WINNTI GROUP: Insights From the Past

Newly uncovered DNS tunnelling technique, and new campaign against South Korean gaming company Executive Summary In January 2020, QuoIntelligence (QuoINT) detected a new Winnti sample uploaded to a public virus scanner from a German location. Following our preliminary...