cognitive cybersecurity intelligence

News and Analysis

Search

ShadowPad Malware Analysis | Secureworks

Summary

The ShadowPad advanced modular remote access trojan (RAT) has been deployed by the Chinese government-sponsored BRONZE ATLAS threat group since at least 2017. A growing list of other Chinese threat groups have deployed it globally since 2019 in attacks against…

Source: www.secureworks.com and Read More

Subscribe to newsletter

Subscribe to HEAL Security Dispatch for the latest healthcare cybersecurity news and analysis.

More Posts