'ShadowPad is an example of how successful and wide-ranging supply chain attacks can be dangerous,' said Igor Soumenkow from global research and analysis team on Tuesday. 'With the opportunity to access an attacker's data, it is more likely to be re-produced multiple times with more widely used software components.'
Kaspersky discovered malware when investigating suspicious DNS requests from a financial customer network in Hong Kong - basically ping times every 8 hours. The team discovered that when enabled, Shadowpad will download multiple scripts from the C&C server and hide it on a virtual file system inside the registry.
NetSarang has released an update to prevent it and proceeds to check how the code has entered the software. It first appeared on July 13 and was delivered to customers five days later on July 18. If you are using a dangerous version, you should fix it right away. Antivirus tools also need to be updated to find the .DLL file hacked.
Kaspersky said that malware is similar to the attack code of Winnti and PlugX used by Chinese hackers.
'Unfortunately, the release build for our product suite on July 18 has backdoors to help attackers exploit without us knowing,' NetSarang said. 'Security for customers and user bases is our highest priority and ultimately our responsibility. The fact that groups take advantage of legitimate software to gain illicit profits is increasingly worrying that NetSarang and many other companies in the computer software industry are seriously looking at it. '