20-Year-Old Chinese APT15 Finds New Life in Foreign Ministry Attacks

The notorious APT15 used common malware tools and a third-generation custom "Graphican" backdoor to continue its information gathering exploits, this time against foreign ministries.

3 Min Read
concept art of digital code and the Chinese flag
Source: Kalus Ohlenschlaeger via Alamy Stock Photo

From late 2022 to early 2023, a Chinese state-level threat actor used a novel malware to conduct espionage against foreign ministries in North and South America.

The group in question, APT15 (aka Flea, Nickel, Vixen Panda, KE3CHANG, Royal APT, and Playful Dragon) already "has a track record of honing in on government targets, diplomatic missions, and embassies, likely for intelligence-gathering purposes," Symantec researchers explained in a June 21 blog post. In recent years it has targeted diplomatic organizations, government organizations, and NGOs.

This latest campaign primarily focused on ministries of foreign affairs, but also included a government finance department and a corporation. All the targets were based in the Americas, a region which "does appear to have become more of a focus for the group in recent times," the researchers wrote.

To carry out their espionage, APT15 employed well over a dozen tools, malicious and otherwise. Among its arsenal: Mimikatz and two of its variants, four Web shells including AntSword and China Chopper, and CVE-2020-1472, a three-year-old but CVSS 10.0 "Critical" privilege escalation vulnerability in the Windows server process Netlogon.

The attackers' only unique tool was Graphican, a new variant of its old Trojan backdoor used to run commands and download files from victim machines. "This backdoor has evolved some of its anti-detection mechanisms," acknowledges Avishai Avivi, CISO at SafeBreach. "That said, the fact that threat actors often use the same techniques allows companies to test their defenses proactively."

What Is Graphican?

Graphican is an iteration on APT15's other Trojan backdoor, Ketrican, itself an evolution of their earlier model, BS2005.

Graphican mostly distinguishes itself by foregoing a typical, hardcoded command-and-control (C2) server. Instead, it uses Microsoft Graph — an API for Microsoft 365 services — to retrieve an encrypted server address from a OneDrive folder.

Once the connection is made and the machine compromised, however, Graphican possesses the same basic functionalities as its predecessor — creating an attacker-controlled command line on the victim machine, creating new processes and files, and downloading files. "The similarities in functionality between Graphican and the known Ketrican backdoor may indicate that the group is not very concerned about having activity attributed to it," the researchers speculate.

Avivi sees it differently. "The reality is that APT groups are really looking for efficiency," he says. "Suppose a tool is proven effective for launching attacks or opening backdoors. In that case, they'll keep using it until it loses its efficacy or is stopped. R&D costs time and money for adversaries just like it does for companies."

Who Is APT15?

According to Symantec, APT15 has been around for nearly two decades. The group has made its biggest waves in recent years, however, so much so that in 2021 Microsoft's Digital Crimes Unit performed a coordinated seizure of its known infrastructure. Even that coordinated action from Microsoft wasn't enough to stop APT15, which returned a year later with a spyware campaign targeting Uyghur populations en masse.

Organizations interested in hardening against APT15 may not want to start with infection vectors. The group has been known to use phishing emails, "but there have also been reports of it exploiting public-facing applications, as well as using VPNs, to gain initial access to victim networks," Symantec explained.

On the other hand, the relative consistency in APT15's malware can be of benefit to defenders.

"Adversaries will use proven techniques to accomplish their goals," Avivi says, pointing to APT15's rehashing of largely similar malicious backdoors. "That is one, among many reasons, why validating security controls against known patterns and cycles can help companies better defend against these threat actors."

About the Author(s)

Nate Nelson, Contributing Writer

Nate Nelson is a freelance writer based in New York City. Formerly a reporter at Threatpost, he contributes to a number of cybersecurity blogs and podcasts. He writes "Malicious Life" -- an award-winning Top 20 tech podcast on Apple and Spotify -- and hosts every other episode, featuring interviews with leading voices in security. He also co-hosts "The Industrial Security Podcast," the most popular show in its field.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights