CN116232612A - Abnormal flow detection method, device and computer readable storage medium - Google Patents
Abnormal flow detection method, device and computer readable storage medium Download PDFInfo
- Publication number
- CN116232612A CN116232612A CN202111460698.1A CN202111460698A CN116232612A CN 116232612 A CN116232612 A CN 116232612A CN 202111460698 A CN202111460698 A CN 202111460698A CN 116232612 A CN116232612 A CN 116232612A
- Authority
- CN
- China
- Prior art keywords
- normal
- traffic data
- data
- abnormal
- traffic
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y02—TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
- Y02D—CLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
- Y02D30/00—Reducing energy consumption in communication networks
- Y02D30/50—Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Measuring Volume Flow (AREA)
- Devices For Checking Fares Or Tickets At Control Points (AREA)
Abstract
本申请公开了一种异常流量的检测方法、装置和计算机可读存储介质,异常流量的检测方法包括:获取终端的流量数据;将流量数据与沙盒模型中的预设特征进行比对,得到第一比对结果;根据第一比对结果确定流量数据中的第一正常流量数据,对第一正常流量数据进行分类;对分类后的第一正常流量数据进行筛选,根据筛选结果确定第一正常流量数据中的第一异常流量数据。本申请通过对流量数据进行二次检测以及分类,从而确定异常流量数据,提高了APT的检测精度。
The present application discloses a method, device, and computer-readable storage medium for detecting abnormal traffic. The method for detecting abnormal traffic includes: obtaining traffic data of a terminal; comparing the traffic data with preset features in a sandbox model to obtain The first comparison result; determine the first normal flow data in the flow data according to the first comparison result, and classify the first normal flow data; filter the classified first normal flow data, and determine the first normal flow data according to the screening result The first abnormal flow data in the normal flow data. In the present application, the abnormal flow data is determined by secondary detection and classification of the flow data, and the detection accuracy of the APT is improved.
Description
技术领域Technical Field
本申请涉及网络安全技术领域,尤其涉及一种异常流量的检测方法、装置和计算机可读存储介质。The present application relates to the field of network security technology, and in particular to a method, device and computer-readable storage medium for detecting abnormal traffic.
背景技术Background Art
目前,随着计算机通信和移动网络的迅速普及和发展,高级长期持续网络威胁(Advanced Persistent Threat,APT)网络攻击正在给我们带来重大的经济和社会安全问题。APT攻击过程中的恶意软件/载荷为了窃取数据、下载新的恶意软件等通常会进行恶意的通信行为。基于此,现有一般采用“沙盒方案”或者基于异常的检测方案进行APT检测,但是,现有的APT检测精度低。At present, with the rapid popularization and development of computer communications and mobile networks, Advanced Persistent Threat (APT) network attacks are causing us major economic and social security problems. Malware/payloads in APT attacks usually carry out malicious communication behaviors in order to steal data, download new malware, etc. Based on this, the existing "sandbox solution" or anomaly-based detection solution is generally used for APT detection, but the existing APT detection accuracy is low.
发明内容Summary of the invention
本申请实施例通过提供一种异常流量的检测方法、装置和计算机可读存储介质,旨在解决APT检测精度低的问题。The embodiments of the present application provide a method, device and computer-readable storage medium for detecting abnormal traffic, aiming to solve the problem of low APT detection accuracy.
为实现上述目的,本申请一方面提供一种异常流量的检测方法,所述方法包括:To achieve the above objectives, the present application provides, on one hand, a method for detecting abnormal traffic, the method comprising:
获取终端的流量数据;Get the terminal's traffic data;
将所述流量数据与沙盒模型中的预设特征进行比对,得到第一比对结果;Comparing the traffic data with preset features in the sandbox model to obtain a first comparison result;
根据所述第一比对结果确定所述流量数据中的第一正常流量数据,对所述第一正常流量数据进行分类;Determine first normal flow data in the flow data according to the first comparison result, and classify the first normal flow data;
对分类后的所述第一正常流量数据进行筛选,根据筛选结果确定所述第一正常流量数据中的第一异常流量数据。The classified first normal traffic data is screened, and first abnormal traffic data in the first normal traffic data is determined according to the screening result.
可选地,所述根据所述第一比对结果确定所述流量数据中的第一正常流量数据,对所述第一正常流量数据进行分类的步骤包括:Optionally, the step of determining first normal flow data in the flow data according to the first comparison result, and classifying the first normal flow data comprises:
根据所述第一比对结果确定所述流量数据中的第一正常流量数据和第二异常流量数据;Determine first normal flow data and second abnormal flow data in the flow data according to the first comparison result;
将所述第一正常流量数据存储至第一虚拟区域,以及将所述第二异常流量数据存储至第二虚拟区域;storing the first normal traffic data in a first virtual area, and storing the second abnormal traffic data in a second virtual area;
对所述第一虚拟区域存储的第一正常流量数据进行分类。The first normal traffic data stored in the first virtual area is classified.
可选地,所述对所述第一正常流量数据进行分类的步骤包括:Optionally, the step of classifying the first normal traffic data includes:
获取所述第一正常流量数据的流量类型;Acquire the traffic type of the first normal traffic data;
根据所述流量类型对所述第一正常流量数据进行分类。The first normal traffic data is classified according to the traffic type.
可选地,所述对分类后的所述第一正常流量数据进行筛选的步骤包括:Optionally, the step of screening the classified first normal traffic data includes:
获取分类后的所述第一正常流量数据的通信特征,将所述通信特征与异常流量数据的通信特征进行比对;Acquire the classified communication characteristics of the first normal traffic data, and compare the communication characteristics with the communication characteristics of the abnormal traffic data;
根据第二比对结果对所述第一正常流量数据进行筛选。The first normal flow data is screened according to the second comparison result.
可选地,所述根据筛选结果确定所述第一正常流量数据中的第一异常流量数据的步骤之后,包括:Optionally, after the step of determining the first abnormal flow data in the first normal flow data according to the screening result, the following steps are included:
根据所述筛选结果确定所述第一正常流量数据中的第二正常流量数据;Determine second normal flow data in the first normal flow data according to the screening result;
将所述第二正常流量数据存储至虚拟安全区域,以及将所述第一异常流量数据存储至虚拟回收区域,并输出告警信息,所述虚拟安全区域与所述虚拟回收区域均为第一虚拟区域的子区域。The second normal traffic data is stored in a virtual safety area, and the first abnormal traffic data is stored in a virtual recovery area, and alarm information is output, wherein both the virtual safety area and the virtual recovery area are sub-areas of the first virtual area.
可选地,所述根据筛选结果确定所述第一正常流量数据中的第一异常流量数据的步骤之后,包括:Optionally, after the step of determining the first abnormal flow data in the first normal flow data according to the screening result, the following steps are included:
获取所述虚拟安全区域的存储空间,以及所述第二正常流量数据在所述虚拟安全区域的存储时长;Acquire the storage space of the virtual security area and the storage time of the second normal traffic data in the virtual security area;
根据所述存储空间和/或所述存储时长删除所述虚拟安全区域中的第二正常流量数据。The second normal traffic data in the virtual safety area is deleted according to the storage space and/or the storage duration.
可选地,所述方法还包括:Optionally, the method further comprises:
构建攻击场景图;Construct an attack scenario graph;
获取各个所述攻击场景图中每个攻击阶段的权重值,以及每个所述攻击阶段的分值;Obtaining a weight value of each attack phase in each of the attack scenario graphs, and a score of each of the attack phases;
根据每个所述攻击阶段的权重值和所述分值确定各个所述攻击场景图的得分值;Determine the score value of each of the attack scenario graphs according to the weight value and the score value of each of the attack stages;
当所述得分值大于设定阈值时,输出告警信息。When the score value is greater than a set threshold, an alarm message is output.
此外,为实现上述目的,本申请另一方面还提供一种异常流量的检测装置,所述异常流量的检测装置包括获取模块、比对模块、分类模块和筛选模块,其中:In addition, to achieve the above-mentioned purpose, the present application also provides an abnormal flow detection device on the other hand, the abnormal flow detection device includes an acquisition module, a comparison module, a classification module and a screening module, wherein:
所述获取模块,用于获取终端的流量数据;The acquisition module is used to acquire the flow data of the terminal;
所述比对模块,用于将所述流量数据与沙盒模型中的预设特征进行比对,得到第一比对结果;The comparison module is used to compare the traffic data with the preset features in the sandbox model to obtain a first comparison result;
所述分类模块,用于根据所述第一比对结果确定所述流量数据中的第一正常流量数据,对所述第一正常流量数据进行分类;The classification module is used to determine first normal flow data in the flow data according to the first comparison result, and classify the first normal flow data;
所述筛选模块,用于对分类后的所述第一正常流量数据进行筛选,根据筛选结果确定所述第一正常流量数据中的第一异常流量数据。The screening module is used to screen the classified first normal traffic data and determine the first abnormal traffic data in the first normal traffic data according to the screening result.
此外,为实现上述目的,本申请另一方面还提供一种异常流量的检测装置,所述装置包括存储器、处理器及存储在存储器上并在所述处理器上运行异常流量的检测程序,所述异常流量的检测程序被处理器执行时实现如上所述异常流量的检测方法的步骤。In addition, to achieve the above-mentioned purpose, the present application also provides an abnormal traffic detection device on the other hand, which includes a memory, a processor, and an abnormal traffic detection program stored in the memory and running on the processor, and when the abnormal traffic detection program is executed by the processor, the steps of the abnormal traffic detection method described above are implemented.
此外,为实现上述目的,本申请另一方面还提供一种计算机可读存储介质,所述计算机可读存储介质上存储有异常流量的检测程序,所述异常流量的检测程序被处理器执行时实现如上所述异常流量的检测方法的步骤。In addition, to achieve the above-mentioned purpose, the present application also provides a computer-readable storage medium on the other hand, on which a program for detecting abnormal traffic is stored, and when the program for detecting abnormal traffic is executed by a processor, the steps of the method for detecting abnormal traffic as described above are implemented.
本申请提出一种异常流量的检测方法,通过获取终端的流量数据;将流量数据与沙盒模型中的预设特征进行比对,得到第一比对结果;根据第一比对结果确定流量数据中的第一正常流量数据,对第一正常流量数据进行分类;对分类后的第一正常流量数据进行筛选,根据筛选结果确定第一正常流量数据中的第一异常流量数据。本申请通过对流量数据进行二次检测以及分类,从而确定异常流量数据,提高了APT的检测精度。The present application proposes a method for detecting abnormal traffic, which obtains traffic data of a terminal; compares the traffic data with preset features in a sandbox model to obtain a first comparison result; determines first normal traffic data in the traffic data according to the first comparison result, and classifies the first normal traffic data; screens the classified first normal traffic data, and determines first abnormal traffic data in the first normal traffic data according to the screening result. The present application improves the detection accuracy of APT by performing secondary detection and classification on the traffic data to determine abnormal traffic data.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
图1为本申请实施例方案涉及的硬件运行环境的终端结构示意图;FIG1 is a schematic diagram of a terminal structure of a hardware operating environment involved in an embodiment of the present application;
图2为本申请异常流量的检测方法第一实施例的流程示意图;FIG2 is a flow chart of a first embodiment of a method for detecting abnormal traffic in the present application;
图3为本申请异常流量的检测方法第二实施例的流程示意图;FIG3 is a flow chart of a second embodiment of a method for detecting abnormal traffic in the present application;
图4为本申请异常流量的检测方法中一具体实施例的流程示意图;FIG4 is a flow chart of a specific embodiment of the abnormal flow detection method of the present application;
图5为本申请异常流量的检测方法的模块示意图。FIG5 is a module diagram of the abnormal traffic detection method of the present application.
本申请目的的实现、功能特点及优点将结合实施例,参照附图做进一步说明。The realization of the purpose, functional features and advantages of this application will be further explained in conjunction with embodiments and with reference to the accompanying drawings.
具体实施方式DETAILED DESCRIPTION
应当理解,此处所描述的具体实施例仅用以解释本申请,并不用于限定本申请。It should be understood that the specific embodiments described herein are only used to explain the present application and are not used to limit the present application.
本申请实施例的主要解决方案是:获取终端的流量数据;将所述流量数据与沙盒模型中的预设特征进行比对,得到第一比对结果;根据所述第一比对结果确定所述流量数据中的第一正常流量数据,对所述第一正常流量数据进行分类;对分类后的所述第一正常流量数据进行筛选,根据筛选结果确定所述第一正常流量数据中的第一异常流量数据。The main solution of the embodiment of the present application is: obtain the traffic data of the terminal; compare the traffic data with the preset features in the sandbox model to obtain a first comparison result; determine the first normal traffic data in the traffic data according to the first comparison result, and classify the first normal traffic data; filter the classified first normal traffic data, and determine the first abnormal traffic data in the first normal traffic data according to the filtering result.
由于采用“沙盒方案”或者基于异常的检测方案进行APT检测时,检测精度低。基于此,本申请提出一种解决方案,通过获取终端的流量数据;将流量数据与沙盒模型中的预设特征进行比对,得到第一比对结果;根据第一比对结果确定流量数据中的第一正常流量数据,对第一正常流量数据进行分类;对分类后的第一正常流量数据进行筛选,根据筛选结果确定第一正常流量数据中的第一异常流量数据。本申请通过对流量数据进行二次检测以及分类,从而确定异常流量数据,提高了APT的检测精度。Since the detection accuracy is low when using the "sandbox solution" or anomaly-based detection solution for APT detection. Based on this, the present application proposes a solution, which obtains the traffic data of the terminal; compares the traffic data with the preset features in the sandbox model to obtain a first comparison result; determines the first normal traffic data in the traffic data according to the first comparison result, and classifies the first normal traffic data; screens the classified first normal traffic data, and determines the first abnormal traffic data in the first normal traffic data according to the screening result. The present application improves the detection accuracy of APT by performing secondary detection and classification on the traffic data to determine the abnormal traffic data.
