A technical characterization of APTs by leveraging public resources

Abstract
Advanced persistent threats (APTs) have rocketed over the last years. Unfortunately, their technical characterization is incomplete--it is still unclear if they are advanced usages of regular malware or a different form of malware. This is key to develop an effective cyberdefense. To address this issue, in this paper we analyze the techniques and tactics at stake for both regular and APT-linked malware. To enable reproducibility, our approach leverages only publicly available datasets and analysis tools. Our study involves 11,651 regular malware and 4686 APT-linked ones. Results show that both sets are not only statistically different, but can be automatically classified with F1 > 0.8 in most cases. Indeed, 8 tactics reach F1 > 0.9. Beyond the differences in techniques and tactics, our analysis shows thats actors behind APTs exhibit higher technical competence than those from non-APT malwares.
Anno
2023
Autori IAC
Tipo pubblicazione
Altri Autori
GonzlezManzano, Lorena and deFuentes, Jos M. and Lombardi, Flavio and Ramos, Cristina
Editore
Springer.
Rivista
International journal of information security (Print)