Forensic Sciences (Jan 2024)

Instrumenting OpenCTI with a Capability for Attack Attribution Support

  • Sami Ruohonen,
  • Alexey Kirichenko,
  • Dmitriy Komashinskiy,
  • Mariam Pogosova

DOI
https://doi.org/10.3390/forensicsci4010002
Journal volume & issue
Vol. 4, no. 1
pp. 12 – 23

Abstract

Read online

In addition to identifying and prosecuting cyber attackers, attack attribution activities can provide valuable information for guiding defenders’ security procedures and supporting incident response and remediation. However, the technical analysis involved in cyberattack attribution requires skills, experience, access to up-to-date Cyber Threat Intelligence, and significant investigator effort. Attribution results are not always reliable, and skillful attackers often work hard to hide or remove the traces of their operations and to mislead or confuse investigators. In this article, we translate the technical attack attribution problem to the supervised machine learning domain and present a tool designed to support technical attack attribution, implemented as a machine learning model extending the OpenCTI platform. We also discuss the tool’s performance in the investigation of recent cyberattacks, which shows its potential in increasing the effectiveness and efficiency of attribution operations.

Keywords