如图1所示,图1为本申请实施例方案涉及的硬件运行环境的终端结构示意图。As shown in FIG. 1 , FIG. 1 is a schematic diagram of the terminal structure of the hardware operating environment involved in the embodiment of the present application.
如图1所示,该终端可以包括:处理器1001,例如CPU,网络接口1004,用户接口1003,存储器1005,通信总线1002。其中,通信总线1002用于实现这些组件之间的连接通信。用户接口1003可以包括显示屏(Display)、输入单元比如键盘(Keyboard),可选用户接口1003还可以包括标准的有线接口、无线接口。网络接口1004可选的可以包括标准的有线接口、无线接口(如WI-FI接口)。存储器1005可以是高速RAM存储器,也可以是稳定的存储器(non-volatile memory),例如磁盘存储器。存储器1005可选的还可以是独立于前述处理器1001的存储装置。As shown in Figure 1, the terminal may include: a
本领域技术人员可以理解,图1中示出的终端结构并不构成对终端设备的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。Those skilled in the art will appreciate that the terminal structure shown in FIG. 1 does not constitute a limitation on the terminal device, and may include more or fewer components than shown in the figure, or a combination of certain components, or a different arrangement of components.
如图1所示,作为一种计算机可读存储介质的存储器1005中可以包括异常流量的检测程序。As shown in FIG. 1 , the
在图1所示的终端中,网络接口1004主要用于与后台服务器进行数据通信;用户接口1003主要用于与客户端(用户端)进行数据通信;处理器1001可以用于调用存储器1005中异常流量的检测程序,并执行以下操作:In the terminal shown in FIG. 1 , the
获取终端的流量数据;Get the terminal's traffic data;
将所述流量数据与沙盒模型中的预设特征进行比对,得到第一比对结果;Comparing the traffic data with preset features in the sandbox model to obtain a first comparison result;
根据所述第一比对结果确定所述流量数据中的第一正常流量数据,对所述第一正常流量数据进行分类;Determine first normal flow data in the flow data according to the first comparison result, and classify the first normal flow data;
对分类后的所述第一正常流量数据进行筛选,根据筛选结果确定所述第一正常流量数据中的第一异常流量数据。The classified first normal traffic data is screened, and first abnormal traffic data in the first normal traffic data is determined according to the screening result.
参考图2,图2为本申请异常流量的检测方法第一实施例的流程示意图。Refer to FIG. 2 , which is a flow chart of a first embodiment of a method for detecting abnormal traffic in the present application.
本申请实施例提供了一种异常流量的检测方法,需要说明的是,虽然在流程图中示出了逻辑顺序,但是在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤。An embodiment of the present application provides a method for detecting abnormal traffic. It should be noted that although a logical order is shown in the flowchart, in some cases, the steps shown or described may be performed in an order different from that shown here.
本实施例的异常流量的检测方法应用于视频彩铃平台,包括以下步骤:The abnormal traffic detection method of this embodiment is applied to a video ring back tone platform, and includes the following steps:
步骤S10,获取终端的流量数据;Step S10, obtaining the flow data of the terminal;
需要说明的是,目前一般采用沙盒方案和基于异常的检测方案实现APT的检测,但是,沙盒方案最大的困难点在于测试环境的多样性,由于沙盒对操作系统类型,浏览器版本和相关插件都有限制,如果缺乏合适的测试环境,可能会导致流量中的恶意代码无法被检测,造成漏报的情况。而基于异常的检测方案只能检测已知僵尸网络、木马通信的行为。因此,目前大部分APT检测方法无法检测到来自终端的异常流量,则会降低防护能力,虽然有检测到来自终端的异常流量方法,但是检测精度低。基于此,本申请提出一种异常流量的检测方法,以解决上述问题。It should be noted that, at present, sandbox solutions and anomaly-based detection solutions are generally used to detect APT. However, the biggest difficulty of the sandbox solution lies in the diversity of the test environment. Since the sandbox has restrictions on the operating system type, browser version and related plug-ins, if there is a lack of a suitable test environment, malicious code in the traffic may not be detected, resulting in missed reports. The anomaly-based detection solution can only detect the behavior of known botnets and Trojan communications. Therefore, most of the current APT detection methods cannot detect abnormal traffic from the terminal, which will reduce the protection capability. Although there are methods for detecting abnormal traffic from the terminal, the detection accuracy is low. Based on this, the present application proposes a method for detecting abnormal traffic to solve the above problems.
本实施例主要对流经网络适配器的流量数据进行捕获和存储。This embodiment mainly captures and stores the traffic data flowing through the network adapter.
可选地,由于每个用户在一天的时间内的不同时间段内有不同的使用网络习惯,基于此,可定义不同的采集时间段:从晚间11点到次日上班8点和中午12点到下午2点,由于休息会使流量整体偏小;从8点到中午12点工作时间和下午2点到6点的工作时间内,由于工作需要可能会产生比较多的流量数据;下午6点到晚上11点,由于晚间娱乐活动,也可能产生多的流量数据。如此,通过分时间段采集流量数据,可以提高针对不同时间段的精准度。Optionally, since each user has different network usage habits in different time periods of the day, different collection time periods can be defined based on this: from 11pm to 8am the next day and from 12pm to 2pm, the overall traffic will be small due to rest; from 8am to 12pm working hours and from 2pm to 6pm working hours, more traffic data may be generated due to work needs; from 6pm to 11pm, more traffic data may also be generated due to evening entertainment activities. In this way, by collecting traffic data in different time periods, the accuracy for different time periods can be improved.
可选地,还可确定流量采集的频率,以及不同时间段的采集频率,如在晚间11点到次日上班8点和中午12点到下午2点这两个时间段内,采集频率可以设置为每间隔15分钟采集一次,而在早上8点到中午12点工和下午2点到6点这个两个时间段内,采集频率可以设置为每间隔5分钟采集一次。Optionally, you can also determine the frequency of traffic collection and the collection frequency in different time periods. For example, in the two time periods from 11 pm to 8 am the next day and from 12 noon to 2 pm, the collection frequency can be set to collect once every 15 minutes, and in the two time periods from 8 am to 12 noon and from 2 pm to 6 pm, the collection frequency can be set to collect once every 5 minutes.
步骤S20,将所述流量数据与沙盒模型中的预设特征进行比对,得到第一比对结果;Step S20, comparing the traffic data with preset features in the sandbox model to obtain a first comparison result;
本申请预先建立了一个沙盒模型,用于对流量数据进行第一次筛选,其中,沙盒模型是采用网络中正常行为产生的流量构建的,同时,沙盒模型中存储有恶意代码库,该恶意代码库中存储有异常流量数据的通信特征。The present application pre-establishes a sandbox model for the first screening of traffic data, wherein the sandbox model is constructed using traffic generated by normal behavior in the network, and at the same time, the sandbox model stores a malicious code library, which stores communication characteristics of abnormal traffic data.
