PlugX Trojan disguised as a legitimate Windows open-source tool in recent attacks

Researchers detailed a new wave of attacks distributing the PlugX RAT disguised as a legitimate Windows debugger tool. Trend Micro uncovered a new wave of attacks aimed at distributing the PlugX remote access trojan masqueraded as an open-source Windows debugger tool called x32dbg.

Read full article on Security Affairs

 


Date:

Categorie(s):