ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Elise

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Elise

NamesElise
BKDR_ESILE
EVILNEST
Page
CategoryMalware
TypeBackdoor, Exfiltration
Description(Palo Alto) We believe that the Lotus Blossom group developed the Elise malware specifically to meet the needs of the attack campaigns, and we’ve observed three variants across 50 samples during the three-year period of these attacks. Elise is a relatively sophisticated tool, including variants with the ability to evade detection in virtual environments, connect to command-and-control servers for additional instruction, and exfiltrate data.
Information<https://unit42.paloaltonetworks.com/operation-lotus-blossom/>
<https://www.accenture.com/t20180127T003755Z__w__/us-en/_acnmedia/PDF-46/Accenture-Security-Dragonfish-Threat-Analysis.pdf>
<https://researchcenter.paloaltonetworks.com/2016/02/emissary-trojan-changelog-did-operation-lotus-blossom-cause-it-to-evolve/>
<https://www.joesecurity.org/blog/8409877569366580427>
MITRE ATT&CK<https://attack.mitre.org/software/S0081/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.elise>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

Previous: Elirks
Next: ELMER

All groups using tool Elise

ChangedNameCountryObserved

APT groups

XLotus Blossom, Spring Dragon, ThripChina2012-Mar 2022 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]