当将流量数据输入至沙盒模型后,沙盒模型将流量数据与恶意代码库进行比对,例如,提取流量数据的通信特征,将该通信特征与恶意代码库中异常流量数据的通信特征进行比对,以确定流量数据中是否存在异常流量数据。如果流量数据的通信特征与异常流量数据的通信特征的匹配度达到设定阈值(如95%),则说明流量数据中存在异常流量数据,如果匹配度小于设定阈值,则说明流量数据中不存在异常流量数据。After the traffic data is input into the sandbox model, the sandbox model compares the traffic data with the malicious code library, for example, extracts the communication features of the traffic data, and compares the communication features with the communication features of the abnormal traffic data in the malicious code library to determine whether there is abnormal traffic data in the traffic data. If the matching degree between the communication features of the traffic data and the communication features of the abnormal traffic data reaches a set threshold (such as 95%), it means that there is abnormal traffic data in the traffic data. If the matching degree is less than the set threshold, it means that there is no abnormal traffic data in the traffic data.
可选地,在终端上安装有沙箱(又称沙盒、沙盘),并在沙箱中建立第一虚拟区域(虚拟临时文件夹一)和第二虚拟区域(如虚拟临时文件夹二),然后,在第一虚拟区域中建立多个虚拟分类区域(如虚拟分类文件夹),同时,在虚拟分类区域中建立虚拟安全区域(如虚拟安全文件夹)和虚拟回收区域(如虚拟垃圾文件夹)。在根据第一比对结果确定流量数据中的第一正常流量数据和第二异常流量数据后,将第一正常流量数据存储至第一虚拟区域,以及将第二异常流量数据存储至第二虚拟区域,然后对第一虚拟区域存储的第一正常流量数据进行分类。Optionally, a sandbox (also known as sandbox, sand table) is installed on the terminal, and a first virtual area (virtual temporary folder 1) and a second virtual area (such as virtual temporary folder 2) are established in the sandbox, and then multiple virtual classification areas (such as virtual classification folders) are established in the first virtual area. At the same time, a virtual security area (such as a virtual security folder) and a virtual recycling area (such as a virtual garbage folder) are established in the virtual classification area. After determining the first normal traffic data and the second abnormal traffic data in the traffic data according to the first comparison result, the first normal traffic data is stored in the first virtual area, and the second abnormal traffic data is stored in the second virtual area, and then the first normal traffic data stored in the first virtual area is classified.
可选地,获取第一正常流量数据的流量类型,根据流量类型对第一正常流量数据进行分类。例如,流量类型包括视频流量、图片流量、音频流量等,基于该流量类型从流量数据中提取视频流量数据、图片流量数据、音频流量数据、网页流量数据、应用程序流量数据等,同时,将这些不同类型的流量数据存储至不同的虚拟分类区域。Optionally, a traffic type of the first normal traffic data is obtained, and the first normal traffic data is classified according to the traffic type. For example, the traffic type includes video traffic, image traffic, audio traffic, etc., and video traffic data, image traffic data, audio traffic data, web page traffic data, application traffic data, etc. are extracted from the traffic data based on the traffic type, and at the same time, these different types of traffic data are stored in different virtual classification areas.
步骤S40,对分类后的所述第一正常流量数据进行筛选,根据筛选结果确定所述第一正常流量数据中的第一异常流量数据。Step S40: screening the classified first normal traffic data, and determining first abnormal traffic data in the first normal traffic data according to the screening result.
在本实施例中,对分类后的第一正常流量数据进行筛选,然后,根据筛选结果确定第一正常流量数据中的第一异常流量数据。具体地,获取分类后的第一正常流量数据的通信特征,然后,将通信特征与异常流量数据的通信特征进行比对,如果该通信特征与异常流量数据的通信特征的匹配度达到设定阈值(如95%),则说明第一正常流量数据中存在异常流量数据,如果匹配度小于设定阈值,则说明第一正常流量数据中不存在异常流量数据。In this embodiment, the classified first normal traffic data is screened, and then the first abnormal traffic data in the first normal traffic data is determined according to the screening result. Specifically, the communication characteristics of the classified first normal traffic data are obtained, and then the communication characteristics are compared with the communication characteristics of the abnormal traffic data. If the matching degree of the communication characteristics and the communication characteristics of the abnormal traffic data reaches a set threshold (such as 95%), it means that the first normal traffic data contains abnormal traffic data, and if the matching degree is less than the set threshold, it means that the first normal traffic data does not contain abnormal traffic data.
可选地,根据筛选结果确定第一正常流量数据中的第二正常流量数据,然后,将第二正常流量数据存储至虚拟安全区域,以及将第一异常流量数据存储至虚拟回收区域,并输出告警信息,例如,将第二正常流量数据存储至虚拟安全文件夹,将第一异常流量数据存储至虚拟垃圾文件夹。Optionally, the second normal traffic data in the first normal traffic data is determined based on the screening result, and then the second normal traffic data is stored in the virtual security area, and the first abnormal traffic data is stored in the virtual recycling area, and an alarm message is output, for example, the second normal traffic data is stored in the virtual security folder, and the first abnormal traffic data is stored in the virtual trash folder.
可选地,为节省虚拟安全区域的存储空间,需要定期清理虚拟安全区域中的流量数据。具体地,获取虚拟安全区域的存储空间(剩余存储空间),以及第二正常流量数据在虚拟安全区域的存储时长,判断剩余存储空间是否小于预设空间值(如30%),以及存储时长是否大于或等于预设时长(如12小时或者1天),如果剩余存储空间小于预设空间值,和/或存储时长大于或等于预设时长,则删除虚拟安全区域中的第二正常流量数据,以释放出更大的空间。Optionally, in order to save storage space in the virtual security area, it is necessary to regularly clean up the traffic data in the virtual security area. Specifically, the storage space (remaining storage space) of the virtual security area and the storage duration of the second normal traffic data in the virtual security area are obtained, and it is determined whether the remaining storage space is less than a preset space value (such as 30%), and whether the storage duration is greater than or equal to a preset duration (such as 12 hours or 1 day). If the remaining storage space is less than the preset space value, and/or the storage duration is greater than or equal to the preset duration, the second normal traffic data in the virtual security area is deleted to release more space.
本实施例通过对流量进行分类,具有提高检测精确度和提高检测速度的作用;通过对流量进行二次检测,具有再次提高检测精确度的作用,以及具有解决如果缺乏合适的测试环境,可能会导致流量中的恶意代码无法被检测,造成漏报的情况。This embodiment has the effect of improving detection accuracy and speed by classifying the traffic; it has the effect of further improving detection accuracy by performing secondary detection on the traffic, and it has the effect of solving the problem that malicious code in the traffic may not be detected and cause missed reports if there is a lack of a suitable testing environment.
进一步地,参考图3,图3为本申请异常流量的检测方法第二实施例的流程示意图。Further, referring to FIG3 , FIG3 is a flow chart of a second embodiment of the abnormal traffic detection method of the present application.
