Jan. 26, 2023, 2 p.m. | Mike Harbison and Jen Miller-Osborn

Unit42 unit42.paloaltonetworks.com

PlugX remains an active threat. A newly discovered variant infects USB devices and a similar variant makes copies of PDF and Microsoft Word files.


The post Chinese PlugX Malware Hidden in Your USB Devices? appeared first on Unit 42.

black basta ransomware brute ratel c4 chinese cortex xdr devices files gootloader hidden incident response malware microsoft microsoft word pdf plugx plugx malware threat unit 42 usb usb devices wildfire word

More from unit42.paloaltonetworks.com / Unit42

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Cyber Systems Administration

@ Peraton | Washington, DC, United States

Android Security Engineer, Public Sector

@ Google | Reston, VA, USA

Lead Electronic Security Engineer, CPP - Federal Facilities - Hybrid

@ Black & Veatch | Denver, CO, US

Profissional Sênior de Compliance & Validação em TI - Montes Claros (MG)

@ Novo Nordisk | Montes Claros, Minas Gerais, BR

Principal Engineer, Product Security Engineering

@ Google | Sunnyvale, CA, USA