- Home
- Alerts & Advisories
- Alerts
- New Indicators of Compromise (IOCs) Discovered for Windows and Linux-based Backdoor Malware KEYPLUG
New Indicators of Compromise (IOCs) Discovered for Windows and Linux-based Backdoor Malware KEYPLUG
3 April 2023
Security researchers have identified a cluster of new infrastructure associated with the custom Windows and Linux backdoor malware KEYPLUG. The KEYPLUG malware is reportedly being used to target organisations in various sectors.
A malware with a backdoor capability is able to bypass normal authentication procedures and gain access to a system. Once the malware is installed, it provides attackers with remote control over the victim's machines, which may lead to further malicious activity such as data exfiltration. KEYPLUG is a versatile and modular backdoor that supports multiple network protocols for command-and-control (C2) traffic.
Users and administrators are advised to promptly update their software/firmware whenever updates are released. Should you suspect that your device is compromised, you may wish to perform an anti-virus scan using an updated anti-virus application.
Administrators may also wish to consider tracking and blocking IOCs associated with the KEYPLUG malware, such as C2 services and malware hashes. Possible IOCs associated with KEYPLUG are shown in the table below:
Indicators of compromise
Malware Variant | SHA256 | Filename | Network Indicators |
---|---|---|---|
KEYPLUG.LINUX | e024ccc4c72eb | kernel | linux.down-flash[.]com |
Bash Script | 39c8a31dee110 | update.sh | Downloads KEYPLUG |
KEYPLUG.LINUX | 006e096f82e9f | update.so | WSS[:]//chrome.down-flash[.] |
KEYPLUG.LINUX | 9a94070f547f8 | update | chrome.down-flash[.]com |
KEYPLUG | 2345c426c584e | alibaba.exe | WSS[:]//chrome.down-flash[.] |
KEYPLUG.LINUX | f4474dcbfaf85 | dns_x64.old | TCP[:]//linux.down-flash[.]com |
KEYPLUG.LINUX | a1398dd8cec06 | nac | TCP[:]//193.200.149[.]195:80 |
KEYPLUG.LINUX | a6ead353dd733 | logo.png | TCP[:]//202.79.173[.]228:8081 |
KEYPLUG | 5921d1686f9f4 | svchost.exe | TCP[:]//43.229.155[.]38:8443 |
KEYPLUG | 83ef976a3c3ca | host_UDP_53 | UDP[:]//fonts.google-au[.]ga:53 |
KEYPLUG | 4ffc7f65e16ce | Decrypted | HTTPS[:]//static.tcplog[.]com: |
Source: RecordedFuture
If your organisation discovers any of these IOCs present in your network, please report it to SingCERT at https://www.csa.gov.sg/singcert/reporting.
More information is available here:
https://go.recordedfuture.com/hubfs/reports/cta-2023-0330.pdf