ID | Votes | Profile Description |
---|---|---|
Bronze Highland | 5 | Bronze Highland, also known as Evasive Panda and Daggerfly, is a Chinese-speaking advanced persistent threat (APT) group that has been active since at least 2012. The group conducts cyberespionage against individuals in mainland China, Hong Kong, Macao, and Nigeria, along with specific organizations |
Evasive Panda | 5 | Evasive Panda, a threat actor group also known as Bronze Highland and Daggerfly, has been identified as a significant cybersecurity threat. This group, believed to be aligned with China, has been deploying custom implants such as MgBot, Nightdoor, and a macOS downloader component, using these tools |
APT41 | 2 | APT41, a threat actor attributed to China, has been actively targeting organizations in at least 14 countries since 2012. The group is known for its use of an extensive range of malware, with at least 46 different code families and tools observed in their operations. They are associated with various |
ID | Type | Votes | Profile Description |
---|---|---|---|
Mgbot | Unspecified | 4 | MgBot is a malicious software (malware) used exclusively by the cyber threat group known as Evasive Panda. This malware, along with another custom-made Windows backdoor called Nightdoor, forms part of the group's toolkit for cyber attacks. These tools are typically delivered via malicious downloader |
MacMa | Unspecified | 3 | Macma is a malicious software (malware) first detailed by Google's Threat Analysis Group (TAG) in 2021, although it had been in use since at least 2019. Known as OSX.MacMa or simply Macma, this malware is a backdoor designed to exploit macOS systems, and has been frequently employed by the Evasive P |
Nightdoor | Unspecified | 2 | Nightdoor is a complex malware attributed to the Evasive Panda APT group, a China-linked cyber-espionage team known for its diverse attack vectors and focus on surveillance of individuals and organizations in Asia and Africa. The malware was introduced by the group in 2020 and has been used alongsid |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
DARKReading | a month ago | China's Evasive Panda Attacks ISP to Send Malicious Software Updates | |
Securityaffairs | a month ago | Chinese StormBamboo APT compromised ISP to deliver malware | |
Securityaffairs | 2 months ago | Chinese Daggerfly uses a new version of Macma macOS backdoor | |
DARKReading | 2 months ago | China's 'Evasive Panda' APT Spies on Taiwan Targets Across Platforms | |
InfoSecurity-magazine | 2 months ago | Chinese Espionage Group Upgrades Malware to Target All Major OS | |
BankInfoSecurity | 2 months ago | Chinese Cyberespionage Group Expands Malware Arsenal | |
CERT-EU | 6 months ago | Well-equipped, resourced Chinese-backed hacking group targeting Tibetan networks | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting | |
CERT-EU | 6 months ago | China Panda APT Hacking Websites To Infect Windows And MacOS Visitors With Malware | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting | |
CERT-EU | 6 months ago | Chinese Evasive Panda Targets Tibetans with Nightdoor Backdoor | |
CERT-EU | 6 months ago | Chinese Panda APT Hacking Websites To Infect Windows And MacOS Users | |
InfoSecurity-magazine | 6 months ago | Evasive Panda Targets Tibet With Trojanized Software | |
CERT-EU | 6 months ago | Evasive Panda leverages Monlam Festival to target Tibetans | |
DARKReading | 6 months ago | China-Linked Cyber Spies Blend Watering Hole, Supply Chain Attacks | |
DARKReading | a year ago | China's 'Evasive Panda' Hijacks Software Updates to Deliver Custom Backdoor | |
InfoSecurity-magazine | a year ago | Ukraine's CERT-UA Exposes Gamaredon's Rapid Data Theft Methods | |
CERT-EU | a year ago | My Tea's not cold : an overview of China's cyber threat – Global Security Mag Online | |
CERT-EU | a year ago | Alibaba Cloud's PostgreSQL databases impacted by critical bugs | |
CERT-EU | a year ago | Chinese Cyberspies Delivered Malware via Legitimate Software Updates | |
CERT-EU | a year ago | Cyber security week in review: April 21, 2023 | |
InfoSecurity-magazine | a year ago | Evasive Panda's Backdoor MgBot Delivered Via Chinese Software Updates |