Emissary Panda

Threat Actor updated 23 days ago (2024-09-25T14:01:36.737Z)
Download STIX
Preview STIX
Emissary Panda, also known as APT27, Iron Tiger, Bronze Union, Budworm, Lucky Mouse, and Red Phoenix, is a threat actor linked to China. This group has been involved in cyberespionage activities with the primary goal of stealing intellectual property from organizations in sectors that China perceives as being strategically important. Emissary Panda has demonstrated a broad approach to its attacks, exploiting widespread vulnerabilities such as those found in SharePoint servers. The group has targeted a range of organizations across Europe, North and South America, Africa, the Middle East, and the Asia-Pacific region, including government entities and telecommunications providers. The group uses a variety of tools and techniques in its operations, including webshells like China Chopper, DLL sideloading, and custom-made post-exploitation tools. Code comparison between the sideloaded PYTHON33.dll uploaded to webshell and the inicore_v2.3.30.dll file sideloaded in previous Emissary Panda attacks reveals significant overlaps, suggesting a consistent methodology. Additionally, the group has deployed a previously unseen variant of its SysUpdate backdoor (SysUpdate DLL inicore_v2.3.30.dll), demonstrating their capacity for innovation and adaptation. Emissary Panda has shown a capability to disable antivirus protections, including by using a new variant of the Eagerbee backdoor. They have targeted critical Active Directory assets, notably the NTDS.dit file, the KRBTGT service account, and Active Directory certificates. Recent reports indicate that the group has launched new attacks with an updated SysUpdate toolkit against an Asian government and a Middle East-based telecommunications provider. These actions underscore the persistent threat posed by this group and the necessity for robust cybersecurity defenses.
Description last updated: 2024-09-25T13:19:34.871Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at. Create a free account to see the source evidence for each alias, and help fix any errors.
Alias DescriptionVotes
APT27 is a possible alias for Emissary Panda. APT27, also known as Emissary Panda, is a threat actor group suspected to be affiliated with China. The group's primary objective is the theft of intellectual property, focusing on data and projects that make organizations competitive within their respective fields. APT27 has targeted multiple organ
7
SysUpdate is a possible alias for Emissary Panda. SysUpdate is a malicious software (malware) predominantly utilized by the Budworm group, also known as APT27, Emissary Panda, LuckyMouse, among other names. This malware variant is designed to exploit and damage computer systems, often infiltrating through suspicious downloads, emails, or websites w
4
LuckyMouse is a possible alias for Emissary Panda. LuckyMouse, also known as Budworm, Emissary Panda, and APT27, is a threat actor that has been involved in several high-profile cyber-espionage activities. The group has demonstrated its ability to develop and deploy advanced cyber tools, targeting various operating systems including MacOS, Linux, an
4
Lucky Mouse is a possible alias for Emissary Panda. Lucky Mouse, also known as Emissary Panda, APT27, Threat Group 3390, Bronze Union, and several other names, is a malicious software (malware) attributed to a China-linked Advanced Persistent Threat (APT) group. This malware has been active since at least 2013, targeting various industry verticals fo
3
BRONZE UNION is a possible alias for Emissary Panda. Bronze Union, also known as APT27, Emissary Panda, Lucky Mouse, Iron Tiger, and Red Phoenix, is a threat actor with alleged connections to the Chinese government. The group has been observed targeting organizations across Europe, North and South America, Africa, the Middle East, and the Asia-Pacific
2
Budworm is a possible alias for Emissary Panda. Budworm, also known as LuckyMouse or APT 27, is a threat actor that has been associated with various high-profile cyber attacks. This group has been found to utilize tools such as the Korplug backdoor, which is commonly used by multiple Advanced Persistent Threats (APTs) including Budworm and APT41,
2
Iron Tiger is a possible alias for Emissary Panda. Iron Tiger, also known as Iron Taurus or APT27, is a threat actor group believed to be aligned with China. The group has been involved in numerous cyber-espionage campaigns, targeting various entities including United States defense contractors and other international organizations. Their activities
2
Cobra Docguard is a possible alias for Emissary Panda. Cobra DocGuard, a software produced by Chinese firm EsafeNet for protecting, encrypting, and decrypting software, has been exploited in a series of malware attacks. The attackers compromised the software's update files to deliver malicious updates that infected targeted systems. The first known inst
2
inicore_v2.3.30.dll is a possible alias for Emissary Panda. The malware inicore_v2.3.30.dll is a harmful program designed to exploit and damage computer systems, often infiltrating them via suspicious downloads, emails, or websites without the user's knowledge. Once inside, it can steal personal information, disrupt operations, or even hold data hostage for
2
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Apt
Malware
Backdoor
Windows
Sharepoint
Vulnerability
Exploit
Espionage
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
Alias DescriptionAssociation TypeVotes
The Cobra Malware is associated with Emissary Panda. Cobra is a type of malware, short for malicious software, designed to exploit and damage computer systems or devices. It can infiltrate systems through suspicious downloads, emails, or websites, often unbeknownst to the user. Once inside, Cobra has the potential to steal personal information, disrupUnspecified
2
Source Document References
Information about the Emissary Panda Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Checkpoint
23 days ago
DARKReading
2 months ago
DARKReading
4 months ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
InfoSecurity-magazine
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
BankInfoSecurity
a year ago
Securityaffairs
a year ago
CERT-EU
a year ago
Checkpoint
2 years ago
CERT-EU
2 years ago
MITRE
2 years ago
MITRE
2 years ago
MITRE
2 years ago