ShadowPad is a sophisticated, modular malware platform that has been actively used in cyber espionage campaigns since at least 2017. Initially attributed to a single China-based threat actor, its usage has expanded to multiple Chinese cyber espionage groups over the years. Designed to facilitate a range of malicious activities, ShadowPad serves as a backdoor, enabling unauthorized access and control over compromised systems.
In recent campaigns, ShadowPad has been employed to deploy additional malicious payloads, including the newly identified NailaoLocker ransomware. These attacks have targeted various sectors, notably manufacturing and healthcare, across Europe, Asia, the Middle East, and South America. The versatility and evolving nature of ShadowPad make it a significant threat in the cybersecurity landscape.
Threat Summary
Attribute | Details |
---|---|
Threat Type | Modular backdoor, Trojan, spyware |
Detection Names | – Avast: Win64:MalwareX-gen [Trj] – Combo Cleaner: Gen:Variant.Tedy.616092 – ESET-NOD32: A Variant Of Win64/Agent.EAE – Kaspersky: Trojan.Win64.Shadowpad.kk – Microsoft: Trojan:Win64/Malgent!MSR |
Symptoms of Infection | – Unusual network activity – Unauthorized processes running – Presence of unknown services – Encrypted files with unfamiliar extensions (in ransomware cases) – Ransom notes demanding payment |
Damage | – Theft of sensitive information – Financial losses due to ransom payments – Operational disruptions – Potential identity theft – Long-term unauthorized system access |
Distribution Methods | – Exploitation of software vulnerabilities (e.g., CVE-2024-24919) – DLL sideloading – Phishing emails with malicious attachments – Compromised software updates – Use of weak passwords and bypassing multi-factor authentication |
Danger Level | High |

Remove
ShadowPad
With SpyHunter
Detailed Analysis
ShadowPad operates as a modular backdoor, allowing attackers to load and execute various plugins based on their objectives. This modularity provides flexibility, enabling functionalities such as keylogging, screen capturing, file exfiltration, and more. The malware is known for its sophisticated code obfuscation and multiple anti-debugging techniques, which help it evade detection and analysis.
One common method of deploying ShadowPad is through DLL sideloading. In this technique, attackers place a malicious DLL in a directory where a legitimate application loads it, exploiting the Windows DLL search order mechanism. This approach allows the malicious code to run under the guise of a trusted application, making detection more challenging.
In recent incidents, particularly between June and October 2024, ShadowPad has been used to deploy NailaoLocker ransomware. These attacks often began with the exploitation of vulnerabilities in security appliances, such as CVE-2024-24919 in Check Point Security Gateways. Once initial access was gained, ShadowPad was deployed to establish persistence and facilitate further malicious activities, including the deployment of ransomware. citeturn0search1
NailaoLocker encrypts files on the victim’s system and drops a ransom note, typically directing victims to contact a ProtonMail address for payment instructions. The ransom demands are usually in Bitcoin. Interestingly, the ransom notes have been found to resemble those used by other ransomware groups, suggesting possible attempts at misdirection or false flag operations. citeturn0search9
Removal Guide
Removing sophisticated malware like ShadowPad requires a comprehensive approach. SpyHunter, a reputable anti-malware tool, can assist in detecting and removing such threats. Follow the steps below to remove ShadowPad and associated malware from your system:
- Download and Install SpyHunter:
- Download the installer.
- Run the installer and follow the on-screen instructions to complete the installation.
- Update SpyHunter:
- Open SpyHunter.
- Navigate to the “Update” section.
- Click on “Check for updates” to ensure the software has the latest malware definitions.
- Run a Full System Scan:
- Go to the “Scan” tab.
- Select “Full Scan” to thoroughly examine your system.
- Click “Start Scan” and wait for the process to complete.
- Review and Remove Detected Threats:
- After the scan, review the list of detected threats.
- Ensure that ShadowPad and any related malware are selected.
- Click “Remove” to eliminate the selected threats.
- Restart Your Computer: After removal, restart your system to ensure all changes take effect and any residual components are cleared.
Preventive Measures
To protect your system from future infections, consider implementing the following measures:
- Regular Software Updates: Keep your operating system and all installed applications up to date. Regular updates patch vulnerabilities that could be exploited by malware.
- Strong Passwords and Multi-Factor Authentication (MFA): Use complex, unique passwords for all accounts and enable MFA wherever possible to add an extra layer of security.
- Email Vigilance: Be cautious with unsolicited emails, especially those containing attachments or links. Verify the sender’s authenticity before interacting with the content.
- Regular Backups: Maintain regular backups of important data. Store backups offline or in secure cloud storage.

Remove
ShadowPad
With SpyHunter