Chinese hackers target Japanese companies with LODEINFO and NOOPDOOR malware

July 31, 2024
1 min read

TLDR:

– Chinese hackers are targeting Japanese organizations using malware like LODEINFO and NOOPDOOR
– The cyber attack campaign, known as Cuckoo Spear, is attributed to APT10 and has been ongoing since at least 2006

In a recent cyber attack campaign, Chinese nation-state threat actors are targeting Japanese organizations using malware families like LODEINFO and NOOPDOOR to harvest sensitive information. The campaign, known as Cuckoo Spear and attributed to APT10, has been active since at least 2006 and utilizes sophisticated tactics to remain undetected within compromised networks for extended periods of time.

Key points highlighted in the article include:

  • Chinese hackers using LODEINFO and NOOPDOOR malware to target Japanese firms
  • Israeli cybersecurity company Cybereason tracking the campaign under the name Cuckoo Spear and attributing it to APT10
  • APT10 utilizing spear-phishing emails to propagate the malware and maintain persistence within compromised networks
  • Two sub-groups of APT10, Earth Tengshe and Earth Kasha, utilizing different malware strains to exfiltrate data and information

The findings of this article shed light on the ongoing cyber attacks targeting Japanese organizations and the sophisticated tactics employed by the threat actor to evade detection and maintain persistence within compromised networks. It serves as a warning to organizations to enhance their network security measures to defend against such targeted cyber attacks.

Latest from Blog

Top 20 Linux Admin Tools for 2024

TLDR: Top Linux Admin Tools in 2024 Key points: Linux admin tools streamline system configurations, performance monitoring, and security management. Popular Linux admin tools include Webmin, Puppet, Zabbix, Nagios, and Ansible. Summary

Bogus job tempts aerospace, energy workers

TLDR: A North Korean cyberespionage group is posing as job recruiters to target employees in aerospace and energy sectors. Mandiant reports that the group uses fake job descriptions stored in malicious archives