China-Based Cyber Espionage Group Targeting Orgs in 10 Countries

Dozens of organizations across multiple sectors have become victims of APT20 in the past two years.

4 Min Read

An advanced persistent threat (APT) actor likely operating out of China has, for the past two years at least, been quietly targeting organizations in the United States and around the globe in a sweeping espionage campaign.

Among its dozens of victims are companies in the aviation, construction, energy, finance, healthcare, transportation industries, as well as others, across 10 countries, including the US, UK, Brazil, China, France, and Germany.

The attacker, identified as "APT20" in a report this week from NCC Group's Fox-IT, is likely geopolitically motivated and state-backed, the security vendor said.

"Fox-IT assesses with high confidence that the actor is a Chinese group and that they are likely working to support the interests of the Chinese government and are tasked with obtaining information for espionage purposes," the vendor said in its report.

Fox-IT's analysis of APT20's tactics shows that in several incidents, the attackers gained initial access to a victim network via a vulnerable Web server, typically running versions of JBoss. Often the servers through which APT20 broke into had already been compromised in an unconnected previous attack and had Web shells placed on them. APT20 used those Web shells for initial lateral movement and reconnaissance.

The group's other approaches for gaining initial access include the use of phishing and spear-phishing emails, supply chain compromise, and via infected removable media devices.

Like many other threat actors, APT20's strategy after gaining an initial foothold has been to try and harvest and use access credentials belonging to privileged accounts, such as those belonging to enterprise and domain administrators. The group has then brazenly used the admin accounts to access the victim network through its own corporate VPN.

Fox-IT says its investigation shows APT20 uses an assortment of custom tools and legitimate services in carrying out its attacks. Among the custom tools it uses is one for collecting information on installed software, open connections, and running processes; a file upload and command execution webshell; and a custom backdoor written in C#.

The many legitimate tools and services that APT20 leverages in its attacks include PowerShell, command-line interface, external remote services, and Windows Management Instrumentation (WMI) and Windows Admin Shares. APT20 uses legitimate tools in every aspect of the attack chain, from initial access and execution, to privilege escalation and lateral movement, to persistence, defense evasion, collection, exfiltration, and command-and-control. Attack data shows members of APT20 are likely based in China and follow a regular eight- to 10-hour workday routine, with no work during the weekends.

Economic Espionage Activity
APT20 is one of numerous threat actors believed to be engaged in economic espionage activity in support of Chinese government initiatives, such as "Made in China 2025" and "Belt and Road." Even though President Xi Jinping of China signed an accord with the US