2018.10.18.Operation_Oceansalt

This commit is contained in:
CyberMonitor 2018-10-18 18:11:37 +08:00
parent dd89ccecea
commit 9e5b95df88
2 changed files with 23274 additions and 0 deletions

File diff suppressed because one or more lines are too long

View File

@ -16,6 +16,7 @@ Please fire issue to me if any lost APT/Malware events/campaigns.
* [APT search](https://cse.google.com/cse/publicurl?cx=003248445720253387346:turlh5vi4xc)
## 2018
* Oct 18 - [[McAfee] Operation Oceansalt Attacks South Korea, U.S. and Canada with Source Code from Chinese Hacker Group](https://www.mcafee.com/enterprise/en-us/assets/reports/rp-operation-oceansalt.pdf) | [Local](../../blob/master/2018/2018.10.18.Operation_Oceansalt)
* Oct 15 - [[Kaspersky] Octopus-infested seas of Central Asia](https://securelist.com/octopus-infested-seas-of-central-asia/88200/) | [Local](../../blob/master/2018/2018.10.15.Octopus_Central_Asia)
* Oct 11 - [[Symantec] Gallmaker: New Attack Group Eschews Malware to Live off the Land](https://www.symantec.com/blogs/threat-intelligence/gallmaker-attack-group) | [Local](../../blob/master/2018/2018.10.11.Gallmaker)
* Oct 10 - [[Kaspersky] MuddyWater expands operations](https://securelist.com/muddywater/88059/) | [Local](../../blob/master/2018/2018.10.10.MuddyWater_expands)