'Cloud Atlas' Cyberspies Use Polymorphic Malware in Government Attacks

The Cloud Atlas threat group has continued conducting cyber espionage operations and its recent attacks have involved a new piece of polymorphic malware.


The activities of Cloud Atlas, which is also tracked as Inception, were brought to light by Kaspersky in 2014. At the time, the cybersecurity firm described Cloud Atlas attacks as the return of Red October, a campaign previously observed targeting government, diplomatic and research organizations.


Cloud Atlas was initially spotted targeting users mainly in Russia, but also in Kazakhstan, Belarus, India and the Czech Republic. In a report published last year, Symantec said it had also seen victims in Ukraine, Moldova, Belgium, Iran, France, the United States, Turkey, Georgia and Bulgaria.


While Russia apparently continues to remain the main target, Kaspersky has recently spotted attacks against entities in Kyrgyzstan, Turkmenistan, Ukraine, Turkey, Romania and Portugal. A majority of the targets appear to be government organizations, but in Russia the hackers also targeted religious organizations, the aerospace industry and an international organization.



In October 2018, the hackers started using a new piece of malware, dubbed PowerShower, that is designed to fetch PowerShell and VBS modules that can be executed on a compromised machine. These modules can allow the attackers to steal documents, collect info about the compromised system, and steal passwords from the device. This piece of malware was previously detailed by researchers at Palo Alto Networks.


Kaspersky now says it has spotted an ..

Support the originator by clicking the read the rest link below.