Pages: [1]   Go Down
  Print  
Author Topic: Behind the Great Wall: Void Arachne Targets Chinese-Speaking Users With the Winos 4.0 C&C Framework  (Read 82 times)
HCK
Global Moderator
Hero Member
*****
Posts: 79425



« on: June 21, 2024, 04:05:24 pm »

Behind the Great Wall: Void Arachne Targets Chinese-Speaking Users With the Winos 4.0 C&C Framework

We recently discovered a new threat actor group that we dubbed Void Arachne. This group targets Chinese-speaking users with malicious Windows Installer (MSI) files in a recent campaign. These MSI files contain legitimate software installer files for AI software and other popular software but are bundled with malicious Winos payloads.
Source: Behind the Great Wall: Void Arachne Targets Chinese-Speaking Users With the Winos 4.0 C&C Framework
Logged
Pages: [1]   Go Up
  Print  
 
Jump to: