PlushDaemon compromises network devices for adversary-in-the-middle attacks
China-aligned threat actor PlushDaemon has been conducting espionage operations since 2018, targeting entities in China, Taiwan, Hong Kong, Cambodia, South Korea, the United States, and New Zealand. The group employs a custom backdoor called SlowStepper and uses a network implant named EdgeStepper to hijack legitimate updates. EdgeStepper redirects DNS queries to a malicious node, rerouting traffic from legitimate infrastructure to attacker-controlled servers. The group has also exploited web server vulnerabilities and performed a supply-chain attack. PlushDaemon's adversary-in-the-middle technique involves compromising network devices, deploying EdgeStepper, and using it to redirect DNS queries for software updates to malicious nodes. This allows them to serve malicious updates containing the LittleDaemon downloader, which then deploys the SlowStepper implant.
AI Analysis
Technical Summary
PlushDaemon is a sophisticated China-aligned advanced persistent threat (APT) group active since 2018, focusing on espionage operations. Their attack methodology involves compromising network devices such as routers or firewalls to implant a network-level malware called EdgeStepper. EdgeStepper acts as a DNS hijacker, intercepting and redirecting DNS queries from legitimate infrastructure to attacker-controlled nodes. This redirection is critical for hijacking software update processes, enabling the adversary to serve malicious updates instead of legitimate ones. These malicious updates include the LittleDaemon downloader, which subsequently installs the SlowStepper backdoor implant on targeted systems. SlowStepper provides persistent remote access and control, facilitating ongoing espionage activities. PlushDaemon also leverages web server vulnerabilities and supply-chain attacks to gain initial footholds. The adversary-in-the-middle (AiTM) technique used here is particularly insidious because it manipulates trusted update mechanisms, making detection difficult. The attack chain does not require user interaction once network devices are compromised, increasing the risk of widespread undetected infiltration. Indicators of compromise include specific malicious domains and file hashes associated with the malware components. Although no CVE identifiers or patches are currently available, the threat is well-documented by security researchers and monitored by threat intelligence platforms. The group’s targeting of East Asian countries and Western allies indicates a strategic espionage focus, with potential spillover risks to European organizations, especially those with network infrastructure exposed to similar vulnerabilities or supply-chain dependencies.
Potential Impact
For European organizations, the PlushDaemon threat poses significant risks to confidentiality, integrity, and availability of critical systems. By compromising network devices, attackers can intercept and manipulate DNS traffic, leading to the delivery of malicious software updates that can install persistent backdoors. This undermines trust in software supply chains and update mechanisms, potentially resulting in data exfiltration, espionage, intellectual property theft, and long-term network compromise. Critical infrastructure sectors such as telecommunications, government agencies, defense contractors, and technology firms are particularly vulnerable. The stealthy nature of the attack and lack of user interaction required increase the likelihood of prolonged undetected presence, amplifying potential damage. Additionally, the use of supply-chain attacks can affect multiple organizations downstream, escalating the scope of impact. European entities relying on network devices from vendors with known vulnerabilities or lacking robust update validation mechanisms face elevated risk. The espionage focus of PlushDaemon aligns with geopolitical tensions involving China, increasing the likelihood of targeted attacks against European entities with strategic or economic importance.