MacMusic  |  PcMusic  |  440 Software  |  440 Forums  |  440TV  |  Zicos
windows
Recherche

PlugX RAT masquerades as legit Windows debugger to slip past security

mercredi 1 mars 2023, 08:30 , par TheRegister
DLL side-loading does the trick, again
Cybercriminals are disguising the PlugX remote access trojan as a legitimate open-source Windows debugging tool to evade detection and compromise systems.…
https://go.theregister.com/feed/www.theregister.com/2023/03/01/plugx_dll_loading_malware/
News copyright owned by their original publishers | Copyright © 2004 - 2024 Zicos / 440Network
Date Actuelle
mer. 24 avril - 08:34 CEST