Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Chinese Hackers Use Rootkit to Hide ToneShell Malware Activity

Posted on December 30, 2025December 30, 2025 By CWS

A Chinese language-linked risk group tied to the HoneyMyte, also called Mustang Panda or Bronze President, is utilizing a brand new kernel rootkit to cover its ToneShell backdoor.

The marketing campaign has hit authorities networks throughout Southeast and East Asia, with the heaviest influence in Myanmar and Thailand. The aim is long-term spying, not fast cash theft.

The assault begins with a malicious driver, dropped on already compromised Home windows programs and loaded as a mini‑filter driver beneath the identify ProjectConfiguration.sys.

The motive force is signed with an outdated, stolen certificates from Guangzhou Kingteller Expertise Co., Ltd., which helps it look trusted to the working system and a few safety instruments.

Injection workflow (Supply – Securelist)

Securelist researchers recognized that this driver doesn’t solely load the ToneShell backdoor, but additionally shields the entire toolset from safety scans.

They linked the marketing campaign to earlier HoneyMyte exercise as a result of victims typically had different group instruments current, such because the ToneDisk USB worm, PlugX, and older ToneShell builds.

As soon as loaded, the motive force injects ToneShell right into a excessive‑privilege svchost.exe course of, then hides each its personal file and the brand new course of.

It hooks file and registry operations so any try and delete or rename the motive force, or to alter its service keys, returns STATUS_ACCESS_DENIED at kernel degree.

It additionally tampers with Microsoft Defender’s WdFilter altitude in order that its personal filter sits deeper within the stack, letting it see and block operations earlier than many safety engines.

Rootkit-Pushed An infection and Stealth

The motive force carries two shellcodes inside its .knowledge part. The primary creates a brand new svchost.exe occasion, writes its course of ID to disk, and prepares shared occasion names and file paths.

The second shellcode is the ToneShell backdoor itself, injected into that svchost course of and added to a protected course of record so different instruments can’t open a deal with to it.

ToneShell then talks to command‑and‑management servers over uncooked TCP on port 443, faking a TLS 1.3 report with a easy header and XOR‑encrypted payload:-

Header: 0x17 0x03 0x04
Size: uint16
Physique: XOR_encrypted_data

This complete technical breakdown signifies a transparent shift by HoneyMyte towards kernel‑degree stealth, making reminiscence forensics and rootkit‑conscious detection important on excessive‑worth authorities networks.

Observe us on Google Information, LinkedIn, and X to Get Extra Immediate Updates, Set CSN as a Most popular Supply in Google.

Cyber Security News Tags:Activity, Chinese, Hackers, Hide, Malware, Rootkit, ToneShell

Post navigation

Previous Post: 8 Cybersecurity Acquisitions Surpassed $1 Billion Mark in 2025
Next Post: CSA Issues Alert on Critical SmarterMail Bug Allowing Remote Code Execution

Related Posts

Threat Actors Hijack Popular npm Packages to Steal The Project Maintainers’ npm Tokens Cyber Security News
Threat Actors Deploying CoinMiner Malware via USB Drives Infecting Workstations Cyber Security News
Happy DOM Vulnerability Exposes 2.7 Million Users To Remote Code Execution Attacks Cyber Security News
New Stealthy Linux Malware Combines Mirai-Derived DDoS Botnet and Fileless Cryptominer Cyber Security News
DIG AI – Darknet AI Tool Enabling Threat Actors to Launch Sophisticated Attacks Cyber Security News
Microsoft DNS Outage Disrupts Azure and Microsoft 365 Services Worldwide Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • ESET Warns AI-driven Malware Attack and Rapidly Growing Ransomware Economy
  • New Spear-Phishing Attack Targeting Security Individuals in Israel Region
  • CSA Issues Alert on Critical SmarterMail Bug Allowing Remote Code Execution
  • Chinese Hackers Use Rootkit to Hide ToneShell Malware Activity
  • 8 Cybersecurity Acquisitions Surpassed $1 Billion Mark in 2025

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • ESET Warns AI-driven Malware Attack and Rapidly Growing Ransomware Economy
  • New Spear-Phishing Attack Targeting Security Individuals in Israel Region
  • CSA Issues Alert on Critical SmarterMail Bug Allowing Remote Code Execution
  • Chinese Hackers Use Rootkit to Hide ToneShell Malware Activity
  • 8 Cybersecurity Acquisitions Surpassed $1 Billion Mark in 2025

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark