ID | Votes | Profile Description |
---|---|---|
Bronze Highland | 6 | Bronze Highland, also known as Evasive Panda and Daggerfly, is a Chinese-speaking advanced persistent threat (APT) group that has been active since at least 2012. The group conducts cyberespionage against individuals in mainland China, Hong Kong, Macao, and Nigeria, along with specific organizations |
Daggerfly | 5 | DaggerFly, also known as Evasive Panda and Bronze Highland, is a Chinese-speaking Advanced Persistent Threat (APT) group that has been active since 2012. The group is known for its cyberespionage activities targeting individuals in mainland China, Hong Kong, Macao, and Nigeria. In addition to these |
ID | Type | Votes | Profile Description |
---|---|---|---|
Mgbot | Unspecified | 5 | MgBot is a malicious software (malware) used exclusively by the cyber threat group known as Evasive Panda. This malware, along with another custom-made Windows backdoor called Nightdoor, forms part of the group's toolkit for cyber attacks. These tools are typically delivered via malicious downloader |
Nightdoor | Unspecified | 4 | Nightdoor is a complex malware attributed to the Evasive Panda APT group, a China-linked cyber-espionage team known for its diverse attack vectors and focus on surveillance of individuals and organizations in Asia and Africa. The malware was introduced by the group in 2020 and has been used alongsid |
MacMa | Unspecified | 3 | Macma is a malicious software (malware) first detailed by Google's Threat Analysis Group (TAG) in 2021, although it had been in use since at least 2019. Known as OSX.MacMa or simply Macma, this malware is a backdoor designed to exploit macOS systems, and has been frequently employed by the Evasive P |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
DARKReading | a month ago | China's Evasive Panda Attacks ISP to Send Malicious Software Updates | |
Securityaffairs | a month ago | Chinese StormBamboo APT compromised ISP to deliver malware | |
DARKReading | 3 months ago | Pakistani 'Transparent Tribe' APT Aims for Cross-Platform Impact | |
Securityaffairs | 2 months ago | Chinese Daggerfly uses a new version of Macma macOS backdoor | |
DARKReading | 2 months ago | China's 'Evasive Panda' APT Spies on Taiwan Targets Across Platforms | |
BankInfoSecurity | 2 months ago | Chinese Cyberespionage Group Expands Malware Arsenal | |
CERT-EU | 6 months ago | Well-equipped, resourced Chinese-backed hacking group targeting Tibetan networks | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting | |
CERT-EU | 6 months ago | China State-Sponsored Spies Hack Site and Target User Systems in Asia | |
CERT-EU | 6 months ago | APT attacks taking aim at Tibetans – Week in security with Tony Anscombe | |
CERT-EU | 6 months ago | Cyber Briefing: 2024.03.08. 👉 What are the latest cybersecurity… | by CyberMaterial | Mar, 2024 | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting | |
CERT-EU | 6 months ago | China Panda APT Hacking Websites To Infect Windows And MacOS Visitors With Malware | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting | |
CERT-EU | 6 months ago | Chinese Evasive Panda Targets Tibetans with Nightdoor Backdoor | |
CERT-EU | 6 months ago | Cyber Security Week in Review: March 8, 2024 | |
CERT-EU | 6 months ago | Chinese Panda APT Hacking Websites To Infect Windows And MacOS Users | |
InfoSecurity-magazine | 6 months ago | Evasive Panda Targets Tibet With Trojanized Software | |
CERT-EU | 6 months ago | Evasive Panda leverages Monlam Festival to target Tibetans | |
DARKReading | 6 months ago | China-Linked Cyber Spies Blend Watering Hole, Supply Chain Attacks | |
ESET | 7 months ago | NSPX30: A sophisticated AitM-enabled implant evolving since 2005 | |
ESET | 7 months ago | NSPX30: A sophisticated AitM-enabled implant evolving since 2005 | |
Checkpoint | a year ago | 1st May – Threat Intelligence Report - Check Point Research |