Deep Panda

Click Me Description Partner ID Partner Link
Group ID119541
LittleSis.org ID
DescriptionDeep Panda is a suspected Chinese threat group known to target many industries, including government, defense, financial, and telecommunications. The intrusion into healthcare company Anthem has been attributed to Deep Panda. This group is also known as Shell Crew, WebMasters, KungFu Kittens, and PinkPanther. Deep Panda also appears to be known as Black Vine based on the attribution of both group names to the Anthem intrusion. Some analysts track Deep Panda and APT19 as the same group, but it is unclear from open source information if the groups are the same.
Parent org
State/Countrycn
website
email
Reference URLhttps://attack.mitre.org/groups/G0009/

Additional data from LittleSis.org

Check LittleSis.org for additional documentation of items below.

Related Party Description Detail Start End Count Sum Currency

Affiliated Individuals

Switch to tiled layout map
File Photo Name Region Role

No data to show.

Home Directories Help
Log in