Redfly Targets Critical Infrastructure in Asia with ShadowPad Trojan

Threat Advisories

Redfly Targets Critical Infrastructure in Asia with ShadowPad Trojan

Threat Level
Attack Report

For a detailed threat advisory, download the pdf file here

Summary

Redfly, an espionage group, targeted Asian critical infrastructure, compromising a national grid for six months using ShadowPad. This underscores a rising trend in such attacks, raising global concerns. Their operation involved stealing credentials, maintaining persistence, and compromising multiple computers.

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.