Skip to content

Custom Chinese Malware Found on SonicWall Appliance “Shocking New Study Reveals Startling Truth About [Topic]”

Mandiant, a Google-owned cybersecurity firm, recently identified sophisticated malware of Chinese origin on a SonicWall appliance. The malware, which was analyzed by Mandiant and SonicWall’s Product Security and Incident Response Team (PSIRT), is designed to steal credentials and provides shell access. It is believed to have been deployed in 2021 and is able to persist…