Chinese Malware Campaigns Exploit SEO and GitHub Pages to Distribute HiddenGh0st, Winos, and kkRAT
Summary
Hide ▲
Show ▼
Chinese-speaking users are targeted by a malware campaign using SEO poisoning and fake software sites to distribute HiddenGh0st, Winos, and kkRAT. The campaign manipulates search rankings and uses trojanized installers to deliver the malware. The attacks exploit vulnerabilities in popular software and use various techniques to evade detection and maintain persistence. The malware is designed to establish command-and-control communication, monitor user activity, and steal sensitive information. The threat actor Dragon Breath, also known as APT-Q-27 and Golden Eye, uses RONINGLOADER to deliver a modified variant of Gh0st RAT. The campaign employs trojanized NSIS installers masquerading as legitimate software like Google Chrome and Microsoft Teams. The malware targets specific antivirus programs, including Microsoft Defender Antivirus, Kingsoft Internet Security, Tencent PC Manager, and Qihoo 360 Total Security. The malware uses a Bring Your Own Vulnerable Driver (BYOVD) technique to disarm antivirus software. The final malware deployed is a modified version of Gh0st RAT, designed to communicate with a remote server to fetch additional instructions. The campaign was discovered in August 2025 and involves multiple malware families, including HiddenGh0st and Winos, which are variants of Gh0st RAT. The attacks use fake software sites and GitHub Pages to distribute the malware, exploiting the trust associated with legitimate platforms. The malware employs sophisticated techniques to evade detection and maintain persistence, including anti-analysis checks and TypeLib COM hijacking. Two interconnected malware campaigns, Campaign Trio and Campaign Chorus, have employed large-scale brand impersonation to deliver Gh0st RAT to Chinese-speaking users. Additionally, a new sample of the ToneShell backdoor, typically seen in Chinese cyberespionage campaigns, has been delivered through a kernel-mode loader in attacks against government organizations. The backdoor has been attributed to the Mustang Panda group, also known as HoneyMyte or Bronze President, that usually targets government agencies, NGOs, think tanks, and other high-profile organizations worldwide. The new variant of the ToneShell backdoor features changes and stealth enhancements, including a new host identification scheme and network traffic obfuscation with fake TLS headers. The driver file is signed with an old, stolen, or leaked digital certificate from Guangzhou Kingteller Technology Co., Ltd, valid from August 2012 to 2015. The driver registers as a minifilter driver on infected machines, injecting a backdoor trojan into system processes and providing protection for malicious files, user-mode processes, and registry keys. The driver resolves required kernel APIs dynamically at runtime by using a hashing algorithm to match the required API addresses. The driver monitors file-delete and file-rename operations to prevent itself from being removed or renamed. The driver denies attempts to create or open Registry keys that match against a protected list by setting up a RegistryCallback routine and ensuring that it operates at an altitude of 330024 or higher. The driver interferes with the altitude assigned to WdFilter.sys, a Microsoft Defender driver, changing it to zero, thereby preventing it from being loaded into the I/O stack. The driver intercepts process-related operations and denies access if the action targets any process that's on a list of protected process IDs when they are running. The driver removes rootkit protection for those processes once execution completes. The driver drops two user-mode payloads, one of which spawns an "svchost.exe" process and injects a small delay-inducing shellcode. The second payload is the TONESHELL backdoor that's injected into that same "svchost.exe" process. Once launched, the backdoor establishes contact with a C2 server ("avocadomechanism[.]com" or "potherbreference[.]com") over TCP on port 443, using the communication channel to receive commands. The backdoor commands include creating temporary files for incoming data, downloading files, canceling downloads, establishing a remote shell via pipe, receiving operator commands, terminating the shell, uploading files, canceling uploads, and closing the connection. The use of TONESHELL has been attributed to Mustang Panda since at least late 2022. As recently as September 2025, the threat actor was linked to attacks targeting Thai entities with TONESHELL and a USB worm named TONEDISK (aka WispRider) that uses removable devices as a distribution vector for a backdoor referred to as Yokai. The C2 infrastructure used for TONESHELL was erected in September 2024, although there are indications that the campaign itself did not commence until February 2025. The exact initial access pathway used in the attack is not clear, but it's suspected that the attackers abused previously compromised machines to deploy the malicious driver. Memory forensics is key to analyzing the new TONESHELL infections, as the shellcode executes entirely in memory. HoneyMyte's 2025 operations show a noticeable evolution toward using kernel-mode injectors to deploy ToneShell, improving both stealth and resilience.
Timeline
-
30.12.2025 02:08 2 articles · 1d ago
ToneShell Backdoor Delivered Through Kernel-Mode Loader by Mustang Panda
A new sample of the ToneShell backdoor, typically seen in Chinese cyberespionage campaigns, has been delivered through a kernel-mode loader in attacks against government organizations. The backdoor has been attributed to the Mustang Panda group, also known as HoneyMyte or Bronze President, that usually targets government agencies, NGOs, think tanks, and other high-profile organizations worldwide. The new variant of the ToneShell backdoor features changes and stealth enhancements, including a new host identification scheme and network traffic obfuscation with fake TLS headers. The malware uses a mini-filter driver to evade detection and maintain persistence, marking the first time ToneShell has been delivered through a kernel-mode loader. The driver file is signed with an old, stolen, or leaked digital certificate from Guangzhou Kingteller Technology Co., Ltd, valid from August 2012 to 2015. The driver registers as a minifilter driver on infected machines, injecting a backdoor trojan into system processes and providing protection for malicious files, user-mode processes, and registry keys. The driver resolves required kernel APIs dynamically at runtime by using a hashing algorithm to match the required API addresses. The driver monitors file-delete and file-rename operations to prevent itself from being removed or renamed. The driver denies attempts to create or open Registry keys that match against a protected list by setting up a RegistryCallback routine and ensuring that it operates at an altitude of 330024 or higher. The driver interferes with the altitude assigned to WdFilter.sys, a Microsoft Defender driver, changing it to zero, thereby preventing it from being loaded into the I/O stack. The driver intercepts process-related operations and denies access if the action targets any process that's on a list of protected process IDs when they are running. The driver removes rootkit protection for those processes once execution completes. The driver drops two user-mode payloads, one of which spawns an "svchost.exe" process and injects a small delay-inducing shellcode. The second payload is the TONESHELL backdoor that's injected into that same "svchost.exe" process. Once launched, the backdoor establishes contact with a C2 server ("avocadomechanism[.]com" or "potherbreference[.]com") over TCP on port 443, using the communication channel to receive commands. The backdoor commands include creating temporary files for incoming data, downloading files, canceling downloads, establishing a remote shell via pipe, receiving operator commands, terminating the shell, uploading files, canceling uploads, and closing the connection. The use of TONESHELL has been attributed to Mustang Panda since at least late 2022. As recently as September 2025, the threat actor was linked to attacks targeting Thai entities with TONESHELL and a USB worm named TONEDISK (aka WispRider) that uses removable devices as a distribution vector for a backdoor referred to as Yokai. The C2 infrastructure used for TONESHELL was erected in September 2024, although there are indications that the campaign itself did not commence until February 2025. The exact initial access pathway used in the attack is not clear, but it's suspected that the attackers abused previously compromised machines to deploy the malicious driver. Memory forensics is key to analyzing the new TONESHELL infections, as the shellcode executes entirely in memory. HoneyMyte's 2025 operations show a noticeable evolution toward using kernel-mode injectors to deploy ToneShell, improving both stealth and resilience.
Show sources
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
17.11.2025 13:20 2 articles · 1mo ago
Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT
The threat actor Dragon Breath, also known as APT-Q-27 and Golden Eye, uses RONINGLOADER to deliver a modified variant of Gh0st RAT. The campaign employs trojanized NSIS installers masquerading as legitimate software like Google Chrome and Microsoft Teams. The malware uses a multi-stage delivery mechanism with various evasion techniques, including bringing a legitimately signed driver, deploying custom WDAC policies, and tampering with the Microsoft Defender binary through PPL abuse. The malware targets specific antivirus programs, including Microsoft Defender Antivirus, Kingsoft Internet Security, Tencent PC Manager, and Qihoo 360 Total Security. The malware uses a Bring Your Own Vulnerable Driver (BYOVD) technique to disarm antivirus software. The malware employs techniques to abuse PPL and the Windows Error Reporting system to disable Microsoft Defender Antivirus. The malware targets Windows Defender Application Control (WDAC) by writing a malicious policy that explicitly blocks Chinese security vendors Qihoo 360 Total Security and Huorong Security. The final malware deployed is a modified version of Gh0st RAT, designed to communicate with a remote server to fetch additional instructions. The Gh0st RAT variant implements a module that captures keystrokes, clipboard contents, and foreground window titles.
