Thrip

Thrip is an espionage group that has targeted satellite communications, telecoms, and defense contractor companies in the United States and Southeast Asia. This group has used custom malware and ‘living off the land’ techniques.

Other names for this threat

Lotus Panda

This is a collection of rules based on the presence of indicators of compromise publicly reported as associated with this malicious actor.