The Winnti hacking crew is now targeting pharmaceutical and telecoms companies

Security experts at Kaspersky collected evidence that the Winniti APT is moving beyond the gaming industry targeting telecoms and big pharma companies.

My most passionate readers, will remember for sure the Winnti group, a Chinese APT discovered by Kaspersky Lab in 2013 that targeted companies in the gaming industry.

According to the experts, the Winnti gang has been active since 2009 targeting more than 30 gaming companies and hitting various popular online games. Recently, experts at Kaspersky discovered that ATP has changed its target moving beyond the entertainment industry.

In April, the experts at Novetta published a report on the Winnti malware that was detected in the operations of a Chinese APT dubbed Axiom group. The Axiom group is carrying out cyber-espionage campaigns against a number of industries. The circumstance also suggests that the Winnti group is extending its range of action.

One of the drivers included in the last variant of the Winniti malware detected by the researchers (Winniti 3.0), the Winnti network rootkit, was signed with a stolen certificate of a division of a Japanese conglomerate. The experts at Kaspersky highlighted that the conglomerate also includes development and production of drugs as well as medical equipment.

“Although this division is involved in microelectronics manufacturing, other business directions of the conglomerate include development and production of drugs as well as medical equipment.” states a blog post published by Dmitry Tarakanov, security researcher at Kaspersky Lab.

The researchers haven’t provided any information regarding the involvement of Winnti operators, the unique certainty at this moment is that the group is going beyond the online gaming industry, running cyber-espionage campaigns against companies in other industries, including telecoms and big pharma.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – cyber espionage, Winniti)

[adrotate banner=”12″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

A bug in Chrome Password Manager caused user credentials to disappear

Google addressed a Chrome's Password Manager bug that caused user credentials to disappear temporarily for…

2 hours ago

BIND updates fix four high-severity DoS bugs in the DNS software suite

The Internet Systems Consortium (ISC) released BIND security updates that fixed several remotely exploitable DoS…

13 hours ago

Terrorist Activity is Accelerating in Cyberspace – Risk Precursor to Summer Olympics and Elections

Terrorist groups are increasingly using cyberspace and digital communication channels to plan and execute attacks.…

17 hours ago

Progress Software fixed critical RCE CVE-2024-6327 in the Telerik Report Server

Progress Software addressed a critical remote code execution vulnerability, tracked as CVE-2024-6327, in the Telerik Report…

1 day ago

Critical bug in Docker Engine allowed attackers to bypass authorization plugins

A critical flaw in some versions of Docker Engine can be exploited to bypass authorization…

1 day ago

Hackers exploit Microsoft Defender SmartScreen bug CVE-2024-21412 to deliver ACR, Lumma, and Meduza Stealers

The CVE-2024-21412 flaw in the Microsoft Defender SmartScreen has been exploited to deliver information stealers…

2 days ago

This website uses cookies.