Vulnerability Bulletins

Monitoring Winnti 4.0 C2 Servers for Two Years


System information

   
Affected software VMWare

Description

The VMware Threat Analysis Unit (TAU) continually monitors the latest threats and attacks affecting our customers and businesses worldwide. For years, TAU has reversed and emulated the network Command and Control (C2) protocols of high-profile malware families, especially used for cyber espionage, in order to discover active C2 servers on the Internet. One family that TAU has tracked for years is Winnti 4.0 malware. TAU reported last year The post Monitoring Winnti 4.0 C2 Servers for Two Years

More info:

https://blogs.vmware.com/security/2021/11/monitoring-winnti-4-0-c2-servers-for-two-years.html?utm_source=rss&utm_medium=rss&utm_campaign=monitoring-winnti-4-0-c2-servers-for-two-years

Standar resources

Property Value
CVE

Version history

Version Comments Date
1.0 Advisory issued 2021-11-16
Ministerio de Defensa
CNI
CCN
CCN-CERT