• Title/Summary/Keyword: Advanced persistent threat

Search Result 64, Processing Time 0.027 seconds

은닉형 악성코드를 활용한 공격 사례 분석과 대응방안에 대한 고찰

  • Ji, Seon-Hak;Park, Ji-Yun;Lee, Jae-Woo
    • Review of KIISC
    • /
    • v.26 no.1
    • /
    • pp.92-98
    • /
    • 2016
  • IT기술이 발달함에 따라서 데이터는 대량화, 다양화 되었다. 그에 따라서 이를 침해하려는 다양한 공격기술들이 등장하고 있다. 특히, 지능형 타깃 지속 공격이라는 APT(Advanced Persistent Threat) 공격은 날로 발전하고 있다. APT공격 중에서도 특히 은닉형 악성코드를 이용한 공격들이 많이 등장하고 있다. 은닉형 악성코드는 사용자가 인식하지 못하도록 보안시스템을 우회하고, 중요 데이터의 수집 및 유출을 위하여 교묘하게 시스템에 숨어들어 악의적인 행위를 하는 형태의 악성코드를 말한다. 이러한 고도화된 악의적인 행위를 하는 악성코드를 탐지하고, 대응하기 위한 기술들은 아직까지 부족한 것이 현실이다. 본 논문에서 대표적인 은닉형 악성코드와 공격사례를 분석하여 이를 대응할 수 있는 방안을 고찰해본다. 또한 이를 통하여 고도화된 공격기술들에 대해 예방하고 대응하는 자료로 활용 가능하다.

A Study on Schema Of Recent APT Attack And Plan For Reaction (최근 APT 공격의 형태 및 대응 방안 연구)

  • Ho, Im Wan;Im, Hyungjin;Park, Jong Hyuk
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.04a
    • /
    • pp.421-423
    • /
    • 2015
  • 인터넷을 통한 악성코드의 확산이 나날이 증가하고 있는 가운데 특정 대상을 목표로 하여 지능적이고 지속적으로 공격하는 Advanced Persistent threat(APT) 공격이 이슈가 되고 있다. APT 공격은 특정 시스템을 목표로 하여 공격하기 때문에, 실제 공격이 성공 했을 시에는 그 피해가 더 치명적일 수 있다. 본 논문에서는 APT공격의 정의를 살펴보며, 최근에 발생하는 일반적인 APT 공격의 형태와 그 대응 방안에 대해 논의한다.

A Survey on Behavioral Based Malware Detection Techniques (행위 기반 악성코드 탐지 기술에 관한 동향 연구)

  • Kim, Ho-Yeon;Choi, Young-Hyun;Chung, Tai-Myoung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.04a
    • /
    • pp.770-773
    • /
    • 2012
  • 특정 기업 및 국가를 대상으로 하는 APT(Advanced Persistent Threat)공격의 경우 특정 시스템을 겨냥하여 제작되기 때문에 기존의 시그니처 기반의 악성코드 탐지 방식으로는 해당 악성코드를 탐지할 수 없다. 따라서 알려지지 않은 악성코드를 탐지할 수 있는 행위 기반의 악성코드 탐지 방식이 최근 이슈화되었다. 본 논문에서는 연구되고 있는 행위 분석 기반의 악성코드 탐지 방식들을 분석함으로써 향후 행위 기반 악성코드 탐지 기술 개발 및 연구에 기여하고자 한다.

Future Trends of AI-Based Smart Systems and Services: Challenges, Opportunities, and Solutions

  • Lee, Daewon;Park, Jong Hyuk
    • Journal of Information Processing Systems
    • /
    • v.15 no.4
    • /
    • pp.717-723
    • /
    • 2019
  • Smart systems and services aim to facilitate growing urban populations and their prospects of virtual-real social behaviors, gig economies, factory automation, knowledge-based workforce, integrated societies, modern living, among many more. To satisfy these objectives, smart systems and services must comprises of a complex set of features such as security, ease of use and user friendliness, manageability, scalability, adaptivity, intelligent behavior, and personalization. Recently, artificial intelligence (AI) is realized as a data-driven technology to provide an efficient knowledge representation, semantic modeling, and can support a cognitive behavior aspect of the system. In this paper, an integration of AI with the smart systems and services is presented to mitigate the existing challenges. Several novel researches work in terms of frameworks, architectures, paradigms, and algorithms are discussed to provide possible solutions against the existing challenges in the AI-based smart systems and services. Such novel research works involve efficient shape image retrieval, speech signal processing, dynamic thermal rating, advanced persistent threat tactics, user authentication, and so on.

