Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

New wave of cyberattacks by APT group Cloud Atlas on Russia's government sector

0
Medium
Published: Fri Oct 31 2025 (10/31/2025, 09:34:13 UTC)
Source: AlienVault OTX General

Description

APT group Cloud Atlas has initiated a new campaign targeting Russia's defense sector using sophisticated spear-phishing with malicious Microsoft Office documents crafted from stolen templates. The attackers remove metadata to obscure victim attribution and leverage compromised email accounts for lateral movement via business email compromise (BEC). They employ the PowerShower backdoor and exfiltrate data using the Google Sheets API, indicating advanced operational security and persistence. The campaign infrastructure has shifted to new servers and domains, suggesting ongoing activity. While primarily focused on Russian defense entities, the tactics and tools used pose risks to organizations with similar profiles or supply chain links. The threat requires vigilance against targeted phishing, monitoring of email account integrity, and detection of unusual API usage. Given the medium severity rating and complexity, European defense and critical infrastructure sectors should be alert to potential spillover or related campaigns. Mitigation involves enhanced email security, metadata analysis, and network monitoring for PowerShell-based backdoors and cloud API anomalies.

AI-Powered Analysis

AILast updated: 10/31/2025, 11:24:54 UTC

Technical Analysis

The APT group known as Cloud Atlas has launched a renewed wave of cyberattacks specifically targeting Russia's defense industry. The attackers utilize stolen document templates from previously compromised organizations to craft malicious Microsoft Office files, which are then weaponized to deliver malware. To evade detection and attribution, the group meticulously cleans metadata from these documents, preventing defenders from tracing the source or victim organizations. The initial infection vector involves business email compromise (BEC) attacks, where attackers leverage compromised email accounts to move laterally between targeted companies. The malicious documents are disguised as legitimate and contextually relevant files such as invitations, anti-corruption checks, mobilization documents, employee records, and financial statements, increasing the likelihood of user interaction and successful exploitation. Once executed, the malware deploys the PowerShower backdoor, a known tool associated with Cloud Atlas, enabling persistent access and control over infected systems. For data exfiltration, the group uses the Google Sheets API, a novel method that blends exfiltration traffic with legitimate cloud service usage, complicating detection efforts. The campaign infrastructure has recently migrated to new servers and domains, indicating an ongoing and evolving operation. The attack techniques align with multiple MITRE ATT&CK tactics and techniques, including spear-phishing (T1566), use of legitimate cloud services for command and control and exfiltration (T1102), and credential access via BEC (T1586). Although the campaign currently targets Russian defense enterprises, the sophistication and tactics employed could be adapted against other high-value targets. No known public exploits exist for this threat, and no specific affected software versions are identified, underscoring the threat's reliance on social engineering and operational security rather than software vulnerabilities.

Potential Impact

For European organizations, particularly those in the defense, government, and critical infrastructure sectors, the Cloud Atlas campaign represents a significant risk due to the advanced social engineering and stealthy operational methods employed. While the current focus is on Russian defense entities, European companies with supply chain or collaborative ties to Russian defense or related industries could be indirectly targeted or affected by spillover attacks. The use of compromised email accounts for lateral movement and BEC attacks highlights the risk of credential theft and insider threat vectors, which could lead to unauthorized access, data breaches, and espionage. The deployment of the PowerShower backdoor enables persistent remote access, potentially allowing attackers to conduct long-term surveillance, data theft, or sabotage. Utilizing the Google Sheets API for data exfiltration complicates detection, as traffic may blend with legitimate cloud service usage, increasing the likelihood of data loss without immediate detection. The campaign's evasion techniques, such as metadata cleaning, reduce forensic traceability, hindering incident response and attribution efforts. Overall, the threat could undermine confidentiality and integrity of sensitive information, disrupt operations, and damage national security interests if European defense or governmental entities become targets or collateral victims.

Mitigation Recommendations

European organizations should implement targeted mitigations beyond generic advice to counter this threat effectively. First, enhance email security by deploying advanced anti-phishing solutions capable of detecting spear-phishing attempts and analyzing document metadata anomalies. Implement strict multi-factor authentication (MFA) on all email and cloud service accounts to reduce the risk of credential compromise and lateral movement via BEC. Conduct regular user awareness training focused on recognizing sophisticated phishing lures, especially those mimicking official documents like invitations or financial statements. Monitor network traffic for unusual use of cloud APIs, particularly Google Sheets API calls, which may indicate covert data exfiltration. Deploy endpoint detection and response (EDR) tools with capabilities to detect PowerShell-based backdoors like PowerShower, including behavioral analysis of script execution and command patterns. Maintain up-to-date threat intelligence feeds to track infrastructure changes and indicators of compromise related to Cloud Atlas. Conduct regular audits of email account activity and implement anomaly detection to identify unauthorized access or unusual forwarding rules. Finally, establish incident response playbooks tailored to APT tactics involving social engineering and cloud-based exfiltration to enable rapid containment and remediation.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.ptsecurity.com/research/pt-esc-threat-intelligence/novaya-volna-kiberatak-apt-gruppirovki-cloud-atlas-na-gosudarstvennyj-sektor-rossii/"]
Adversary
Cloud Atlas
Pulse Id
69048295b869934bfccecceb
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip193.233.48.245
ip194.87.252.14
ip45.140.169.16
ip45.156.21.167

Domain

ValueDescriptionCopy
domainofficeconfirm.technoguides.org
domainblock-monitor.net
domaincloud-workstation.com
domaincyberservice24.com

Hash

ValueDescriptionCopy
hash07ca69fd588c02f5424b08e0b832ea26
hash1cf4bd01863f71ac3084ad6ce95995dc
hash38d5515feb663d78c20a5d1a90ee2032
hash3e20d2771e34aa2f468be6c5116ee763
hash555a8caee84a36325e1e9092c603324f
hash72dd2a0a3dd7d86882f952ee4cbbdc47
hash7c26687af337f87fabe8cbfdad040421
hash888a2b33622eafe21aa05ca0a61130af
hash8d9fc934630e22ef50c53772f16335d3
hash8e06f1fb527bc07935d49a25a92724ea
hash991a239c18c74239c9382eaac0cec13f
hash995031782527200f0bbf90567c4f5efc
hasha4c5ba083b544c748f2fc3d5539f71f9
hashac872b78dc934d309d2d4fa710858ec6
hashb684c32fe323e10840ea1992d08cfa38
hashb979cd254b16f4aeb4b5064c6e6550c0
hashbd691933cf63c5304adf430248aeed0c
hash05771ef994b1fb1d051cbe2e4b34fcad66d11d8e
hash05a3dc8bcb0b4336d40c71b23b94ebd14f0c3ab0
hash1331e62a9f07a003cb83582c908319f74261b7eb
hash391911332095472c17ac37c26b1734f3d956b5a2
hash4f44476d654d792993406ee5cffb8ff848b60acf
hash549a73c4401c70e7d4bf38b193f4da27ad11b34f
hash5ed9476879cfd52381424958f15e296e40ef6875
hash71df86eba98179c915be5e4665b996fba533e4a6
hash824bb916fd0e9d53bf3211c9e8e76f1c0baaf17f
hash9e8548562836aa1f25fd118638c6bd1b3b36f2e5
hashbdce4e6079dd8cc498491165e10189023278f5ec
hashbf74b52723665152047568fd675aceb68834c522
hashbf9f04945a479acd71dc52f318ef1bc16eee2bf1
hashc433621eb7f5a5a3ff5cfb8a16cfcb26011c76b5
hashcd47d78392578cfbf7486031ed85cfd3775cb65c
hashd503de1acbf93c5b05dcf3722eef2a11b35ea4e0
hashda36e4ed73f6cc015a0c631fb313a077ef32873d
hash0806e4661777f2b30b7abc96cdbca56ecde5c5703ee52fe5013d30a41ad5508f
hash132934c4eb40a0a993d43dad94c61288a02c018d0be25340dc23673c9b90fa32
hash2824bbb0c66136d6e9c520af187652b5ed1ac6293362877adc85e714af08e450
hash29c461ee511f828129f91a92dfa0a764dc96ec40041974c6c0d00f36c7523dc8
hash2b1711056233dea4cd8dc8376080f5012765b55e159f90fa407fc016328e88e9
hash46a4389c8bd8f1bf3a39706f62026adaf9792edcf4e5630f3f69bef69ba97ea3
hash505e1531d8902de5d198327e238d4694e2eb28fc4f8c239b0db31f09136dce3d
hash71a7820f325c21d9b69830ba58c73865c878b743ddbe6c3e7121a4c405f165e1
hash7d93e536e30c9af42fb19daf4ab86d74eba9635395e4bcfc54c732003bbed4b4
hash98faf6bbea66f07eba832748059a9d466745ab1d4ab16542a91d610dc2b43829
hashb8f06954357e6ad1524d13d3c9ee6b495bcd7e3b04acac8694d2f2408c201278
hashbe41151fbe79e2eb2593f446155f3728d53bc17d5f3cadd7990115cdba871749
hashc9ec38422325e766c0c258995d012946d9a51b12fa9e248336bc9d65a4072384
hashd8c056e968bdf6a2692575f43e3c4e8761ead909937ed2e58cf9b3ed2f6f476d
hashf200fe00265b1f6de5de045341dd00ed13193c5939a1e143d54d793223368d8d
hashf4730051838e9d95280406cd1c24a584597879468e4e7ba6001b29d5fa61db88
hashfd5ce13879ef7f09a49ffac501dfc716c2bec96d2ce1041f4e5433a8a0429b6e

Threat ID: 69049c46479ed964d8e04a03

Added to database: 10/31/2025, 11:23:50 AM

Last enriched: 10/31/2025, 11:24:54 AM

Last updated: 10/31/2025, 6:25:55 PM

Views: 7

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats