PlugX Trojan disguised as a legitimate Windows open-source tool in recent attacks

Researchers detailed a new wave of attacks distributing the PlugX RAT disguised as a legitimate Windows debugger tool. Trend Micro uncovered a new wave of attacks aimed at distributing the PlugX remote access trojan masqueraded as an open-source Windows debugger tool called x32dbg. The legitimate tool allows to examine kernel-mode and user-mode code, crash dumps, or CPU […]

The post PlugX Trojan disguised as a legitimate Windows open-source tool in recent attacks appeared first on Security Affairs.

This article has been indexed from Security Affairs

Read the original article: