Winnti hackers split Cobalt Strike into 154 pieces to evade detection

[correlate]

Level 18
Thread author
Top Poster
Well-known
May 4, 2019
801
The Chinese Winnti hacking group, also known as 'APT41' or 'Wicked Spider,' targeted at least 80 organizations last year and successfully breached the networks of at least thirteen.

This is according to Group-IB's researchers, who have been following Wintti's activities and describe 2021 as one of the most "intense" years for the Chinese hackers.

The researchers say that Wintti targeted hospitality and software development firms in the U.S., an aviation firm in India, government, manufacturing, and media entities in Taiwan, and even software vendors in China.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top