Skip to content

Hide Navigation Hide TOC

AtlasAgent (f162df7a-725b-40ef-add2-43ce74eb50a4)

AtlasAgent used in this attack activity is Trojan horse program developed by AtlasCross. The main functions of the Trojan are to obtain host information, process information, prevent opening of multi-programs, inject specified shellcode and download files from CnC servers. The Trojan communicates with the CnC through HTTP protocol, encrypts communication data using Base64 encoding after RC4 encryption, and encrypts key APIs using two encryption methods at the same time.

Cluster A Galaxy A Cluster B Galaxy B Level
AtlasAgent (f162df7a-725b-40ef-add2-43ce74eb50a4) Tool AtlasCross (32eebd31-5e0f-4fb9-b478-26ff4e48aaf4) Threat Actor 1
AtlasAgent (f162df7a-725b-40ef-add2-43ce74eb50a4) Tool DangerAds (e7628f0e-e4ae-4dde-988b-07e93a4c20e3) Tool 1
AtlasCross (32eebd31-5e0f-4fb9-b478-26ff4e48aaf4) Threat Actor DangerAds (e7628f0e-e4ae-4dde-988b-07e93a4c20e3) Tool 2