APT hacking group AtlasCross targets organizations

Share post:

A new advanced persistent threat (APT) hacking group named AtlasCross has been discovered targeting organizations with phishing lures impersonating the American Red Cross to deliver backdoor malware.

Cybersecurity firm NSFocus identified two previously undocumented trojans, DangerAds and AtlasAgent, associated with attacks by the new APT group.

NSFocus reports that the AtlasCross hackers are sophisticated and evasive, preventing the researchers from determining their origin.

The group’s attacks begin with a phishing email that pretends to be from the American Red Cross, requesting the recipient to participate in a “September 2023 Blood Drive.” The email contains a macro-enabled Word document (.docm) attachment that urges the victim to click “Enable Content” to view the hidden content. Doing so will trigger malicious macros that infect the Windows device with the DangerAds and AtlasAgent malware.

DangerAds functions as a loader, assessing the host environment and running built-in shellcode if specific strings are found in the system’s username or domain name. This suggests that AtlasCross has a narrow targeting scope, focusing on specific organizations or industries. Eventually, DangerAds loads x64.dll, which is the AtlasAgent trojan, the final payload delivered in the attack.

The sources for this piece include an article in BleepingComputer.

Featured Tech Jobs

SUBSCRIBE NOW

Related articles

All Okta customer support users had their email addresses copied

Identity and access provider Okta now says the threat actor who accessed its customer help desk system last month got the names and email addresses of all contacts of organizations that use its support system. Originally, the company said that, after an investigation, it determined only one per cent of the contacts from its 18,000

Failure of technology to detect attacks is a prime cause of breaches: Survey

Despite the money being poured into cybersecurity by IT departments, the leading cause of breaches of security controls was the failure of technology to detect an attack, a new survey from Trellix suggests. Forty-two per cent of respondents to the international survey of infosec leaders whose organization had suffered a recent cyber attack said their

Canadian group gets $2.2 million to research AI threat detection for wireless networks

Ericsson Canada and three universities have been awarded funds by the National Cybersecurity

Cyber Security Today, Nov. 29, 2023 – More ransomware attacks on the healthcare sector

This episode reports on a company hit twice by a ransomware gang, the arrest in Ukraine of the alleged head of a ransomware gang

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways