July 2, 2024, 8:27 a.m. | Aman Mishra

GBHackers On Security gbhackers.com

Water Sigbin (8220 Gang) exploits vulnerabilities (CVE-2017-3506, CVE-2023-21839) in Oracle WebLogic servers to deliver cryptocurrency miners using PowerShell scripts.  They use a multi-stage loading technique with a .Net Reactor protecting the payload to deploy the PureCrypter loader and XMRig miner, which makes it hard to analyze the code and implement defensive measures.  Water Sigbin exploits […]


The post Water Sigbin Exploiting Oracle WebLogic Server Flaw appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News …

8220 gang code computer security cryptocurrency cve cve-2023-21839 cyber security defensive deploy exploiting exploits flaw gang hard loader miner miners oracle oracle weblogic oracle weblogic server payload powershell powershell scripts protecting purecrypter reactor scripts server servers stage using vulnerabilities vulnerability water weblogic xmrig xmrig miner

Senior Analyst, IT Auditor

@ Mastercard | Warsaw, Poland (Plac Europejski 1)

Software Engineer

@ Proofpoint | Cork, Ireland

Splunk / Python Integration Engineer

@ CACI International Inc | 999 REMOTE

Cyber Risk & Reg - ER&CS - ITGC Senior Associate - BLR/KOL/HYD/MUM

@ PwC | Kolkata (AC) - Bengaluru - RMZ Hebbal

Cyber Risk & Reg - ER&CS - Process Audit - Senior Associate - BLR/KOL/HYD

@ PwC | Kolkata (AC) - Bengaluru Quay - Bagmane Tech Park (KSDC)

Cyber Risk & Reg - ER&CS - Process Audit - Senior Associate - BLR/KOL/HYD

@ PwC | Kolkata (AC) - Bengaluru Quay - Bagmane Tech Park (KSDC)