enterprise |
T1595 |
Active Scanning |
- |
enterprise |
T1595.002 |
Vulnerability Scanning |
Aquatic Panda has used publicly accessible DNS logging services to identify servers vulnerable to Log4j (CVE 2021-44228). |
enterprise |
T1560 |
Archive Collected Data |
- |
enterprise |
T1560.001 |
Archive via Utility |
Aquatic Panda has used WinRAR to compress memory dumps prior to exfiltration. |
enterprise |
T1059 |
Command and Scripting Interpreter |
- |
enterprise |
T1059.001 |
PowerShell |
Aquatic Panda has downloaded additional scripts and executed Base64 encoded commands in PowerShell. |
enterprise |
T1059.003 |
Windows Command Shell |
Aquatic Panda has attempted and failed to run Bash commands on a Windows host by passing them to cmd /C . |
enterprise |
T1574 |
Hijack Execution Flow |
- |
enterprise |
T1574.001 |
DLL Search Order Hijacking |
Aquatic Panda has used DLL search-order hijacking to load exe , dll , and dat files into memory. |
enterprise |
T1562 |
Impair Defenses |
- |
enterprise |
T1562.001 |
Disable or Modify Tools |
Aquatic Panda has attempted to stop endpoint detection and response (EDR) tools on compromised systems. |
enterprise |
T1070 |
Indicator Removal |
- |
enterprise |
T1070.004 |
File Deletion |
Aquatic Panda has deleted malicious executables from compromised machines. |
enterprise |
T1105 |
Ingress Tool Transfer |
Aquatic Panda has downloaded additional malware onto compromised hosts. |
enterprise |
T1027 |
Obfuscated Files or Information |
- |
enterprise |
T1027.010 |
Command Obfuscation |
Aquatic Panda has encoded PowerShell commands in Base64. |
enterprise |
T1588 |
Obtain Capabilities |
- |
enterprise |
T1588.001 |
Malware |
Aquatic Panda has acquired and used njRAT in its operations. |
enterprise |
T1588.002 |
Tool |
Aquatic Panda has acquired and used Cobalt Strike in its operations. |
enterprise |
T1003 |
OS Credential Dumping |
- |
enterprise |
T1003.001 |
LSASS Memory |
Aquatic Panda has attempted to harvest credentials through LSASS memory dumping. |
enterprise |
T1518 |
Software Discovery |
- |
enterprise |
T1518.001 |
Security Software Discovery |
Aquatic Panda has attempted to discover third party endpoint detection and response (EDR) tools on compromised systems. |
enterprise |
T1082 |
System Information Discovery |
Aquatic Panda has used native OS commands to understand privilege levels and system details. |
enterprise |
T1007 |
System Service Discovery |
Aquatic Panda has attempted to discover services for third party EDR products. |