Elise

Malware updated 4 months ago (2024-05-04T20:40:42.193Z)
Download STIX
Preview STIX
Elise is a malicious software (malware) that is part of the LStudio malware group, which also includes the Emissary Trojan. Both Elise and Emissary share code overlap and utilize a custom algorithm to decrypt their configurations, using the "srand" function to set a seed value for the "rand" function. However, they differ in their use of the seed value; Emissary uses 1024, while Elise employs 2012. The Elise malware was notably used in Operation Lotus Blossom, an attack campaign targeting Southeast Asia, often with official-looking decoy documents. Operation Lotus Blossom involved Elise being bundled with a Flash installer, redirecting users and eventually communicating with specific IP addresses. It sent out typical Elise GET requests, as documented in the Lotus Blossom paper. This operation saw other Advanced Persistent Threats (APTs) abusing the same site to deliver malicious exploits. For instance, in November 2014, a Lurid variant payload was delivered, and in June 2012, a malicious PDF exploit was served from this site. These attacks typically contained several backdoor components, including an Elise "wincex.dll". The Spring Dragon APT, active for several years, has been noted for its interesting delivery techniques. A report by Palo Alto Networks revealed data on this crew under the label "the Lotus Blossom Operation," likely named after the debug string present in much of the Elise codebase since at least 2012. CBS News cybersecurity expert Chris Krebs has emphasized the need for a more robust approach to address such cyberattacks, highlighting the persistent and evolving threat posed by malware like Elise.
Description last updated: 2024-04-03T19:15:44.837Z
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the Elise Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
CERT-EU
6 months ago
Are Social-Media Companies Ready for Another January 6?
CERT-EU
6 months ago
Why health care has become a top target for cybercriminals | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting
CERT-EU
8 months ago
Chinese Drones May Pose Security Risks – Analysis
CERT-EU
10 months ago
How to get the $106B supplemental moving: Avoid the all-or-nothing trap
CERT-EU
a year ago
American companies too vulnerable to attacks like MGM hack, cybersecurity expert says
CERT-EU
a year ago
网络安全学术顶会——USENIX Security '23 夏季论文清单、摘要与总结
MITRE
2 years ago
The Spring Dragon APT
MITRE
2 years ago
Attack on French Diplomat Linked to Operation Lotus Blossom
CERT-EU
a year ago
5 Highlights From House's 'Worldwide Threats' Hearing
CERT-EU
a year ago
Tips on buying and driving with a caravan: Sales boom as Australians hit the road