Examining Water Sigbin’s Infection Routine Leading to an XMRig Cryptominer

A sophisticated multi-stage malware campaign by the threat actor “Water Sigbin” (also known as the 8220 Gang) exploits Oracle WebLogic vulnerabilities to deliver a cryptocurrency miner called XMRig.

Cyware News – Latest Cyber News – ​Read More