No "Game over" for the Winnti Group | WeLiveSecurity
https://www.welivesecurity.com/2020/05/21/no-game-over-winnti-group/
The Winnti Group, active since at least 2012, is responsible for high-profile supply-chain attacks Recently, ESET researchers also discovered a campaign of the Winnti Group targeting several Hong...
Winnti. More than just a game | Securelist
https://securelist.com/winnti-more-than-just-a-game/37029/
This group was named "Winnti". According to our estimations, this group has been active for several years and specializes in cyberattacks against the online video game industry.
Winnti: Attacking the Heart of the German Industry
https://web.br.de/interaktiv/winnti/english/
Winnti is a highly complex structure that is difficult to penetrate. The term denotes both a sophisticated malware and an actual group of hackers. IT security experts like to call them digital mercenaries.
Win32/Winnti threat description - Microsoft Security Intelligence
https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Win32/winnti
Win32/Winnti. Detected by Microsoft Defender Antivirus. Winnti is a family of multi-component malware that give attackers persistent access and control over infected computers through a backdoor.
GitHub - TKCERT/winnti-detector: Network detector for Winnti malware
https://github.com/TKCERT/winnti-detector
winnti-detector detects Winnti (as of 2016/2017) communication patterns in network traffic. Winnti is a malware that is used by some APT groups. It has been used since at least 2013 and has evolved...
What even is Winnti? - Risky Business
https://www.risky.biz/whatiswinnti/
What even is Winnti? Op-Ed: It's time we had one last talk about Winnti... Winnti was named as a group in a 2013 blog by Kaspersky. The blog's authors named the group based on a malware family...
Winnti: More than just Windows and Gates | Wilders Security Forums
https://www.wilderssecurity.com/threads/winnti-more-than-just-windows-and-gates.416705/
The Winnti malware family was first reported in 2013 by Kaspersky Lab¹. Since then, threat actors leveraging Winnti malware have victimized a diverse set of targets for varied motivations.
Winnti - Wikipedia
https://de.wikipedia.org/wiki/Winnti
Winnti ist eine Gruppe von Hackern, die im Verdacht steht, Industriespionage-Angriffe auf verschiedene (auch deutsche) Unternehmen ausgeführt zu haben. Sie wird nach der gleichnamigen Schadsoftware benannt. Experten vermuten hinter der Spionagegruppe den chinesischen Staat.
Winnti (Malware Family)
https://malpedia.caad.fkie.fraunhofer.de/details/win.winnti
Details for the Winnti malware family including references, samples and yara signatures. TrickBot TurlaRPC Turla SilentMoon WastedLocker WellMess Winnti ZeroCleare.
Winnti Group, Blackfly, Group G0044 | MITRE ATT&CK
https://attack.mitre.org/groups/G0044/
Winnti Group is a threat group with Chinese origins that has been active since at least 2010. The group has heavily targeted the gaming industry, but it has also expanded the scope of its targeting.