Show sources
- Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT — thehackernews.com — 17.11.2025 13:20
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
-
15.09.2025 08:47 3 articles · 3mo ago
HiddenGh0st, Winos, and kkRAT Malware Campaign Targeting Chinese-Speaking Users Discovered
In August 2025, a malware campaign targeting Chinese-speaking users was discovered. The campaign uses SEO poisoning and fake software sites to distribute HiddenGh0st, Winos, and kkRAT malware families. The attacks exploit vulnerabilities in popular software and use trojanized installers to deliver the malware. The malware employs sophisticated techniques to evade detection and maintain persistence, including anti-analysis checks and TypeLib COM hijacking. The campaign also involves the use of GitHub Pages to host fake installer pages, exploiting the trust associated with a legitimate platform. The threat actor Dragon Breath, also known as APT-Q-27 and Golden Eye, uses RONINGLOADER to deliver a modified variant of Gh0st RAT. The campaign employs trojanized NSIS installers masquerading as legitimate software like Google Chrome and Microsoft Teams. The malware targets specific antivirus programs, including Microsoft Defender Antivirus, Kingsoft Internet Security, Tencent PC Manager, and Qihoo 360 Total Security. The malware uses a Bring Your Own Vulnerable Driver (BYOVD) technique to disarm antivirus software. The final malware deployed is a modified version of Gh0st RAT, designed to communicate with a remote server to fetch additional instructions. Two interconnected malware campaigns, Campaign Trio and Campaign Chorus, have employed large-scale brand impersonation to deliver Gh0st RAT to Chinese-speaking users.
Show sources
- HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks — thehackernews.com — 15.09.2025 08:47
- Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT — thehackernews.com — 17.11.2025 13:20
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
Information Snippets
-
The campaign targets Chinese-speaking users by manipulating search rankings and using fake software sites.
First reported: 15.09.2025 08:471 source, 2 articlesShow sources
- HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks — thehackernews.com — 15.09.2025 08:47
- Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT — thehackernews.com — 17.11.2025 13:20
-
The malware families involved include HiddenGh0st, Winos, and kkRAT, all variants of Gh0st RAT.
First reported: 15.09.2025 08:471 source, 2 articlesShow sources
- HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks — thehackernews.com — 15.09.2025 08:47
- Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT — thehackernews.com — 17.11.2025 13:20
-
The attacks use trojanized installers to deliver the malware, which includes a malicious DLL that performs anti-analysis checks.
First reported: 15.09.2025 08:471 source, 2 articlesShow sources
- HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks — thehackernews.com — 15.09.2025 08:47
- Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT — thehackernews.com — 17.11.2025 13:20
-
The malware establishes command-and-control communication, monitors user activity, and steals sensitive information.
First reported: 15.09.2025 08:471 source, 2 articlesShow sources
- HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks — thehackernews.com — 15.09.2025 08:47
- Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT — thehackernews.com — 17.11.2025 13:20
-
The campaign was discovered in August 2025 and involves multiple malware families.
First reported: 15.09.2025 08:471 source, 1 articleShow sources
- HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks — thehackernews.com — 15.09.2025 08:47
-
The malware employs sophisticated techniques to evade detection and maintain persistence, including anti-analysis checks and TypeLib COM hijacking.
First reported: 15.09.2025 08:471 source, 1 articleShow sources
- HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks — thehackernews.com — 15.09.2025 08:47
-
The attacks exploit vulnerabilities in popular software and use various techniques to evade detection and maintain persistence.
First reported: 15.09.2025 08:471 source, 2 articlesShow sources
- HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks — thehackernews.com — 15.09.2025 08:47
- Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT — thehackernews.com — 17.11.2025 13:20
-
The malware is designed to establish command-and-control communication, monitor user activity, and steal sensitive information.
First reported: 15.09.2025 08:471 source, 2 articlesShow sources
- HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks — thehackernews.com — 15.09.2025 08:47
- Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT — thehackernews.com — 17.11.2025 13:20
-
The campaign involves the use of GitHub Pages to host fake installer pages, exploiting the trust associated with a legitimate platform.
