Skip to content

Latest commit

 

History

History
14 lines (10 loc) · 2.42 KB

G0024.md

File metadata and controls

14 lines (10 loc) · 2.42 KB

G0024:Putter Panda

Description

Putter Panda is a Chinese threat group that has been attributed to Unit 61486 of the 12th Bureau of the PLA’s 3rd General Staff Department (GSD). (Citation: CrowdStrike Putter Panda)

TTPs

Platform Tactic Technique Description Data Sources
Linux, macOS, Windows defense-evasion Disabling Security Tools Malware used by Putter Panda attempts to terminate processes corresponding to two components of Sophos Anti-Virus (SAVAdminService.exe and SavService.exe). API monitoring, File monitoring, Services, Windows Registry, Process command-line parameters, Anti-virus
Linux, macOS, Windows defense-evasion, privilege-escalation Process Injection An executable dropped onto victims by Putter Panda aims to inject the specified DLL into a process that would normally be accessing the network, including Outlook Express (msinm.exe), Outlook (outlook.exe), Internet Explorer (iexplore.exe), and Firefox (firefox.exe). API monitoring, Windows Registry, File monitoring, DLL monitoring, Process monitoring, Named Pipes
Windows persistence Registry Run Keys / Startup Folder A dropper used by Putter Panda installs itself into the ASEP Registry key HKCU\Software\Microsoft\Windows\CurrentVersion\Run with a value named McUpdate. Windows Registry, File monitoring
Linux, macOS, Windows defense-evasion Obfuscated Files or Information Droppers used by Putter Panda use RC4 or a 16-byte XOR key consisting of the bytes 0xA0 – 0xAF to obfuscate payloads. Network protocol analysis, Process use of network, File monitoring, Malware reverse engineering, Binary file metadata, Process command-line parameters, Environment variable, Process monitoring, Windows event logs, Network intrusion detection system, Email gateway, SSL/TLS inspection