Anel

Anel, lena, UpperCut
(Type: Backdoor)

(Carbon Black) ANEL (also referred to as UpperCut) is a RAT program used by APT10 and observed in Japan uniquely. According to SecureWorks, all ANEL samples whose version is 5.3.0 or later are obfuscated with opaque predicates and control flow flattening.

[News Analysis] Trends:

Total Trend: 5

Trend Per Year
2
2018
2
2019
1
2020


Trend Per Month
1
Mar 2018
1
Oct 2018
1
Apr 2019
1
Oct 2019
1
2020



[News Analysis] News Mention Another Threat Name:

14 - Anel7 - ChChes14 - Cobalt Strike7 - PlugX7 - Poison Ivy14 - Quasar RAT14 - RedLeaves7 - APT1010 - Datper7 - PLEAD10 - taidoor7 - Zebrocy8 - FlawedAmmyy8 - Winnti8 - xxmm


[TTP Analysis] Technique Performance:

reconnaissance
0/43
resource development
0/45
initial access
0/19
execution
1/36
persistence
0/113
privilege escalation
0/96
defense evasion
0/184
credential access
0/63
discovery
5/44
lateral movement
0/22
collection
1/37
command and control
3/39
exfiltration
0/18
impact
0/26


[TTP Analysis] Mitre Attack Matrix:

TA0043 TA0042 TA0001 TA0002 TA0003 TA0004 TA0005 TA0006 TA0007 TA0008 TA0009 TA0011 TA0010 TA0040
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
T1059.003
Command And Scripting Interpreter : Windows Command Shell
T1083
File And Directory Discovery
T1082
System Information Discovery
T1016
System Network Configuration Discovery
T1033
System Owner/user Discovery
T1124
System Time Discovery
T1113
Screen Capture
T1071.001
Application Layer Protocol : Web Protocols
T1573.001
Encrypted Channel : Symmetric Cryptography
T1105
Ingress Tool Transfer


[Infrastructure Analysis] Based on Related IOC:

IP:Port Timestamp
Domain Timestamp
URL Timestamp


[Target Analysis] Region/Sector:

No information


References:

News Article (Credit @Malpedia)

BRONZE RIVERSIDE

2020 by SecureWorks from Secureworks

Defeating APT10 Compiler-level Obfuscations

2019-10-24 by Takahiro Haruyama from Carbon Black

Trends in Cyber ​​Espionage Targeting Japan 2nd Half of 2018

2019-04-01 by Macnica Networks from Macnica Networks

Trends in cyber espionage (targeted attacks) targeting Japan | First half of 2018

2018-10-01 by Macnica Networks from Macnica Networks

ChessMaster Adds Updated Tools to Its Arsenal

2018-03-29 by Tamada Kiyotaka from Trend Micro

Basic Information (Credit @etda.or.th)

Tool: Anel

Names: Anel, lena, UpperCut

Description: (Carbon Black) ANEL (also referred to as UpperCut) is a RAT program used by APT10 and observed in Japan uniquely. According to SecureWorks, all ANEL samples whose version is 5.3.0 or later are obfuscated with opaque predicates and control flow flattening.

Category: Malware

Type: Backdoor

Information: https://www.carbonblack.com/2019/02/25/defeating-compiler-level-obfuscations-used-in-apt10-malware/

Information: https://blog.trendmicro.com/trendlabs-security-intelligence/chessmaster-adds-updated-tools-to-its-arsenal/

Mitre-attack: https://attack.mitre.org/software/S0275/

Malpedia: https://malpedia.caad.fkie.fraunhofer.de/details/win.anel

Last-card-change: 2022-12-28

Source: https://apt.etda.or.th/cgi-bin/listtools.cgi

TTP Info (Credit @Mitre)

TA0043 TA0042 TA0001 TA0002 TA0003 TA0004 TA0005 TA0006 TA0007 TA0008 TA0009 TA0011 TA0010 TA0040
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
T1059.003
COMMAND AND SCRIPTING INTERPRETER : WINDOWS COMMAND SHELL
uppercut uses cmd.exe to execute commands on the victim’s machine.
T1083
FILE AND DIRECTORY DISCOVERY
uppercut has the capability to gather the victim's current directory.
T1082
SYSTEM INFORMATION DISCOVERY
uppercut has the capability to gather the system’s hostname and os version.
T1016
SYSTEM NETWORK CONFIGURATION DISCOVERY
uppercut has the capability to gather the victim's proxy information.
T1033
SYSTEM OWNER/USER DISCOVERY
uppercut has the capability to collect the current logged on user’s username from a machine.
T1124
SYSTEM TIME DISCOVERY
uppercut has the capability to obtain the time zone information and current timestamp of the victim’s machine.
T1113
SCREEN CAPTURE
uppercut can capture desktop screenshots in the png format and send them to the c2 server.
T1071.001
APPLICATION LAYER PROTOCOL : WEB PROTOCOLS
uppercut has used http for c2, including sending error codes in cookie headers.
T1573.001
ENCRYPTED CHANNEL : SYMMETRIC CRYPTOGRAPHY
some versions of uppercut have used the hard-coded string "this is the encrypt key" for blowfish encryption when communicating with a c2. later versions have hard-coded keys uniquely for each c2 address.
T1105
INGRESS TOOL TRANSFER
uppercut can download and upload files to and from the victim’s machine.