Research published on December 26, 2025, reveals a significant evolution in the tactics of the HoneyMyte APT group (also known as Mustang Panda and Bronze President). This China-linked cyber-espionage actor has integrated a custom kernel-mode rootkit into its attack chain to achieve unparalleled stealth and persistence. The rootkit's primary function is to protect a new variant of the group's proprietary ToneShell backdoor. By operating in kernel space, the malware can effectively hide its own files, processes, and registry entries from user-mode security solutions like antivirus and EDR agents. This new capability has been deployed in targeted attacks against government organizations in Southeast Asia, particularly Myanmar and Thailand, representing a marked increase in the group's sophistication.
HoneyMyte is a well-known threat actor focused on intelligence gathering, historically targeting government and non-governmental organizations in Asia. This latest campaign demonstrates a clear investment in developing more advanced capabilities to bypass modern defenses. The use of a kernel-mode rootkit is a complex technique that provides the attacker with deep control over the compromised operating system. The initial access vector for deploying the rootkit is unconfirmed, but it is suspected that the group leverages its existing access on previously compromised machines, where tools like the PlugX RAT and ToneDisk USB worm have been found.
The attack employs a sophisticated, multi-component architecture:
Rootkit Deployment: The attack begins with the deployment of a malicious driver on the target system. This driver is often signed with a stolen or leaked digital certificate to appear legitimate and bypass driver signature enforcement policies.
Kernel-Mode Persistence: The driver registers itself as a mini-filter driver using T1547.006 - Kernel Modules and Extensions. This allows it to intercept and manipulate file system and registry operations. This is a form of T1014 - Rootkit.
Malware Concealment: The rootkit's main purpose is to act as a cloaking device. When a security tool or system utility attempts to list files, processes, or registry keys, the rootkit intercepts the request and filters out any entries related to the HoneyMyte malware, making it invisible to the user and many security products.
Backdoor Injection: The rootkit deploys a small user-mode component. This component is responsible for injecting the final payload, the ToneShell backdoor, into a legitimate system process. This T1055 - Process Injection allows the backdoor's shellcode to execute entirely in memory, further evading file-based detection.
C2 Communication: The ToneShell backdoor communicates with C2 servers that were registered in September 2024, indicating a planned operation. It provides the attackers with remote control over the system for long-term espionage.
The use of a kernel-mode rootkit significantly raises the bar for detection and remediation. Standard incident response procedures may fail because the malware's artifacts are hidden from view. A compromised system can remain under attacker control for extended periods, allowing for deep and persistent intelligence gathering. For the targeted government entities, this means a high risk of sustained exfiltration of sensitive state secrets, diplomatic communications, and strategic plans. Remediation is also more complex, often requiring offline analysis and potentially a complete OS re-installation to ensure the rootkit is fully removed.
| Type | Value | Description |
|---|---|---|
log_source |
Windows System Event Log (ID 7045) | Monitor for the installation of new, unexpected services, which could be the malicious driver. |
command_line_pattern |
fltmc drivers |
Running this command can list loaded mini-filter drivers. The presence of an unknown or suspicious driver is a key indicator. |
other |
Stolen Digital Certificates | The malicious driver may be signed with a known-stolen certificate. Maintain a list of revoked or suspicious certs. |
network_traffic_pattern |
Anomalous outbound traffic | Monitor for C2 communications from processes that typically do not make external connections. |
D3-EAL: Executable Allowlisting.D3-TBI: TPM Boot Integrity.Use technologies like Secure Boot to ensure the integrity of the boot process and prevent the loading of unauthorized kernel-level components.
Implement strict policies for kernel driver loading, such as HVCI, to prevent malicious or illegitimately signed drivers from being loaded.
Mapped D3FEND Techniques:
Enforce strict code signing requirements for all drivers. While this attack used a signed driver, this policy raises the bar for attackers.
Mapped D3FEND Techniques:
To combat the kernel-mode rootkit used by HoneyMyte, organizations must implement robust Driver Load Integrity Checking. On modern Windows systems, this is best achieved by enabling Virtualization-Based Security (VBS) and Hypervisor-Protected Code Integrity (HVCI), also known as Memory Integrity. HVCI uses the hypervisor to verify the digital signature of any code attempting to run in the kernel, making it significantly harder for an attacker to load a malicious or illegitimately signed driver. While HoneyMyte was observed using a stolen certificate, HVCI, combined with an up-to-date certificate revocation list, provides a strong defense. This moves security checks out of the kernel, which the rootkit aims to control, and into a more protected, hardware-assisted environment.
TPM Boot Integrity, commonly implemented via UEFI Secure Boot, is a foundational countermeasure against rootkits like the one used by HoneyMyte. Secure Boot ensures that every component of the boot process, from the firmware to the OS kernel and boot-start drivers, is signed by a trusted authority. This prevents an attacker from modifying the boot chain to load their malicious driver before the operating system's own defenses are active. By enforcing a chain of trust from the hardware up, Secure Boot provides a high degree of assurance that the kernel has not been tampered with, making it a critical mitigation for preventing the installation and persistence of kernel-mode threats.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats