hacker

A previously unknown state-sponsored actor is deploying a novel toolset in attacks targeting telecommunication providers and IT firms in South Asia.

The goal of the group — tracked as Harvester by researchers at Symantec who spotted it — is to collect intelligence in highly targeted espionage campaigns focusing on IT, telecom, and government entities.

Harvester's malicious tools haven't been encountered in the wild before, indicating that this is a threat actor with no connections to known adversaries.

"The Harvester group uses both custom malware and publicly available tools in its attacks, which began in June 2021, with the most recent activity seen in October 2021. Sectors targeted include telecommunications, government, and information technology (IT)," Symantec researchers said.

"The capabilities of the tools, their custom development, and the victims targeted, all suggest that Harvester is a nation-state-backed actor."

Here’s a summary of the tools used by Harvester operators in their attacks:

  • Backdoor.Graphon – custom backdoor that uses Microsoft infrastructure for its C&C activity
  • Custom Downloader – uses Microsoft infrastructure for its C&C activity
  • Custom Screenshotter – periodically logs screenshots to a file
  • Cobalt Strike Beacon – uses CloudFront infrastructure for its C&C activity (Cobalt Strike is an off-the-shelf tool that can be used to execute commands, inject other processes, elevate current processes, or impersonate other processes, and upload and download files)
  • Metasploit – an off-the-shelf modular framework that can be used for a variety of malicious purposes on victim machines, including privilege escalation, screen capture, to set up a persistent backdoor, and more.

Clever tricks and secured coms

While Symantec’s analysts couldn’t figure out the initial infection vector, there’s some evidence of a malicious URL being used for that purpose.

Graphon gives the actors remote access to the network and it camouflages its presence by blending command-and-control (C2) communication activity with legitimate network traffic from CloudFront and Microsoft infrastructure.

An interesting point is found in the way the custom downloader works, creating necessary files on the system, adding a registry value for a new load-point, and eventually opening an embedded web browser at hxxps://usedust[.]com.

Although this appears as the point where Backdoor.Graphon is fetched from, the actors are merely using the URL as a decoy to induce confusion.

The custom screenshot tool captures photos from the desktop and saves them to a password-protected ZIP archive that is exfiltrated through Graphon. Each ZIP is kept for a week, so anything older than this is auto-deleted.

Symantec warns that Harvester is still active out there, mostly targeting organizations in Afghanistan at the moment.

Even though the researchers were able to sample the new group's tools, they do not have enough evidence yet to attribute the activity to a specific nation. 

Related Articles:

Palo Alto Networks zero-day exploited since March to backdoor firewalls

Stealthy GTPDOOR Linux malware targets mobile operator networks

Fake cheat lures gamers into spreading infostealer malware

SoumniBot malware exploits Android bugs to evade detection

Moldovan charged for operating botnet used to push ransomware