8220 Gang’s Heist: Exploiting Oracle WebLogic for Cryptomining

Threat Advisories

8220 Gang’s Heist: Exploiting Oracle WebLogic for Cryptomining

Summary:

The 8220 Gang, also known as Water Sigbin, has been aggressively targeting Oracle WebLogic servers to install cryptocurrency miners. Their sophisticated multi-stage loading technique efficiently deploys the PureCrypter loader and the XMRig crypto miner.
 

Threat Level – Red | Attack Report

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.