Tag : CVE-2023-21839

2 attack reports | 0 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Examining Water Infection Routine Leading to an XMRig Cryptominer June 28, 2024, 7:39 a.m. This report details the multi-stage loading technique utilized by the threat actor Water Sigbin to deliver the PureCrypter loader… 13
Decoding Water Sigbin's Latest Obfuscation Tricks May 30, 2024, 7:03 a.m. The China-based threat group Water Sigbin, known for deploying cryptocurrency-mining malware, exhibited new techniques to evade d… 9