Water Sigbin (8220 Gang) exploits vulnerabilities (CVE-2017-3506, CVE-2023-21839) in Oracle WebLogic servers to deliver cryptocurrency miners using PowerShell scripts. They use a multi-stage loading technique with a .Net Reactor protecting the payload to deploy the PureCrypter loader and XMRig miner, which makes it hard to analyze the code and implement defensive measures. Water Sigbin exploits […]
The post Water Sigbin Exploiting Oracle WebLogic Server Flaw appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.
Water Sigbin (8220 Gang) exploits vulnerabilities (CVE-2017-3506, CVE-2023-21839) in Oracle WebLogic servers to deliver cryptocurrency miners using PowerShell scripts.
They use a multi-stage loading technique with a .Net Reactor protecting the payload to deploy the PureCrypter loader and XMRig miner, which makes it hard to analyze the code and implement defensive measures.
Water Sigbin exploits CVE-2017-3506 to deploy a PowerShell script that decodes a Base64-encoded payload and then drops a malicious file named wireguard2-3.exe, which impersonates a legitimate VPN application.
This dropper is a trojan loader that retrieves, decrypts, maps, and executes a second-stage payload (Zxpus.dll) in memory using reflective DLL injection, allowing the malware to evade detection and carry out malicious activities.
"Is Your System Under Attack? Try Cynet XDR: Automated Detection & Response for Endpoints, Networks, & Users!"- Free Demo
Zxpus.dll, a second-stage loader, retrieves a binary named Vewijfiv from its resources, decrypts it using AES with a specified key and IV, and decompresses it using GZip.
The decompressed payload is then deserialized using protobuf-net, revealing the loader’s configuration, including the process name to be created and the next stage payload in an encrypted format.
It then creates a new process named cvtres.exe, injects the decrypted next-stage payload into memory using process injection, and passes the execution to the cvtres.exe process.
The malware, cvtres.exe, decompresses a DLL file with Gzip and loads it for execution, which is identified as PureCrypter loader version V6.0.7D, which establishes a connection with a command-and-control server and downloads the final malicious payload, which is likely a cryptocurrency miner.
The PureCrypter loader is a malicious DLL that uses a mutex to ensure only one instance runs by retrieving configuration from its C&C server, including persistence mechanisms and exclusion rules for antivirus.
For persistence, it creates a scheduled task disguised as a synchronized file and another task with a random name to add specific files, and processes to the exclusion list, and then generates a unique identifier for the victim machine based on system information and communicates with the C&C server.
PureCrypter, a .NET obfuscated loader, downloads and executes various malware, like information stealers and RATs, by using process hollowing to inject the payload into a legitimate process. To evade detection, PureCrypter collects system information using WMI
queries encrypt it with TripleDES and send it to the C&C server.
According to Trend Micro, the C&C server responds with an encrypted XMRig mining configuration, which is stored in the registry.
PureCrypter then downloads the XMRig payload (plugin3.dll), decrypts it, injects it into a newly created process (AddinProcess.exe), and starts mining for the XMRig mining pool at the address 217.182.205.238:8080 using the wallet address ZEPHYR2xf9vMHptpxP6VY4hHwTe94b2L5SGyp9Czg57U8DwRT3RQvDd37eyKxoFJUYJvP5ivBbiFCAMyaKWUe9aPZzuNoDXYTtj2Z.c4k.
Are you from SOC/DFIR Teams? - Sign up for a free ANY.RUN account! to Analyse Advanced Malware Files
The post Water Sigbin Exploiting Oracle WebLogic Server Flaw appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.
Source: gbHackers
Source Link: https://gbhackers.com/water-sigbin-exploiting-oracle/