Advanced Persistent Threats
   HOME

TheInfoList



OR:

An advanced persistent threat (APT) is a stealthy
threat actor In cybersecurity, a threat actor, bad actor or malicious actor is either a person or a group of people that take part in Malice (law), malicious acts in the cyber realm including: computers, devices, systems, or Computer network, networks. Threat ...
, typically a
state State most commonly refers to: * State (polity), a centralized political organization that regulates law and society within a territory **Sovereign state, a sovereign polity in international law, commonly referred to as a country **Nation state, a ...
or state-sponsored group, which gains unauthorized access to a
computer network A computer network is a collection of communicating computers and other devices, such as printers and smart phones. In order to communicate, the computers and devices must be connected by wired media like copper cables, optical fibers, or b ...
and remains undetected for an extended period. In recent times, the term may also refer to non-state-sponsored groups conducting large-scale targeted intrusions for specific goals. Such threat actors' motivations are typically political or economic. Every major
business sector In economics, the business sector or corporate sector - sometimes popularly called simply "business" - is "the part of the economy made up by companies". It is a subset of the domestic economy, excluding the economic activities of general gover ...
has recorded instances of
cyberattack A cyberattack (or cyber attack) occurs when there is an unauthorized action against computer infrastructure that compromises the confidentiality, integrity, or availability of its content. The rising dependence on increasingly complex and inte ...
s by advanced actors with specific goals, whether to steal, spy, or disrupt. These targeted sectors include government,
defense Defense or defence may refer to: Tactical, martial, and political acts or groups * Defense (military), forces primarily intended for warfare * Civil defense, the organizing of civilians to deal with emergencies or enemy attacks * Defense industr ...
,
financial services Financial services are service (economics), economic services tied to finance provided by financial institutions. Financial services encompass a broad range of tertiary sector of the economy, service sector activities, especially as concerns finan ...
,
legal services A lawyer is a person who is qualified to offer advice about the law, draft legal documents, or represent individuals in legal matters. The exact nature of a lawyer's work varies depending on the legal jurisdiction and the legal system, as wel ...
, industrial,
telecoms Telecommunication, often used in its plural form or abbreviated as telecom, is the transmission of information over a distance using electronic means, typically through cables, radio waves, or other communication technologies. These means of ...
,
consumer goods A final good or consumer good is a final product ready for sale that is used by the consumer to satisfy current wants or needs, unlike an intermediate good, which is used to produce other goods. A microwave oven or a bicycle is a final good. W ...
and many more. Some groups utilize traditional
espionage Espionage, spying, or intelligence gathering, as a subfield of the intelligence field, is the act of obtaining secret or confidential information ( intelligence). A person who commits espionage on a mission-specific contract is called an ...
vectors, including social engineering,
human intelligence Human intelligence is the Intellect, intellectual capability of humans, which is marked by complex Cognition, cognitive feats and high levels of motivation and self-awareness. Using their intelligence, humans are able to learning, learn, Concept ...
and infiltration to gain access to a physical location to enable network attacks. The purpose of these attacks is to install custom
malware Malware (a portmanteau of ''malicious software'')Tahir, R. (2018)A study on malware and malware detection techniques . ''International Journal of Education and Management Engineering'', ''8''(2), 20. is any software intentionally designed to caus ...
. APT attacks on
mobile device A mobile device or handheld device is a computer small enough to hold and operate in hand. Mobile devices are typically battery-powered and possess a flat-panel display and one or more built-in input devices, such as a touchscreen or keypad. ...
s have also become a legitimate concern, since attackers are able to penetrate into cloud and mobile infrastructure to eavesdrop, steal, and tamper with data. The median "dwell-time", the time an APT attack goes undetected, differs widely between regions.
FireEye Trellix (formerly FireEye and McAfee Enterprise) is a privately held cybersecurity company that was founded in 2022. It provides hardware, software, and services to investigate cybersecurity attacks, protect against malicious software, and ana ...
reported the mean dwell-time for 2018 in the
Americas The Americas, sometimes collectively called America, are a landmass comprising the totality of North America and South America.''Webster's New World College Dictionary'', 2010 by Wiley Publishing, Inc., Cleveland, Ohio. When viewed as a sing ...
as 71 days,
EMEA Europe, the Middle East and Africa, commonly known by its acronym EMEA among the North American business spheres, is a geographical region used by institutions, governments and global spheres of marketing, media and business when referring to t ...
as 177 days, and APAC as 204 days. Such a long dwell-time allows attackers a significant amount of time to go through the attack cycle, propagate, and achieve their objectives.


