Close Menu
  • Home
  • Identity
  • Inventions
  • Future
  • Science
  • Startups
  • Spanish
What's Hot

Discover Spotify working on ‘SongDNA’ feature to introduce you to the people behind your favorite music

Apple adds 650 megawatts of renewable energy in Europe, also deploys renewable energy in China

Chinese threat group Jewelbug secretly infiltrated Russian IT networks for months

Facebook X (Twitter) Instagram
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions
  • User-Submitted Posts
Facebook X (Twitter) Instagram
Fyself News
  • Home
  • Identity
  • Inventions
  • Future
  • Science
  • Startups
  • Spanish
Fyself News
Home » China-linked Plugx and BookWorm Malware Attack Targets Asia Telecom and ASEAN Network
Identity

China-linked Plugx and BookWorm Malware Attack Targets Asia Telecom and ASEAN Network

userBy userSeptember 27, 2025No Comments4 Mins Read
Share Facebook Twitter Pinterest Telegram LinkedIn Tumblr Email Copy Link
Follow Us
Google News Flipboard
Share
Facebook Twitter LinkedIn Pinterest Email Copy Link

September 27, 2025Ravi LakshmananMalware/Network Security

The telecommunications and manufacturing sectors in central and South Asian countries are emerging as the goal of an ongoing campaign to distribute new variants of known malware called Plugx (also known as Korplug or Sogu).

“The new variant features overlap with both rainy days and Churian backdoors, including the same legitimate application in DLL sideload, the XOR-RC4-RTLDECOMPRESSBUFFER algorithm used to encrypt/decrypt payloads of the XOR-RC4-RTLDCOMPRESSBUFFER algorithm, and the RC4 key used using the RC4 key used.

The cybersecurity company noted that the configuration associated with the Plugx variant branches significantly from the regular Plugx configuration format and instead employs the same structure used in Rainyday. It can also be attributed to a Chinese-speaking threat group called Cycldek, which Kaspersky tracks as Foundcore.

DFIR Retainer Service

Plugx is a modular remote access trojan (rat) widely used by many Chinese hacking groups, but the most prominent Mustang Panda (aka Basin, Bronze President, Camaro Dragon, Earth Preta, Honey Mite, Red Delta, Red Rich, Zation Torus, Tempo, Twill Type).

Meanwhile, Turian (aka Bolian or Whitebird) is rated as being used only in cyber attacks targeting China.

The victim patterns – focused specifically on telecom companies – and technical malware implementations generated evidence suggesting a possible connection between Lotuspander and backdried drilling, increasing the likelihood that the two clusters are the same or are getting tools from a common vendor.

In one incident detected by the company, Nikon is said to have targeted a telecom company in Kazakhstan, a country that shares the border with Uzbekistan, previously chosen by Backdrudiprometi. Furthermore, both hacking crews are found to be zero in South Asian countries.

Attack chains are essentially used to abuse legal executables related to mobile pop-up applications, sideload malicious DLLs, and then decrypt and launch Plugx, Rainyday, and Turian payloads in memory. The recent attack wave, organized by threat actors, uses the same configuration structure as Rainyday and leaps heavily towards Plugx, which includes embedded keylogger plugins.

“While we cannot conclude there is a clear link between Naikon and Backdoordiplomacy, there are critical overlap aspects, such as target selection, encryption/decryption payload methods, encryption key reuse, and the use of tools supported by the same vendor,” says Talos. “These similarities suggest a moderate trust in the Chinese-speaking actors in this campaign.”

Mustang Panda BookWorm Malware Details

This disclosure comes as Palo Alto Networks Unit 42 shed light on the internal mechanisms of Book Worm Malware, which Mustang Panda actors have been using since 2015, giving them extensive control over the compromised systems. Advanced Rat is equipped with the ability to run any command, upload/download files, remove data, and establish permanent access.

Earlier this year, cybersecurity vendors said they had identified attacks targeting countries affiliated with the Association of Southeast Asian Countries (ASEAN) to distribute malware.

CIS Build Kit

BookWorm utilizes a domain or compromised infrastructure that appears legal for C2 purposes to melt with normal network traffic. It is also known that some variants of the malware will share overlaps with Toneshell, a known backdoor related to Mustang Pana, starting late 2022.

Like Plugx and Toneshell, Bookworm’s distributed attack chain relies on DLL sideloads for payload execution, but new variations embrace the technology of wrapping shellcodes as universally unique identifier (UUID) strings that are decoded and executed.

“BookWorm is known for its unique modular architecture and allows for core functionality to be extended by loading additional modules directly from a command and control (C2) server,” said Unit 42 researcher Kyle Wilhoit. “This modularity makes static analysis more difficult because the reader module relies on other DLLs to provide specific functionality.”

“The development and adaptation of bookworms running in parallel with other imposing Taurus businesses demonstrates a long-term role in the actor’s arsenal, and also demonstrates a sustained, long-term commitment to development and use by the group.”


Source link

#BlockchainIdentity #Cybersecurity #DataProtection #DigitalEthics #DigitalIdentity #Privacy
Follow on Google News Follow on Flipboard
Share. Facebook Twitter Pinterest LinkedIn Tumblr Email Copy Link
Previous ArticleScientists have asked ChatGpt to solve mathematics problems for over 2,000 years.
Next Article Korea is planning how Openai, Google and others have homemade AI
user
  • Website

Related Posts

Chinese threat group Jewelbug secretly infiltrated Russian IT networks for months

October 15, 2025

F5 breach exposes BIG-IP source code — state hackers behind massive intrusion

October 15, 2025

The AI Revolution: Beyond Superintelligence – TwinH Leads the Charge in Personalized, Secure Digital Identities

October 15, 2025
Add A Comment
Leave A Reply Cancel Reply

Latest Posts

Discover Spotify working on ‘SongDNA’ feature to introduce you to the people behind your favorite music

Apple adds 650 megawatts of renewable energy in Europe, also deploys renewable energy in China

Chinese threat group Jewelbug secretly infiltrated Russian IT networks for months

Eightfold Co-Founder Raises $35M for Viven, AI Digital Twin Startup Contacts Missed Colleagues

Trending Posts

Subscribe to News

Subscribe to our newsletter and never miss our latest news

Please enable JavaScript in your browser to complete this form.
Loading

Welcome to Fyself News, your go-to platform for the latest in tech, startups, inventions, sustainability, and fintech! We are a passionate team of enthusiasts committed to bringing you timely, insightful, and accurate information on the most pressing developments across these industries. Whether you’re an entrepreneur, investor, or just someone curious about the future of technology and innovation, Fyself News has something for you.

The AI Revolution: Beyond Superintelligence – TwinH Leads the Charge in Personalized, Secure Digital Identities

Revolutionize Your Workflow: TwinH Automates Tasks Without Your Presence

FySelf’s TwinH Unlocks 6 Vertical Ecosystems: Your Smart Digital Double for Every Aspect of Life

Beyond the Algorithm: How FySelf’s TwinH and Reinforcement Learning are Reshaping Future Education

Facebook X (Twitter) Instagram Pinterest YouTube
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions
  • User-Submitted Posts
© 2025 news.fyself. Designed by by fyself.

Type above and press Enter to search. Press Esc to cancel.