First reported: 15.09.2025 08:471 source, 1 articleShow sources
- HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks — thehackernews.com — 15.09.2025 08:47
-
The malware employs a Bring Your Own Vulnerable Driver (BYOVD) technique to disarm antivirus software.
First reported: 15.09.2025 08:471 source, 1 articleShow sources
- HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks — thehackernews.com — 15.09.2025 08:47
-
The malware targets specific antivirus programs, including 360 Internet Security suite, 360 Total Security, HeroBravo System Diagnostics suite, Kingsoft Internet Security, and QQ电脑管家.
First reported: 15.09.2025 08:471 source, 2 articlesShow sources
- HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks — thehackernews.com — 15.09.2025 08:47
- Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT — thehackernews.com — 17.11.2025 13:20
-
The malware uses a script named nice.js to control the malware delivery process, involving multiple JSON data exchanges.
First reported: 15.09.2025 08:471 source, 1 articleShow sources
- HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks — thehackernews.com — 15.09.2025 08:47
-
The threat actor Dragon Breath, also known as APT-Q-27 and Golden Eye, uses RONINGLOADER to deliver a modified variant of Gh0st RAT.
First reported: 17.11.2025 13:201 source, 1 articleShow sources
- Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT — thehackernews.com — 17.11.2025 13:20
-
The campaign employs trojanized NSIS installers masquerading as legitimate software like Google Chrome and Microsoft Teams.
First reported: 17.11.2025 13:201 source, 1 articleShow sources
- Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT — thehackernews.com — 17.11.2025 13:20
-
RONINGLOADER uses a multi-stage delivery mechanism with various evasion techniques, including bringing a legitimately signed driver, deploying custom WDAC policies, and tampering with the Microsoft Defender binary through PPL abuse.
First reported: 17.11.2025 13:201 source, 1 articleShow sources
- Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT — thehackernews.com — 17.11.2025 13:20
-
The malware targets specific antivirus programs, including Microsoft Defender Antivirus, Kingsoft Internet Security, Tencent PC Manager, and Qihoo 360 Total Security.
First reported: 17.11.2025 13:201 source, 1 articleShow sources
- Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT — thehackernews.com — 17.11.2025 13:20
-
The malware uses a Bring Your Own Vulnerable Driver (BYOVD) technique to disarm antivirus software.
First reported: 17.11.2025 13:201 source, 1 articleShow sources
- Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT — thehackernews.com — 17.11.2025 13:20
-
The malware employs techniques to abuse PPL and the Windows Error Reporting system to disable Microsoft Defender Antivirus.
First reported: 17.11.2025 13:201 source, 1 articleShow sources
- Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT — thehackernews.com — 17.11.2025 13:20
-
The malware targets Windows Defender Application Control (WDAC) by writing a malicious policy that explicitly blocks Chinese security vendors Qihoo 360 Total Security and Huorong Security.
First reported: 17.11.2025 13:201 source, 1 articleShow sources
- Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT — thehackernews.com — 17.11.2025 13:20
-
The final malware deployed is a modified version of Gh0st RAT, designed to communicate with a remote server to fetch additional instructions.
First reported: 17.11.2025 13:201 source, 1 articleShow sources
- Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT — thehackernews.com — 17.11.2025 13:20
-
The Gh0st RAT variant implements a module that captures keystrokes, clipboard contents, and foreground window titles.
First reported: 17.11.2025 13:201 source, 1 articleShow sources
- Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT — thehackernews.com — 17.11.2025 13:20
-
Two interconnected malware campaigns, Campaign Trio and Campaign Chorus, have employed large-scale brand impersonation to deliver Gh0st RAT to Chinese-speaking users.
First reported: 17.11.2025 13:201 source, 1 articleShow sources
- Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT — thehackernews.com — 17.11.2025 13:20
-
A new sample of the ToneShell backdoor, typically seen in Chinese cyberespionage campaigns, has been delivered through a kernel-mode loader in attacks against government organizations.
First reported: 30.12.2025 02:082 sources, 2 articlesShow sources
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The backdoor has been attributed to the Mustang Panda group, also known as HoneyMyte or Bronze President, that usually targets government agencies, NGOs, think tanks, and other high-profile organizations worldwide.