Definition

Definitions of precisely what an APT is can vary, but can be summarized by their named requirements below: *''Advanced'' – Operators behind the threat have a full spectrum of intelligence-gathering techniques at their disposal. These may include commercial and open source computer intrusion technologies and techniques, but may also extend to include the intelligence apparatus of a state. While individual components of the attack may not be considered particularly "advanced" (e.g.
malware Malware (a portmanteau of ''malicious software'')Tahir, R. (2018)A study on malware and malware detection techniques . ''International Journal of Education and Management Engineering'', ''8''(2), 20. is any software intentionally designed to caus ...
components generated from commonly available do-it-yourself malware construction kits, or the use of easily procured exploit materials), their operators can typically access and develop more advanced tools as required. They often combine multiple targeting methods, tools, and techniques in order to reach and compromise their target and maintain access to it. Operators may also demonstrate a deliberate focus on operational security that differentiates them from "less advanced" threats. *''Persistent'' – Operators have specific objectives, rather than opportunistically seeking information for financial or other gain. This distinction implies that the attackers are guided by external entities. The targeting is conducted through continuous monitoring and interaction in order to achieve the defined objectives. It does not mean a barrage of constant attacks and malware updates. In fact, a "low-and-slow" approach is usually more successful. If the operator loses access to their target they usually will reattempt access, and most often, successfully. One of the operator's goals is to maintain long-term access to the target, in contrast to threats who only need access to execute a specific task. *''Threat'' – APTs are a threat because they have both capability and intent. APT attacks are executed by coordinated human actions, rather than by mindless and automated pieces of code. The operators have a specific objective and are skilled, motivated, organized and well funded. Actors are not limited to state sponsored groups.


History and targets

Warnings against targeted, socially-engineered emails dropping
trojans Trojan or Trojans may refer to: * Of or from the ancient city of Troy * Trojan language, the language of the historical Trojans Arts and entertainment Music * ''Les Troyens'' ('The Trojans'), an opera by Berlioz, premiered part 1863, part 1890 ...
to exfiltrate sensitive information were published by UK and US CERT organisations in 2005. This method was used throughout the early 1990s and does not in itself constitute an APT. The term "advanced persistent threat" has been cited as originating from the
United States Air Force The United States Air Force (USAF) is the Air force, air service branch of the United States Department of Defense. It is one of the six United States Armed Forces and one of the eight uniformed services of the United States. Tracing its ori ...
in 2006 with Colonel Greg Rattray cited as the individual who coined the term. The
Stuxnet Stuxnet is a Malware, malicious computer worm first uncovered on June 17, 2010, and thought to have been in development since at least 2005. Stuxnet targets supervisory control and data acquisition (SCADA) systems and is believed to be responsibl ...
computer worm A computer worm is a standalone malware computer program that replicates itself in order to spread to other computers. It often uses a computer network to spread itself, relying on security failures on the target computer to access it. It will ...
, which targeted the computer hardware of
Iran's nuclear program The Nuclear technology, nuclear program of Iran is one of the most scrutinized nuclear programs in the world. The military capabilities of the program are possible through its mass Enriched uranium, enrichment activities in facilities such a ...
, is one example of an APT attack. In this case, the Iranian government might consider the Stuxnet creators to be an advanced persistent threat. Within the
computer security Computer security (also cybersecurity, digital security, or information technology (IT) security) is a subdiscipline within the field of information security. It consists of the protection of computer software, systems and computer network, n ...
community, and increasingly within the media, the term is almost always used in reference to a long-term pattern of sophisticated computer network exploitation aimed at governments, companies, and political activists, and by extension, also to ascribe the A, P and T attributes to the groups behind these attacks. Advanced persistent threat (APT) as a term may be shifting focus to computer-based hacking due to the rising number of occurrences.
PC World ''PC World'' (stylized as PCWorld) is a global computer magazine published monthly by IDG. Since 2013, it has been an online-only publication. It offers advice on various aspects of PCs and related items, the Internet, and other personal tec ...
reported an 81 percent increase from 2010 to 2011 of particularly advanced targeted computer attacks. Actors in many countries have used
cyberspace Cyberspace is an interconnected digital environment. It is a type of virtual world popularized with the rise of the Internet. The term entered popular culture from science fiction and the arts but is now used by technology strategists, security ...
as a means to gather intelligence on individuals and groups of individuals of interest. The
United States Cyber Command United States Cyber Command (USCYBERCOM) is one of the eleven unified combatant commands of the United States Department of Defense (DoD). It unifies the direction of cyberspace operations, strengthens DoD cyberspace capabilities, and integra ...
is tasked with coordinating the US military's offensive and defensive cyber operations. Numerous sources have alleged that some APT groups are affiliated with, or are agents of, governments of
sovereign state A sovereign state is a State (polity), state that has the highest authority over a territory. It is commonly understood that Sovereignty#Sovereignty and independence, a sovereign state is independent. When referring to a specific polity, the ter ...
s. Businesses holding a large quantity of
personally identifiable information Personal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person. The abbreviation PII is widely used in the United States, but the phrase it abbreviates has fou ...
are at high risk of being targeted by advanced persistent threats, including: *Agriculture *Energy *
Financial institution A financial institution, sometimes called a banking institution, is a business entity that provides service as an intermediary for different types of financial monetary transactions. Broadly speaking, there are three major types of financial ins ...
s *Health care *Higher education *Manufacturing *Technology *Telecommunications *
Transport Transport (in British English) or transportation (in American English) is the intentional Motion, movement of humans, animals, and cargo, goods from one location to another. Mode of transport, Modes of transport include aviation, air, land tr ...
ation A Bell Canada study provided deep research into the anatomy of APTs and uncovered widespread presence in Canadian government and critical infrastructure. Attribution was established to Chinese and Russian actors.


