APT19

Threat Actor updated 4 months ago (2024-05-04T18:04:14.877Z)
Download STIX
Preview STIX
APT19, also known as the Codoso Team, is a threat actor suspected to be sponsored by the Chinese government to some degree. This group, potentially composed of freelancers, primarily targets the legal and investment sectors. They are known for their use of sophisticated malware like BEACON and COBALTSTRIKE to compromise their targets. In 2017, APT19 utilized three different techniques in their attempts to breach security systems. By the end of May that year, they began using macro-enabled Microsoft Excel (XLSM) documents as a new method of attack. In subsequent versions of these attacks, APT19 incorporated an application whitelisting bypass into the XLSM documents, demonstrating an evolution in their methods. The regsvr32.exe application whitelisting bypass was also leveraged by several groups, including APT19, in their 2017 campaign against law firms. Notably, APT19's tactics bear similarities to those of another cyber espionage group, APT32. Both groups are known for heavily obfuscating their backdoors and scripts to evade detection. For instance, Mandiant consultants observed APT32 implementing additional command argument obfuscation in April 2017. These parallels highlight the evolving and shared strategies among threat actors, underscoring the need for continuous advancements in cybersecurity defenses.
Description last updated: 2023-12-20T16:29:27.675Z
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the APT19 Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
MITRE
9 months ago
Obfuscation in the Wild: Targeted Attackers Lead the Way in Evasion Techniques « Threat Research Blog
MITRE
2 years ago
Advanced Persistent Threats (APTs) | Threat Actors & Groups