One Article Review

Accueil - L'article:
Source The_Hackers_News.webp The Hacker News
Identifiant 8313643
Date de publication 2023-02-27 15:34:00 (vue: 2023-02-27 11:07:00)
Titre PlugX Trojan Disguised as Legitimate Windows Debugger Tool in Latest Attacks
Texte The PlugX remote access trojan has been observed masquerading as an open source Windows debugger tool called x64dbg in an attempt to circumvent security protections and gain control of a target system. "This file is a legitimate open-source debugger tool for Windows that is generally used to examine kernel-mode and user-mode code, crash dumps, or CPU registers," Trend Micro researchers Buddy
Envoyé Oui
Condensat access attacks attempt been buddy called circumvent code control cpu crash debugger disguised dumps examine file gain generally has kernel latest legitimate masquerading micro mode observed open plugx protections registers researchers security source system target the plugx remote tool trend trojan used user windows x64dbg
Tags Tool Prediction
Stories
Notes ★★★
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: