HOME

TheInfoList



OR:

An advanced persistent threat (APT) is a stealthy threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term may also refer to non-state-sponsored groups conducting large-scale targeted intrusions for specific goals. Such threat actors' motivations are typically political or economic. Every major business sector has recorded instances of
cyberattack A cyberattack is any offensive maneuver that targets computer information systems, computer networks, infrastructures, or personal computer devices. An attacker is a person or process that attempts to access data, functions, or other restricted ...
s by advanced actors with specific goals, whether to steal, spy, or disrupt. These targeted sectors include government,
defense Defense or defence may refer to: Tactical, martial, and political acts or groups * Defense (military), forces primarily intended for warfare * Civil defense, the organizing of civilians to deal with emergencies or enemy attacks * Defense industr ...
,
financial services Financial services are the Service (economics), economic services provided by the finance industry, which encompasses a broad range of businesses that manage money, including credit unions, banks, credit-card companies, insurance companies, acco ...
, legal services, industrial, telecoms, consumer goods and many more. Some groups utilize traditional espionage vectors, including
social engineering Social engineering may refer to: * Social engineering (political science), a means of influencing particular attitudes and social behaviors on a large scale * Social engineering (security), obtaining confidential information by manipulating and/or ...
, human intelligence and infiltration to gain access to a physical location to enable network attacks. The purpose of these attacks is to install custom malware (malicious software). The median "dwell-time", the time an APT attack goes undetected, differs widely between regions. FireEye reported the mean dwell-time for 2018 in the
Americas The Americas, which are sometimes collectively called America, are a landmass comprising the totality of North and South America. The Americas make up most of the land in Earth's Western Hemisphere and comprise the New World. Along with th ...
as 71 days, EMEA as 177 days, and APAC as 204 days. Such a long dwell-time allows attackers a significant amount of time to go through the attack cycle, propagate, and achieve their objective.


Definition

Definitions of precisely what an APT is can vary, but can be summarized by their named requirements below: *''Advanced'' – Operators behind the threat have a full spectrum of intelligence-gathering techniques at their disposal. These may include commercial and open source computer intrusion technologies and techniques, but may also extend to include the intelligence apparatus of a state. While individual components of the attack may not be considered particularly "advanced" (e.g.
malware Malware (a portmanteau for ''malicious software'') is any software intentionally designed to cause disruption to a computer, server, client, or computer network, leak private information, gain unauthorized access to information or systems, depri ...
components generated from commonly available do-it-yourself malware construction kits, or the use of easily procured exploit materials), their operators can typically access and develop more advanced tools as required. They often combine multiple targeting methods, tools, and techniques in order to reach and compromise their target and maintain access to it. Operators may also demonstrate a deliberate focus on operational security that differentiates them from "less advanced" threats. *''Persistent'' – Operators have specific objectives, rather than opportunistically seeking information for financial or other gain. This distinction implies that the attackers are guided by external entities. The targeting is conducted through continuous monitoring and interaction in order to achieve the defined objectives. It does not mean a barrage of constant attacks and malware updates. In fact, a "low-and-slow" approach is usually more successful. If the operator loses access to their target they usually will reattempt access, and most often, successfully. One of the operator's goals is to maintain long-term access to the target, in contrast to threats who only need access to execute a specific task. *''Threat'' – APTs are a threat because they have both capability and intent. APT attacks are executed by coordinated human actions, rather than by mindless and automated pieces of code. The operators have a specific objective and are skilled, motivated, organized and well funded. Actors are not limited to state sponsored groups.