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to this threat. First, conduct comprehensive audits of network devices to identify and remediate unauthorized implants or suspicious configurations. Employ network segmentation to limit the exposure of critical infrastructure and isolate update servers. Monitor DNS traffic rigorously for anomalies such as unexpected redirections or queries to suspicious domains like those linked to PlushDaemon. Enforce strict validation of software updates using cryptographic signatures and out-of-band verification to prevent malicious update installation. Apply timely firmware and software patches to network devices and servers, prioritizing those with known vulnerabilities. Implement intrusion detection and prevention systems capable of identifying adversary-in-the-middle behaviors and network implant indicators. Enhance supply-chain security by vetting third-party vendors and monitoring for unusual update patterns. Conduct regular threat hunting exercises focusing on indicators of compromise such as the LittleDaemon downloader and SlowStepper backdoor hashes. Finally, raise awareness among IT and security teams about this specific threat actor’s tactics to improve detection and response capabilities.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland
Indicators of Compromise
- domain: wcsset.com
- domain: ds20221202.dsc.wcsset.com
- domain: test.dsc.wcsset.com
- hash: 4c4ae06411c7f254236f0494e71105ae
- hash: af56f9399e7bc0f8fa737f2ac29e2872
- hash: 06177810d61a69f34091cc9689b813740d4c260f
- hash: 2857bc730952682d39f426d185769938e839a125
- hash: 69974455d8c13c5d57c1ee91e147ff9aed49aebc
- hash: 8f569641691ecb3888cd4c11932a5b8e13f04b07
- hash: 86ec75124c41ce5dfe05adeaf3c889c00f693c94903c22ad682580cae0ce6a94
- hash: ee6e19fff5c0f92b22245dd8ba5d3b93e664829f04c5bc445f631adc6acc0659
- ip: 47.242.198.250
- ip: 8.212.132.120
PlushDaemon compromises network devices for adversary-in-the-middle attacks
Description
China-aligned threat actor PlushDaemon has been conducting espionage operations since 2018, targeting entities in China, Taiwan, Hong Kong, Cambodia, South Korea, the United States, and New Zealand. The group employs a custom backdoor called SlowStepper and uses a network implant named EdgeStepper to hijack legitimate updates. EdgeStepper redirects DNS queries to a malicious node, rerouting traffic from legitimate infrastructure to attacker-controlled servers. The group has also exploited web server vulnerabilities and performed a supply-chain attack. PlushDaemon's adversary-in-the-middle technique involves compromising network devices, deploying EdgeStepper, and using it to redirect DNS queries for software updates to malicious nodes. This allows them to serve malicious updates containing the LittleDaemon downloader, which then deploys the SlowStepper implant.
AI-Powered Analysis
Technical Analysis
PlushDaemon is a sophisticated China-aligned advanced persistent threat (APT) group active since 2018, focusing on espionage operations. Their attack methodology involves compromising network devices such as routers or firewalls to implant a network-level malware called EdgeStepper. EdgeStepper acts as a DNS hijacker, intercepting and redirecting DNS queries from legitimate infrastructure to attacker-controlled nodes. This redirection is critical for hijacking software update processes, enabling the adversary to serve malicious updates instead of legitimate ones. These malicious updates include the LittleDaemon downloader, which subsequently installs the SlowStepper backdoor implant on targeted systems. SlowStepper provides persistent remote access and control, facilitating ongoing espionage activities. PlushDaemon also leverages web server vulnerabilities and supply-chain attacks to gain initial footholds. The adversary-in-the-middle (AiTM) technique used here is particularly insidious because it manipulates trusted update mechanisms, making detection difficult. The attack chain does not require user interaction once network devices are compromised, increasing the risk of widespread undetected infiltration. Indicators of compromise include specific malicious domains and file hashes associated with the malware components. Although no CVE identifiers or patches are currently available, the threat is well-documented by security researchers and monitored by threat intelligence platforms. The group’s targeting of East Asian countries and Western allies indicates a strategic espionage focus, with potential spillover risks to European organizations, especially those with network infrastructure exposed to similar vulnerabilities or supply-chain dependencies.
Potential Impact
For European organizations, the PlushDaemon threat poses significant risks to confidentiality, integrity, and availability of critical systems. By compromising network devices, attackers can intercept and manipulate DNS traffic, leading to the delivery of malicious software updates that can install persistent backdoors. This undermines trust in software supply chains and update mechanisms, potentially resulting in data exfiltration, espionage, intellectual property theft, and long-term network compromise. Critical infrastructure sectors such as telecommunications, government agencies, defense contractors, and technology firms are particularly vulnerable. The stealthy nature of the attack and lack of user interaction required increase the likelihood of prolonged undetected presence, amplifying potential damage. Additionally, the use of supply-chain attacks can affect multiple organizations downstream, escalating the scope of impact. European entities relying on network devices from vendors with known vulnerabilities or lacking robust update validation mechanisms face elevated risk. The espionage focus of PlushDaemon aligns with geopolitical tensions involving China, increasing the likelihood of targeted attacks against European entities with strategic or economic importance.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to this threat. First, conduct comprehensive audits of network devices to identify and remediate unauthorized implants or suspicious configurations. Employ network segmentation to limit the exposure of critical infrastructure and isolate update servers. Monitor DNS traffic rigorously for anomalies such as unexpected redirections or queries to suspicious domains like those linked to PlushDaemon. Enforce strict validation of software updates using cryptographic signatures and out-of-band verification to prevent malicious update installation. Apply timely firmware and software patches to network devices and servers, prioritizing those with known vulnerabilities. Implement intrusion detection and prevention systems capable of identifying adversary-in-the-middle behaviors and network implant indicators. Enhance supply-chain security by vetting third-party vendors and monitoring for unusual update patterns. Conduct regular threat hunting exercises focusing on indicators of compromise such as the LittleDaemon downloader and SlowStepper backdoor hashes. Finally, raise awareness among IT and security teams about this specific threat actor’s tactics to improve detection and response capabilities.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.welivesecurity.com/en/eset-research/plushdaemon-compromises-network-devices-for-adversary-in-the-middle-attacks"]
- Adversary
- PlushDaemon
- Pulse Id
- 691e322b7508a5264ba48186
- Threat Score
- null
Indicators of Compromise
Domain
| Value | Description | Copy |
|---|---|---|
domainwcsset.com | — | |
domainds20221202.dsc.wcsset.com | — | |
domaintest.dsc.wcsset.com | — |
Hash
| Value | Description | Copy |
|---|---|---|
hash4c4ae06411c7f254236f0494e71105ae | MD5 of 8f569641691ecb3888cd4c11932a5b8e13f04b07 | |
hashaf56f9399e7bc0f8fa737f2ac29e2872 | MD5 of 2857bc730952682d39f426d185769938e839a125 | |
hash06177810d61a69f34091cc9689b813740d4c260f | — | |
hash2857bc730952682d39f426d185769938e839a125 | — | |
hash69974455d8c13c5d57c1ee91e147ff9aed49aebc | — | |
hash8f569641691ecb3888cd4c11932a5b8e13f04b07 | — | |
hash86ec75124c41ce5dfe05adeaf3c889c00f693c94903c22ad682580cae0ce6a94 | SHA256 of 2857bc730952682d39f426d185769938e839a125 | |
hashee6e19fff5c0f92b22245dd8ba5d3b93e664829f04c5bc445f631adc6acc0659 | SHA256 of 8f569641691ecb3888cd4c11932a5b8e13f04b07 |
Ip
| Value | Description | Copy |
|---|---|---|
ip47.242.198.250 | CC=US ASN=AS45102 alibaba (us) technology co. ltd. | |
ip8.212.132.120 | CC=SG ASN=AS45102 alibaba (us) technology co. ltd. |
Threat ID: 691ee3886e8172836e79b611
Added to database: 11/20/2025, 9:46:48 AM
Last enriched: 11/20/2025, 10:02:06 AM
Last updated: 11/21/2025, 6:26:17 PM
Views: 45
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Syncro + Lovable: RAT delivery via AI-generated websites | Kaspersky official blog
MediumNew Sturnus Android Malware Reads WhatsApp, Telegram, Signal Chats via Accessibility Abuse
MediumChinese Cyberspies Deploy ‘BadAudio’ Malware via Supply Chain Attacks
MediumThe Tsundere botnet uses the Ethereum blockchain to infect its targets
MediumReoccurring Use of Highly Suspicious PDF Editors to Infiltrate Environments
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.