Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

PlugX RAT Used to Gather Intel on Afghan, Russian Military: Report

The notorious remote access Trojan (RAT) known as PlugX (Korplug) has been used by a threat group to target users in Afghanistan, Russia, Tajikistan, Kazakhstan and Kyrgyzstan.

PlugX has been observed in numerous targeted attacks since 2012, particularly in campaigns launched by Chinese advanced persistent threat (APT) actors.

The notorious remote access Trojan (RAT) known as PlugX (Korplug) has been used by a threat group to target users in Afghanistan, Russia, Tajikistan, Kazakhstan and Kyrgyzstan.

PlugX has been observed in numerous targeted attacks since 2012, particularly in campaigns launched by Chinese advanced persistent threat (APT) actors.

While monitoring PlugX infections, researchers at ESET noticed that some of the samples connected to the same command and control (C&C) domains. By analyzing the C&C domains, experts managed to identify the targets and determined that the attackers’ goal is to harvest intelligence information on Russian, Afghan and Tajik military and diplomats. The campaign has been active since at least June 2014.

According to the security company, the threat is distributed via spear phishing emails that carry maliciously crafted RTF documents and self-extracting RAR archives that have a .scr extension.

Global Cyber attacksThe documents are designed to exploit Microsoft Word vulnerabilities in an effort to install the malware on targeted systems. Experts have spotted two exploits: one for an older Word flaw (CVE-2012-0158), and one for a vulnerability patched by Microsoft in April (CVE-2014-1761).

CVE-2014-1761 has been exploited in the wild since at least March 2014 in numerous high-profile campaigns, including ones leveraging BlackEnergy, MiniDuke and Sednit. However, in the attacks analyzed by ESET, the exploit doesn’t work correctly. 

A clever technique used by the attackers involves a legitimate executable from Kaspersky that loads the malware into memory.

“The Korplug RAT is known to use this side-loading trick by abusing legitimate digitally signed executables and is a way to stay under the radar, since a trusted application with a valid signature among startup items is less likely to raise suspicion,” ESET’s Robert Lipovsky wrote in a blog post.

An interesting aspect of the campaign is that PlugX is not the only piece of malware identified on infected machines. Researchers have identified other RATs, keyloggers and file stealers as well. One of them is DarkStRAT, a piece of malware that’s capable of executing shell commands, managing processes and services, and transferring files between the C&C and the infected host.

Advertisement. Scroll to continue reading.

Experts have also spotted a file stealer that harvests files from fixed and removable drives, and network shares. The threat is also capable of collecting passwords, account and proxy information, and history of visited URLs from applications such as Internet Explorer, Firefox, and Outlook. Samples from both pieces of malware contain a digital signature associated with a company called “Nanning weiwu Technology co.,ltd.”

“Since the functionality of these tools was partly overlapping with that of Korplug, it left us wondering whether the attackers were just experimenting with different RATs or were they supplementing some functionality that they were unable to accomplish,” Lipovsky said.

In August, FireEye revealed the details of a campaign called “Poisoned Hurricane,” which targeted organizations in the United States and Asia. In this operation, the attackers configured PlugX to connect to domains such as adobe.com and outlook.com. Researchers discovered that the malware resolved DNS lookups through the nameservers of a company that allowed anyone to create a free account with its hosted DNS service.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.