Aquatic Panda is a suspected China-based threat group with a dual mission of intelligence collection and industrial espionage. Active since at least May 2020, Aquatic Panda has primarily targeted entities in the telecommunications, technology, and government sectors.[1]
Domain | ID | Name | Use | |
---|---|---|---|---|
Enterprise | T1087 | Account Discovery |
Aquatic Panda used the |
|
Enterprise | T1595 | .002 | Active Scanning: Vulnerability Scanning |
Aquatic Panda has used publicly accessible DNS logging services to identify servers vulnerable to Log4j (CVE 2021-44228).[1] |
Enterprise | T1560 | .001 | Archive Collected Data: Archive via Utility |
Aquatic Panda has used several publicly available tools, including WinRAR and 7zip, to compress collected files and memory dumps prior to exfiltration.[1][2] |
Enterprise | T1059 | .001 | Command and Scripting Interpreter: PowerShell |
Aquatic Panda has downloaded additional scripts and executed Base64 encoded commands in PowerShell.[1] |
.003 | Command and Scripting Interpreter: Windows Command Shell |
Aquatic Panda has attempted and failed to run Bash commands on a Windows host by passing them to |
||
.004 | Command and Scripting Interpreter: Unix Shell |
Aquatic Panda used malicious shell scripts in Linux environments following access via SSH to install Linux versions of Winnti malware.[2] |
||
Enterprise | T1543 | .003 | Create or Modify System Process: Windows Service |
Aquatic Panda created new Windows services for persistence that masqueraded as legitimate Windows services via name change.[2] |
Enterprise | T1005 | Data from Local System |
Aquatic Panda captured local Windows security event log data from victim machines using the |
|
Enterprise | T1574 | .001 | Hijack Execution Flow: DLL Search Order Hijacking |
Aquatic Panda has used DLL search-order hijacking to load |
.006 | Hijack Execution Flow: Dynamic Linker Hijacking |
Aquatic Panda modified the |
||
Enterprise | T1562 | .001 | Impair Defenses: Disable or Modify Tools |
Aquatic Panda has attempted to stop endpoint detection and response (EDR) tools on compromised systems.[1] |
Enterprise | T1070 | .001 | Indicator Removal: Clear Windows Event Logs |
Aquatic Panda clears Windows Event Logs following activity to evade defenses.[2] |
.003 | Indicator Removal: Clear Command History |
Aquatic Panda cleared command history in Linux environments to remove traces of activity after operations.[2] |
||
.004 | Indicator Removal: File Deletion |
Aquatic Panda has deleted malicious executables from compromised machines.[1][2] |
||
Enterprise | T1105 | Ingress Tool Transfer |
Aquatic Panda has downloaded additional malware onto compromised hosts.[1] |
|
Enterprise | T1654 | Log Enumeration |
Aquatic Panda enumerated logs related to authentication in Linux environments prior to deleting selective entries for defense evasion purposes.[2] |
|
Enterprise | T1036 | .004 | Masquerading: Masquerade Task or Service |
Aquatic Panda created new, malicious services using names such as |
.005 | Masquerading: Match Legitimate Name or Location |
Aquatic Panda renamed or moved malicious binaries to legitimate locations to evade defenses and blend into victim environments.[2] |
||
Enterprise | T1112 | Modify Registry |
Aquatic Panda modified the victim registry to enable the |
|
Enterprise | T1027 | .010 | Obfuscated Files or Information: Command Obfuscation |
Aquatic Panda has encoded PowerShell commands in Base64.[1] |
Enterprise | T1588 | .001 | Obtain Capabilities: Malware |
Aquatic Panda has acquired and used njRAT in its operations.[1] |
.002 | Obtain Capabilities: Tool |
Aquatic Panda has acquired and used Cobalt Strike in its operations.[1] |
||
Enterprise | T1003 | .001 | OS Credential Dumping: LSASS Memory |
Aquatic Panda has attempted to harvest credentials through LSASS memory dumping.[1] |
Enterprise | T1021 | Remote Services |
Aquatic Panda used remote scheduled tasks to install malicious software on victim systems during lateral movement actions.[2] |
|
.001 | Remote Desktop Protocol |
Aquatic Panda leveraged stolen credentials to move laterally via RDP in victim environments.[2] |
||
.002 | SMB/Windows Admin Shares |
Aquatic Panda used remote shares to enable lateral movement in victim environments.[2] |
||
.004 | SSH |
Aquatic Panda used SSH with captured user credentials to move laterally in victim environments.[2] |
||
Enterprise | T1518 | .001 | Software Discovery: Security Software Discovery |
Aquatic Panda has attempted to discover third party endpoint detection and response (EDR) tools on compromised systems.[1] |
Enterprise | T1218 | .011 | System Binary Proxy Execution: Rundll32 |
Aquatic Panda used rundll32.exe to proxy execution of a malicious DLL file identified as a keylogging binary.[2] |
Enterprise | T1082 | System Information Discovery |
Aquatic Panda has used native OS commands to understand privilege levels and system details.[1] |
|
Enterprise | T1033 | System Owner/User Discovery |
Aquatic Panda gathers information on recently logged-in users on victim devices.[2] |
|
Enterprise | T1007 | System Service Discovery |
Aquatic Panda has attempted to discover services for third party EDR products.[1] |
|
Enterprise | T1550 | .002 | Use Alternate Authentication Material: Pass the Hash |
Aquatic Panda used a registry edit to enable a Windows feature called |
Enterprise | T1078 | .002 | Valid Accounts: Domain Accounts |
Aquatic Panda used multiple mechanisms to capture valid user accounts for victim domains to enable lateral movement and access to additional hosts in victim environments.[2] |
Enterprise | T1047 | Windows Management Instrumentation |
Aquatic Panda used WMI for lateral movement in victim environments.[2] |