Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

Mustang Panda: The Sophisticated APT Behind the Signed Kernel-Mode Rootkit Driver



A sophisticated Advanced Persistent Threat (APT) group known as Mustang Panda has been observed employing a signed kernel-mode rootkit driver to deploy its ToneShell backdoor. This marks a significant escalation in the techniques used by APT groups to compromise systems, highlighting the ongoing cat-and-mouse game between cyber threat actors and security researchers.

  • The Mustang Panda APT group has been active since at least 2012, targeting various entities across the globe.
  • The group's recent attack stage involves the deployment of ToneShell, a backdoor that enables remote access and command execution using a signed kernel-mode rootkit driver.
  • ToneShell shields malware from user-mode monitoring and leverages rootkit features to evade security tools.
  • The use of a signed kernel-mode rootkit driver marks a significant departure from earlier variants, indicating high technical expertise.
  • The presence of additional tools associated with HoneyMyte suggests a link between the activity and this specific threat actor.
  • Monitoring system logs and network traffic is essential for identifying and mitigating the effects of this APT.



  • In a recent development that highlights the ongoing cat-and-mouse game between cyber threat actors and security researchers, Kaspersky has reported on a sophisticated Advanced Persistent Threat (APT) group known as Mustang Panda. This group has been observed employing a signed kernel-mode rootkit driver to deploy its ToneShell backdoor, marking a significant escalation in the techniques used by APT groups to compromise systems.

    The Mustang Panda APT is believed to have been active since at least 2012, targeting various entities across the globe, including government organizations, think tanks, NGOs, and even Catholic organizations at the Vatican. The group's activities have been focused on infiltrating systems in Southeast and East Asia, particularly Myanmar and Thailand, with attacks likely starting in February 2025.

    The recent attack stage involves the deployment of ToneShell, a backdoor that enables remote access and command execution, using a signed kernel-mode rootkit driver. This approach shields the malware from user-mode monitoring and leverages rootkit features to evade security tools. Unlike earlier variants that used GUIDs, this version creates or validates a host ID via a marker file (C:\ProgramData\MicrosoftOneDrive.tlb), generating a pseudo-random identifier if absent.

    ToneShell communicates with C2 servers over raw TCP on port 443, masking traffic with fake TLS 1.3 headers and encrypted payloads. The backdoor supports file transfer, remote shell access, session control, and command execution, enabling full remote control of infected systems. This level of sophistication underscores the evolving tactics employed by APT groups to maintain a high degree of stealth and persistence on compromised systems.

    The use of a signed kernel-mode rootkit driver marks a significant departure from earlier variants that relied on more traditional techniques such as social engineering or vulnerability exploitation. This approach highlights the group's willingness to invest time and resources into developing sophisticated malware, indicating a high level of technical expertise.

    Furthermore, the presence of additional tools long associated with HoneyMyte – such as PlugX and ToneDisk – on impacted systems provides strong evidence linking the activity to this specific threat actor. The fact that memory forensics becomes essential for uncovering and analyzing the intrusion underscores the importance of monitoring system logs and network traffic in identifying and mitigating the effects of this APT.

    In conclusion, the deployment of signed kernel-mode rootkit drivers by APT groups represents a critical juncture in the ongoing battle between cyber threat actors and security researchers. As these techniques continue to evolve, it is essential for organizations to maintain vigilance and invest in robust security measures to protect themselves against such threats.



    Related Information:
  • https://www.ethicalhackingnews.com/articles/Mustang-Panda-The-Sophisticated-APT-Behind-the-Signed-Kernel-Mode-Rootkit-Driver-ehn.shtml

  • https://securityaffairs.com/186318/security/mustang-panda-deploys-toneshell-via-signed-kernel-mode-rootkit-driver.html


  • Published: Tue Dec 30 10:00:46 2025 by llama3.2 3B Q4_K_M













    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us