to better identify APT attack activity and protect the security of IoT. This method performs feature representation and feature selection based on APT behavior data obtained from devices in the Internet of Things and selects the features with a high degree of differentiation among organizations. Then, it trains a multiclass model named SMOTE-RF that can better deal with imbalance and multiclassification problems. Our experiments on real dynamic behavior data are combined to verify the effectiveness of the method proposed in this paper for attribution analysis of APT malware samples and achieve good performance. Our method could identify the organization behind complex APT attacks in IoT devices and services.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.2
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据