<tutorialjinni.com/>

APT10's UPPERCUT Malware Sample

APT10 a.k.a Menupass is targeting the Japanese media sector now. APT10 is known to be linked to be a Chinese cyber espionage group that usually targets Japanese organizations. The attack involves spear phishing emails containing malicious Microsoft Word documents that trick users to install APT UPPERCUT which is also known as ANEL malware. The email contains Japanese titles that are related to maritime, diplomatic, and North Korean issues. Which appear to targeting peoples interest in these areas.

UPPERCUT Malware Sample Signatures

Family: Trojan:Win32/Casdet!rfn
MD5: f188936d2c8423cf064d6b8160769f21
SHA256: 3d2b3c9f50ed36bef90139e6dd250f140c373664984b97a97a5a70333387d18d

UPPERCUT Malware Sample Download

Download UPPERCUT Malware Sample


imgae