Threat Actor Profile
Wicked Panda
Wicked Panda is a China-based, state-sponsored threat actor group identified as one of the most prolific intrusion collectives in the world. Active since the mid-2000s, they are recognized for their extensive cyber espionage operations, intellectual property theft, and surveillance activities. Leveraging sophisticated tactics, techniques, and supply-chain compromises, they have targeted industries and governments globally, aligning their objectives with Chinese state interests.
Threat Actor Profile
Wicked Panda
Country of Origin
Wicked Panda operates from China and is widely attributed to espionage campaigns linked to Chinese state-sponsored activities. The group is tied to contractors and individuals reportedly operating with the support or direct approval of Chinese intelligence services.
Members
The exact size and composition of Wicked Panda are not publicly disclosed. However, the group comprises various subunits, including APT41, Winnti Group, and others, each specializing in distinct cyber operations. These subentities demonstrate state-sponsored alignment and occasionally reveal dual motives of espionage and financially driven cybercrime.
Leadership
At this time, specific details about the leadership of Wicked Panda remain undisclosed. However, the collective is believed to operate under the umbrella of China's Advanced Persistent Threat (APT) ecosystem, involving multiple subgroups.
Wicked Panda TTPs
Tactics
The primary goals of Wicked Panda revolve around espionage and intellectual property theft to benefit China's geopolitical and economic ambitions. Some subgroups under Wicked Panda also carry out financially motivated cybercrime, setting them apart from other Chinese APTs.
Techniques
Supply-chain compromises, including leveraging signed software updates (e.g., ASUS ShadowHammer, CCleaner).
Exploitation of public-facing applications, such as VPNs, web servers, and cloud services.
Spear-phishing campaigns with malicious attachments to gain initial access.
Credential theft using tools like Mimikatz.
Deployment of custom malware, such as Winnti, ShadowPad, and PlugX.
Procedures
Abuse of stolen code-signing certificates to avoid detection.
Persistent access via web shells and custom backdoors.
Privilege escalation and lateral movement using compromised credentials and Cobalt Strike.
Exfiltration through encrypted command-and-control (C2) channels, including DNS tunneling.
Want to Shut Down Threats Before They Start?
Notable Cyberattacks
CCleaner Supply Chain Attack (2017): Breach of Avast’s Piriform software, compromising millions of users globally.
ASUS ShadowHammer (2018): Supply-chain attack on ASUS Live Update affecting hundreds of thousands of devices.
US DOJ Indictments (2020): Charges against five Chinese nationals and two Malaysians for overseeing global attacks linked to Wicked Panda.
Law Enforcement & Arrests
The United States Department of Justice (DOJ) has directly responded to Wicked Panda’s activities, including indictments in 2020 against individuals allegedly involved with their operations. These charges exposed global hacking efforts against diverse industries.
How to Defend Against Wicked Panda
Patch Management: Quickly patch vulnerable, internet-facing systems, including VPNs and web servers.
Endpoint Detection & Response (EDR): Deploy advanced tools to identify lateral movements and credential-dumping activities.
Code-Signing Security: Monitor for anomalous signed binaries, and revoke compromised certificates swiftly.
Zero Trust Policies: Use multi-factor authentication (MFA) for all privileged accounts to restrict unauthorized access.
Supply-Chain Monitoring: Validate the integrity of software to detect suspicious update behavior.
Huntress Managed EDR provides robust tools to ensure endpoint resilience, detect malicious C2 activity, and uncover stealthy compromises tied to threat actors like Wicked Panda.
References
Detect, Respond, Protect
See how the global Huntress SOC can augment your team
with 24/7 coverage and unmatched human expertise.
Start your free trial today.