Evasive Panda

Threat Actor Profile Updated 4 days ago
Download STIX
Preview STIX
Evasive Panda, a threat actor group also known as Bronze Highland and Daggerfly, has been identified as a significant cybersecurity threat. This group, believed to be aligned with China, has been deploying custom implants such as MgBot, Nightdoor, and a macOS downloader component, using these tools to infiltrate targeted networks by exploiting software vulnerabilities and compromising online platforms. The group's operations have been traced back to at least September 2023, impacting systems in Taiwan, Hong Kong, Australia, and the United States. Their unique use of both known and unknown tools, including the Windows backdoor "Nightdoor" and the exclusive MgBot malware, demonstrates their sophisticated approach to cyber espionage. A notable instance of Evasive Panda's activity involved capitalizing on the Monlam Festival, a major Tibetan Buddhist event. By compromising the festival’s website, they were able to target Tibetans globally in a well-coordinated cyberespionage campaign. They also trojanized official installer packages from a software company, further extending their reach. Their strategic web compromises extend to sites like Kagyu International Monlam Trust, revealing their intent to exploit significant events to target specific communities. Based on the malware used, notably MgBot and Nightdoor, it is highly likely that this campaign is attributed to the Evasive Panda APT group. Evasive Panda has been observed targeting Tibetans in several countries and territories with payloads that included the previously undocumented backdoor named Nightdoor. Furthermore, they have shown an ability to update their tools, as seen with new iterations of Macma that include improved screen capture functionality and new logic to collect a file's system listing. The group's continuous evolution and adaptation underscore the persistent threat they pose to global cybersecurity.
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Bronze Highland
6
Bronze Highland, also known as Evasive Panda and Daggerfly, is a Chinese-speaking advanced persistent threat (APT) group that has been active since at least 2012. The group conducts cyberespionage against individuals in mainland China, Hong Kong, Macao, and Nigeria, along with specific organizations
Daggerfly
5
DaggerFly, also known as Evasive Panda and Bronze Highland, is a Chinese-speaking Advanced Persistent Threat (APT) group that has been active since 2012. The group is known for its cyberespionage activities targeting individuals in mainland China, Hong Kong, Macao, and Nigeria. In addition to these
Mustang Panda
1
Mustang Panda, also known as Bronze President, Nomad Panda, Naikon, Earth Preta, and Stately Taurus, is a Chinese-aligned threat actor that has been associated with widespread attacks against various countries in the Asia-Pacific region. The group's malicious activities were first traced back to Mar
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Apt
Backdoor
Malware
Windows
Evasive
Eset
Macos
Chinese
AITM
Downloader
Espionage
Antivirus
Symantec
Hackread
Spyware
Implant
Screen Capture
DNS
t1583.004
t1587.001
Android
Linux
Associated Malware
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
MgbotUnspecified
5
MgBot is a malicious software (malware) used exclusively by the cyber threat group known as Evasive Panda. This malware, along with another custom-made Windows backdoor called Nightdoor, forms part of the group's toolkit for cyber attacks. These tools are typically delivered via malicious downloader
NightdoorUnspecified
4
Nightdoor is a complex malware attributed to the Evasive Panda APT group, a China-linked cyber-espionage team known for its diverse attack vectors and focus on surveillance of individuals and organizations in Asia and Africa. The malware was introduced by the group in 2020 and has been used alongsid
MacMaUnspecified
3
Macma is a potent malware that has been linked to the cyber-espionage group known as Daggerfly, also tracked as Evasive Panda and Bronze Highland. The malware, sometimes referred to as OSX.MacMa, was discovered loaded onto iPhone and macOS devices, enabling unauthorized access and data theft. Threat
Associated Threat Actors
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
BlackTechUnspecified
1
BlackTech is a threat actor, or a group responsible for carrying out malicious cyber activities. Known for its links to China, BlackTech focuses on gathering intelligence from technology and government organizations, predominantly in the Asia-Pacific region. This group has shown a high degree of sop
Camaro DragonUnspecified
1
Camaro Dragon, a Chinese state-sponsored threat actor, has been identified as the source of several cyber attacks on European foreign affairs entities. Checkpoint Research has discovered and analyzed a custom firmware image affiliated with Camaro Dragon, which contained multiple malicious components
TheWizardsUnspecified
1
TheWizards is a threat actor, potentially China-aligned, known for conducting adversary-in-the-middle attacks. The group exhibits capabilities similar to other known China-aligned threat actors such as Evasive Panda and Mustang Panda (also known as Camaro Dragon), who have been observed deploying ma
Associated Vulnerabilities
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Source Document References
Information about the Evasive Panda Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
SourceCreatedAtTitle
Securityaffairs
3 days ago
Chinese Daggerfly uses a new version of Macma macOS backdoor
DARKReading
3 days ago
China's 'Evasive Panda' APT Spies on Taiwan Targets Across Platforms
BankInfoSecurity
4 days ago
Chinese Cyberespionage Group Expands Malware Arsenal
CERT-EU
5 months ago
Well-equipped, resourced Chinese-backed hacking group targeting Tibetan networks | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting
CERT-EU
5 months ago
China State-Sponsored Spies Hack Site and Target User Systems in Asia
CERT-EU
5 months ago
APT attacks taking aim at Tibetans – Week in security with Tony Anscombe
CERT-EU
5 months ago
Cyber Briefing: 2024.03.08. 👉 What are the latest cybersecurity… | by CyberMaterial | Mar, 2024 | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting
CERT-EU
5 months ago
China Panda APT Hacking Websites To Infect Windows And MacOS Visitors With Malware | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting
CERT-EU
5 months ago
Chinese Evasive Panda Targets Tibetans with Nightdoor Backdoor
CERT-EU
5 months ago
Cyber Security Week in Review: March 8, 2024
CERT-EU
5 months ago
Chinese Panda APT Hacking Websites To Infect Windows And MacOS Users
InfoSecurity-magazine
5 months ago
Evasive Panda Targets Tibet With Trojanized Software
CERT-EU
5 months ago
Evasive Panda leverages Monlam Festival to target Tibetans
DARKReading
5 months ago
China-Linked Cyber Spies Blend Watering Hole, Supply Chain Attacks
ESET
6 months ago
NSPX30: A sophisticated AitM-enabled implant evolving since 2005
ESET
6 months ago
NSPX30: A sophisticated AitM-enabled implant evolving since 2005
Checkpoint
a year ago
1st May – Threat Intelligence Report - Check Point Research
DARKReading
a year ago
China's 'Evasive Panda' Hijacks Software Updates to Deliver Custom Backdoor
CERT-EU
a year ago
Chinese Cyberspies Delivered Malware via Legitimate Software Updates
CERT-EU
a year ago
Alibaba Cloud's PostgreSQL databases impacted by critical bugs