PlugX RAT masquerades as legit Windows debugger to slip past security

Cybercriminals are disguising the PlugX remote access trojan as a legitimate open-source Windows debugging tool to evade detection and compromise systems. In a recent case detailed by Trend Micro, miscreants used a PlugX variant to hijack the popular x64dbg debugging tool to go undetected.

Read full article on The Register

 


Date:

Categorie(s):