Dozens of organizations across multiple sectors have become victims of APT20 in the past two years.

4 Min Read

An advanced persistent threat (APT) actor likely operating out of China has, for the past two years at least, been quietly targeting organizations in the United States and around the globe in a sweeping espionage campaign.

Among its dozens of victims are companies in the aviation, construction, energy, finance, healthcare, transportation industries, as well as others, across 10 countries, including the US, UK, Brazil, China, France, and Germany.

The attacker, identified as "APT20" in a report this week from NCC Group's Fox-IT, is likely geopolitically motivated and state-backed, the security vendor said.

"Fox-IT assesses with high confidence that the actor is a Chinese group and that they are likely working to support the interests of the Chinese government and are tasked with obtaining information for espionage purposes," the vendor said in its report.

Fox-IT's analysis of APT20's tactics shows that in several incidents, the attackers gained initial access to a victim network via a vulnerable Web server, typically running versions of JBoss. Often the servers through which APT20 broke into had already been compromised in an unconnected previous attack and had Web shells placed on them. APT20 used those Web shells for initial lateral movement and reconnaissance.

The group's other approaches for gaining initial access include the use of phishing and spear-phishing emails, supply chain compromise, and via infected removable media devices.

Like many other threat actors, APT20's strategy after gaining an initial foothold has been to try and harvest and use access credentials belonging to privileged accounts, such as those belonging to enterprise and domain administrators. The group has then brazenly used the admin accounts to access the victim network through its own corporate VPN.

Fox-IT says its investigation shows APT20 uses an assortment of custom tools and legitimate services in carrying out its attacks. Among the custom tools it uses is one for collecting information on installed software, open connections, and running processes; a file upload and command execution webshell; and a custom backdoor written in C#.

The many legitimate tools and services that APT20 leverages in its attacks include PowerShell, command-line interface, external remote services, and Windows Management Instrumentation (WMI) and Windows Admin Shares. APT20 uses legitimate tools in every aspect of the attack chain, from initial access and execution, to privilege escalation and lateral movement, to persistence, defense evasion, collection, exfiltration, and command-and-control. Attack data shows members of APT20 are likely based in China and follow a regular eight- to 10-hour workday routine, with no work during the weekends.

Economic Espionage Activity
APT20 is one of numerous threat actors believed to be engaged in economic espionage activity in support of Chinese government initiatives, such as "Made in China 2025" and "Belt and Road." Even though President Xi Jinping of China signed an accord with the US in 2015 not to engage in cyber-enabled economic espionage, little has changed on the ground, according to security experts.

For example, China's first domestically built commercial airliner, C919, which is due for release sometime in the next few years, is thought to be based on designs taken from other aerospace companies. In a report earlier this year, security vendor CrowdStrike described an APT group called Turbine Panda targeting aerospace companies since at least 2010 in support of the commercial plane venture.

Last year, ProtectWise released a report describing how it had linked several threat groups — operating under an umbrella group called "Winnti" — to China's intelligence apparatus.

FireEye, which maintains a roster of APT groups, lists several with suspected links to China. The list includes APT12 targeting government and defense companies; APT10 focused on construction, telecom, engineering firms, and other sectors; APT41 targeting healthcare, high-tech, and others; and APT40 focused on engineering and defense.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "5 Pieces of GDPR Advice for Teams Without Privacy Compliance Staff."

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights