ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Anel

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Anel

NamesAnel
lena
UpperCut
CategoryMalware
TypeBackdoor
Description(Carbon Black) ANEL (also referred to as UpperCut) is a RAT program used by APT10 and observed in Japan uniquely. According to SecureWorks, all ANEL samples whose version is 5.3.0 or later are obfuscated with opaque predicates and control flow flattening.
Information<https://www.carbonblack.com/2019/02/25/defeating-compiler-level-obfuscations-used-in-apt10-malware/>
<https://blog.trendmicro.com/trendlabs-security-intelligence/chessmaster-adds-updated-tools-to-its-arsenal/>
MITRE ATT&CK<https://attack.mitre.org/software/S0275/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.anel>

Last change to this tool card: 28 December 2022

Download this tool card in JSON format

All groups using tool Anel

ChangedNameCountryObserved

APT groups

 Stone Panda, APT 10, menuPassChina2006-Feb 2022X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]