Threat Actor Profile
Vixen Panda
Vixen Panda, also known as APT15 and Ke3chang, is a China-affiliated Advanced Persistent Threat (APT) group active since at least 2010. Known for its focus on cyberespionage, this group targets government, military, and diplomatic entities, particularly those involved in geopolitical issues. Their primary methods include spearphishing campaigns, custom backdoors, and exploiting public-facing applications.
Threat Actor Profile
Vixen Panda
Country of Origin
Vixen Panda is attributed to actors operating out of China.
Members
The size and specific aliases of the group's members remain unknown.
Leadership
The leadership structure and specific individuals in charge are not publicly known.
Vixen Panda TTPs
Tactics
Vixen Panda’s main goal is cyberespionage. They are all about long-term intelligence gathering, focusing on government, military, diplomatic, and energy sectors. They want to get in, stay hidden, and quietly exfiltrate sensitive data that serves China's strategic interests.
Techniques
To get what they want, these actors are big on exploiting public-facing applications, like vulnerable Microsoft Exchange and SharePoint servers. Once they get a foot in the door, they use a mix of custom malware and publicly available tools to move laterally, dump credentials, and establish a stealthy presence.
Procedures
Vixen Panda often kicks things off with a classic spearphishing email, sometimes using the right-to-left override character to disguise malicious attachments. They deploy a range of backdoors, including Mirage, RoyalCli, and BS2005, to maintain persistence. They're also known to use tools like Mimikatz for credential theft and custom scripts for data exfiltration.
Want to Shut Down Threats Before They Start?
Notable Cyberattacks
Vixen Panda has been linked to numerous cyberespionage campaigns over the past decade. One of their long-running operations, "Operation Ke3chang," targeted Ministries of Foreign Affairs in Europe. In these attacks, they used spearphishing emails with malicious attachments to gain initial access before deploying backdoors to exfiltrate data over an extended period.
More recently, they have been observed targeting government and non-government organizations in Latin America since 2019. They've also been caught exploiting vulnerabilities in Citrix ADC and Microsoft Exchange servers to breach networks, demonstrating their ability to adapt and use newer exploits to achieve their goals.
Law Enforcement & Arrests
While Vixen Panda has been active for over a decade, specific law enforcement actions or arrests directly targeting the group's members are not widely publicized. However, in December 2021, Microsoft took legal action and obtained a court order to seize websites used by the group (which they track as NICKEL) to disrupt their operations against organizations in the US and 28 other countries.
How to Defend Against Vixen Panda
Patch Management: These guys love exploiting known vulnerabilities. Keep your public-facing applications like Microsoft Exchange and SharePoint patched and up-to-date.
Email Security: Since spearphishing is their go-to entry method, robust email filtering and user training are non-negotiable. Teach your team how to spot suspicious emails and attachments.
Credential Protection: Use multi-factor authentication (MFA) wherever possible. This makes it much harder for them to use stolen credentials.
Network Monitoring: Keep an eye out for unusual network traffic, especially HTTP and DNS-based C2 communications.
The Huntress Managed Security Platform provides the comprehensive monitoring and threat detection needed to stop actors like Vixen Panda. With 24/7 monitoring from our human Security Operations Center (SOC) analysts, we can detect and respond to suspicious activities like credential dumping, lateral movement, and backdoor installation before they lead to a major breach. We’ve got your back.
References
Detect, Respond, Protect
See how the global Huntress SOC can augment your team
with 24/7 coverage and unmatched human expertise.
Start your free trial today.