Cisco Talos Blog: How RainyDay, Turian and a new PlugX variant abuse DLL search order hijacking

Source URL: https://blog.talosintelligence.com/how-rainyday-turian-and-a-new-plugx-variant-abuse-dll-search-order-hijacking/
Source: Cisco Talos Blog
Title: How RainyDay, Turian and a new PlugX variant abuse DLL search order hijacking

Feedly Summary: Talos discovered that a new PlugX variant’s features overlap with both the RainyDay and Turian backdoors

AI Summary and Description: Yes

Summary: Cisco Talos has identified a new variant of the PlugX malware associated with a campaign targeting telecommunications and manufacturing sectors in Central and South Asia, attributed to the Naikon threat group. This variant exhibits similarities to previous malware families, indicating shared toolsets or connections between threat actors.

Detailed Description:
Cisco Talos’s recent findings highlight a sophisticated malware campaign involving a new variant of PlugX, which has been active since 2022, targeting telecommunications and manufacturing sectors in Central and South Asia. Here are the major points to consider:

– **Attribution**:
– The campaign is linked to Naikon, a Chinese-speaking cyber espionage group operating since 2010, known to target telecoms and government sectors in Southeast Asia.
– Evidence suggests a connection between Naikon and another group, BackdoorDiplomacy, due to overlapping targeting patterns and the use of similar malware techniques.

– **Malware Characteristics**:
– The new PlugX variant shows shared attributes with the RainyDay and Turian malware, particularly in their DLL sideloading techniques and encryption/decryption methods.
– They utilize the same XOR-RC4-RtlDecompressBuffer algorithm and identical RC4 keys across different malware families, suggesting a common toolset or vendor sourcing.

– **Technical Implementation**:
– The loaders (the malware components that facilitate execution) for RainyDay, PlugX, and Turian leverage some common code, indicating potential collaboration or a shared framework between these threat actors.
– The malware is executed via DLL search order hijacking, reading encrypted shellcode files to deploy malicious payloads into memory after decryption.

– **Findings from Ongoing Investigations**:
– Talos also noted that the PlugX variant has a configuration format that diverges from standard PlugX, resembling RainyDay’s structure, which raises concerns about the existence of a modified or shared source code.
– The ongoing analysis revealed that both malware families have been actively targeting similar industries and geographical areas, enhancing suspicion of a coordinated effort between Naikon and BackdoorDiplomacy.

– **Implications for Security Practitioners**:
– The report emphasizes the importance of multi-layered security measures like Cisco Secure Endpoint and Secure Email to prevent such malware from executing in corporate environments. Enhanced vigilance in monitoring network traffic and behavioral anomalies associated with these malware families is essential.
– Understanding the shared characteristics and attack vectors used by cyber threat actors can improve threat detection and incident response strategies for organizations commonly targeted in these regions.

This information is not only crucial for cybersecurity practitioners but also emphasizes the need for continuous monitoring and analysis of malware patterns to enhance defenses against sophisticated threats in a rapidly evolving threat landscape.