Monday , July 1 2024
Oracle web logic

Threat actor exploit vulnerabilities in Oracle WebLogic Server

Researchers said, threat actor exploiting vulnerabilities in Oracle WebLogic Server, notably CVE-2017-3506 and CVE-2023-21839 to deploy cryptocurrency miners via PowerShell scripts.

Trend Micro researchers published a new analysis by Ahmed Mohamed Ibrahim, Shubham Singh, and Sunil Bharti. “The threat actor employs fileless execution techniques, using DLL reflective and process injection, allowing the malware code to run solely in memory and avoid disk-based detection mechanisms,”

Microsoft Issues CVE Numbers for Cloud Service Vulnerabilities

Microsoft will assign Common Vulnerabilities and Exposures (CVE) numbers to important vulnerabilities found and fixed in their cloud services. This...
Read More
Microsoft Issues CVE Numbers for Cloud Service Vulnerabilities

Ransomware detail behind Indonesia’s data center breach

Indonesia's temporary National Data Center (PDN) was attacked by ransomware last Thursday, leading to delays in airport immigration services and...
Read More
Ransomware detail behind Indonesia’s data center breach

MerkSpy Exploits Microsoft Office Vulnerability: FortiGuard report

FortiGuard Labs found an attack that uses the CVE-2021-40444 vulnerability in Microsoft Office. This flaw lets attackers run harmful code...
Read More
MerkSpy Exploits Microsoft Office Vulnerability: FortiGuard report

Google Blocking Entrust Certificates in Chrome in November 2024

Starting November 1, 2024, Google will block websites that use certificates from Entrust. Google made this decision because Entrust has...
Read More
Google Blocking Entrust Certificates in Chrome in November 2024

CISA Advisories for 7 Industrial Control Systems

CISA issued seven advisories about Industrial Control Systems (ICS) on June 27, 2024. These advisories aim to give prompt information...
Read More
CISA Advisories for 7 Industrial Control Systems

Threat actor exploit vulnerabilities in Oracle WebLogic Server

Researchers said, threat actor exploiting vulnerabilities in Oracle WebLogic Server, notably CVE-2017-3506 and CVE-2023-21839 to deploy cryptocurrency miners via PowerShell...
Read More
Threat actor exploit vulnerabilities in Oracle WebLogic Server

TeamViewer’s internal corporate IT environment faced “irregularity “

In a statement On Wednesday, 26 June 2024, team viewer said, "our security team detected an irregularity in TeamViewer’s internal...
Read More
TeamViewer’s internal corporate IT environment faced “irregularity “

GitLab issues Critical Patches to Address Multiple Vulnerabilities

GitLab, a platform for DevOps tools, released critical updates for its Community Edition (CE) and Enterprise Edition (EE). The new...
Read More
GitLab issues Critical Patches to Address Multiple Vulnerabilities

Multiple TP-Link Omada Vulnerabilities found

Several vulnerabilities have been found in the TP-Link Omada system, which is a popular software-defined networking solution for small to...
Read More
Multiple TP-Link Omada Vulnerabilities found

Evolve Bank Confirms Data Breach, Customer Info Exposed

Evolve Bank & Trust experienced a cybersecurity incident. The bank confirmed that cybercriminals obtained and shared customers' personal information on...
Read More
Evolve Bank Confirms Data Breach, Customer Info Exposed

The cybersecurity firm is tracking the financially motivated actor under the name Water Sigbin who exploits vulnerabilities in Oracle WebLogic Server for initial access and payload delivery.

After gaining access, a PowerShell script is used to drop a fake “wireguard2-3.exe” file that looks like the real WireGuard VPN app. In reality, it runs a different “cvtres.exe” file in memory using a DLL (“Zxpus.dll”).

  Attack diagram, Source: Trend micro

The hacker news reported, the injected executable serves as a conduit to load the PureCrypter loader (“Tixrgtluffu.dll”) that, in turn, exfiltrates hardware information to a remote server and creates scheduled tasks to run the miner as well as excludes the malicious files from Microsoft Defender Antivirus.

The C2 server sends an encrypted message with the XMRig configuration details. Then, the loader pretends to be a legitimate Microsoft binary called “AddinProcess.exe” and downloads and runs the miner from a domain controlled by the attacker.

The 8220 Gang has been using a new installer tool called k4spreader since at least February 2024. Malicious software in development uses security vulnerabilities in Apache Hadoop YARN, JBoss, and Oracle WebLogic Server to attack vulnerable targets.

“k4spreader is written in cgo, including system persistence, downloading and updating itself, and releasing other malware for execution,” the company said, adding it’s also designed to disable the firewall, terminate rival botnets (e.g., kinsing), and printing operational status.

Check Also

eset

ESET Issues Security Patch for Privilege Escalation Flaw

ESET Issued security patch for privilege escalation flaw in its Windows security products. This flaw, …

Leave a Reply

Your email address will not be published. Required fields are marked *