Life cycle

Actors behind advanced persistent threats create a growing and changing risk to organizations' financial assets, intellectual property, and reputation by following a continuous process or
kill chain Kill Chain may refer to: * Kill chain, a military concept about structured attacks, and later cyber attacks * "Kill Chain", an episode of the television series ''NCIS'' * ''Kill Chain'' (film), a 2019 film starring Nicolas Cage Nicolas Kim ...
: # Target specific organizations for a singular objective # Attempt to gain a foothold in the environment (common tactics include
spear phishing Phishing is a form of Social engineering (security), social engineering and a scam where attackers deceive people into revealing Information sensitivity, sensitive information or installing malware such as Computer virus, viruses, Computer worm, ...
emails) # Use the compromised systems as access into the target network # Deploy additional tools that help fulfill the attack objective # Cover tracks to maintain access for future initiatives In 2013, Mandiant presented results of their research on alleged Chinese attacks using APT method between 2004 and 2013 that followed similar lifecycle: * Initial compromiseperformed by use of social engineering and
spear phishing Phishing is a form of Social engineering (security), social engineering and a scam where attackers deceive people into revealing Information sensitivity, sensitive information or installing malware such as Computer virus, viruses, Computer worm, ...
, over email, using zero-day viruses. Another popular infection method was planting
malware Malware (a portmanteau of ''malicious software'')Tahir, R. (2018)A study on malware and malware detection techniques . ''International Journal of Education and Management Engineering'', ''8''(2), 20. is any software intentionally designed to caus ...
on a website that the victim's employees will be likely to visit. * Establish footholdplant
remote administration software In computing, the term remote desktop refers to a software- or operating system feature that allows a personal computer's desktop environment to be run remotely from one system (usually a PC, but the concept applies equally to a server or a smar ...
in victim's network, create net backdoors and tunnels allowing stealth access to its infrastructure. * Escalate privilegesuse exploits and
password cracking In cryptanalysis and computer security, password cracking is the process of guessing passwords protecting a computer system. A common approach (brute-force attack) is to repeatedly try guesses for the password and to check them against an availab ...
to acquire administrator privileges over victim's computer and possibly expand it to
Windows domain A Windows domain is a form of a computer network in which all user accounts, computers, printers and other security principals, are registered with a central database located on one or more clusters of central computers known as domain controlle ...
administrator accounts. * Internal reconnaissancecollect information on surrounding infrastructure, trust relationships,
Windows domain A Windows domain is a form of a computer network in which all user accounts, computers, printers and other security principals, are registered with a central database located on one or more clusters of central computers known as domain controlle ...
structure. * Move laterallyexpand control to other workstations, servers and infrastructure elements and perform data harvesting on them. * Maintain presenceensure continued control over access channels and credentials acquired in previous steps. * Complete missionexfiltrate stolen data from victim's network. In incidents analysed by Mandiant, the average period over which the attackers controlled the victim's network was one year, with longest – almost five years. The infiltrations were allegedly performed by Shanghai-based Unit 61398 of
People's Liberation Army The People's Liberation Army (PLA) is the military of the Chinese Communist Party (CCP) and the People's Republic of China (PRC). It consists of four Military branch, services—People's Liberation Army Ground Force, Ground Force, People's ...
. Chinese officials have denied any involvement in these attacks. Previous reports from Secdev had previously discovered and implicated Chinese actors.


Mitigation strategies

There are tens of millions of malware variations, which makes it extremely challenging to protect organizations from APT. While APT activities are stealthy and hard to detect, the command and control network traffic associated with APT can be detected at the network layer level with sophisticated methods. Deep log analyses and log correlation from various sources is of limited usefulness in detecting APT activities. It is challenging to separate noises from legitimate traffic. Traditional security technology and methods have been ineffective in detecting or mitigating APTs. Active cyber defense has yielded greater efficacy in detecting and prosecuting APTs (find, fix, finish) when applying
cyber threat intelligence Cyber threat intelligence (CTI) is a subfield of cybersecurity that focuses on the structured collection, analysis, and dissemination of data regarding potential or existing cyber threats. It provides organizations with the insights necessary ...
to hunt and adversary pursuit activities. Human-Introduced Cyber Vulnerabilities (HICV) are a weak cyber link that are neither well understood nor mitigated, constituting a significant attack vector.


APT groups


China

*
PLA Unit 61398 PLA Unit 61398 (also known as APT1, Comment Crew, Comment Panda, GIF89a, or Byzantine Candor; , Pinyin: 61398 ''bùduì'') is the military unit cover designator (MUCD) of a People's Liberation Army advanced persistent threat unit that has been a ...
(also known as APT1) *
PLA Unit 61486 PLA Unit 61486 (also known as Putter Panda or APT2) is a People's Liberation Army unit dedicated to cyberattacks on American, Japanese, and European corporations focused on satellite and communications technology. It is a unit that takes part in C ...
(also known as APT2) * Buckeye (also known as APT3) * Red Apollo (also known as APT10) * Numbered Panda (also known as APT12) *DeputyDog (also known as APT17) *Dynamite Panda or Scandium (also known as APT18, a unit of the
People's Liberation Army Navy The People's Liberation Army Navy, also known as the People's Navy, PLA Navy or simply Chinese Navy, is the naval warfare military branch, branch of the People's Liberation Army, the national military of the People's Republic of China. It i ...
) * Codoso Team (also known as APT19) * Wocao (also known as APT20) * APT22 (aka Suckfly) * APT26 (aka Turbine Panda) * APT 27 *
PLA Unit 78020 Pla may refer to: People * Cecilio Plá (1860–1934), Spanish painter * Conrad Pla (born 1966), Canadian kickboxer and actor * Jim Pla (born 1992), French racing driver * Joan Baptista Pla (ca. 1720–1773), Spanish composer and oboist * Josefina ...
(also known as APT30 and Naikon) * Zirconium (also known as APT31 and Violet Typhoon) * APT40 *
Double Dragon is a beat 'em up video game series originally developed and published by Technōs Japan. It began with the release of the arcade game '' Double Dragon'' in 1987. The series features twin martial artists, Billy and Jimmy Lee, as they fight again ...
(also known as APT41, Winnti Group, Barium, or Axiom) *
Spamouflage Spamouflage, Dragonbridge, Spamouflage Dragon, Storm 1376, or Taizi Flood is an online propaganda and disinformation operation that has been using a network of social media accounts to make posts in favor of the government of the People's Republic ...
(also known as Dragonbridge or Storm 1376) *
Hafnium Hafnium is a chemical element; it has symbol Hf and atomic number 72. A lustrous, silvery gray, tetravalent transition metal, hafnium chemically resembles zirconium and is found in many zirconium minerals. Its existence was predicted by Dm ...
* LightBasin (Also known as UNC1945) * Tropic Trooper * Volt Typhoon * Flax Typhoon * Charcoal Typhoon (also known as CHROMIUM) * Salmon Typhoon (also known as SODIUM) *
Salt Typhoon Salt Typhoon is an advanced persistent threat actor believed to be operated by China's Ministry of State Security (China), Ministry of State Security (MSS) which has conducted high-profile cyber espionage campaigns, particularly against the Unite ...
(also known as GhostEmperor or FamousSparrow) * Liminal Panda * MirrorFace