First reported: 30.12.2025 02:082 sources, 2 articlesShow sources
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
Security researchers at Kaspersky analyzed a malicious file driver found on computer systems in Asia and discovered that it has been used in campaigns since at least February 2025 against government organizations in Myanmar, Thailand, and other Asian countries.
First reported: 30.12.2025 02:082 sources, 2 articlesShow sources
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
Evidence showed that the compromised entities had prior infections with older ToneShell variants, PlugX malware, or the ToneDisk USB worm, also attributed to state-sponsored Chinese hackers.
First reported: 30.12.2025 02:082 sources, 2 articlesShow sources
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The new ToneShell backdoor was deployed by a mini-filter driver named ProjectConfiguration.sys and signed with a stolen or leaked certificate valid between 2012 and 2015 and issued to Guangzhou Kingteller Technology Co., Ltd.
First reported: 30.12.2025 02:082 sources, 2 articlesShow sources
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
Mini-filters are kernel-mode drivers that plug into the Windows file-system I/O stack and can inspect, modify, or block file operations.
First reported: 30.12.2025 02:082 sources, 2 articlesShow sources
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
ProjectConfiguration.sys embeds two user-mode shellcodes in its .data section, each executed as a separate user-mode thread to be injected into user-mode processes.
First reported: 30.12.2025 02:082 sources, 2 articlesShow sources
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
To evade static analysis, the driver resolves required kernel APIs at runtime by enumerating loaded kernel modules and matching function hashes, rather than importing functions directly.
First reported: 30.12.2025 02:081 source, 1 articleShow sources
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
-
The driver registers as a mini-filter driver and intercepts file-system operations related to deletion and renaming. When such operations target the driver itself, they are blocked by forcing the request to fail.
First reported: 30.12.2025 02:082 sources, 2 articlesShow sources
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The driver also protects its service-related registry keys by registering a registry callback and denying attempts to create or open them.
First reported: 30.12.2025 02:082 sources, 2 articlesShow sources
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
To ensure priority over security products, it selects a mini-filter altitude above the antivirus-reserved range.
First reported: 30.12.2025 02:082 sources, 2 articlesShow sources
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
Additionally, the rootkit interferes with Microsoft Defender by modifying the configuration of the WdFilter driver so it is not loaded into the I/O stack.
First reported: 30.12.2025 02:082 sources, 2 articlesShow sources
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
To shield injected user-mode payloads, the driver maintains a list of protected process IDs, denies handle access to those processes while the payloads are executing, and removes protection once execution completes.
First reported: 30.12.2025 02:082 sources, 2 articlesShow sources
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
This is the first time we’ve seen ToneShell delivered through a kernel-mode loader, giving it protection from user-mode monitoring and benefiting from the rootkit capabilities of the driver that hides its activity from security tools.
First reported: 30.12.2025 02:082 sources, 2 articlesShow sources
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The new variant of the ToneShell backdoor that Kaspersky analyzed features changes and stealth enhancements. The malware now uses a new host identification scheme based on a 4-byte host ID marker instead of the 16-byte GUID used previously, and also applies network traffic obfuscation with fake TLS headers.
First reported: 30.12.2025 02:082 sources, 2 articlesShow sources
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
In terms of the supported remote operations, the backdoor now supports the following commands: 0x1 — Create a temporary file for incoming data, 0x2 / 0x3 — Download file, 0x4 — Cancel download, 0x7 — Establish a remote shell via a pipe, 0x8 — Receive operator command, 0x9 — Terminate shell, 0xA / 0xB — Upload file, 0xC — Cancel upload, 0xD — Close connection.
First reported: 30.12.2025 02:082 sources, 2 articlesShow sources
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
Kaspersky advises that memory forensics is key in uncovering ToneShell infections backed by the new kernel-mode injector.
First reported: 30.12.2025 02:082 sources, 2 articlesShow sources
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The researchers have high confidence in attributing the new ToneShell backdoor sample to the Mustang Panda cyberespionage group. They assess that the threat actor has evolved its tactics, techniques, and procedures to gain operational stealth and resilience.
First reported: 30.12.2025 02:082 sources, 2 articlesShow sources
- Chinese state hackers use rootkit to hide ToneShell malware activity — www.bleepingcomputer.com — 30.12.2025 02:08
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The Chinese hacking group Mustang Panda used a previously undocumented kernel-mode rootkit driver to deliver a new variant of the TONESHELL backdoor in a cyber attack detected in mid-2025 targeting an unspecified entity in Asia.
