Daggerfly

Threat Actor Profile Updated 4 days ago
Download STIX
Preview STIX
DaggerFly, also known as Evasive Panda and Bronze Highland, is a Chinese-speaking Advanced Persistent Threat (APT) group that has been active since 2012. The group is known for its cyberespionage activities targeting individuals in mainland China, Hong Kong, Macao, and Nigeria. In addition to these regions, DaggerFly has also targeted specific organizations within China and Hong Kong. The group is part of a larger set of Chinese intrusion sets, including APT41, Mustang Panda, Tonto Team, and Dark Pink, which have increasingly used DLL side-loading techniques to load their malware onto targeted machines. Between November 2022 and April 2023, DaggerFly conducted a significant cyber espionage campaign against an African telecommunications organization. This attack was similar to the one carried out by Gallium (also known as Alloy Taurus), another intrusion set sharing similarities with APT10 and APT41, which targeted telecommunication entities in the Middle East during the SoftCell campaign. DaggerFly's attacks were identified through their use of unique tools such as the MgBot modular malware framework and a new Windows backdoor, dubbed Trojan.Suzafk or Nightdoor, first identified by Eset researchers. In recent years, DaggerFly has expanded its reach, launching a global cyberespionage campaign targeting Tibetans. This was reported in March 2024 by hackread.com, citing Antivirus and Internet Security Solutions provider ESET. The group is also likely behind the previously unattributed Macma backdoor loaded onto iPhone and macOS devices. Symantec has tracked DaggerFly's activities closely, linking them to several significant incidents, including the 2021 Hong Kong Waterhole Attacks and attacks on a telecommunications organization in Africa during 2023.
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Bronze Highland
5
Bronze Highland, also known as Evasive Panda and Daggerfly, is a Chinese-speaking advanced persistent threat (APT) group that has been active since at least 2012. The group conducts cyberespionage against individuals in mainland China, Hong Kong, Macao, and Nigeria, along with specific organizations
Evasive Panda
5
Evasive Panda, a threat actor group also known as Bronze Highland and Daggerfly, has been identified as a significant cybersecurity threat. This group, believed to be aligned with China, has been deploying custom implants such as MgBot, Nightdoor, and a macOS downloader component, using these tools
APT41
2
APT41, also known as Winnti, Wicked Panda, and Wicked Spider, is a sophisticated threat actor attributed to China. This group has been active since at least 2012, targeting organizations across 14 countries. The group is known for its extensive use of various code families and tools, with at least 4
GALLIUM
1
Gallium, also known as Alloy Taurus, is a China-aligned threat actor known for executing actions with malicious intent in the cyber domain. In recent years, Gallium has been associated with various significant cyber-espionage campaigns. The group targeted telecommunication entities in the Middle Eas
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Apt
Malware
Backdoor
Evasive
Symantec
Macos
Android
Windows
Espionage
DNS
Dropper
At
Tool
Chinese
Hackread
Antivirus
Eset
t1574.002
Associated Malware
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
MgbotUnspecified
4
MgBot is a malicious software (malware) used exclusively by the cyber threat group known as Evasive Panda. This malware, along with another custom-made Windows backdoor called Nightdoor, forms part of the group's toolkit for cyber attacks. These tools are typically delivered via malicious downloader
MacMaUnspecified
3
Macma is a potent malware that has been linked to the cyber-espionage group known as Daggerfly, also tracked as Evasive Panda and Bronze Highland. The malware, sometimes referred to as OSX.MacMa, was discovered loaded onto iPhone and macOS devices, enabling unauthorized access and data theft. Threat
NightdoorUnspecified
2
Nightdoor is a complex malware attributed to the Evasive Panda APT group, a China-linked cyber-espionage team known for its diverse attack vectors and focus on surveillance of individuals and organizations in Asia and Africa. The malware was introduced by the group in 2020 and has been used alongsid
Associated Threat Actors
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
Alloy TaurusUnspecified
1
Alloy Taurus, a threat actor group, has been identified as a significant cybersecurity concern due to its persistent attempts at cyberespionage, primarily targeting the government sector in Southeast Asia. The activity of this group was first observed in early 2022 and continued throughout 2023, dur
APT10Unspecified
1
APT10, also known as the Menupass Team, is a threat actor believed to operate on behalf of the Chinese Ministry of State Security (MSS). The group has been active since 2009 and is suspected to be based in Tianjin, China, according to research by IntrusionTruth in 2018. APT10 has primarily targeted
Dark PinkUnspecified
1
Dark Pink, also known as Saaiwc Group, is a Chinese-aligned cyberespionage entity that has been particularly active since mid-2022. The threat actor has conducted spearphishing campaigns against government, military, and non-profit organizations in Southeast Asia and parts of Europe, using sophistic
Associated Vulnerabilities
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Source Document References
Information about the Daggerfly Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
SourceCreatedAtTitle
Securityaffairs
3 days ago
Chinese Daggerfly uses a new version of Macma macOS backdoor
DARKReading
3 days ago
China's 'Evasive Panda' APT Spies on Taiwan Targets Across Platforms
InfoSecurity-magazine
4 days ago
Chinese Espionage Group Upgrades Malware to Target All Major OS
BankInfoSecurity
4 days ago
Chinese Cyberespionage Group Expands Malware Arsenal
CERT-EU
5 months ago
Well-equipped, resourced Chinese-backed hacking group targeting Tibetan networks | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting
CERT-EU
5 months ago
China Panda APT Hacking Websites To Infect Windows And MacOS Visitors With Malware | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting
CERT-EU
5 months ago
Chinese Evasive Panda Targets Tibetans with Nightdoor Backdoor
CERT-EU
5 months ago
Chinese Panda APT Hacking Websites To Infect Windows And MacOS Users
InfoSecurity-magazine
5 months ago
Evasive Panda Targets Tibet With Trojanized Software
CERT-EU
5 months ago
Evasive Panda leverages Monlam Festival to target Tibetans
DARKReading
5 months ago
China-Linked Cyber Spies Blend Watering Hole, Supply Chain Attacks
DARKReading
a year ago
China's 'Evasive Panda' Hijacks Software Updates to Deliver Custom Backdoor
InfoSecurity-magazine
a year ago
Ukraine's CERT-UA Exposes Gamaredon's Rapid Data Theft Methods
CERT-EU
10 months ago
My Tea's not cold : an overview of China's cyber threat – Global Security Mag Online
CERT-EU
a year ago
Alibaba Cloud's PostgreSQL databases impacted by critical bugs
CERT-EU
a year ago
Chinese Cyberspies Delivered Malware via Legitimate Software Updates
CERT-EU
a year ago
Cyber security week in review: April 21, 2023
InfoSecurity-magazine
a year ago
Evasive Panda's Backdoor MgBot Delivered Via Chinese Software Updates
CERT-EU
a year ago
Cyber security week in review: April 28, 2023
CERT-EU
a year ago
Novel macOS malware leveraged in BlueNoroff attacks