Cuckoo Threat Actor Arsenal

Oct. 7, 2024, 8:36 p.m.

Description

This report delves into the technical aspects of the NOOPDOOR and NOOPLDR malwares employed by the APT10 threat actor in the Cuckoo Spear campaign. The analysis reveals how these tools operate and the potential risks they pose, helping cybersecurity professionals better understand and defend against this persistent adversary's sophisticated strategies.

Date

Published: Oct. 7, 2024, 7:59 p.m.

Created: Oct. 7, 2024, 7:59 p.m.

Modified: Oct. 7, 2024, 8:36 p.m.

Indicators

93af6afb47f4c42bc0da3eedc6ecb9054134f4a47ef0add0d285404984011072

Attack Patterns

NOOPLDR

NOOPDOOR

APT10

T1568

T1546

T1127

T1573

T1574

T1570

T1047

T1543

T1569

T1053

T1112

T1566

T1562

T1190