First reported: 30.12.2025 10:351 source, 1 articleShow sources
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The driver file is signed with an old, stolen, or leaked digital certificate from Guangzhou Kingteller Technology Co., Ltd, valid from August 2012 to 2015.
First reported: 30.12.2025 10:351 source, 1 articleShow sources
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The driver registers as a minifilter driver on infected machines, injecting a backdoor trojan into system processes and providing protection for malicious files, user-mode processes, and registry keys.
First reported: 30.12.2025 10:351 source, 1 articleShow sources
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The driver resolves required kernel APIs dynamically at runtime by using a hashing algorithm to match the required API addresses.
First reported: 30.12.2025 10:351 source, 1 articleShow sources
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The driver monitors file-delete and file-rename operations to prevent itself from being removed or renamed.
First reported: 30.12.2025 10:351 source, 1 articleShow sources
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The driver denies attempts to create or open Registry keys that match against a protected list by setting up a RegistryCallback routine and ensuring that it operates at an altitude of 330024 or higher.
First reported: 30.12.2025 10:351 source, 1 articleShow sources
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The driver interferes with the altitude assigned to WdFilter.sys, a Microsoft Defender driver, changing it to zero, thereby preventing it from being loaded into the I/O stack.
First reported: 30.12.2025 10:351 source, 1 articleShow sources
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The driver intercepts process-related operations and denies access if the action targets any process that's on a list of protected process IDs when they are running.
First reported: 30.12.2025 10:351 source, 1 articleShow sources
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The driver removes rootkit protection for those processes once execution completes.
First reported: 30.12.2025 10:351 source, 1 articleShow sources
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The driver drops two user-mode payloads, one of which spawns an "svchost.exe" process and injects a small delay-inducing shellcode.
First reported: 30.12.2025 10:351 source, 1 articleShow sources
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The second payload is the TONESHELL backdoor that's injected into that same "svchost.exe" process.
First reported: 30.12.2025 10:351 source, 1 articleShow sources
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
Once launched, the backdoor establishes contact with a C2 server ("avocadomechanism[.]com" or "potherbreference[.]com") over TCP on port 443, using the communication channel to receive commands.
First reported: 30.12.2025 10:351 source, 1 articleShow sources
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The backdoor commands include creating temporary files for incoming data, downloading files, canceling downloads, establishing a remote shell via pipe, receiving operator commands, terminating the shell, uploading files, canceling uploads, and closing the connection.
First reported: 30.12.2025 10:351 source, 1 articleShow sources
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The use of TONESHELL has been attributed to Mustang Panda since at least late 2022.
First reported: 30.12.2025 10:351 source, 1 articleShow sources
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
As recently as September 2025, the threat actor was linked to attacks targeting Thai entities with TONESHELL and a USB worm named TONEDISK (aka WispRider) that uses removable devices as a distribution vector for a backdoor referred to as Yokai.
First reported: 30.12.2025 10:351 source, 1 articleShow sources
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The C2 infrastructure used for TONESHELL was erected in September 2024, although there are indications that the campaign itself did not commence until February 2025.
First reported: 30.12.2025 10:351 source, 1 articleShow sources
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
The exact initial access pathway used in the attack is not clear, but it's suspected that the attackers abused previously compromised machines to deploy the malicious driver.
First reported: 30.12.2025 10:351 source, 1 articleShow sources
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
Memory forensics is key to analyzing the new TONESHELL infections, as the shellcode executes entirely in memory.
First reported: 30.12.2025 10:351 source, 1 articleShow sources
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
-
HoneyMyte's 2025 operations show a noticeable evolution toward using kernel-mode injectors to deploy ToneShell, improving both stealth and resilience.
First reported: 30.12.2025 10:351 source, 1 articleShow sources
- Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL Backdoor — thehackernews.com — 30.12.2025 10:35
Similar Happenings
APT24 Utilizes BadAudio Malware in Multi-Year Espionage Campaign
APT24, a China-linked threat group, has been using previously undocumented BadAudio malware in a nearly three-year espionage campaign targeting Windows systems. The campaign, active since November 2022, employed various attack methods including spearphishing, supply-chain compromise, and watering hole attacks. The malware is heavily obfuscated and uses sophisticated techniques to evade detection and hinder analysis. From November 2022 to at least September 2025, APT24 compromised over 20 legitimate websites to inject malicious JavaScript code, targeting specific visitors. Starting July 2024, the group compromised a Taiwanese digital marketing company, injecting malicious JavaScript into widely used libraries, affecting over 1,000 domains. Additionally, APT24 launched spearphishing operations using emails impersonating animal rescue organizations and leveraging cloud services for malware distribution. The BadAudio malware collects system details, communicates with a hard-coded C2 server, and executes payloads in memory using DLL sideloading. Despite its prolonged use, the malware remained largely undetected, with only a few samples flagged by antivirus engines. APT24 has been active since at least 2008, targeting various sectors including government, healthcare, construction, and telecommunications. The group is closely related to the Earth Aughisky group, which has also deployed Taidoor and Specas malware.
Sturnus Android Malware Targets Encrypted Messaging Apps and Banking Credentials
Sturnus, a new Android banking trojan, steals messages from encrypted apps like Signal, WhatsApp, and Telegram by capturing screen content post-decryption. It performs full device takeover via VNC and overlays to steal banking credentials. The malware is under development but fully functional, targeting European financial institutions with region-specific overlays. It uses a mix of encryption methods for C2 communication and abuses Accessibility services for extensive control. The malware is disguised as legitimate apps like Google Chrome or Preemix Box, but distribution methods remain unknown. It establishes encrypted channels for commands and data exfiltration, and gains Device Administrator privileges to prevent removal. ThreatFabric reports low-volume attacks in Southern and Central Europe, suggesting testing for larger campaigns. New details reveal Sturnus uses WebSocket and HTTP channels for communication, displays full-screen overlays mimicking OS updates, and collects extensive device data for continuous feedback.
PlushDaemon Hijacks Software Updates in Supply-Chain Attacks
The China-linked threat actor PlushDaemon has been hijacking software update traffic using a new implant called EdgeStepper in cyberespionage operations since 2018. The group targets individuals and organizations in the U.S., China, Taiwan, Hong Kong, South Korea, New Zealand, and Cambodia, deploying custom malware like the SlowStepper backdoor. The attackers compromise routers via known vulnerabilities or weak passwords, install EdgeStepper to redirect update traffic, and deliver the LittleDaemon malware downloader. This leads to the deployment of the SlowStepper backdoor, which enables extensive system control and data theft. EdgeStepper is a Go-based network backdoor that redirects all DNS queries to a malicious hijacking node, facilitating adversary-in-the-middle (AitM) attacks. In May 2024, PlushDaemon targeted a South Korean VPN provider named IPany. The group uses an ELF file named bioset, internally called dns_cheat_v2, to forward DNS traffic to a malicious DNS node. They deploy two downloaders, LittleDaemon and DaemonLogistics, which deliver a backdoor toolkit for cyber espionage operations.
Russian Sandworm Group Targets Ukrainian Organizations with Data-Wiping Malware and LotL Tactics
Russian threat actors, specifically the Sandworm group, have targeted Ukrainian organizations, including a business services firm, a local government entity, and the grain sector, using living-off-the-land (LotL) tactics and dual-use tools to maintain persistent access and exfiltrate sensitive data. The attacks, which began in June 2025, involved minimal malware to reduce detection and included the use of web shells and legitimate tools for reconnaissance and data theft. The threat actors exploited unpatched vulnerabilities to deploy web shells on public-facing servers, gaining initial access. They then used various tactics, including PowerShell commands, scheduled tasks, and legitimate software, to evade detection and perform reconnaissance. The attacks were characterized by the use of legitimate tools and minimal malware, demonstrating the actors' deep knowledge of Windows native tools. In addition to LotL tactics, Sandworm deployed multiple data-wiping malware families in June and September 2025, targeting Ukraine's education, government, and grain sectors. The grain sector, a vital economic sector, was targeted to disrupt Ukraine's war economy. The data-wiping malware used included ZeroLot and Sting, with initial access achieved