HACKINTOSH.ORG | Macintosh discussion forums

Macintosh News => Apple News => Topic started by: HCK on May 31, 2024, 04:05:23 pm



Title: Decoding Water Sigbin's Latest Obfuscation Tricks
Post by: HCK on May 31, 2024, 04:05:23 pm
Decoding Water Sigbin's Latest Obfuscation Tricks

Water Sigbin (aka the 8220 Gang) exploited the Oracle WebLogic vulnerabilities CVE-2017-3506 and CVE-2023-21839 to deploy a cryptocurrency miner using a PowerShell script. The threat actor also adopted new techniques to conceal its activities, making attacks harder to defend against.
Source: Decoding Water Sigbin's Latest Obfuscation Tricks (https://www.trendmicro.com/en_us/research/24/e/decoding-8220-latest-obfuscation-tricks.html)