In May 2024, a sophisticated new advanced persistent threat (APT) known as CloudSorcerer emerged, specifically targeting Russian government entities. This cyberespionage tool marks a significant evolution in the tactics employed by threat actors, utilizing cloud infrastructure and public services as command and control (C2) servers for stealth monitoring and data exfiltration. Unlike previous APTs, CloudSorcerer is notable for its use of Microsoft Graph, Yandex Cloud, and Dropbox as primary C2 channels, demonstrating a trend towards leveraging legitimate cloud services to mask malicious activities.
The architecture of
CloudSorcerer is intricately designed, featuring modular components that adapt their functionality based on the processes in which they operate. Upon execution, the malware can assume various roles—acting as a backdoor for data collection or facilitating C2 communications. This multi-faceted approach not only enhances its stealth capabilities but also allows the actor to engage in a wide range of malicious operations, including system reconnaissance, command execution, and data manipulation. Such versatility reflects the sophistication of the threat landscape, where cybercriminals continually refine their methods to evade detection.
Common Targets
Information
Public Administration – Russia
Attack vectors
Software Vulnerabilities
Phishing
Associated Tools
Cloud Service Platforms:
Microsoft Azure and Amazon Web Services (AWS): CloudSorcerer utilizes these platforms for hosting malicious payloads, leveraging legitimate cloud infrastructure to obfuscate its activities.
Custom MalwareC2 (Command and Control) Frameworks: CloudSorcerer often uses custom C2 frameworks that enable secure communication with compromised devices. These frameworks can leverage cloud services for data exfiltration and command execution.
PowerShell and Scripting Languages:
The APT frequently employs PowerShell scripts to execute commands, automate tasks, and manage the compromised environment. This allows for stealthy execution and manipulation of the system.
Credential Dumping Tools:
Tools for extracting credentials from memory or system stores, which can include utilities like Mimikatz or similar credential harvesting mechanisms, are often utilized to escalate privileges and gain further access.
Remote Access Tools (RATs):
CloudSorcerer may deploy custom or publicly available RATs to maintain remote control over compromised systems, facilitating data exfiltration and further exploitation.
Encryption and Obfuscation Tools:
To evade detection and analysis, CloudSorcerer often uses encryption and obfuscation techniques for its payloads, making it difficult for security solutions to identify malicious activities.
Browser Extensions and Plugins:
The APT may create malicious browser extensions to capture user data or perform actions on behalf of the user, further facilitating its espionage objectives.
File Transfer Protocols:
Various protocols (e.g., FTP, SFTP) may be employed to transfer files to and from compromised systems, particularly when exfiltrating sensitive data.
Remote Management Tools:
Tools like RDP (Remote Desktop Protocol) and other remote management solutions might be used to access and control infected machines directly.
How they work