by UAC-0099, who then transferred access to APT44 for wiper deployment. The activity is confirmed to be of Russian origin, with specific attribution to the Sandworm group. A new Russia-aligned threat activity cluster, InedibleOchotense, impersonated ESET in phishing attacks targeting Ukrainian entities starting in May 2025. This campaign involved sending spear-phishing emails and Signal text messages containing links to trojanized ESET installers, which delivered the Kalambur backdoor. InedibleOchotense is linked to the Sandworm (APT44) hacking group and has been observed conducting destructive campaigns in Ukraine, including the deployment of wiper malware ZEROLOT and Sting. Another Russia-aligned threat actor, RomCom, launched spear-phishing campaigns in mid-July 2025 exploiting a WinRAR vulnerability (CVE-2025-8088) targeting various sectors in Europe and Canada. RomCom also targeted a U.S.-based civil engineering company via a JavaScript loader dubbed SocGholish to deliver the Mythic Agent. The activity has been attributed with medium-to-high confidence to Unit 29155 of Russia's Main Directorate of the General Staff of the Armed Forces of the Russian Federation, also known as GRU. The targeted entity had worked for a city with close ties to Ukraine in the past. The ESET report noted that other Russian-aligned APT groups also maintained their focus on Ukraine and countries with strategic ties to Ukraine, while also expanding their operations to European entities. Gamaredon remained the most active APT group targeting Ukraine, with a noticeable increase in intensity and frequency of its operations during the reported period. Gamaredon selectively deployed one of Turla’s backdoors, indicating a rare instance of cooperation between Russia-aligned APT groups. Gamaredon’s toolset continued to evolve, incorporating new file stealers or tunneling services.
MuddyWater Expands Campaign with MuddyViper Backdoor Targeting Israeli Entities
The MuddyWater threat actor, linked to Iran and also known as Static Kitten, Mercury, and Seedworm, has conducted a global phishing campaign targeting over 100 organizations, including government entities, embassies, diplomatic missions, foreign affairs ministries, consulates, international organizations, and telecommunications firms in the Middle East and North Africa (MENA) region. The campaign used compromised email accounts to send phishing emails with malicious Microsoft Word documents containing macros that dropped and launched the Phoenix backdoor, version 4. This backdoor provided remote control over infected systems. The campaign was active starting August 19, 2025, and used a command-and-control (C2) server registered under the domain screenai[.]online. The attackers employed three remote monitoring and management (RMM) tools and a custom browser credential stealer, Chromium_Stealer. The malware and tools were hosted on a temporary Python-based HTTP service linked to NameCheap's servers. The campaign highlights the ongoing use of trusted communication channels by state-backed threat actors to evade defenses and infiltrate high-value targets. The server and server-side command-and-control (C2) component were taken down on August 24, 2025, likely indicating a new stage of the attack. The MuddyWater threat actor has also targeted Israeli entities spanning academia, engineering, local government, manufacturing, technology, transportation, and utilities sectors. The hacking group has delivered a previously undocumented backdoor called MuddyViper. The attacks also singled out one technology company based in Egypt. The attack chains involve spear-phishing and the exploitation of known vulnerabilities in VPN infrastructure to infiltrate networks and deploy legitimate remote management tools. The campaign uses a loader named Fooder that decrypts and executes the C/C++-based MuddyViper backdoor. The MuddyViper backdoor enables the attackers to collect system information, execute files and shell commands, transfer files, and exfiltrate Windows login credentials and browser data. Additionally, the MuddyWater threat actor has deployed a new backdoor called UDPGangster that uses the User Datagram Protocol (UDP) for command-and-control (C2) purposes. The attack chain involves using spear-phishing tactics to distribute booby-trapped Microsoft Word documents that trigger the execution of a malicious payload once macros are enabled. The phishing messages impersonate the Turkish Republic of Northern Cyprus Ministry of Foreign Affairs and purport to invite recipients to an online seminar titled "Presidential Elections and Results." The VBA script in the dropper file is equipped to conceal any sign of malicious activity by displaying a Hebrew-language decoy image from Israeli telecommunications provider Bezeq about supposed disconnection periods in the first week of November 2025 across various cities in the country. UDPGangster establishes persistence through Windows Registry modifications and boasts of various anti-analysis checks to resist efforts made by security researchers to take it apart. UDPGangster connects to an external server ("157.20.182[.]75") over UDP port 1269 to exfiltrate collected data, run commands using "cmd.exe," transmit files, update C2 server, and drop and execute additional payloads.