8220 Hacker Group Attacking Windows & Linux Web Servers

The 8220 hacker group, which was first identified in 2017 by Cisco Talos, is exploiting both Windows and Linux web servers with crypto-jacking malware. One of their recent activities involved the exploitation of Oracle WebLogic vulnerability (CVE-2017-3506) and Log4Shell (CVE-2021-44228). However, the history of this threat group had several exploited vulnerabilities such as Confluence, Log4j, … Continue reading 8220 Hacker Group Attacking Windows & Linux Web Servers