Friday , May 10 2024
USB

ALERT: SEKOIA REPORT
PlugX Malware Plagues Over 90k IP Addresses over 170 countries

The worm was first discovered in a 2023 post by security firm Sophos. It became active in 2019 when a variant of malware called PlugX added a feature to infect USB drives automatically. This allowed the malware to spread to new machines without needing any user interaction.

Sekoia, a European cybersecurity SAAS company reports that over 90,000 unique IP addresses are still infected with a PlugX worm variant, which spreads through infected USB drives and can bypass air gaps.

BIG VULNERABILITIES IN NEXT-GEN BIG-IP

Eclypsium recently found flaws in F5’s BIG-IP Next Central Manager, which could let attackers take control of the network. BIG-IP...
Read More
BIG VULNERABILITIES IN NEXT-GEN BIG-IP

UK confirms Ministry of Defence payroll data exposed in data breach

he UK government confirmed that hackers recently broke into the country's Ministry of Defence and accessed part of the Armed...
Read More
UK confirms Ministry of Defence payroll data exposed in data breach

LockBit Ransomware Leader Unmasked and Sanctioned

The UK, US, and Australia have imposed sanctions on the leader of the ransomware group LockBit, which is known worldwide....
Read More
LockBit Ransomware Leader Unmasked and Sanctioned

Samsung mobile devices 25 flaws patched

Samsung has patched 25 vulnerabilities in its mobile devices. This is to strengthen them against code execution and privilege escalation...
Read More
Samsung mobile devices 25 flaws patched

Bangladesh to make law to protect customers using electronic currency

A new law has been drafted to protect customers in electronic currency transactions. It will soon be presented to the...
Read More
Bangladesh to make law to protect customers using electronic currency

Outpost24 report
Cybersecurity Loopholes in Paris 2024 Olympics Infrastructure

The 2024 Olympic Games in Paris are coming soon. A recent cybersecurity assessment by Outpost24, a provider of cyber threat...
Read More
Outpost24 report  Cybersecurity Loopholes in Paris 2024 Olympics Infrastructure

Xiaomi Android Devices Hit by Multiple Flaws

Researchers found multiple vulnerabilities in various applications and system components on Xiaomi devices. "The vulnerabilities in Xiaomi led to access...
Read More
Xiaomi Android Devices Hit by Multiple Flaws

LockBit’s seized darknet site resurrected by police, teasing new revelations

New information about the Lockbit ransomware gang might be coming soon. The gang's old dark web leak site was taken...
Read More
LockBit’s seized darknet site resurrected by police, teasing new revelations

GAO: NASA Faces ‘Inconsistent’ Cybersecurity Across Spacecraft

The GAO reviewed NASA's cybersecurity practices and found that there is a need to update spacecraft acquisition policies and standards....
Read More
GAO: NASA Faces ‘Inconsistent’ Cybersecurity Across Spacecraft

Moshiul Islam accepted as member to Forbes Technology Council

Moshiul Islam Mishu, Founder & CEO of Enterprise Infosec Consultants (EIC), has been accepted into the Forbes Technology Council, the...
Read More
Moshiul Islam accepted as member to Forbes Technology Council

In the last six months, Sekoia has been tracking connections to a sinkholed IP associated with the worm. They have identified over 2.5 million IP addresses that connected to it.

Between 90,000 and 100,000 unique IPs keep sending requests to the sinkhole every day, indicating that the botnet is still active despite its operators losing control.

Source: Sekoia

However, “anyone with interception capabilities or taking ownership of this server can send arbitrary commands to the infected host to repurpose it for malicious activities,” Sekoia says.

The PlugX remote access trojan has been around since 2008, but a self-spreading variant was released in 2020 by a threat actor known as Mustang Panda, likely to steal data from offline networks.

The worm puts a Windows shortcut file with the drive’s name and three files for DLL sideloading on the connected flash drive. These files include a real program, a harmful library, and a data file within the drive’s hidden RECYCLER.BIN folder. It also moves the drive’s contents to a new folder.

When the user opens the shortcut file, the malware opens a new window showing the drive’s contents, copies itself to the system, and creates a new registry key to stay active. Then, it starts again from the system and looks for USB drives to infect every 30 seconds.

The self-spreading technique used by the botnet has caused it to spread rapidly across networks. As a result, the botnet’s operators may have been forced to abandon the command-and-control server because it was unable to handle the large number of infected hosts.

Sekoia took control of a C&C IP address that was no longer being used. They then set up the necessary infrastructure to manage connection attempts and track where they originated from.

The security company found about 2.5 million infected computers in over 170 countries. They also noticed that the worm was still spreading at a rate of 20,000 infections per day.

Source; Sekoia

The investigation only uses IP addresses, so it cannot determine the exact number of infected systems. This is because some IP addresses may be used by multiple workstations, and some systems may have dynamic IPs.

In April, the security company found over 100,000 different IP addresses connecting to the sinkhole. The majority of the victims are in countries that China’s Belt and Road Initiative considers strategically important.

“It is plausible, though not definitively certain as China invests everywhere, that this worm was developed to collect intelligence in various countries about the strategic and security concerns associated with the Belt and Road Initiative, mostly on its maritime and economic aspects,” Sekoia notes.

The company found a way to remove the PlugX variant malware from all infected hosts using a self-delete command.

An infected USB drive connected to an infected computer during disinfection can be cleaned, and the users’ files on those drives restored by delivering a crafted payload.

The worm might not be completely removed because it stays on infected flash drives and air-gaped systems without a way to get rid of it.

Sekoia contacted CERTs and law enforcement agencies in the affected countries, sharing data from the sinkhole and asking them to decide if disinfection should be done due to legal concerns.

Check Also

LockBit

LockBit’s seized darknet site resurrected by police, teasing new revelations

New information about the Lockbit ransomware gang might be coming soon. The gang’s old dark …

Leave a Reply

Your email address will not be published. Required fields are marked *