w
May 30, 2024, midnight | Sunil Bharti

Trend Micro Simply Security www.rssmix.com

Water Sigbin (aka the 8220 Gang) exploited the Oracle WebLogic vulnerabilities CVE-2017-3506 and CVE-2023-21839 to deploy a cryptocurrency miner using a PowerShell script. The threat actor also adopted new techniques to conceal its activities, making attacks harder to defend against.

8220 gang actor attacks conceal cryptocurrency cryptocurrency miner cve cve-2023-21839 decoding deploy exploited gang latest making miner obfuscation oracle oracle weblogic powershell powershell script reports script techniques threat threat actor trend micro research : articles trend micro research : cloud trend micro research : endpoints trend micro research : reports trend micro research : research tricks vulnerabilities water weblogic

Information Technology Specialist I: Windows Engineer

@ Los Angeles County Employees Retirement Association (LACERA) | Pasadena, California

Information Technology Specialist I, LACERA: Information Security Engineer

@ Los Angeles County Employees Retirement Association (LACERA) | Pasadena, CA

Vice President, Controls Design & Development-7

@ State Street | Quincy, Massachusetts

Vice President, Controls Design & Development-5

@ State Street | Quincy, Massachusetts

Data Scientist & AI Prompt Engineer

@ Varonis | Israel

Contractor

@ Birlasoft | INDIA - MUMBAI - BIRLASOFT OFFICE, IN