Automatically Attributing Mobile Threat Actors by Vectorized ATT&CK Matrix and Paired Indicator

Sensors (Basel). 2021 Sep 29;21(19):6522. doi: 10.3390/s21196522.

Abstract

During the past decade, mobile attacks have been established as an indispensable attack vector adopted by Advanced Persistent Threat (APT) groups. The ubiquitous nature of the smartphone has allowed users to use mobile payments and store private or sensitive data (i.e., login credentials). Consequently, various APT groups have focused on exploiting these vulnerabilities. Past studies have proposed automated classification and detection methods, while few studies have covered the cyber attribution. Our study introduces an automated system that focuses on cyber attribution. Adopting MITRE's ATT&CK for mobile, we performed our study using the tactic, technique, and procedures (TTPs). By comparing the indicator of compromise (IoC), we were able to help reduce the false flags during our experiment. Moreover, we examined 12 threat actors and 120 malware using the automated method for detecting cyber attribution.

Keywords: cyber security; mobile security; threat intelligence.

MeSH terms

  • Computer Security*
  • Delivery of Health Care
  • Smartphone*