Deep Panda
Affiliations
  • Also known as Shell Crew, Web Masters, APT 19, Kung Fu Kittens, Black Vine, Temp.Avengers, and Group 13
This threat actor compromises high-tech sector companies, the U.S. defense industrial base, nongovernmental organizations, and state and federal government entities for espionage purposes. It is also suspected of being behind the breaches at Anthem, the U.S. Office of Personnel Management, and United Airlines.
Suspected victims
  • United States
Suspected state sponsor
  • China
Type of incident
  • Espionage
Target category
  • Private sector
  • Military