Names | Anel lena UpperCut | |
Category | Malware | |
Type | Backdoor | |
Description | (Carbon Black) ANEL (also referred to as UpperCut) is a RAT program used by APT10 and observed in Japan uniquely. According to SecureWorks, all ANEL samples whose version is 5.3.0 or later are obfuscated with opaque predicates and control flow flattening. | |
Information | <https://www.carbonblack.com/2019/02/25/defeating-compiler-level-obfuscations-used-in-apt10-malware/> <https://blog.trendmicro.com/trendlabs-security-intelligence/chessmaster-adds-updated-tools-to-its-arsenal/> | |
MITRE ATT&CK | <https://attack.mitre.org/software/S0275/> | |
Malpedia | <https://malpedia.caad.fkie.fraunhofer.de/details/win.anel> |
Last change to this tool card: 28 December 2022
Download this tool card in JSON format
Changed | Name | Country | Observed | ||
APT groups | |||||
Stone Panda, APT 10, menuPass | 2006-Feb 2022 |
1 group listed (1 APT, 0 other, 0 unknown)
Digital Service Security Center Follow us on |
Report incidents |
|
+66 (0)2-123-1227 | ||
[email protected] |