Skip to main content
Erschienen in: Cluster Computing 3/2019

31.10.2017

A temporal correlation and traffic analysis approach for APT attacks detection

verfasst von: Jiazhong Lu, Kai Chen, Zhongliu Zhuo, XiaoSong Zhang

Erschienen in: Cluster Computing | Sonderheft 3/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Advanced persist threat (APT for short) is an emerging attack on the Internet. Such attack patterns leave their footprints spatio-temporally dispersed across many different type traffics in victim machines. However, existing traffic analysis systems typically target only a single type of traffic to discover evidence of an attack and therefore fail to exploit fundamental inter-traffic connections. The output of such single-traffic analysis can hardly detect the complete APT attack story for complex, multi-stage attacks. Additionally, some existing approaches require heavyweight system instrumentation, which makes them impractical to deploy in real production environments. To address these problems, we present an automated temporal correlation traffic detection system (ATCTDS). Inspired by anomaly traffic analytics research in big data network analysis, we model multi-type traffic analysis as a detection problem. Our evaluation with 36 well-known APT attack dataset demonstrates that our system can detect attack behaviors from a spectrum of cyber attacks that involve multiple types with high accuracy and low false positive rates.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat de Vries, J., Hoogstraaten, H., van den Berg, J.., Daskapan, S.: Systems for Detecting Advanced Persistent Threats. In: Proceedings of the 2012 International Conference on Cyber Security (2012) de Vries, J., Hoogstraaten, H., van den Berg, J.., Daskapan, S.: Systems for Detecting Advanced Persistent Threats. In: Proceedings of the 2012 International Conference on Cyber Security (2012)
2.
Zurück zum Zitat Cole, E.: Advanced Persistent Threat: Understanding the Danger and How to Protect Your Organization. Waltham, Syngress (2013) Cole, E.: Advanced Persistent Threat: Understanding the Danger and How to Protect Your Organization. Waltham, Syngress (2013)
3.
Zurück zum Zitat Virvilis, N., Gritzalis, D.: Trusted computing vs. advanced persistent threats: can a defender win this game? In: Proceedings of the 10th IEEE International Conference on Autonomous and Trusted Computing, pp. 396–403. IEEE Press, Italy, (2013) Virvilis, N., Gritzalis, D.: Trusted computing vs. advanced persistent threats: can a defender win this game? In: Proceedings of the 10th IEEE International Conference on Autonomous and Trusted Computing, pp. 396–403. IEEE Press, Italy, (2013)
4.
Zurück zum Zitat Virvilis, N., Gritzalis, D.: The big four—what we did wrong in Advanced Persistent Threat detection? In: Proceedings Of the 8th International Conference on Availability, Reliability and Security, pp. 248–254, IEEE, Germany (2013) Virvilis, N., Gritzalis, D.: The big four—what we did wrong in Advanced Persistent Threat detection? In: Proceedings Of the 8th International Conference on Availability, Reliability and Security, pp. 248–254, IEEE, Germany (2013)
5.
Zurück zum Zitat Beuhring, A., Salous, K.: Beyond blacklisting: cyber defense in the era of advanced persistent threats. Secur. Priv. IEEE 12(5), 90–93 (2014)CrossRef Beuhring, A., Salous, K.: Beyond blacklisting: cyber defense in the era of advanced persistent threats. Secur. Priv. IEEE 12(5), 90–93 (2014)CrossRef
6.
Zurück zum Zitat Wang, X., Zheng, K.F., Niu, X.X., Wu, B., Wu, C.H.: Detection of command and control in advanced persistent threat based on independent access. In: Proceedingsof the IEEE ICC 2016 Communication and Information Systems Security Symposium, (2016) Wang, X., Zheng, K.F., Niu, X.X., Wu, B., Wu, C.H.: Detection of command and control in advanced persistent threat based on independent access. In: Proceedingsof the IEEE ICC 2016 Communication and Information Systems Security Symposium, (2016)
7.
Zurück zum Zitat Zhao, G.D., Xu, K., Xu, B.: Detecting APT malware infections based on malicious DNS and traffic analysis. IEEE Access 3, 1132–1142 (2015)CrossRef Zhao, G.D., Xu, K., Xu, B.: Detecting APT malware infections based on malicious DNS and traffic analysis. IEEE Access 3, 1132–1142 (2015)CrossRef
8.