Research on the identification and blocking of known executalbe files at the network packet level (네트워크 패킷 레벨에서 알려진 실행 파일 식별 및 차단 연구)

  • Jo, Yongsoo;Lee, heejo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2020.05a
    • /
    • pp.177-179
    • /
    • 2020
  • 최근의 사이버 침해 사고는 공격 대상을 지정하여 지속적으로 공격을 시도하는 APT(Advanced Persistent Threat)와 랜섬웨어(Ransomware) 공격이 주를 이룬다. APT 공격은 dirve by download 를 통하여 의도하지 않은 파일의 다운로드를 유도하고, 다운로드 된 파일은 역통신채널을 만들어 내부 데이터를 외부로 유출하는 방식으로 공격에 사용되는 악성 파일이 사용자 모르게 다운로드 되어 실행된다. 랜섬웨어는 스피어 피싱 (Spear-phishing) 과 같은 사회공학기법을 이용하여 신뢰 된 출처로 유장 된 파일을 실행하도록 하여 주요 파일들을 암호화 한다. 때문에 사용자와 공격자 사이 네트워크 중간에 위치한 패킷 기반의 보안 장비들은 사용자에 의해 다운로드 되는 파일들을 선제적으로 식별하고, 차단하여 침해 확산을 방지 할 수 있는 방안이 필요하다. 본 논문에서는 네트워크 패킷 레벨에서 알려진 악성파일을 식별하고 실시간 차단하는 방안에 대하여 연구하고자 한다.

A Study on the Interrelationship between DISC Personality Types and Cyber Security Threats : Focusing on the Spear Phishing Attacks (DISC 성격 유형과 사이버 보안 위협간의 상호 연관성에 관한 연구 : 스피어피싱 공격 사례를 중심으로)

  • Kim, Mookjung;Lee, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.1
    • /
    • pp.215-223
    • /
    • 2019
  • The recent trend of cyber attack threat is mainly APT (Advanced Persistent Threat) attack. This attack is a combination of hacking techniques to try to steal important information assets of a corporation or individual, and social engineering hacking techniques aimed at human psychological factors. Spear phishing attacks, one of the most commonly used APT hacking techniques, are known to be easy to use and powerful hacking techniques, with more than 90% of the attacks being a key component of APT hacking attacks. The existing research for cyber security threat defense is mainly focused on the technical and policy aspects. However, in order to preemptively respond to intelligent hacking attacks, it is necessary to study different aspects from the viewpoint of social engineering. In this study, we analyze the correlation between human personality type (DISC) and cyber security threats, focusing on spear phishing attacks, and present countermeasures against security threats from a new perspective breaking existing frameworks.

The IOA-Based Intelligent Information Protection System for Response of Advanced Persistent Threats (IOA 기반의 지능형지속위협 대응 위한 지능형 정보보호시스템)

  • Ryu, Chang-su
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.11
    • /
    • pp.2067-2072
    • /
    • 2016
  • Recently, due to the development of attack techniques that can circumvent existing information protection systems, continuous threats in a form unrecognized by the user have threatened information assets. Therefore, it is necessary to support the prompt responses to anticipated attempts of APT attacks, bypass access attacks, and encryption packet attacks, which the existing systems have difficulty defending against through a single response, and to continuously monitor information protection systems with a defense strategy based on Indicators of Attack (IOA). In this paper, I suggest a centralized intelligent information protection system to support the intelligent response to a violation by discerning important assets through prevention control in a performance impact assessment about information properties in order to block the attack routes of APT; establishing information control policies through weakness/risk analyses in order to remove the risks in advance; establishing detection control by restricting interior/exterior bypass networks to server access and monitoring encrypted communications; and lastly, performing related corrective control through backup/restoration.

