TL;DR
Acronis researchers found a targeted phishing campaign that used the capture of Venezuela's Nicolás Maduro as bait, delivering a ZIP with a benign executable and a hidden DLL backdoor named Lotuslite. Acronis attributed the operation with moderate confidence to Mustang Panda, while it remains unclear whether any targets were actually compromised.
What happened
Security researchers at Acronis' Threat Research Unit discovered a phishing archive uploaded to VirusTotal in early January that used headlines about US plans for Venezuela to entice recipients. The ZIP bundle included a legitimate-looking executable alongside a concealed DLL implant the researchers named Lotuslite. Technical indicators and infrastructure links led Acronis to attribute the campaign with "moderate confidence" to Mustang Panda (also tracked as UNC6384 or Twill Typhoon), a group long observed by US and international agencies. The implant, written in C++, reportedly establishes persistence, beacons out to a hard-coded IP-based command-and-control server, and can exfiltrate data. Acronis noted the operation was time-sensitive and responsive to the geopolitically significant event of Maduro's capture, but its lead researcher said it is unknown whether the targeting produced successful breaches. The report also describes use of DLL sideloading and reuse of renamed launchers tied to known benign software.
Why it matters
- Event-driven lures lower hesitation for policy-focused recipients and can increase click rates against high-value targets.
- Attribution to Mustang Panda signals continued China-linked espionage activity against US policy and government organizations.
- The Lotuslite implant has persistence and data-exfiltration capabilities, raising stakes if infections are confirmed.
- Reports of separate China-linked groups using zero-days suggest adversaries may combine social engineering with technical exploits.
Key facts
- Acronis TRU discovered a ZIP named "US now deciding what's next for Venezuela" uploaded to VirusTotal in early January.
- The archive contained a legitimate executable and a hidden DLL backdoor researchers dubbed Lotuslite.
- Acronis attributed the campaign with "moderate confidence" to Mustang Panda (aka UNC6384, Twill Typhoon).
- Lotuslite is a custom C++ implant that establishes persistence, performs beaconing, communicates with a hard-coded IP command-and-control, and can steal data.
- The operation began days after an American military action that captured Venezuelan President Nicolás Maduro, and appeared event-driven.
- Researchers observed DLL sideloading techniques and a renamed launcher binary tied to a Tencent-owned music client alongside the malicious DLL.
- Acronis' report noted it was unclear whether any targeted systems were successfully breached.
- Cisco Talos separately reported a China-linked group (UAT-8837) exploited CVE-2025-53690 in SiteCore products in September and assessed medium confidence that the actor may have zero-day access.
What to watch next
- Whether investigators can confirm successful compromises or data exfiltration in this campaign — not confirmed in the source.
- Any follow-up activity or reuse of the Lotuslite implant against other targets.
- Further attribution or official statements from US agencies regarding Mustang Panda’s involvement — not confirmed in the source.
Quick glossary
- Phishing: A social engineering technique using deceptive messages or attachments to trick recipients into installing malware or revealing credentials.
- Backdoor: Malicious software that provides remote access to an infected system outside of normal authentication methods.
- DLL sideloading: An attack method where a malicious DLL is loaded by a legitimate executable to run unauthorized code while appearing benign.
- Command-and-control (C2): Infrastructure used by attackers to receive data from compromised systems and issue commands to malware implants.
- Zero-day: A software vulnerability that is unknown to the vendor and for which no official patch is available at the time of exploitation.
Reader FAQ
Who discovered the phishing campaign?
Acronis' Threat Research Unit identified the malicious archive and analyzed the software.
Which group was blamed for the operation?
Acronis attributed the campaign with moderate confidence to Mustang Panda (also tracked as UNC6384 or Twill Typhoon).
Was anyone definitively compromised?
Not confirmed in the source.
What is Lotuslite?
Researchers named Lotuslite a previously unseen C++ backdoor that provides persistence, beaconing, C2 communications, and data-stealing functions.
Did authorities link this to other exploit activity?
The report notes Cisco Talos separately tracked a China-linked group exploiting a SiteCore zero-day in September, but direct linkage to this campaign is not stated.

CYBER-CRIME Chinese spies used Maduro's capture as a lure to phish US govt agencies What's next for Venezuela? Click on the file and see Jessica Lyons Thu 15 Jan 2026 // 22:15 UTC What…
Sources
- Chinese spies used Maduro's capture as a lure to phish US govt agencies
- China spies used Maduro capture as lure to phish US …
- U.S. says agencies largely fended off latest Russian hack
- Cuban spies' failures in Venezuela led to Maduro's capture …
Related posts
- European forces deploy to Greenland amid tensions over Arctic security
- Single‑bit flip in AMD CPUs allows VM breach via SEV‑SNP stack engine
- US Lowers Taiwan Tariffs to Secure $250B Pledge for U.S. Chipmaking