Sekoia has been monitoring a PlugX worm variant that spreads via infected USB drives, bypassing air gaps. Over the past six months, Sekoia observed over 2.5 million IP addresses connecting to a sinkholed IP linked to the worm. Currently, between 90,000 and 100,000 unique IPs still send daily requests to the sinkhole, indicating the botnet remains active without control from its operators. The worm, attributed to the China-linked threat actor Mustang Panda, was designed to exfiltrate data from networks not connected to the internet. It spreads by adding a Windows shortcut file and three DLL sideloading files to connected flash drives. When clicked, the shortcut executes the malware, which then copies itself to the system and creates a new registry key for persistence, continuing to infect connected USB drives every 30 seconds. Sekoia identified approximately 2.5 million infected hosts in over 170 countries. Most victims are in regions strategically important to China's Belt and Road Initiative. Sekoia suspects the worm was developed to gather intelligence on the initiative. While Sekoia has the capability to disinfect infected hosts and restore user files on connected USB drives, the worm might persist on drives not connected during disinfection and on air-gapped systems. Due to legal implications, Sekoia is contacting Computer Emergency Response Teams (CERTs) and law enforcement agencies in affected countries, providing them with sinkhole data and asking for guidance on whether to proceed with disinfection.
Cybersecurity researchers have found important weaknesses in human-machine interface (HMI) devices made by Novakon, a company from Taiwan that is part of iBASE Technology. These HM...
Automotive behemoth Stellantis has confirmed a recent breach involving its North American customer service systems. The breach was due to unauthorized access to the platform of a t...
BlackLock is a sophisticated cross-platform ransomware strain that emerged in 2024, initially under the name “El Dorado” before rebranding in September. It is Go-based, targets...