Lucene search

K
trendmicroblogPeter GirnusTRENDMICROBLOG:11FF82B5CEE29CA467EEE7DD5418602C
HistoryJun 19, 2024 - 12:00 a.m.

Behind the Great Wall: Void Arachne Targets Chinese-Speaking Users With the Winos 4.0 C&C Framework

2024-06-1900:00:00
Peter Girnus
www.trendmicro.com
5
threat actor group
chinese-speaking users
windows installer
msi files
winos payloads
malicious campaign

7.3 High

AI Score

Confidence

Low

We recently discovered a new threat actor group that we dubbed Void Arachne. This group targets Chinese-speaking users with malicious Windows Installer (MSI) files in a recent campaign. These MSI files contain legitimate software installer files for AI software and other popular software but are bundled with malicious Winos payloads.

7.3 High

AI Score

Confidence

Low