• caglararli@hotmail.com
  • 05386281520

Researchers Uncover MirrorFace Cyber Attacks Targeting Japanese Political Entities

Çağlar Arlı      -    80 Views

Researchers Uncover MirrorFace Cyber Attacks Targeting Japanese Political Entities

A Chinese-speaking advanced persistent threat (APT) actor codenamed MirrorFace has been attributed to a spear-phishing campaign targeting Japanese political establishments. The activity, dubbed Operation LiberalFace by ESET, specifically focused on members of an unnamed political party in the nation with the goal of delivering an implant called LODEINFO and a hitherto unseen credential stealer