Treść książki

Przejdź do opcji czytnikaPrzejdź do nawigacjiPrzejdź do informacjiPrzejdź do stopki
MatteoCasenove,KajaKowalczewska
arethemostaggressiveprospectiveperpetratorssincetheyhaveallthe
capabilitiestodesignandexecutesuchattacks.
TheacronymAPTiscomposedofthreewordsdescribingthemain
characteristicsofthemalwareorcampaign.“Advanced”referstothe
complexityoftechnologiesusedbythemalware,suchastailoredsocial
engineeringtechniques.“Persistent”referstotheirstealthandability
toremainundetectedforalongperiod,and“Threat”representsboththe
capabilityandintentofagivenoperation.ButisthedefinitionofAPTs
andthemalwarethatfallsunderthisumbrellaunambiguousandconsistent
enoughtoserveasarobustargumentinthelegalanalysis?
APT’sAlreadyRevealed
NumeroustypesofmalwarehavebeenclassifiedasAPTs,andeachof
thempossessalloralmostallofthecharacteristicspreviouslypresented.
Stuxnet,intendedtoattacktheNatanzuraniumenrichmentplantinorder
toslowdownandsabotagetheIraniannuclearprogramme,wasthefirst
mostdangerousandcomplexthreatdetectedandanalysed.4Thiscompletely
autonomous“fireandforget”weaponsucceededincausingphysicaldamage
totheIraniancriticalinfrastructure.Theauthorofthishighlysophisticated
malware(anallegedjointventurebetweentheU.S.andIsrael)hadthe
requisiteconnectionsandresourcestoaccessrestrictedandundisclosed
information.Althoughtheattackdidnotcauseinjuryorharmtoanyhuman,
ithadthepotentialtodoso.
AnotherexampleisRedOctober,representingprobablythemost
advancedandintricatecyberespionagecampaignseenthusfar.5The
malwarewasaimedatgatheringdatafromdevicesandcomputersystems,
infectingdiplomatic,governmental,andscientificorganisationsfromall
overtheworld.Extremelycomplexarchitecturewasusedtoextractand
collecttheinformation,andforfiveyearsitevadeddetectionandextracted
hundredsofterabytesofdata.Currently,thereisnoevidencelinkingtheRed
Octobercampaignwithaparticularstate.However,thestoleninformation
wastop-leveldata(themalwarereferredtofileextensionsusedbyseveral
4
R.Langner,“Stuxnet:DissectingaCyberwarfareWeapon,”IEEESecurity&Privacy,
2011,pp.49-51.
5
M.Braganca,“HuntforRedOctober:TheNewFaceofCyberEspionage,”SIAK-Journal,
2013;“The‘RedOctober’Campaign—AnAdvancedCyberEspionageNetworkTargeting
DiplomaticandGovernmentAgencies,”KasperskyLabExpert,2013.
8
ThePolishQuarterlyofInternationalAffairs,2015,no.3