ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool VBShower

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: VBShower

NamesVBShower
CategoryMalware
TypeLoader
Description(Trend Micro) VBShower delivers Cloud Atlas’ second-stage payload, a backdoor that uses WebDAV to communicate with a cloud storage service. More notably, VBShower also delivers a PowerShell-based implant named PowerShower, which is the main payload in Cloud Atlas’s previous routine.
Information<https://www.trendmicro.com/vinfo/hk-en/security/news/cybercrime-and-digital-threats/cloud-atlas-group-updates-infection-chain-with-polymorphic-malware-to-evade-detection>
MITRE ATT&CK<https://attack.mitre.org/software/S0442/>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

Previous: VBREVSHELL
Next: Vcrodat

All groups using tool VBShower

ChangedNameCountryObserved

APT groups

 Inception Framework, Cloud AtlasRussia2012-Dec 2023 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]