Skip to main content
3 entries found.
Updated on Nov 05, 2014

Winnti is a family of multi-component malware that give threat actors persistent access and control over infected devices through a backdoor. It has known associations with activity groups involved in cyberespionage.

Alert level: severe
Updated on Oct 05, 2016
Alert level: severe
Updated on Aug 23, 2018
Alert level: severe