add operation sharpshooter

pull/314/head
Deborah Servili 2018-12-13 13:47:54 +01:00
parent 7a939e1544
commit cb4345adf9
No known key found for this signature in database
GPG Key ID: 7E3A832850D4D7D1
1 changed files with 11 additions and 1 deletions

View File

@ -6110,7 +6110,17 @@
],
"uuid": "6d50a8a2-fdf5-11e8-9db3-833f231caac8",
"value": "GC02"
},
{
"description": "The McAfee Advanced Threat Research team and McAfee Labs Malware Operations Group have discovered a new global campaign targeting nuclear, defense, energy, and financial companies, based on McAfee® Global Threat Intelligence. This campaign, Operation Sharpshooter, leverages an in-memory implant to download and retrieve a second-stage implant—which we call Rising Sun—for further exploitation. According to our analysis, the Rising Sun implant uses source code from the Lazarus Groups 2015 backdoor Trojan Duuzer in a new framework to infiltrate these key industries.\nOperation Sharpshooters numerous technical links to the Lazarus Group seem too obvious to immediately draw the conclusion that they are responsible for the attacks, and instead indicate a potential for false flags. Our research focuses on how this actor operates, the global impact, and how to detect the attack. We shall leave attribution to the broader security community.",
"meta": {
"refs": [
"https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/operation-sharpshooter-targets-global-defense-critical-infrastructure/"
]
},
"uuid": "b06c3af1-0243-4428-88da-b3451c345e1e",
"value": "Operation Sharpshooter"
}
],
"version": 83
"version": 84
}