News

The popular remote access tool PlugX enjoyed an ascent in popularity in 2014 and is now a go-to malware for attack groups. Existing in some form since 2008, the popular remote access tool PlugX ...
PlugX had been an ongoing threat for years, enabling hackers to spy on and exploit their victims. Thanks to this operation, over 4,000 US-based computers are now free of this malware.
The People's Republic of China (PRC) government paid the Mustang Panda group to develop a version of PlugX malware used to infect, control, and steal information from victim computers, the FBI said.
The PlugX malware then ultimately calls out to the command and control (C2) server IP, 45.248.87[.]162. Researchers said that continued activity by TA416 demonstrates a persistent adversary making ...
Researchers have sinkholed a command and control server for a variant of the PlugX malware and observed in six months more than 2.5 million connections from unique IP addresses.
PlugX is a Remote Access Trojan that has been around since at least 2008, according to Malpedia, and has been a favorite tool of a notorious Chinese hacking group that is often referred to as ...
Since then, their server continues to receive PlugX traffic from 90,000 to 100,000 unique IP addresses every day. Over the span of six months, the researchers counted requests from nearly 2.5 ...
PlugX is a remote access Trojan (RAT) consisting a malicious DLL that can perform a variety of actions on the infected endpoint, including downloading and deploying new modules or plugins.
AlienVault researchers have been tracking attacks that use the PlugX RAT since earlier this year. Based on file debug paths found inside the malware, they believe that the relatively new RAT was ...
Jan. 14 (UPI) --Federal authorities announced Tuesday that they have erased Chinese malware from thousands of computers across the United States.The malware, a variant of the PlugX malicious ...
AlienVault researchers have been tracking attacks that use the PlugX RAT since earlier this year. Based on file debug paths found inside the malware, ...