Zurück zum Zitat Gu, Z., Pei, K., Wang, Q., Si, L., Zhang, X., Xu,D.: Leaps: detecting camouflaged attacks with statistical learning guided by program analysis. In: Proceedings of the 45th IEEE/IFIP International Conference on Dependable Systems and Networks (2015) Gu, Z., Pei, K., Wang, Q., Si, L., Zhang, X., Xu,D.: Leaps: detecting camouflaged attacks with statistical learning guided by program analysis. In: Proceedings of the 45th IEEE/IFIP International Conference on Dependable Systems and Networks (2015)
9.
Zurück zum Zitat Wang, Y., Wang, Y.G., Liu, J., Huang, J.Z.: A network gene-based framework for detecting advanced persistent Threats. In: Proceedings of the 2014 Ninth International Conference on P2P, Parallel, Grid, Cloud and Internet Computing (2014) Wang, Y., Wang, Y.G., Liu, J., Huang, J.Z.: A network gene-based framework for detecting advanced persistent Threats. In: Proceedings of the 2014 Ninth International Conference on P2P, Parallel, Grid, Cloud and Internet Computing (2014)
10.
Zurück zum Zitat Jiang, X., Walters, A., Xu, D., Spafford, E.H., Buchholz, F., Wang, Y.M.: Provenance-aware tracing of worm break-in and contaminations: a process coloring approach. In: Proceedings of the 26th IEEE International Conference on Distributed Computing Systems (2006) Jiang, X., Walters, A., Xu, D., Spafford, E.H., Buchholz, F., Wang, Y.M.: Provenance-aware tracing of worm break-in and contaminations: a process coloring approach. In: Proceedings of the 26th IEEE International Conference on Distributed Computing Systems (2006)
11.
Zurück zum Zitat Kang, M.G., McCamant, S., Poosankam, P., Song,D.: Dta++: Dynamic taint analysis with targeted control-flow propagation. In: Proceedings of the 18th Network and Distributed System Security Symposium (2011) Kang, M.G., McCamant, S., Poosankam, P., Song,D.: Dta++: Dynamic taint analysis with targeted control-flow propagation. In: Proceedings of the 18th Network and Distributed System Security Symposium (2011)
12.
Zurück zum Zitat Kim, T., Wang, X., Zeldovich, N., and Kaashoek, M.F.: Intrusion recovery using selective re-execution. In: Proceedings of the 9th USENIX Symposium on Operating Systems Design and Implementation (2010) Kim, T., Wang, X., Zeldovich, N., and Kaashoek, M.F.: Intrusion recovery using selective re-execution. In: Proceedings of the 9th USENIX Symposium on Operating Systems Design and Implementation (2010)
13.
Zurück zum Zitat King, S.T., Mao, Z.M., Lucchetti, D.G., Chen, P.M.: Enriching intrusion alerts through multi-host causality. In: Proceedings of the 12th Network and Distributed System Security Symposium (2005) King, S.T., Mao, Z.M., Lucchetti, D.G., Chen, P.M.: Enriching intrusion alerts through multi-host causality. In: Proceedings of the 12th Network and Distributed System Security Symposium (2005)
14.
Zurück zum Zitat Lee, K.H., Zhang, X., and Xu,D.: High accuracy attack provenance via binary-based execution partition. In: Proceedings of the 20th Network and Distributed System Security Symposium (2013) Lee, K.H., Zhang, X., and Xu,D.: High accuracy attack provenance via binary-based execution partition. In: Proceedings of the 20th Network and Distributed System Security Symposium (2013)
15.
Zurück zum Zitat Newsome, J., Song, D.: Dynamic taint analysis for automatic detection, analysis, and signature generation of exploits on commodity software. In: Proceedings of the 12th Network and Distributed System Security Symposium (2005) Newsome, J., Song, D.: Dynamic taint analysis for automatic detection, analysis, and signature generation of exploits on commodity software. In: Proceedings of the 12th Network and Distributed System Security Symposium (2005)
16.
Zurück zum Zitat Wang, K.C., Huang, C.Y., Lin, S.J., Lin, Y.D.: A fuzzy pattern-based filtering algorithm for botnet detection. Comput. Netw. 55, 3275–3286 (2011)CrossRef Wang, K.C., Huang, C.Y., Lin, S.J., Lin, Y.D.: A fuzzy pattern-based filtering algorithm for botnet detection. Comput. Netw. 55, 3275–3286 (2011)CrossRef
17.
Zurück zum Zitat Lu, J.Z., Zhang, X.S., Wang, J.F., Ying, L.Y.: APT Traffic Detection Based on time transform [C]. In: Proceedings of the International Conference on ICITBS (2016) Lu, J.Z., Zhang, X.S., Wang, J.F., Ying, L.Y.: APT Traffic Detection Based on time transform [C]. In: Proceedings of the International Conference on ICITBS (2016)
18.
Zurück zum Zitat Friedberg, I., Skopik, F., Settanni, G., Fiedler, R.: Combating advanced persistent threats: from network event correlation to incident detection. Comput. Secur. 48, 35–57 (2015)CrossRef Friedberg, I., Skopik, F., Settanni, G., Fiedler, R.: Combating advanced persistent threats: from network event correlation to incident detection. Comput. Secur. 48, 35–57 (2015)CrossRef
19.
Zurück zum Zitat Skopik, F., Friedberg, I., Fiedler, R.: Dealing with advanced persistent threats in smart grid ICT networks. In: Proceedings of the 5th IEEE Innovative Smart Grid Technologies Conference (2014a) Skopik, F., Friedberg, I., Fiedler, R.: Dealing with advanced persistent threats in smart grid ICT networks. In: Proceedings of the 5th IEEE Innovative Smart Grid Technologies Conference (2014a)
20.
Zurück zum Zitat Skopik, F., Settanni, G., Fiedler, R., Friedberg, I.: Semi-synthetic data set generation for security software evaluation. In: Proceedings of the 12th Annual Conference on Privacy, Security and Trust (2014b) Skopik, F., Settanni, G., Fiedler, R., Friedberg, I.: Semi-synthetic data set generation for security software evaluation. In: Proceedings of the 12th Annual Conference on Privacy, Security and Trust (2014b)
21.
Zurück zum Zitat Hong, K.F., Chen, C.C., Chiu, Y.T., and Chou, K.S.: Ctracer: uncover C&C in advanced persistent threats based on scalable Framework for Enterprise Log Data[J]. In: Proceedings of the 2015 IEEE International Congress on Big Data (2015) Hong, K.F., Chen, C.C., Chiu, Y.T., and Chou, K.S.: Ctracer: uncover C&C in advanced persistent threats based on scalable Framework for Enterprise Log Data[J]. In: Proceedings of the 2015 IEEE International Congress on Big Data (2015)
22.
Zurück zum Zitat Wang, K.C., Huang, C.Y., Lin, S.J., Lin, Y.D.: A fuzzy pattern-based filtering algorithm for botnet detection. Comput. Netw. 55, 3275–3286 (2011)CrossRef Wang, K.C., Huang, C.Y., Lin, S.J., Lin, Y.D.: A fuzzy pattern-based filtering algorithm for botnet detection. Comput. Netw. 55, 3275–3286 (2011)CrossRef
24.
Zurück zum Zitat Siddiqui, S., Khan, M.S., Ferens, K., Kinsner, W.: Detecting advanced persistent threats using fractal dimension based machine learning classification. In: Proceedings of the 2016 ACM on International Workshop on Security and Privacy analytics (2016) Siddiqui, S., Khan, M.S., Ferens, K., Kinsner, W.: Detecting advanced persistent threats using fractal dimension based machine learning classification. In: Proceedings of the 2016 ACM on International Workshop on Security and Privacy analytics (2016)
25.
Zurück zum Zitat McAfee Inc.: Combating Advanced Persistent Threats—How to prevent, detect, and remediate APTs (2011) McAfee Inc.: Combating Advanced Persistent Threats—How to prevent, detect, and remediate APTs (2011)
26.
Zurück zum Zitat Chen, T.M., Abu-Nimeh, S.: Lessons from stuxnet. Computer 44(4), 91–93 (2011)CrossRef Chen, T.M., Abu-Nimeh, S.: Lessons from stuxnet. Computer 44(4), 91–93 (2011)CrossRef
27.
Zurück zum Zitat Bencsáth,B., Pék, G., Buttyán, L., Félegyházi, M.: Duqu: Analysis, detection, and lessons learned. In: Proceedings of the ACM European Workshop on System Security (EuroSec) (2012) Bencsáth,B., Pék, G., Buttyán, L., Félegyházi, M.: Duqu: Analysis, detection, and lessons learned. In: Proceedings of the ACM European Workshop on System Security (EuroSec) (2012)
28.
Zurück zum Zitat Bencsáth, B., Pék, G., Buttyán, L., Felegyhazi, M.: The cousins of stuxnet: duqu, flame, and gauss. Fut. Intern. 4(4), 971–1003 (2012)CrossRef Bencsáth, B., Pék, G., Buttyán, L., Felegyhazi, M.: The cousins of stuxnet: duqu, flame, and gauss. Fut. Intern. 4(4), 971–1003 (2012)CrossRef
29.
Zurück zum Zitat Koutroumbas, K., Theodoridis, S.: Pattern Recognition. Encyclopedia of Information Systems, pp. 459–479. Academic Press, Cambridge (2003) Koutroumbas, K., Theodoridis, S.: Pattern Recognition. Encyclopedia of Information Systems, pp. 459–479. Academic Press, Cambridge (2003)
Metadaten
Titel
A temporal correlation and traffic analysis approach for APT attacks detection
verfasst von
Jiazhong Lu
Kai Chen
Zhongliu Zhuo
XiaoSong Zhang
Publikationsdatum
31.10.2017
Verlag
Springer US
Erschienen in
Cluster Computing / Ausgabe Sonderheft 3/2019
Print ISSN: 1386-7857
Elektronische ISSN: 1573-7543
DOI
https://doi.org/10.1007/s10586-017-1256-y

Weitere Artikel der Sonderheft 3/2019

Cluster Computing 3/2019 Zur Ausgabe