China-linked threat actor Mustang Panda continues to expand its reputation as a sophisticated espionage group, targeting governments, NGOs, and think tanks across the U.S., Europe, and Asia. Once again, its recent campaign highlights how advanced persistent threats (APTs) refine tradecraft to bypass traditional defenses.
Since its public identification in 2017, though activity suggests operations began at least by 2014, Mustang Panda has maintained a consistent focus on intelligence collection.
The group’s hallmark spear-phishing campaigns exploit geopolitical narratives and local-language documents as lures to deliver multi-stage malware, including PlugX, Poison Ivy, Toneshell, Pubload, FDMTP, and PTSOCKET.
In early 2025, a joint operation by the U.S. Department of Justice and French authorities neutralized PlugX variants spread via infected USB drives. More than 4,200 compromised devices worldwide were cleaned a case that underscored the actor’s global reach and persistence.
Execution Tactics: LNK Files, Msiexec, and DLL Side-Loading
Mustang Panda’s execution chain often begins with spear-phishing attachments configured as masqueraded LNK files.
These shortcuts, disguised as Word or PDF documents, execute malicious binaries while spawning benign processes (e.g., winver.exe) to conceal activity. Unlike traditional macro-based lures, this technique evades user suspicion and security products focused on script-based detections.
The APT also employs living-off-the-land binaries (LOLBins), such as msiexec.exe, which are abused to deliver and install malicious payloads under the guise of legitimate Windows installers.
Similarly, DLL side-loading into trusted binaries like MpDlpCmd.exe allows payloads to execute with the credibility of signed system components.
Security validation firm Picus replicates these behaviors in controlled simulations, modeling the same process chains to test whether endpoint detection and response (EDR) platforms can flag such misuse.
Persistence and Evasion: Blending in with Windows Mechanisms
Persistence remains a cornerstone of Mustang Panda’s strategy. The group has repeatedly abused registry run keys, scheduled tasks, and Windows services under deceptive names (e.g., “WindowsDefenderUpdater”) to guarantee malware execution post-reboot.
These mechanisms blend seamlessly within enterprise environments, where administrators rely on the same methods for legitimate software.
For defense evasion, Mustang Panda leverages token manipulation and process injection into trusted binaries such as Werfault.exe, masking malicious code within signed Microsoft processes.
Credential theft is facilitated through tools like SharpDump and Mimikatz, which target the high-value LSASS memory to harvest NTLM hashes and Kerberos tickets for lateral movement.
Reconnaissance involves methodically executing commands such as ipconfig, arp, route PRINT, and systeminfo to map the victim’s environment. Additionally, WMIC and Adfind queries are used to enumerate antivirus products, disk details, and Active Directory objects. These discovery stages prepare the ground for data exfiltration operations.
Screen captures, keylogging, and encrypted RAR archives created with WinRAR have all been observed as auxiliary collection techniques, aligning with the group’s espionage-driven mandate.
Defending Against Mustang Panda
The persistence, stealth, and adaptability of Mustang Panda highlight the necessity of continuous security control validation.
Platforms like Picus Threat Library simulate these exact behaviors, ranging from LNK execution chains to LSASS dumping, allowing defenders to assess blind spots and adjust detection rules before adversaries exploit them.
As Mustang Panda continues to evolve, defenders must recognize that the group’s success rests not on deploying novel exploits, but on mastering abuse of trusted Windows components. This enduring tradecraft ensures the group remains a formidable adversary in 2025 and beyond.
Find this Story Interesting! Follow us on Google News , LinkedIn and X to Get More Instant Updates