The motives behind the attacks remain unclear, but likely triggers include the ongoing trade war between the US and China and the unfolding COVID-19 pandemic.

4 Min Read

APT41, a prolific advanced persistent threat group believed to be working on behalf of the Chinese government, has sharply ramped up its activities in recent months after a relative lull.

Researchers from FireEye who have been tracking the activity said APT41 attacked as many as 75 of its customers between January 20 and March 11 alone.

The targeted organizations are scattered across 20 countries, including the US, UK, Canada, Australia, France, Japan, and India. Organizations from nearly 20 sectors have been impacted, including those in the government, defense, banking, healthcare, pharmaceutical, and telecommunication sectors.

Though only a handful of the attacks resulted in an actual security compromise, FireEye described APT41's activity as one of the broadest malicious campaigns ever by a Chinese threat actor in recent years.

Chris Glyer, chief security architect at FireEye, says the reason for APT41's sudden burst of activity is unclear. Based on FireEye's current visibility, the attacks appear to be targeted, but it is hard to ascribe a specific motive or intent behind APT41's behavior, he says.

But likely triggers include the ongoing trade war between the US and China and the unfolding COVID-19 pandemic. It is possible that these events are driving China on a quest for intelligence on a variety of topics, including trade, travel, communications, manufacturing, research, and international relations.

"The most likely explanation for the broad targeting set is to enable both current as well as future potential collection requirements that would enable APT41 to complete their mission objectives quickly," Glyer says.

In several of the attacks, the threat actors attempted to exploit a previously known remote code execution flaw (CVE-2019-19781) in Citrix Application Delivery Controller (ADC) and Citrix Gateway devices. The flaw was first disclosed last December, and exploits for it became available this January. 

The flaw evoked considerable concern among security researchers because it impacted a Citrix technology that is widely deployed in enterprise settings and also because of how trivial it was to exploit. The concerns were exacerbated by the fact that exploits for the flaw became available before Citrix had a patch for it. Though Citrix and others, including the DHS's Cybersecurity and Infrastructure Security Agency (CISA), urged organizations to patch or otherwise protect against the flaw as soon as possible, many systems are believed to still be unpatched and vulnerable to the bug.

Dangerous Vulnerabilities
CVE-2019-19781 enables an attacker to execute arbitrary code on a vulnerable device, Glyer says. One of the worst-case scenarios would be an attacker compromising an ADC device, accessing credentials stored in the device, and then using the credentials and network access to move laterally and escalate privileges within a victim's internal network, he says.

According to Glyer, APT41 appears to have managed to successfully exploit the Citrix flaw at just one of the several organizations it targeted in its newest campaign.

In recent weeks FireEye researchers observed the China-based threat actor attempting to exploit a zero-day vulnerability [CVE-2020-10189] in Zoho ManageEngine. That flaw was disclosed earlier this month, and a proof-of-concept for exploiting it is already publicly available. FireEye counted attacks attempting to exploit the Zoho bug at more than a dozen of its customers. At least five of them were subsequently compromised and had malware installed on their systems.

In all of the exploitation attempts that FireEye observed, APT41 actors only leveraged publicly available tools, such as Cobalt Strike and Meterpreter, FireEye said in its report this week. In 2020, APT41 has emerged as one of the most active threat groups, Glyer says.

"APT41 is one of the most prolific and capable threat actors that we track," he says. "Organizations should take the information provided in the blog and evaluate whether they might have been targeted by APT41."

FireEye has previously described APT41 as a dual cybercrime and espionage group. Its espionage operations on behalf of the government in China have previously focused on healthcare, high tech, and the telecommunications sectors. APT41's modus operandi has typically been to break in, establish, and maintain strategic access on victim networks. The group's financially motivated cybercrime activities, on the other hand, have been purely for personal gain, FireEye said.

 Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's featured story: "What Should I Do If Someone Is Impersonating My Company in a Phishing Campaign?"

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights