Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

The Miraculous Malice of MirrorFace: A Persistent and Calculating Threat to Japan's National Security



A persistent and calculating threat actor known as MirrorFace has been accused by Japan's National Police Agency (NPA) and National Center of Incident Readiness and Strategy for Cybersecurity (NCSC) of orchestrating a prolonged attack campaign targeting organizations, businesses, and individuals in the country since 2019. With its sophisticated tactics and techniques, including the use of spear-phishing emails to deliver malware such as LODEINFO, NOOPDOOR, and LilimRAT, MirrorFace poses a significant threat to Japan's national security and advanced technology. This article provides an in-depth examination of MirrorFace's attack campaign, highlighting its TTPs, tactics, and techniques, and offering insights into the importance of cybersecurity in today's digital age.

  • MirrorFace, a China-linked threat actor, has been accused of orchestrating a persistent attack campaign targeting organizations and individuals in Japan since 2019.
  • The primary objective of MirrorFace's attack campaign is to steal information related to Japan's national security and advanced technology.
  • MirrorFace uses sophisticated tactics, techniques, and procedures (TTPs) such as spear-phishing emails and exploiting known vulnerabilities to breach networks.
  • The threat actor can execute malicious payloads within the Windows Sandbox, making it difficult to detect malware using antivirus software or endpoint detection and response tools.
  • MirrorFace has been involved in three major campaigns targeting different sectors, including think tanks, governments, and academia.
  • The attack campaign highlights the complexity and adaptability of modern cyber threats, requiring organizations to stay vigilant and invest in robust security solutions.



  • The world of cybersecurity has witnessed numerous threats over the years, but few have managed to elude detection and continue their nefarious activities with such stealth and precision. The latest entrant in this rogues gallery is a China-linked threat actor known as MirrorFace, which has been accused by Japan's National Police Agency (NPA) and National Center of Incident Readiness and Strategy for Cybersecurity (NCSC) of orchestrating a persistent attack campaign targeting organizations, businesses, and individuals in the country since 2019. This malicious entity, also tracked as Earth Kasha, is assessed to be a sub-group within APT10, a notorious group known for its systematic attacks on various nations.

    The primary objective of MirrorFace's attack campaign is to steal information related to Japan's national security and advanced technology. The tactics, techniques, and procedures (TTPs) employed by this threat actor are highly sophisticated and have been observed in various campaigns directed against Taiwan and India in recent years. These TTPs include the use of spear-phishing emails to deliver malware such as LODEINFO, NOOPDOOR, and LilimRAT, as well as exploiting known vulnerabilities in internet-facing devices to breach networks.

    One of the most intriguing aspects of MirrorFace's modus operandi is its ability to stealthily execute malicious payloads stored on the host computer within the Windows Sandbox. This method allows malware to be executed without being monitored by antivirus software or endpoint detection and response (EDR) tools, making it a highly effective means of evading detection. Furthermore, when the host computer is shut down or restarted, traces in the Windows Sandbox are erased, leaving behind no evidence of the malicious activity.

    The NCSC and NPA have categorized MirrorFace's attacks into three major campaigns: Campaign A (From December 2019 to July 2023), targeting think tanks, governments, politicians, and media organizations using spear-phishing emails to deliver LODEINFO, NOOPDOOR, and LilimRAT; Campaign B (From February to October 2023), targeting semiconductor, manufacturing, communications, academic, and aerospace sectors by exploiting known vulnerabilities in internet-facing Array Networks, Citrix, and Fortinet devices to breach networks and deliver Cobalt Strike Beacon, LODEINFO, and NOOPDOOR; and Campaign C (From June 2024), targeting academia, think tanks, politicians, and media organizations using spear-phishing emails to deliver ANEL.

    The use of such a range of tactics and techniques by MirrorFace highlights the complexity and adaptability of modern cyber threats. As threat actors continue to evolve and refine their methods, it is essential for cybersecurity professionals to stay vigilant and up-to-date with the latest intelligence and technologies. The detection and mitigation of malware such as LODEINFO, NOOPDOOR, and LilimRAT require specialized tools and expertise, making it crucial for organizations to invest in robust security solutions and conduct regular vulnerability assessments.

    The fact that MirrorFace's attacks have been ongoing since 2019 underscores the persistence and calculating nature of this threat actor. Its ability to evade detection and continue its nefarious activities highlights the need for continuous improvement in cybersecurity defenses. As the threat landscape continues to evolve, it is essential for organizations to prioritize security and invest in cutting-edge technologies to stay ahead of emerging threats.

    In conclusion, MirrorFace's attack campaign serves as a stark reminder of the importance of cybersecurity in today's digital age. Its sophisticated tactics and techniques, coupled with its ability to evade detection, make it a formidable threat to Japan's national security and advanced technology. As we move forward, it is essential for organizations to remain vigilant and proactive in their cybersecurity efforts, investing in robust security solutions and conducting regular vulnerability assessments to stay ahead of emerging threats.



    Related Information:

  • https://thehackernews.com/2025/01/mirrorface-leverages-anel-and-noopdoor.html


  • Published: Thu Jan 9 06:59:13 2025 by llama3.2 3B Q4_K_M













         


    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us