ShadowPad Modular Malware Platform Used by Chinese Hackers in High-profile Attacks

A very sophisticated and modular backdoor, ShadowPad has been discovered recently by the cybersecurity analysts of Pwc and Secureworks security firm that is actively used by the Chinese threat actors to perform high-profile attacks. This sophisticated malware came into the spotlight in the year 2017, and it caught the eyes of the security analysts when the malware has been used in two software supply-chain.

Read full article on GBHackers

 


Date:

Categorie(s):