History and targets

Warnings against targeted, socially-engineered emails dropping trojans to exfiltrate sensitive information were published by UK and US CERT organisations in 2005. This method was used throughout the early 1990s and does not in itself constitute an APT. The term "advanced persistent threat" has been cited as originating from the United States Air Force in 2006 with Colonel Greg Rattray cited as the individual who coined the term. The Stuxnet
computer worm A computer worm is a standalone malware computer program that replicates itself in order to spread to other computers. It often uses a computer network to spread itself, relying on security failures on the target computer to access it. It wil ...
, which targeted the computer hardware of Iran's nuclear program, is one example of an APT attack. In this case, the Iranian government might consider the Stuxnet creators to be an advanced persistent threat. Within the computer security community, and increasingly within the media, the term is almost always used in reference to a long-term pattern of sophisticated computer network exploitation aimed at governments, companies, and political activists, and by extension, also to ascribe the A, P and T attributes to the groups behind these attacks. Advanced persistent threat (APT) as a term may be shifting focus to computer-based hacking due to the rising number of occurrences. PC World reported an 81 percent increase from 2010 to 2011 of particularly advanced targeted computer attacks. Actors in many countries have used
cyberspace Cyberspace is a concept describing a widespread interconnected digital technology. "The expression dates back from the first decade of the diffusion of the internet. It refers to the online world as a world 'apart', as distinct from everyday rea ...
as a means to gather intelligence on individuals and groups of individuals of interest. The United States Cyber Command is tasked with coordinating the US military's offensive and defensive cyber operations. Numerous sources have alleged that some APT groups are affiliated with, or are agents of, governments of sovereign states. Businesses holding a large quantity of
personally identifiable information Personal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person. The abbreviation PII is widely accepted in the United States, but the phrase it abbreviates ha ...
are at high risk of being targeted by advanced persistent threats, including: *Higher education * Financial institutions *Energy * Transportation *Technology *Health care *Telecommunications *Manufacturing *Agriculture A Bell Canada study provided deep research into the anatomy of APTs and uncovered widespread presence in Canadian government and critical infrastructure. Attribution was established to Chinese and Russian actors.


Life cycle

Actors behind advanced persistent threats create a growing and changing risk to organizations' financial assets, intellectual property, and reputation by following a continuous process or kill chain: # Target specific organizations for a singular objective # Attempt to gain a foothold in the environment (common tactics include spear phishing emails) # Use the compromised systems as access into the target network # Deploy additional tools that help fulfill the attack objective # Cover tracks to maintain access for future initiatives The global landscape of APT's from all sources is sometimes referred to in the singular as "the" APT, as are references to the actor behind a specific incident or series of incidents, but the definition of APT includes both actor and method. In 2013, Mandiant presented results of their research on alleged Chinese attacks using APT method between 2004 and 2013 that followed similar lifecycle: * Initial compromiseperformed by use of
social engineering Social engineering may refer to: * Social engineering (political science), a means of influencing particular attitudes and social behaviors on a large scale * Social engineering (security), obtaining confidential information by manipulating and/or ...
and spear phishing, over email, using
zero-day virus A zero-day (also known as a 0-day) is a computer-software vulnerability previously unknown to those who should be interested in its mitigation, like the vendor of the target software. Until the vulnerability is mitigated, hackers can exploit it t ...
es. Another popular infection method was planting
malware Malware (a portmanteau for ''malicious software'') is any software intentionally designed to cause disruption to a computer, server, client, or computer network, leak private information, gain unauthorized access to information or systems, depri ...
on a website that the victim's employees will be likely to visit. * Establish footholdplant remote administration software in victim's network, create net backdoors and tunnels allowing stealth access to its infrastructure. * Escalate privilegesuse exploits and
password cracking In cryptanalysis and computer security, password cracking is the process of recovering passwords from data that has been stored in or transmitted by a computer system in scrambled form. A common approach (brute-force attack) is to repeatedly try ...
to acquire administrator privileges over victim's computer and possibly expand it to Windows domain administrator accounts. * Internal reconnaissancecollect information on surrounding infrastructure, trust relationships, Windows domain structure. * Move laterallyexpand control to other workstations, servers and infrastructure elements and perform data harvesting on them. * Maintain presenceensure continued control over access channels and credentials acquired in previous steps. * Complete missionexfiltrate stolen data from victim's network. In incidents analysed by Mandiant, the average period over which the attackers controlled the victim's network was one year, with longest – almost five years. The infiltrations were allegedly performed by Shanghai-based Unit 61398 of
People's Liberation Army The People's Liberation Army (PLA) is the principal military force of the People's Republic of China and the armed wing of the Chinese Communist Party (CCP). The PLA consists of five service branches: the Ground Force, Navy, Air Force, ...
. Chinese officials have denied any involvement in these attacks. Previous reports from Secdev had previously discovered and implicated Chinese actors.


Mitigation strategies

There are tens of millions of malware variations, which makes it extremely challenging to protect organizations from APT. While APT activities are stealthy and hard to detect, the command and control network traffic associated with APT can be detected at the network layer level with sophisticated methods. Deep log analyses and log correlation from various sources is of limited usefulness in detecting APT activities. It is challenging to separate noises from legitimate traffic. Traditional security technology and methods have been ineffective in detecting or mitigating APTs. Active cyber defense has yielded greater efficacy in detecting and prosecuting APTs (find, fix, finish) when applying cyber threat intelligence to hunt and adversary pursuit activities. Human-Introduced Cyber Vulnerabilities (HICV) are a weak cyber link that are neither well understood nor mitigated, constituting a significant attack vector.


APT groups


China

Since Xi Jinping became
General Secretary Secretary is a title often used in organizations to indicate a person having a certain amount of authority, power, or importance in the organization. Secretaries announce important events and communicate to the organization. The term is derived ...
of the Chinese Communist Party in 2012, the Ministry of State Security gained more responsibility over
cyberespionage Cyber spying, or cyber espionage, is the act or practice of obtaining secrets and information without the permission and knowledge of the holder of the information from individuals, competitors, rivals, groups, governments and enemies for personal, ...
vis-à-vis the
People's Liberation Army The People's Liberation Army (PLA) is the principal military force of the People's Republic of China and the armed wing of the Chinese Communist Party (CCP). The PLA consists of five service branches: the Ground Force, Navy, Air Force, ...
, and currently oversees various APT groups. According to security researcher Timo Steffens "The APT landscape in China is run in a 'whole country' approach, leveraging skills from universities, individual, and private and public sectors." * PLA Unit 61398 (also known as APT1) * PLA Unit 61486 (also known as APT2) * Buckeye (also known as APT3) * Red Apollo (also known as APT10) * Numbered Panda (also known as APT12) *DeputyDog (also known as APT17) * Codoso Team (also known as APT19) * Wocao (also known as APT20) * APT 27 * PLA Unit 78020 (also known as APT30 and Naikon) * Zirconium (also known as APT31) * Periscope Group (also known as APT40) * Double Dragon (also known as APT41, Winnti Group, Barium, or Axiom) * Tropic Trooper * Hafnium * LightBasin (Also known as UNC1945) * Dragonbridge


Iran

* Elfin Team (also known as APT33) * Helix Kitten (also known as APT34) *
Charming Kitten Charming Kitten (other aliases include APT35 (by Mandiant), Phosphorus (by Microsoft), Ajax Security (by FireEye), NewsBeef (by Kaspersky,)) is an Iranian government cyberwarfare group, described by several companies and government officials as ...
(also known as APT35) * APT39 * Pioneer Kitten


Israel

* Unit 8200


North Korea

*
Kimsuky Kimsuky (also known as Velvet Chollima and Black Banshee) is a North Korean state backed hacker group that targets South Korean think tanks, industry, nuclear power operators, and the South Korean Ministry of Unification for espionage purposes. In ...
* Lazarus Group (also known as APT38) *
Ricochet Chollima Ricochet Chollima (also known as APT 37, Reaper, and ScarCruft) is a North Korean state backed hacker group that is believed to have created sometime before 2016 and is typically involved in operations against financial institutions to generate ass ...
(also known as APT37)


Russia

*
Fancy Bear Fancy Bear (also known as APT28 (by Mandiant), Pawn Storm, Sofacy Group (by Kaspersky), Sednit, Tsar Team (by FireEye) and STRONTIUM (by Microsoft)) is a Russian cyber espionage group. Cybersecurity firm CrowdStrike has said with a medium level ...
(also known as APT28) * Cozy Bear (also known as APT29) * Sandworm * Berserk Bear * FIN7 * Gamaredon (also known as Primitive Bear) − active since 2013, unlike most APTs, Gamaredon broadly targets all users all over the globe (in addition to also focusing on certain victims, especially Ukrainian organizations) and appears to provide services for other APTs. For example, the InvisiMole threat group has attacked select systems that Gamaredon had earlier compromised and fingerprinted. * Venomous Bear


Turkey

* StrongPity (also known as APT-C-41 and
PROMETHIUM Promethium is a chemical element with the symbol Pm and atomic number 61. All of its isotopes are radioactive; it is extremely rare, with only about 500–600 grams naturally occurring in Earth's crust at any given time. Promethium is one of onl ...
)


United States

* Equation Group


Uzbekistan

* SandCat, associated with the State Security Service according to Kaspersky


Vietnam

*
OceanLotus OceanLotus, also known as APT32, BISMUTH, or Canvas Cyclone, is a hacker group associated with the government of Vietnam. It has been accused of cyberespionage targeting political dissidents, government officials, and businesses with ties to Vietna ...
(also known as
APT32 OceanLotus, also known as APT32, BISMUTH, or Canvas Cyclone, is a hacker group associated with the government of Vietnam. It has been accused of cyberespionage targeting political dissidents, government officials, and businesses with ties to Vietna ...
)


See also

* Bureau 121 * Chinese intelligence activity abroad * Cyber spying * Darkhotel *
Fileless malware Fileless malware is a variant of computer related malicious software that exists exclusively as a computer memory-based artifact i.e. in RAM. It does not write any part of its activity to the computer's hard drive, thus increasing its ability to ...
*
Ghostnet GhostNet () is the name given by researchers at the Information Warfare Monitor to a large-scale cyber spying operation discovered in March 2009. The operation is likely associated with an advanced persistent threat, or a network actor that spies ...
* Kill chain * NetSpectre * Operation Aurora * Operation Shady RAT * Proactive cyber defence *
Spear-phishing Phishing is a type of social engineering where an attacker sends a fraudulent (e.g., spoofed, fake, or otherwise deceptive) message designed to trick a person into revealing sensitive information to the attacker or to deploy malicious softwar ...
* Spyware * Stuxnet * Tailored Access Operations * Unit 180 * Unit 8200


References


Further reading

* Gartne
Best Practices for Mitigating Advanced Persistent Threats

Bell Canada, Combating Robot Networks and Their Controllers: PSTP08-0107eSec 06 May 2010 (PSTP)

Prepare for 'post-crypto world', warns godfather of encryption

Defence Research: The Dark Space Project APT0
{{Webarchive, url=https://web.archive.org/web/20200726160607/https://cradpdf.drdc-rddc.gc.ca/PDFS/unc159/p537638_A1b.pdf , date=2020-07-26
Gartner: Strategies for Dealing With Advanced Targeted Attacks

XM Cyber: Remote file infection by an APT attack example

Secdev, “GhostNet” was a large-scale cyber spying operation discovered in March 2009

Secdev, “Shadows in the Cloud”. A complex ecosystem of cyber espionage that systematically targeted and compromised computer systems in India, the Offices of the Dalai Lama, the United Nations, and several other countries.
; List of Advanced Persistent Threat Groups


MITRE ATT&CK security community tracked Advanced Persistent Group Pages
Espionage Hacking (computer security) Cyberwarfare