所述方法,还包括:The method further comprises:
步骤S50,构建攻击场景图;Step S50, constructing an attack scenario graph;
步骤S60,获取各个所述攻击场景图中每个攻击阶段的权重值,以及每个所述攻击阶段的分值;Step S60, obtaining a weight value of each attack stage in each of the attack scenario graphs, and a score of each of the attack stages;
步骤S70,根据每个所述攻击阶段的权重值和所述分值确定各个所述攻击场景图的得分值;Step S70, determining the score value of each of the attack scenario graphs according to the weight value and the score value of each of the attack stages;
步骤S80,当所述得分值大于设定阈值时,输出告警信息。Step S80: When the score value is greater than a set threshold, an alarm message is output.
需要说明的是,本实施例构建攻击场景图的目的是:跟踪攻击者,并有效识别后续出现的事件的APT攻击组织防御新的APT攻击。It should be noted that the purpose of constructing the attack scenario graph in this embodiment is to track attackers and effectively identify APT attack organizations in subsequent events to defend against new APT attacks.
在本实施例中,获取TTP规则(即攻击场景规则),根据TTP规则构建APT攻击场景图,然后,确定每个APT攻击场景图的得分值(即总分),可选地,根据以下公式计算每个APT攻击场景图的总分T:In this embodiment, a TTP rule (i.e., an attack scenario rule) is obtained, and an APT attack scenario graph is constructed according to the TTP rule. Then, a score value (i.e., a total score) of each APT attack scenario graph is determined. Optionally, the total score T of each APT attack scenario graph is calculated according to the following formula:
式中,wi为APT攻击场景图在TTP规范中第i个攻击阶段的权重,n=7,Si为APT攻击场景图在TTP规范中第i个攻击阶段的分值。Where, wi is the weight of the i-th attack stage of the APT attack scenario graph in the TTP specification, n=7, and Si is the score of the i-th attack stage of the APT attack scenario graph in the TTP specification.
进一步地,根据所有APT攻击场景图的总分T对APT攻击场景图进行排序,以删除与APT攻击活动无关的大多数结点和边,能够有效的区分攻击和良性场景。一实施例中,将APT攻击场景图运行在良性活动中,定义APT攻击场景图运行时总分最大值为良性分值;将APT攻击场景图运行在恶性活动中,定义APT攻击场景图运行时总分最小值为恶性分值;然后,在良性分值和恶性分值之间选择一数值,定义为报警阈值,当检测到APT攻击场景图实时运行时的总分大于报警阈值时,输出告警信息。Furthermore, the APT attack scenario graphs are sorted according to the total score T of all APT attack scenario graphs to delete most nodes and edges that are not related to the APT attack activity, which can effectively distinguish between attack and benign scenarios. In one embodiment, the APT attack scenario graph is run in a benign activity, and the maximum total score of the APT attack scenario graph when it is running is defined as the benign score; the APT attack scenario graph is run in a malignant activity, and the minimum total score of the APT attack scenario graph when it is running is defined as the malignant score; then, a value is selected between the benign score and the malignant score, which is defined as the alarm threshold, and when it is detected that the total score of the APT attack scenario graph when it is running in real time is greater than the alarm threshold, an alarm message is output.
可选地,参考表1,表1为TTP规则示例。Optionally, refer to Table 1, which is an example of TTP rules.
表1Table 1
其中,TTP规范主要采用两种方法将原始审计日志数据映射至攻击步骤:第一种,利用专家经验制定的普通规则映射。第二种,利用TTPs中涉及到的结点之间的信息流(即路径关联度)映射。Among them, the TTP specification mainly uses two methods to map the original audit log data to the attack steps: the first is to use the general rules formulated by expert experience to map, and the second is to use the information flow (i.e. path correlation) between the nodes involved in the TTPs to map.
在表1中,第一列表示APT攻击阶段、第二列表示关联的TTP名称、第三列表示与每个TTP相关的严重级别:L,M,H,C分别表示低,中,高,极高;第四列表示TTP规则,其中,S.ip不属于{Trusted IP Addresses}和P0.name属于{Sensitive Commands}采用上述第一种映射方法(利用专家经验制定的普通规则映射)。而path correlation(P0,F)<=path thres采用上述第二种映射方法(利用TT Ps中涉及到的结点之间的信息流映射),其中,pathcorrelation为路径关联度计算函数,path thres是一个经验值,可以依据实际场景测试情况而定,最后一列是对TTP规则的一个说明。In Table 1, the first column indicates the APT attack stage, the second column indicates the associated TTP name, and the third column indicates the severity level associated with each TTP: L, M, H, C represent low, medium, high, and very high, respectively; the fourth column indicates the TTP rule, where S.ip does not belong to {Trusted IP Addresses} and P0.name belongs to {Sensitive Commands}, and the first mapping method mentioned above (using the general rule mapping formulated by expert experience) is adopted. Path correlation (P0, F) <= path thres adopts the second mapping method mentioned above (using the information flow mapping between the nodes involved in TTPs), where pathcorrelation is the path correlation calculation function, and path thres is an empirical value that can be determined based on the actual scenario test situation. The last column is an explanation of the TTP rule.
可选地,参考表2,表2为严重级别对应的参数。Optionally, refer to Table 2, which shows parameters corresponding to severity levels.
表2Table 2
在本实施例通过构建APT攻击场景可以检测到木马病毒、异常网络行为等攻击,并对检测到的恶意信号进行报警,具有中止恶意进程并删除终端上的恶意软件的作用,从而使得系统从源头阻断了恶意软件的运行,提高了防护能力。In this embodiment, by constructing an APT attack scenario, attacks such as Trojan viruses and abnormal network behaviors can be detected, and an alarm can be issued for the detected malicious signals, which has the effect of terminating the malicious process and deleting the malware on the terminal, so that the system blocks the operation of the malware from the source and improves the protection capability.
为了更好地说明本申请异常流量的检测方法,参考图4,图4为本申请异常流量的检测方法中一具体实施例的流程示意图。In order to better illustrate the abnormal traffic detection method of the present application, refer to FIG. 4 , which is a flowchart of a specific embodiment of the abnormal traffic detection method of the present application.
在本实施例中,异常流量的检测方法包括以下实施方案:In this embodiment, the abnormal traffic detection method includes the following implementation schemes:
1、建立虚拟文件夹:在终端上安装有沙箱,并在沙箱中建立虚拟临时文件夹一和虚拟临时文件夹二,然后在虚拟临时文件夹一中建立多个虚拟分类文件夹,在虚拟分类文件夹中建立虚拟安全文件夹和虚拟垃圾文件夹。1. Create a virtual folder: Install a sandbox on the terminal, and create a virtual temporary folder 1 and a virtual temporary folder 2 in the sandbox, then create multiple virtual classification folders in the virtual temporary folder 1, and create a virtual security folder and a virtual trash folder in the virtual classification folder.
2、建立模型:通过将网络中正常行为产生的流量建立一个沙盒模型,其中,沙盒中的所有改动对操作系统不会造成任何损失。2. Model building: Build a sandbox model based on the traffic generated by normal network behavior, in which all changes in the sandbox will not cause any loss to the operating system.
