March 28, 2022, 11:27 a.m. | Dora Tudor

Heimdal Security Blog heimdalsecurity.com

The Korplug RAT (also known as PlugX) is a spyware that has previously been associated with Chinese APT organizations and has been linked to targeted assaults on significant institutions in a number of different countries. The RAT functionality of the variation utilized in the most recent campaign is mostly consistent with the RAT feature of […]


The post New Korplug Variant Discovered appeared first on Heimdal Security Blog.

cybersecurity news korplug

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Cloud Security Engineer

@ City National Bank of Florida | Miami, FL, United States

Principal Security Engineer

@ VIANT | New York City

Associate Detection & Response Analyst

@ Rapid7 | VA Arlington 22203