APT

New Graphiron info-stealer used in attacks against Ukraine

A Russia-linked threat actor has been observed deploying a new information stealer dubbed Graphiron in attacks against Ukraine.

Researchers from Broadcom Symantec spotted a Russia-linked ATP group, tracked as Nodaria (aka UAC-0056), deploying new info-stealing malware, dubbed Graphiron, in attacks against Ukraine.

The Nodaria APT group has been active since at least March 2021, it focuses on Ukraine, despite it has been involved in attacks on targets in Kyrgyzstan and Georgia.

The Graphiron malware allows operators to harvest a wide range of information from the infected systems, including system info, credentials, screenshots, and files.

The malicious code is written in Go programming language, it was first observed in October 2022 and was involved in attacks since at least mid-January 2023.

Graphiron comprises two-stage components: a downloader (Downloader.Graphiron) and a payload (Infostealer.Graphiron).

The downloader contains hardcoded C2 server addresses. Upon execution, the downloader will check against a blacklist of malware analysis tools by checking for running processes’ specific names (i.e. BurpSuite, WinDump, dumpcap, etc). If none of the blacklisted processes are found, it will connect to a C&C server and download and decrypt the payload before adding it to autorun.

The experts pointed out that the downloader runs just once, if it fails will be no more executed.

“Graphiron uses AES encryption with hardcoded keys. It creates temporary files with the “.lock” and “.trash” extensions. It uses hardcoded file names designed to masquerade as Microsoft office executables: OfficeTemplate.exe and MicrosoftOfficeDashboard.exe” reads the analysis published by Symantec.

“The payload is capable of carrying out the following tasks:

  • Reads MachineGuid
  • Obtains the IP address from https://checkip.amazonaws.com
  • Retrieves the hostname, system info, and user info
  • Steals data from Firefox and Thunderbird
  • Steals private keys from MobaXTerm.
  • Steals SSH known hosts
  • Steals data from PuTTY
  • Steals stored passwords
  • Takes screenshots
  • Creates a directory
  • Lists a directory
  • Runs a shell command
  • Steals an arbitrary file

The malicious code uses a PowerShell command to steal passwords on the infected system.

The researchers highlighted similarities between Graphiron and older tools in the Nodaria’s arsenal, such as GraphSteel and GrimPlant.

The cyberespionage group Nodaria was linked to the WhisperGate wiper attacks against Ukrainian government computers and websites in January 2022.

The attack chain used by the APT group usually starts with spear-phishing messages, which are then used to deliver a malicious payload to victims. The list of custom tools used by the group includes:

  • Elephant Dropper: A dropper
  • Elephant Downloader: A downloader
  • SaintBot: A downloader
  • OutSteel: Information stealer
  • GrimPlant (aka Elephant Implant): Collects system information and maintains persistence
  • GraphSteel (aka Elephant Client): Information stealer

“While Nodaria was relatively unknown prior to the Russian invasion of Ukraine, the group’s high-level activity over the past year suggests that it is now one of the key players in Russia’s ongoing cyber campaigns against Ukraine.” Symantec concludes.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Graphiron)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

1 hour ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

13 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

14 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

23 hours ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

1 day ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

1 day ago

This website uses cookies.