沙盒将软件运行于一个受限的系统环境中,控制程序可使用的资源(如文件描述符、内存、磁盘空间等)。The sandbox runs the software in a restricted system environment and controls the resources that the program can use (such as file descriptors, memory, disk space, etc.).
以下是一些沙盒的具体实现:Here are some specific implementations of the sandbox:
软件监狱(Jail):限制网络访问、受限的文件系统名字空间,可选地,软件监狱最常用于虚拟主机上。Jail: Restricted network access, restricted file system namespace, optional, software jail is most commonly used on virtual hosts.
基于规则的执行:通过系统安全机制,按照一系列预设规则给用户及程序分配一定的访问权限,完全控制程序的启动、代码注入及网络访问,同时,也可控制程序对于文件、注册表的访问,基于此,病毒木马感染系统的几率将会减小。Rule-based execution: Through the system security mechanism, certain access rights are assigned to users and programs according to a series of preset rules, fully controlling the program startup, code injection and network access. At the same time, the program's access to files and registries can also be controlled. Based on this, the chance of viruses and Trojans infecting the system will be reduced.
虚拟机:模拟一个完整的宿主系统。Virtual machine: simulates a complete host system.
主机本地沙盒:安全研究人员十分依赖沙盒技术来分析恶意软件的行为,通过创建一个模拟真实桌面的环境,研究人员可以观察恶意软件是如何感染一台主机的,若干恶意软件分析服务使用了沙盒技术。Host local sandbox: Security researchers rely heavily on sandbox technology to analyze the behavior of malware. By creating an environment that simulates a real desktop, researchers can observe how malware infects a host. Several malware analysis services use sandbox technology.
在线判题系统:用于编程竞赛中的程序测试。Online judging system: used for program testing in programming competitions.
安全计算模式(seccomp):Linux内核内置的一个沙盒,启用后,seccomp仅允许write()、read()、exit()和sigreturn()系统调用。Secure computing mode (seccomp): A sandbox built into the Linux kernel. When enabled, seccomp only allows write(), read(), exit(), and sigreturn() system calls.
3、初步筛选:当在沙箱环境中运行浏览器或其他程序时,此时,流量会先通过沙盒模型进行初步筛选,如果流量中含有恶意网络信息,则会进入到虚拟临时文件夹二中,并进行精确报警,如果流量中没恶意网络信息,则会进入到虚拟临时文件夹一中进行暂时储存。3. Preliminary screening: When running a browser or other program in a sandbox environment, the traffic will first be preliminarily screened through the sandbox model. If the traffic contains malicious network information, it will enter the virtual temporary folder 2 and issue an accurate alarm. If there is no malicious network information in the traffic, it will enter the virtual temporary folder 1 for temporary storage.
4、进行分类,达到提高精确度:当流量进入到临时文件夹一时,通过网络流量分析软件对流量进行监视和分析,从而得到相对应的信息,然后,根据相应的信息将流量分入到相对应的虚拟分类文件夹中,其中,对于分类的标准,如可将图片或视频等作为一个单独的分类,从而达到对流量进行精细分类,通过对精细分类后的流量再进行监视和分析,具有提高精确度和提高检测速度的作用。4. Classify to improve accuracy: When the traffic enters the temporary folder, the traffic is monitored and analyzed through the network traffic analysis software to obtain the corresponding information. Then, the traffic is classified into the corresponding virtual classification folder according to the corresponding information. Among them, for the classification standards, such as pictures or videos, they can be regarded as a separate category, so as to achieve fine classification of the traffic. By monitoring and analyzing the finely classified traffic, it has the effect of improving accuracy and increasing detection speed.
5、二次筛选:当流量进入到相对应的虚拟分类文件夹中时,通过对沙箱的文件系统、进程、注册表、网络行为等进行实施监控,以及木马病毒、异常网络行为等进行监控,从而判断流量中是否包含恶意网络信息,并实现二次筛选,如果流量中包含恶意网络信息,那么恶意网络信息会进入到虚拟垃圾文件夹中,并进行精确报警,如果流量中没有恶意网络信息,则会进入到虚拟安全文件夹中。5. Secondary screening: When the traffic enters the corresponding virtual classification folder, the sandbox's file system, process, registry, network behavior, etc. are monitored, as well as Trojan viruses, abnormal network behavior, etc., to determine whether the traffic contains malicious network information and implement secondary screening. If the traffic contains malicious network information, the malicious network information will enter the virtual junk folder and an accurate alarm will be issued. If there is no malicious network information in the traffic, it will enter the virtual safe folder.
6、释放空间:将进入到虚拟安全文件夹中的流量进行删除,以释放出更大的空间。6. Free up space: Delete the traffic entering the virtual security folder to free up more space.
7、找源头:构建攻击的场景,将报警信号提取出来,从而达到找出源头并进行删除,其中可根据每个APT攻击场景图的总分进行选择性删除。7. Find the source: Build an attack scenario and extract the alarm signal to find the source and delete it. Selective deletion can be performed based on the total score of each APT attack scenario graph.
本实施例通过对可疑的文件样本进行不同时段、不同流量的定时监控,实现对可疑的文件样本的动态分析,从而得到恶意网络信息,然后,根据分析得到的恶意网络信息优化用于异常流量分析的策略配置。本申请提供的技术方案提升了流量分析的精度,以及APT检测的准确性和有效性,同时,在检测到来自终端的异常流量时,按照恶意网络信息对相关的恶意网络行为进行处理,以中止恶意进程并删除终端上的恶意软件,使得系统从源头阻断了恶意软件的运行,提高了检测精确度和防护能力。This embodiment implements dynamic analysis of suspicious file samples by performing regular monitoring of different time periods and different traffic flows on suspicious file samples, thereby obtaining malicious network information, and then optimizing the policy configuration for abnormal traffic analysis based on the malicious network information obtained by analysis. The technical solution provided by this application improves the accuracy of traffic analysis, as well as the accuracy and effectiveness of APT detection. At the same time, when abnormal traffic from a terminal is detected, the relevant malicious network behavior is processed according to the malicious network information to terminate the malicious process and delete the malicious software on the terminal, so that the system blocks the operation of the malicious software from the source, improving the detection accuracy and protection capabilities.
此外,本申请还提供一种异常流量的检测装置,所述装置包括存储器、处理器及存储在存储器上并在所述处理器上运行的异常流量的检测程序,所述装置获取终端的流量数据;将流量数据与沙盒模型中的预设特征进行比对,得到第一比对结果;根据第一比对结果确定流量数据中的第一正常流量数据,对第一正常流量数据进行分类;对分类后的第一正常流量数据进行筛选,根据筛选结果确定第一正常流量数据中的第一异常流量数据。本申请通过对流量数据进行二次检测以及分类,从而确定异常流量数据,提高了APT的检测精度。In addition, the present application also provides an abnormal traffic detection device, the device includes a memory, a processor, and an abnormal traffic detection program stored in the memory and running on the processor, the device obtains the traffic data of the terminal; compares the traffic data with the preset features in the sandbox model to obtain a first comparison result; determines the first normal traffic data in the traffic data according to the first comparison result, and classifies the first normal traffic data; screens the classified first normal traffic data, and determines the first abnormal traffic data in the first normal traffic data according to the screening result. The present application improves the detection accuracy of APT by performing secondary detection and classification on the traffic data to determine the abnormal traffic data.
进一步地,参考图5,图5为本申请异常流量的检测方法的模块示意图。Further, referring to FIG5 , FIG5 is a module diagram of the abnormal traffic detection method of the present application.
所述异常流量的检测装置100包括获取模块10、比对模块20、分类模块30和筛选模块40,其中:The abnormal flow detection device 100 includes an acquisition module 10, a comparison module 20, a classification module 30 and a screening module 40, wherein:
所述获取模块10,用于获取终端的流量数据;The acquisition module 10 is used to acquire the flow data of the terminal;
所述比对模块20,用于将所述流量数据与沙盒模型中的预设特征进行比对,得到第一比对结果;The comparison module 20 is used to compare the traffic data with the preset features in the sandbox model to obtain a first comparison result;
所述分类模块30,用于根据所述第一比对结果确定所述流量数据中的第一正常流量数据,对所述第一正常流量数据进行分类;The classification module 30 is used to determine first normal flow data in the flow data according to the first comparison result, and classify the first normal flow data;
所述筛选模块40,用于对分类后的所述第一正常流量数据进行筛选,根据筛选结果确定所述第一正常流量数据中的第一异常流量数据。The screening module 40 is used to screen the classified first normal traffic data, and determine the first abnormal traffic data in the first normal traffic data according to the screening result.
进一步地,所述分类模块30包括确定单元、存储单元和分类单元;Further, the classification module 30 includes a determination unit, a storage unit and a classification unit;
所述确定单元,用于根据所述第一比对结果确定所述流量数据中的第一正常流量数据和第二异常流量数据;The determining unit is used to determine first normal flow data and second abnormal flow data in the flow data according to the first comparison result;
所述存储单元,用于将所述第一正常流量数据存储至第一虚拟区域,以及将所述第二异常流量数据存储至第二虚拟区域;The storage unit is used to store the first normal traffic data in a first virtual area, and store the second abnormal traffic data in a second virtual area;
所述分类单元,用于对所述第一虚拟区域存储的第一正常流量数据进行分类。The classification unit is used to classify the first normal traffic data stored in the first virtual area.
进一步地,所述分类模块30还包括获取单元;Furthermore, the classification module 30 also includes an acquisition unit;
所述获取单元,用于获取所述第一正常流量数据的流量类型;The acquiring unit is used to acquire the traffic type of the first normal traffic data;
所述分类单元,还用于根据所述流量类型对所述第一正常流量数据进行分类。The classification unit is further used to classify the first normal traffic data according to the traffic type.
进一步地,所述筛选模块40包括比对单元和筛选单元;Further, the screening module 40 includes a comparison unit and a screening unit;
所述比对单元,用于获取分类后的所述第一正常流量数据的通信特征,将所述通信特征与异常流量数据的通信特征进行比对;The comparison unit is used to obtain the communication characteristics of the first normal traffic data after classification, and compare the communication characteristics with the communication characteristics of the abnormal traffic data;
所述筛选单元,用于根据第二比对结果对所述第一正常流量数据进行筛选。The screening unit is used to screen the first normal flow data according to the second comparison result.
进一步地,所述筛选模块40还包括第一确定单元和第一存储单元;Further, the screening module 40 also includes a first determination unit and a first storage unit;
所述第一确定单元,用于根据所述筛选结果确定所述第一正常流量数据中的第二正常流量数据;The first determining unit is used to determine the second normal flow data in the first normal flow data according to the screening result;
所述第一存储单元,用于将所述第二正常流量数据存储至虚拟安全区域,以及将所述第一异常流量数据存储至虚拟回收区域,并输出告警信息,所述虚拟安全区域与所述虚拟回收区域均为第一虚拟区域的子区域。The first storage unit is used to store the second normal traffic data in a virtual safety area, store the first abnormal traffic data in a virtual recovery area, and output alarm information. The virtual safety area and the virtual recovery area are both sub-areas of the first virtual area.
进一步地,所述第一存储单元包括获取子单元和删除子单元;Further, the first storage unit includes an acquisition subunit and a deletion subunit;
所述获取子单元,用于获取所述虚拟安全区域的存储空间,以及所述第二正常流量数据在所述虚拟安全区域的存储时长;The acquisition subunit is used to acquire the storage space of the virtual safety area and the storage time of the second normal traffic data in the virtual safety area;
所述删除子单元,用于根据所述存储空间和/或所述存储时长删除所述虚拟安全区域中的第二正常流量数据。The deleting subunit is used to delete the second normal traffic data in the virtual safety area according to the storage space and/or the storage duration.
进一步地,所述异常流量的检测装置100还包括构建模块、第一获取模块、确定模块以及判断模块。Furthermore, the abnormal traffic detection device 100 also includes a construction module, a first acquisition module, a determination module and a judgment module.
所述构建模块,用于构建攻击场景图;The construction module is used to construct an attack scenario graph;
所述第一获取模块,用于获取各个所述攻击场景图中每个攻击阶段的权重值,以及每个所述攻击阶段的分值;The first acquisition module is used to obtain the weight value of each attack stage in each of the attack scenario graphs, and the score of each of the attack stages;
所述确定模块,用于根据每个所述攻击阶段的权重值和所述分值确定各个所述攻击场景图的得分值;The determination module is used to determine the score value of each of the attack scenario graphs according to the weight value and the score value of each of the attack stages;
所述判断模块,用于当所述得分值大于设定阈值时,输出告警信息。The judgment module is used to output an alarm message when the score value is greater than a set threshold.
上述的异常流量的检测装置各个模块功能的实现与上述方法实施例中的过程相似,在此不再一一赘述。The implementation of the functions of each module of the abnormal flow detection device described above is similar to the process in the above method embodiment, and will not be described in detail here.
此外,本申请还提供一种计算机可读存储介质,该计算机可读存储介质上存储有异常流量的检测方法程序,异常流量的检测方法程序被处理器执行时实现如上异常流量的检测方法的步骤。In addition, the present application also provides a computer-readable storage medium, on which a program for detecting a method for abnormal traffic is stored. When the program for detecting a method for abnormal traffic is executed by a processor, the steps of the above-mentioned method for detecting abnormal traffic are implemented.
本领域内的技术人员应明白,本申请的实施例可提供为方法、系统、或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art will appreciate that the embodiments of the present application may be provided as methods, systems, or computer program products. Therefore, the present application may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment in combination with software and hardware. Moreover, the present application may adopt the form of a computer program product implemented in one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) that contain computer-usable program code.