A Novel Framework for APT Attack Detection Based on Network Traffic

  • Vu Ngoc Son
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.1
    • /
    • pp.52-60
    • /
    • 2024
  • APT (Advanced Persistent Threat) attack is a dangerous, targeted attack form with clear targets. APT attack campaigns have huge consequences. Therefore, the problem of researching and developing the APT attack detection solution is very urgent and necessary nowadays. On the other hand, no matter how advanced the APT attack, it has clear processes and lifecycles. Taking advantage of this point, security experts recommend that could develop APT attack detection solutions for each of their life cycles and processes. In APT attacks, hackers often use phishing techniques to perform attacks and steal data. If this attack and phishing phase is detected, the entire APT attack campaign will be crash. Therefore, it is necessary to research and deploy technology and solutions that could detect early the APT attack when it is in the stages of attacking and stealing data. This paper proposes an APT attack detection framework based on the Network traffic analysis technique using open-source tools and deep learning models. This research focuses on analyzing Network traffic into different components, then finds ways to extract abnormal behaviors on those components, and finally uses deep learning algorithms to classify Network traffic based on the extracted abnormal behaviors. The abnormal behavior analysis process is presented in detail in section III.A of the paper. The APT attack detection method based on Network traffic is presented in section III.B of this paper. Finally, the experimental process of the proposal is performed in section IV of the paper.

Design and Load Map of the Next Generation Convergence Security Framework for Advanced Persistent Threat Attacks

  • Lee, Moongoo
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.3 no.2
    • /
    • pp.65-73
    • /
    • 2014
  • An overall responding security-centered framework is necessary required for infringement accidents, failures, and cyber threats. On the other hand, the correspondence structures of existing administrative, technical, physical security have weakness in a system responding to complex attacks because each step is performed independently. This study will recognize all internal and external users as a potentially threatening element. To perform connectivity analysis regarding an action, an intelligent convergence security framework and road map is suggested. A suggested convergence security framework was constructed to be independent of an automatic framework, such as the conventional single solution for the priority defense system of APT of the latest attack type, which makes continuous reputational attacks to achieve its goals. This study suggested the next generation convergence security framework to have preemptive responses, possibly against an APT attack, consisting of the following five hierarchical layers: domain security, domain connection, action visibility, action control, and convergence correspondence. In the domain, the connection layer suggests a security instruction and direction in the domains of administrative, physical and technical security. The domain security layer has consistency of status information among the security domain. A visibility layer of an intelligent attack action consists of data gathering, comparison and decision cycle. The action control layer is a layer that controls the visibility action. Finally, the convergence corresponding layer suggests a corresponding system of before and after an APT attack. The administrative security domain had a security design based on organization, rule, process, and paper information. The physical security domain is designed to separate into a control layer and facility according to the threats of the control impossible and control possible. Each domain action executes visible and control steps, and is designed to have flexibility regarding security environmental changes. In this study, the framework to address an APT attack and load map will be used as an infrastructure corresponding to the next generation security.

Analysis of Cyber Incident Artifact Data Enrichment Mechanism for SIEM (SIEM 기반 사이버 침해사고 대응을 위한 데이터 보완 메커니즘 비교 분석)

  • Lee, Hyung-Woo
    • Journal of Internet of Things and Convergence
    • /
    • v.8 no.5
    • /
    • pp.1-9
    • /
    • 2022
  • As various services are linked to IoT(Internet of Things) and portable communication terminals, cyber attacks that exploit security vulnerabilities of the devices are rapidly increasing. In particular, cyber attacks targeting heterogeneous devices in large-scale network environments through advanced persistent threat (APT) attacks are on the rise. Therefore, in order to improve the effectiveness of the response system in the event of a breach, it is necessary to apply a data enrichment mechanism for the collected artifact data to improve threat analysis and detection performance. Therefore, in this study, by analyzing the data supplementation common elements performed in the existing incident management framework for the artifacts collected for the analysis of intrusion accidents, characteristic elements applicable to the actual system were derived, and based on this, an improved accident analysis framework The prototype structure was presented and the suitability of the derived data supplementary extension elements was verified. Through this, it is expected to improve the detection performance when analyzing cyber incidents targeting artifacts collected from heterogeneous devices.