Proceedings of the 17th Annual International Conference on Mobile Systems, Applications, and Services 2019
DOI: 10.1145/3307334.3326083
|View full text |Cite
|
Sign up to set email alerts
|

Understanding Fileless Attacks on Linux-based IoT Devices with HoneyCloud

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
36
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
5
3
2

Relationship

0
10

Authors

Journals

citations
Cited by 51 publications
(36 citation statements)
references
References 14 publications
0
36
0
Order By: Relevance
“…Recently developed new techniques such as process hollowing [13], AtomBombing [3] and shim-based DLL injection [2] have also been applied in real-world malware. Fileless malware, which follows the "living off the land" attack strategy, has been actively studied by both industry [6] and academia [42]. While characterized by its avoidance of using files during an attack, we believe that PROVDETECTOR will also be helpful in detecting certain types of fileless malware whose behavior can be tracked by our kernel-level provenance tracing.…”
Section: Stealthy Malwarementioning
confidence: 99%
“…Recently developed new techniques such as process hollowing [13], AtomBombing [3] and shim-based DLL injection [2] have also been applied in real-world malware. Fileless malware, which follows the "living off the land" attack strategy, has been actively studied by both industry [6] and academia [42]. While characterized by its avoidance of using files during an attack, we believe that PROVDETECTOR will also be helpful in detecting certain types of fileless malware whose behavior can be tracked by our kernel-level provenance tracing.…”
Section: Stealthy Malwarementioning
confidence: 99%
“…In a similar manner to LotL techniques on Windows, these binaries can be used to achieve malicious functionality. Whilst Linux malware are not as numerous as their Windows counterparts, it is a subject worthy of analysis due to the rise of IoT botnets running lightweight Linux systems [12].…”
Section: Limitations and Future Workmentioning
confidence: 99%
“…Various studies on fileless cyberattacks have been conducted. For example, to identify fileless cyberattacks against Linux-based Internet-of-Things machines, Dang and others designed a software-and hardware-based honey pot and collected data on malicious code for approximately one year [4]. They confirmed that among the malicious code collected, 10% were fileless cyberattacks, which were then classified into eight groups using the characteristics of the corresponding attacks.…”
Section: Literature Reviewmentioning
confidence: 99%