Research on APT group classification method based on graph attention networks

被引:0
作者
Du, Yazhou [1 ]
Ren, Weiwu [1 ]
Song, Xintong [1 ]
Li, Wenjuan [1 ]
机构
[1] Changchun Univ Sci & Technol, Sch Comp Sci & Technol, Changchun 130012, Jilin, Peoples R China
关键词
APT group classification; Graph attention network; Knowledge graph; Security entity model;
D O I
10.1007/s11227-025-07051-x
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Advanced persistent threat (APT) attacks cause significant damage to both enterprises and individuals, and timely and accurate identification of APT groups is of critical importance. However, APT groups are highly covert, making it difficult to obtain accurate data samples for classification. To improve the classification of APT groups, this paper proposes an organization classification model based on Graph Attention Networks. By enriching the dataset with additional samples of APT groups, this study extracts various types of knowledge related to APT groups and explores the relationships among these knowledge pieces to construct a security entity model. Furthermore, a network security knowledge graph is built to store these security entity models. To enhance the stability of the graph attention network, multi-head attention is introduced. The improved graph attention network is then used to group similar security entity models into one category, completing the classification of APT groups.
引用
收藏
页数:27
相关论文
共 36 条
[1]   An Improved Honeypot Model for Attack Detection and Analysis [J].
Abbas-Escribano, Marwan ;
Debar, Herve .
18TH INTERNATIONAL CONFERENCE ON AVAILABILITY, RELIABILITY & SECURITY, ARES 2023, 2023,
[2]   Cyber Kill Chain-Based Taxonomy of Advanced Persistent Threat Actors: Analogy of Tactics, Techniques, and Procedures [J].
Bahrami, Pooneh Nikkhah ;
Dehghantanha, Ali ;
Dargahi, Tooska ;
Parizi, Reza M. ;
Choo, Kim-Kwang Raymond ;
Javadi, Hamid H. S. .
JOURNAL OF INFORMATION PROCESSING SYSTEMS, 2019, 15 (04) :865-889
[3]  
Burita L, 2021, 2021 COMMUNICATION I, P1
[4]   Clustering APT Groups Through Cyber Threat Intelligence by Weighted Similarity Measurement [J].
Chen, Zheng-Shao ;
Vaitheeshwari, R. ;
Wu, Eric Hsiao-Kuang ;
Lin, Ying-Dar ;
Hwang, Ren-Hung ;
Lin, Po-Ching ;
Lai, Yuan-Cheng ;
Ali, Asad .
IEEE ACCESS, 2024, 12 :141851-141865
[5]  
Cybersecurity and Infrastructure Security Agency (CISA), 2023, CISA cybersecurity advisory: AA23-108A-APT actors exploiting CVE-2023-23397 and other vulnerabilities
[6]   Application of a Dynamic Line Graph Neural Network for Intrusion Detection With Semisupervised Learning [J].
Duan, Guanghan ;
Lv, Hongwu ;
Wang, Huiqiang ;
Feng, Guangsheng .
IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2023, 18 :699-714
[7]  
Fahad M., 2023, BIN: Bull Inform, V1, P84
[8]  
FreeBuf, 2019, 0day vulnerability (CVE-2018-8174) by APT-C-06
[9]  
Kaspersky, 2023, Lazarus Group's new malware: a detailed analysis
[10]   A Comprehensive Survey on Advanced Persistent Threat (APT) Detection Techniques [J].
Krishnapriya, Singamaneni ;
Singh, Sukhvinder .
CMC-COMPUTERS MATERIALS & CONTINUA, 2024, 80 (02) :2675-2719