Winnti

Winnti APT continues to target game developers in Russia and abroad

A Chinese Threat actor targeted organizations in Russia and Hong Kong with a previously undocumented backdoor, experts warn. Cybersecurity researchers…

3 years ago

Experts linked ransomware attacks to China-linked APT27

Researchers from security firms Profero and Security Joes linked a series of ransomware attacks to the China-linked APT27 group. Security…

3 years ago

Winnti uses a new PipeMon backdoor in attacks aimed at the gaming industry

The Winnti hacking group continues to target gaming industry, recently it used a new malware named PipeMon and a new method…

4 years ago

Winnti APT Group targeted Hong Kong Universities

Winnti Group has compromised computer systems at two Hong Kong universities during the Hong Kong protests that started in March…

4 years ago

Winnti Group was planning a devastating supply-chain attack against Asian manufacturer

Winnti Group is back with a new modular Win backdoor that was used to infect the servers of a high-profile Asian mobile…

5 years ago

Chronicle experts spotted a Linux variant of the Winnti backdoor

Security researchers from Chronicle, Alphabet's cyber-security division, have spotted a Linux variant of the Winnti backdoor. Security experts from Chronicle,…

5 years ago

The Winnti Gang continues its activity and leverages GitHub for C&C Communications

Trend Micro discovered the Chinese threat actor Winnti has been abusing GitHub service for command and control (C&C) communications. Security…

7 years ago

DHS alerted energy companies on ongoing spear-phishing campaign

Cyber espionage is considerable as  one of the most aggressive and dangerous cyber threats, its silent operation could steal sensitive…

11 years ago

Winnti – a cyber espionage case for gaming industry

Another cyber espionage campaign has been discovered by Kaspersky Lab Team, I start to get the feeling that whatever is…

11 years ago

This website uses cookies.