The cybersecurity landscape faces a notable threat as Mustang Panda, a China-linked threat actor, deploys a customized variant of the PlugX backdoor, known as DOPLUGS, across various Asian countries. This variant of the PlugX malware is employed by the threat actor to infiltrate networks primarily located in Taiwan and Vietnam, with additional targets in countries like Hong Kong, India, and Japan. Mustang Panda’s tactics involve sophisticated spear-phishing campaigns designed to distribute custom malware payloads, leveraging the PlugX backdoor to establish a foothold in compromised systems.
One distinctive aspect of DOPLUGS is its use of a customized implementation of the RC4 algorithm within a DLL written in the Nim programming language, enhancing its stealth capabilities. The threat actor’s operations, which span several years, reveal a consistent pattern of leveraging spear-phishing tactics and deploying various customized PlugX variants to achieve their objectives. Compromise chains initiated through phishing messages facilitate the deployment of first-stage payloads, which then lead to the execution of legitimate executables vulnerable to DLL side-loading, enabling the loading of malicious DLLs.
The PlugX malware serves as a conduit for Mustang Panda to establish connections with controlled servers, facilitating the retrieval of additional malware payloads such as Poison Ivy RAT or Cobalt Strike Beacon. Additionally, DOPLUGS is equipped with a module known as KillSomeOne, enabling malware distribution, information gathering, and document theft via USB drives. The evolution of Mustang Panda’s tools, as evidenced by the continual refinement and addition of functionalities to PlugX variants like DOPLUGS, underscores the group’s ongoing activity and adaptability in targeting regions across Europe and Asia.