Searching...
Friday, October 19, 2018

Attackers behind Operation Oceansalt reuse code from Chinese Comment Crew

Attackers behind Operation Oceansalt reuse code from Chinese Comment Crew Security researchers from McAfee have recently uncovered a cyber espionage campaign, tracked as Operation Oceansalt, targeting South Korea, the United States, and Canada. The threat actors behind Operation Oceansalt are reusing malware previously associated with China-linked cyberespionage group APT1. “McAfee Advanced Threat Research and Anti-Malware Operations teams have discovered another unknown data reconnaissance implant targeting Korean-speaking users.” reads the report. “We […] The post Attackers behind Operation Oceansalt reuse code from Chinese Comment Crew appeared first on Security Affairs. Read More At -> https://blog.cripperz.sg/2018/10/19/attackers-behind-operation-oceansalt-reuse-code-from-chinese-comment-crew/

0 comments:

Post a Comment

 
Back to top!