本申请是参照根据本申请实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present application is described with reference to the flowchart and/or block diagram of the method, device (system) and computer program product according to the embodiment of the present application. It should be understood that each process and/or box in the flowchart and/or block diagram, and the combination of the process and/or box in the flowchart and/or block diagram can be realized by computer program instructions. These computer program instructions can be provided to a processor of a general-purpose computer, a special-purpose computer, an embedded processor or other programmable data processing device to produce a machine, so that the instructions executed by the processor of the computer or other programmable data processing device produce a device for realizing the function specified in one process or multiple processes in the flowchart and/or one box or multiple boxes in the block diagram.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing device to work in a specific manner, so that the instructions stored in the computer-readable memory produce a manufactured product including an instruction device that implements the functions specified in one or more processes in the flowchart and/or one or more boxes in the block diagram.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions may also be loaded onto a computer or other programmable data processing device so that a series of operational steps are executed on the computer or other programmable device to produce a computer-implemented process, whereby the instructions executed on the computer or other programmable device provide steps for implementing the functions specified in one or more processes in the flowchart and/or one or more boxes in the block diagram.
应当注意的是,在权利要求中,不应将位于括号之间的任何参考符号构造成对权利要求的限制。单词“包含”不排除存在未列在权利要求中的部件或步骤。位于部件之前的单词“一”或“一个”不排除存在多个这样的部件。本申请可以借助于包括有若干不同部件的硬件以及借助于适当编程的计算机来实现。在列举了若干装置的单元权利要求中,这些装置中的若干个可以是通过同一个硬件项来具体体现。单词第一、第二、以及第三等的使用不表示任何顺序。可将这些单词解释为名称。It should be noted that in the claims, any reference signs placed between brackets shall not be construed as limiting the claims. The word "comprising" does not exclude the presence of components or steps not listed in the claims. The word "a" or "an" preceding a component does not exclude the presence of a plurality of such components. The present application may be implemented by means of hardware comprising several different components and by means of a suitably programmed computer. In a unit claim enumerating several means, several of these means may be embodied by the same item of hardware. The use of the words first, second, and third etc. does not indicate any order. These words may be interpreted as names.
尽管已描述了本申请的可选实施例,但本领域内的技术人员一旦得知了基本创造性概念,则可对这些实施例作出另外的变更和修改。所以,所附权利要求意欲解释为包括可选实施例以及落入本申请范围的所有变更和修改。Although the optional embodiments of the present application have been described, those skilled in the art, once informed of the basic creative concept, may make additional changes and modifications to these embodiments. Therefore, the appended claims are intended to be interpreted as including optional embodiments and all changes and modifications falling within the scope of the present application.
显然,本领域的技术人员可以对本申请进行各种改动和变型而不脱离本申请的精神和范围。这样,倘若本申请的这些修改和变型属于本申请权利要求及其等同技术的范围之内,则本申请也意图包含这些改动和变型在内。Obviously, those skilled in the art can make various changes and modifications to the present application without departing from the spirit and scope of the present application. Thus, if these modifications and variations of the present application fall within the scope of the claims of the present application and their equivalents, the present application is also intended to include these modifications and variations.
Claims (10)
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202111460698.1A CN116232612A (en) | 2021-12-01 | 2021-12-01 | Abnormal flow detection method, device and computer readable storage medium |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202111460698.1A CN116232612A (en) | 2021-12-01 | 2021-12-01 | Abnormal flow detection method, device and computer readable storage medium |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| CN116232612A true CN116232612A (en) | 2023-06-06 |
Family
ID=86575463
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN202111460698.1A Pending CN116232612A (en) | 2021-12-01 | 2021-12-01 | Abnormal flow detection method, device and computer readable storage medium |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN116232612A (en) |
Cited By (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN119363438A (en) * | 2024-10-23 | 2025-01-24 | 国家能源博兴发电有限公司 | A network security perception and early warning method and system for a smart power plant |
Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN110445808A (en) * | 2019-08-26 | 2019-11-12 | 杭州迪普科技股份有限公司 | Abnormal flow attack guarding method, device, electronic equipment |
| CN111654482A (en) * | 2020-05-25 | 2020-09-11 | 泰康保险集团股份有限公司 | Abnormal flow detection method, device, equipment and medium |
| CN112995104A (en) * | 2019-12-16 | 2021-06-18 | 海信集团有限公司 | Communication equipment and network security prediction method |
-
2021
- 2021-12-01 CN CN202111460698.1A patent/CN116232612A/en active Pending
Patent Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN110445808A (en) * | 2019-08-26 | 2019-11-12 | 杭州迪普科技股份有限公司 | Abnormal flow attack guarding method, device, electronic equipment |
| CN112995104A (en) * | 2019-12-16 | 2021-06-18 | 海信集团有限公司 | Communication equipment and network security prediction method |
| CN111654482A (en) * | 2020-05-25 | 2020-09-11 | 泰康保险集团股份有限公司 | Abnormal flow detection method, device, equipment and medium |
Cited By (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN119363438A (en) * | 2024-10-23 | 2025-01-24 | 国家能源博兴发电有限公司 | A network security perception and early warning method and system for a smart power plant |
| CN119363438B (en) * | 2024-10-23 | 2025-07-18 | 国家能源博兴发电有限公司 | A network security perception and early warning method and system for a smart power plant |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US10218740B1 (en) | Fuzzy hash of behavioral results | |
| US11533325B2 (en) | Automatic categorization of IDPS signatures from multiple different IDPS systems | |
| US8650646B2 (en) | System and method for optimization of security traffic monitoring | |
| US8776241B2 (en) | Automatic analysis of security related incidents in computer networks | |
| US20120005755A1 (en) | Infection inspection system, infection inspection method, storage medium, and program | |
| EP3905624A1 (en) | Botnet domain name family detecting method, apparatus, device, and storage medium | |
| KR101132197B1 (en) | Apparatus and Method for Automatically Discriminating Malicious Code | |
| CN106850647B (en) | Malicious domain name detection algorithm based on DNS request cycle | |
| US12341801B2 (en) | System and method of anomaly detection with configuration-related activity profiles | |
| JP6711000B2 (en) | Information processing apparatus, virus detection method, and program | |
| US11275836B2 (en) | System and method of determining a trust level of a file | |
| CN107315952A (en) | Method and apparatus for determining application program suspicious actions | |
| CN112559595B (en) | Security event mining method, device, storage medium and electronic device | |
| CN103544438A (en) | User perception virus report analysis method for cloud security system | |
| US20230315848A1 (en) | Forensic analysis on consistent system footprints | |
| CN103093147B (en) | A kind of method identifying information and electronic installation | |
| CN116232612A (en) | Abnormal flow detection method, device and computer readable storage medium | |
| EP3758330B1 (en) | System and method of determining a trust level of a file | |
| CN116781396B (en) | Method, apparatus, device and storage medium for attack behavior detection | |
| Li et al. | A review on signature-based detection for network threats | |
| CN109818945A (en) | Application program behavior feature selection method and device | |
| CN115085956A (en) | Intrusion detection method and device, electronic equipment and storage medium | |
| CN116232686B (en) | Network attack defense model establishment method and device, electronic equipment and storage medium | |
| RU2776926C1 (en) | Method for changing the malware detection rule | |
| RU2652448C1 (en) | System and method of adapting patterns of dangerous program behavior to users' computer systems |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination |