Water Sigbin Threat Actor Targets Oracle WebLogic Servers to Deploy XMRig Cryptominer

Security researchers at Trend Micro have uncovered a sophisticated campaign by the Water Sigbin threat actor, also known as the 8220 Gang, targeting Oracle WebLogic servers to deploy XMRig cryptocurrency...