Patchwork Group Found Using Brute Ratel C4 and an Enhanced Version of PGoShell Backdoor

Patchwork hackers targeted Bhutan using the advanced Brute Ratel C4 tool, along with an updated backdoor called PGoShell. This marks the first time Patchwork has been observed using the red teaming software.

>>More