Deep Panda

Deep Panda is a suspected Chinese-based threat group that has targeted several industries, including government, defense, financial, and telecommunications. Deep Panda is attributed with the intrusion into the healthcare company Anthem. Deep Panda is also linked to Black Vine based on both group names being attributed to the Anthem intrusion. Some researchers have linked Deep Panda and APT19 as being the same group, but it is unclear from open source information if the groups are the same.

Other names for this threat

APT26, Black Vine, Group 13, JerseyMikes, KungFu Kittens, PinkPanther, Shell Crew, Turbine Panda, WebMasters

This is a collection of rules based on the presence of indicators of compromise publicly reported as associated with this malicious actor.