Iran

* Charming Kitten (also known as APT35) * Elfin Team (also known as APT33) * Helix Kitten (also known as APT34) * Pioneer Kitten * Remix Kitten (also known as APT39, ITG07, or Chafer)


North Korea

* Kimsuky *
Lazarus Group The Lazarus Group (also known as Guardians of Peace or Whois Team ) is a hacker group made up of an unknown number of individuals, alleged to be run by the government of North Korea. While not much is known about the group, researchers have at ...
(also known as APT38) * Ricochet Chollima (also known as APT37)


Russia

*
Berserk Bear Berserk Bear (also known as BROMINE, Crouching Yeti, Dragonfly, Dragonfly 2.0, DYMALLOY, Energetic Bear, Ghost Blizzard, Havex, IRON LIBERTY, Koala, or TeamSpy) is a Russian cyber espionage group, sometimes known as an advanced persistent threat. ...
*
Cozy Bear Cozy Bear is a Russian advanced persistent threat hacker group believed to be associated with intelligence agencies of Russia, Russian foreign intelligence by United States Intelligence Community, United States intelligence agencies and those o ...
(also known as APT29) *
Fancy Bear Fancy Bear is a Russian cyber espionage group. American cybersecurity firm CrowdStrike has stated with a medium level of confidence that it is associated with the Russian military intelligence agency GRU. The UK's Foreign and Commonwealth Offic ...
(also known as APT28) * FIN7 * Gamaredon (also known as Primitive Bear) * Sandworm (also known as APT44) * Venomous Bear


Turkey

* StrongPity (also known as APT-C-41 or
PROMETHIUM Promethium is a chemical element; it has Symbol (chemistry), symbol Pm and atomic number 61. All of its isotopes are Radioactive decay, radioactive; it is extremely rare, with only about 500–600 grams naturally occurring in the Earth's crust a ...
)


United States

*
Equation Group The Equation Group, also known in China as APT-C-40, is a highly sophisticated Threat (computer)#Threat agents or actors, threat actor suspected of being tied to the Tailored Access Operations (TAO) unit of the United States National Security Age ...


Uzbekistan

* SandCat, associated with the State Security Service according to Kaspersky


Vietnam

* OceanLotus (also known as APT32)


India

* Appin


Naming

Multiple organizations may assign different names to the same actor. As separate researchers could each have their own varying assessments of an APT group, companies such as
CrowdStrike CrowdStrike Holdings, Inc. is an American cybersecurity technology company based in Austin, Texas. It provides endpoint security, threat intelligence, and cyberattack response services. The company has been involved in investigations of seve ...
,
Kaspersky Kaspersky Lab (; ) is a Russian multinational cybersecurity and anti-virus provider headquartered in Moscow, Russia, and operated by a holding company in the United Kingdom. It was founded in 1997 by Eugene Kaspersky, Natalya Kaspersky and A ...
,
Mandiant Mandiant, Inc. is an American cybersecurity firm and a subsidiary of Google. Mandiant received attention in February 2013 when it released a report directly implicating China in cyber espionage. In December 2013, Mandiant was acquired by FireE ...
, and
Microsoft Microsoft Corporation is an American multinational corporation and technology company, technology conglomerate headquartered in Redmond, Washington. Founded in 1975, the company became influential in the History of personal computers#The ear ...
, among others, have their own internal naming schemes. Names between different organizations may refer to overlapping but ultimately different groups, based on various data gathered. CrowdStrike assigns animals by nation-state or other category, such as "Kitten" for Iran and "Spider" for groups focused on cybercrime. Other companies have named groups based on this system Rampant Kitten, for instance, was named by Check Point rather than CrowdStrike. Dragos bases its names for APT groups on minerals. Mandiant assigns numbered acronyms in three categories, APT, FIN, and UNC, resulting in APT names like FIN7. Other companies using a similar system include Proofpoint (TA) and IBM (ITG and Hive). Microsoft used to assign names from the
periodic table The periodic table, also known as the periodic table of the elements, is an ordered arrangement of the chemical elements into rows (" periods") and columns (" groups"). It is an icon of chemistry and is widely used in physics and other s ...
, often stylized in all-caps (e.g.
POTASSIUM Potassium is a chemical element; it has Symbol (chemistry), symbol K (from Neo-Latin ) and atomic number19. It is a silvery white metal that is soft enough to easily cut with a knife. Potassium metal reacts rapidly with atmospheric oxygen to ...
); in April 2023, Microsoft changed its naming schema to use weather-based names (e.g. Volt Typhoon).


