Categories: Cyber CrimeMalware

PlugX RAT compromised official releases of popular games in Asia

Hacks in Taiwan security conference has uncovered a malware-based attack involving several online games to spread the PlugX RAT.

Experts at Trend Micro have spotted a new malicious campaign based on the popular PlugX RAT, the threat actor behind the attack has bundled the malware with League of Legends (LoL) and Path of Exile (PoE) game files.

The practice to bundle PlugX variants with legitimate apps is very common, and the choice of trojanize games allow an attacker to infect a large audience.

Both games are distributed in Asia by Singapore-based company Garena that commercializes popular games from principal firms, including Electronic Arts, Riot Games, and S2 Games.

Trend Micro confirmed that only the Taiwanese versions of the League of Legends and Path of Exile installers were compromised. The majority of victims is located in Taiwan (82%), but other infections were discovered in Malaysia, Hong Kong, Singapore and Thailand.

The breach was first reported by the Hacks in Taiwan (HITCON) security conference, Garena issued an official statement to inform its customers that game files for League of Legends and Path of Exile had been compromised.

At this time, there is no news regarding a potential data breach that could have exposed payment data and user’s personal information, anyway the company is urging the customers to change their passwords and enable two-step authentication on their accounts.

Trend Micro noticed that bad actor stopped their campaign just after Garena issued the warning in late December.

Once executed, the compromised game launchers provided by Garena dropped a legitimate launcher, the function of which is to overwrite the bogus launcher with a genuine one and serve a dropper used to deploy the PlugX binaries (BKDR_PLUGX.ZTBL-EC). The malware replaces the compromised launcher with a legitimate one to hide evidence of the infection.

“The cleaner file could be seen as one way of covering up any traces of malicious activity. In the end, the victim will only see two malicious files, NtUserEx.dll and NtUserEx.dat (both detected as BKDR_PLUGX.ZTBL-EC).”Trend Micro reported in a blog post.”One marked difference is that this PlugX variant created its own autostart service rather than relying on the legitimate app’s.”

The experts discovered the string “Cooper” in the body of this variant of PlugX RAT, so they speculated that the malware was spread by the threat actor behind a separate APT campaign dubbed “Lee Cooper” due to the name used as the registrant of the C&C server.

“While checking the certificate, we noticed that the hash value applied to the suspect file was VALID, which means that the ‘signing tool’ was used to pair with the compromised binary’s hash. The clean game launcher, on the other hand, has an invalid digital signature,” wrote Benson Sy, Threats Analyst at Trend Micro.

Garena has sanitized all the game files in his catalog, Trend Micro has developed a removal tool for this strain of PlugX.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs –  PlugX, malware)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

8 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

15 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

16 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

21 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

1 day ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

2 days ago

This website uses cookies.