Trend Micro’s Post

View organization page for Trend Micro, graphic

254,595 followers

The 8220 Gang, aka Water Sigbin, a China-based threat actor group, is exploiting vulnerabilities CVE-2017-3506 and CVE-2023-21839 in Oracle WebLogic servers to deploy the XMRig cryptocurrency miner. They use sophisticated obfuscation techniques, including .Net Reactor for code protection, to hide malicious code and evade detection. Protect your system against this threat and find out how here: https://bit.ly/45RMDZd

  • No alternative text description for this image

Absolutely Amen 🙏 🙌 👏 ❤️.

Like
Reply

To view or add a comment, sign in

Explore topics