Exploitation Methods Used by PlugX Malware Revealed


PlugX malware is sophisticated in evasion, as it uses the following techniques to avoid detection by antivirus programs, making it challenging for security measures to identify and mitigate its presence:-

  • Polymorphic coding
  • Rootkit functionalities
  • Encryption

That’s why PlugX malware stands out as a challenging and evasive malware in the ever-evolving landscape of cybersecurity threats.

With its advanced capabilities, it has a history marked by:-

  • Cyber espionage
  • Targeted attacks
  • An ongoing battle with security experts

Cybersecurity researchers at Splunk recently unmasked all the sophisticated evasion techniques used by the PlugX malware.

Technical analysis

The PlugX variant, like predecessors, sideloads ‘version.dll’ via ‘msbtc.exe’ to execute malicious code. Meanwhile, the ‘msbtc.dat’ decryption begins with ‘Version.DLL’ using the RC4 algorithm in the ‘VerQueryValueW’ function. 

After that, the successful decryption activates the critical headers for final payload decompression.

Decryption and Decompression of PlugX Payload (Source – Splunk)

Malware advances to a second decryption layer with XOR and basic math in the researchers’ extraction tool. Transformations create the compressed layer, unpacked with the ‘RtlDecompressBuffer()’ API.

The ‘msbtc.cfg’ decryption differs from ‘msbtc.dat.’ It uses the same key and RC4 algorithm as ‘Version.DLL’ for efficiency. A Python tool, plugx_extractor.py, automates extraction, simplifying analysis and empowering security professionals.

The PlugX decrypts ‘msbtc.dat,’ injects into ‘msdtc.exe,’ a Windows service managing distributed transactions, and does the following things:-

  • Communicates with C2 server.
  • Retrieves host info.
  • Queries ipinfo.io for network details.
  • Adds “Microsoft Edge” firewall rule for covert communication on a specified port like 7777.
  • Manipulates host settings for stealthy operation.
  • Installs a service on ‘msbtc.exe’ for persistence and elevated privileges.

To perform the following two essential functions, this service is configured:-

  • Automated Decryption
  • Dynamic Payload Loading
Create msbtc.exe services (Source – Splunk)

PlugX’s initial phase erases past traces for seamless reinstallation, dropping essential components in “%programdata%MSB.” 

It gains privilege escalation by impersonating the user through “explorer.exe,” hiding activities. The malware features keylogging, discreetly storing data in “%ALLUSERPROFILE%MSBkl” for exfiltration to the C2 server.

IOCs

IOCs (Source – Splunk)



Source link