See also

*
Bureau 121 Bureau 121 () is a North Korean cyberwarfare agency, and the main unit of the Reconnaissance General Bureau (RGB) of North Korea's military. It conducts offensive cyber operations, including espionage and cyber-enabled finance crime. Accord ...
* Chinese intelligence activity abroad *
Cyber spying Cyber espionage, cyber spying, or cyber-collection is the act or practice of obtaining secrets and information without the permission and knowledge of the holder of the information using methods on the Internet, networks or individual computers th ...
* Darkhotel * Fileless malware * Ghostnet *
Kill chain Kill Chain may refer to: * Kill chain, a military concept about structured attacks, and later cyber attacks * "Kill Chain", an episode of the television series ''NCIS'' * ''Kill Chain'' (film), a 2019 film starring Nicolas Cage Nicolas Kim ...
*
NetSpectre Spectre is one of the speculative execution CPU vulnerabilities which involve side-channel attacks. These affect modern microprocessors that perform branch prediction and other forms of speculative execution. On most processors, the speculati ...
*
Operation Aurora Operation Aurora was a series of cyber attacks performed by advanced persistent threats such as the Elderwood Group based in Beijing, China, with associations with the People's Liberation Army. First disclosed publicly by Google (one of the vic ...
* Operation Shady RAT *
Proactive cyber defence Proactive cyber defense means acting in anticipation to oppose an attack through cyber and cognitive domains. Proactive cyber defense can be understood as options between offensive and defensive measures. It includes interdicting, disrupting or d ...
*
Spear-phishing Phishing is a form of social engineering and a scam where attackers deceive people into revealing sensitive information or installing malware such as viruses, worms, adware, or ransomware. Phishing attacks have become increasingly sophisticate ...
*
Spyware Spyware (a portmanteau for spying software) is any malware that aims to gather information about a person or organization and send it to another entity in a way that harms the user by violating their privacy, endangering their device's securit ...
*
Stuxnet Stuxnet is a Malware, malicious computer worm first uncovered on June 17, 2010, and thought to have been in development since at least 2005. Stuxnet targets supervisory control and data acquisition (SCADA) systems and is believed to be responsibl ...
*
Tailored Access Operations The Office of Tailored Access Operations (TAO), structured as S32, is a cyber-warfare intelligence-gathering unit of the National Security Agency (NSA). It has been active since at least 1998, possibly 1997, but was not named or structured as ...
*
Unit 180 Unit 180 () is a North Korean cyberwarfare cell, a component of the Reconnaissance General Bureau. Kim Heung-kwang, a former computer science professor in North Korea, stated that Unit 180 is likely involved in illicit operations to obtain cash ...
*
Unit 8200 Unit 8200 (, ''Yehida shmone matayim'' "Unit eight two-hundred") is an Israeli Intelligence Corps unit of the Israel Defense Forces responsible for clandestine operation, collecting signal intelligence (SIGINT) and code decryption, counteri ...


Notes


References


External links

; Lists of APT groups
Mandiant: Advanced Persistent Threat Groups

MITRE ATT&CK security community tracked Advanced Persistent Group Pages
{{Information security, state=12.12.2000 Espionage Hacking (computer security) Cyberwarfare