Pages: [1]   Go Down
  Print  
Author Topic: Decoding Water Sigbin's Latest Obfuscation Tricks  (Read 158 times)
HCK
Global Moderator
Hero Member
*****
Posts: 79425



« on: May 31, 2024, 04:05:23 pm »

Decoding Water Sigbin's Latest Obfuscation Tricks

Water Sigbin (aka the 8220 Gang) exploited the Oracle WebLogic vulnerabilities CVE-2017-3506 and CVE-2023-21839 to deploy a cryptocurrency miner using a PowerShell script. The threat actor also adopted new techniques to conceal its activities, making attacks harder to defend against.
Source: Decoding Water Sigbin's Latest Obfuscation Tricks
Logged
Pages: [1]   Go Up
  Print  
 
Jump to: