Emerging APT Group “CloudSorcerer” Utilizes Cloud Services to Target Russian Government Entities

cloudsorcerer russia

In the ever-evolving landscape of cybersecurity threats, a newly identified advanced persistent threat (APT) group known as CloudSorcerer has emerged, targeting Russian government entities. This group has been leveraging cloud services for command-and-control (C2) operations and data exfiltration, marking a significant development in cyber espionage tactics.

Discovery and Initial Analysis

The cybersecurity firm Kaspersky first identified the activities of CloudSorcerer in May 2024. Kaspersky’s analysis indicates that while CloudSorcerer’s tradecraft shows similarities with the previously known group CloudWizard, there are notable differences in the malware’s source code. These differences suggest that CloudSorcerer is a distinct entity with its own unique methodologies and objectives.

Sophisticated Espionage Techniques

Kaspersky described the malware used by CloudSorcerer as a “sophisticated cyber espionage tool” designed for stealth monitoring, data collection, and exfiltration. This tool utilizes cloud infrastructures such as Microsoft Graph, Yandex Cloud, and Dropbox for its operations. One of the key features of this malware is its ability to leverage cloud resources as C2 servers, accessing them through APIs using authentication tokens. Furthermore, GitHub is employed as an initial C2 server, underscoring the group’s innovative approach.

Infection and Execution

The exact method of initial infiltration remains unknown, which adds to the challenge of defending against such attacks. Once access is gained, CloudSorcerer deploys a C-based portable executable binary. This binary serves multiple functions: it acts as a backdoor, initiates C2 communications, and can inject shellcode into other legitimate processes. Notably, the malware adapts its behavior based on the process it is running in, such as mspaint.exe, msiexec.exe, or processes containing the string “browser.”

Kaspersky highlighted the malware’s advanced capabilities, stating, “The malware’s ability to dynamically adapt its behavior based on the process it is running in, coupled with its use of complex inter-process communication through Windows pipes, further highlights its sophistication.”

Backdoor Component

The backdoor component of CloudSorcerer is designed to collect detailed information about the victim’s machine. It can enumerate files and folders, execute shell commands, perform file operations, and run additional payloads as instructed. This functionality allows the attackers to maintain a persistent presence on the compromised system and continually extract valuable information.

russian

Command-and-Control Infrastructure

The C2 module is a critical part of CloudSorcerer’s operations. It connects to a GitHub page that serves as a dead drop resolver. This page contains an encoded hex string that points to the actual C2 server hosted on either Microsoft Graph or Yandex Cloud. This innovative use of public cloud services makes detection and mitigation more challenging for cybersecurity defenders.

Additionally, CloudSorcerer has an alternative method to retrieve C2 data. If the connection to GitHub fails, the malware attempts to fetch the same data from a Russian cloud-based photo hosting server, my.mail[.]ru. The hex string required for the C2 connection is embedded in the name of a photo album on this server.

Implications and Response

The discovery of CloudSorcerer underscores the increasing sophistication of cyber espionage tools targeting government entities. By leveraging cloud services for their C2 infrastructure and using platforms like GitHub for initial communications, CloudSorcerer represents a significant challenge for cybersecurity professionals. The group’s ability to blend into legitimate network traffic and adapt its behavior dynamically makes it a formidable adversary.

Kaspersky’s findings highlight the need for enhanced security measures to detect and mitigate such advanced threats. Organizations, particularly those within government sectors, must prioritize robust cybersecurity strategies, including the use of advanced threat detection systems, continuous monitoring, and regular security audits.

Conclusion

The emergence of CloudSorcerer marks a new chapter in the realm of cyber espionage. Its sophisticated use of cloud services and innovative evasion tactics signal a growing trend among APT groups to adopt more complex and stealthy methods. As cybersecurity firms continue to unravel the intricacies of CloudSorcerer’s operations, the global cybersecurity community must remain vigilant and proactive in defending against such advanced threats.

Follow us on x twitter (Twitter) for real time updates and exclusive content.

Scroll to Top