Description
[Putter Panda](https://attack.mitre.org/groups/G0024) is a Chinese threat group that has been attributed to Unit 61486 of the 12th Bureau of the PLA’s 3rd General Staff Department (GSD). (Citation: CrowdStrike Putter Panda)
Techniques Used (TTPs)
- T1547.001 — Registry Run Keys / Startup Folder (persistence, privilege-escalation)
- T1562.001 — Disable or Modify Tools (defense-evasion)
- T1055.001 — Dynamic-link Library Injection (defense-evasion, privilege-escalation)
- T1027.013 — Encrypted/Encoded File (defense-evasion)
Total TTPs: 4
Malware & Tools
Malware: 3PARA RAT, 4H RAT, httpclient, pngdowner