Symantec uncovered a previously unknown nation-state actor, named Harvester, that targeted telcos

Pierluigi Paganini October 19, 2021

Symantec spotted a previously unknown nation-state actor, tracked as Harvester, that is targeting telecommunication providers and IT firms in South Asia.

Symantec spotted a previously unknown nation-state actor, tracked as Harvester, that is using a custom implant, dubbed Backdoor.Graphon, in attacks aimed at telecommunication providers, IT firms, and government entities in South Asia. At this time, the APT group is mostly targeting organizations in Afghanistan.

“The Harvester group uses both custom malware and publicly available tools in its attacks, which began in June 2021, with the most recent activity seen in October 2021. Sectors targeted include telecommunications, government, and information technology (IT). The capabilities of the tools, their custom development, and the victims targeted, all suggest that Harvester is a nation-state-backed actor.” reads the analysis published by Symantec.

The threat actors deployed the Graphon backdoor on victim machines alongside other downloaders and screenshot tools to take over the systems, exfiltrate sensitive data and spy on user activities.

Symantec researchers have yet to discover the initial attack vector, experts believe that the attackers could have used spear-sphishing messages sharing a malicious URL.

The cyberspies leverage legitimate CloudFront and Microsoft infrastructure for its command and control (C&C) activity in the attempt to evade detection.

Below is a list of tools used by the Harvester group in the attacks spotted by the researchers:

  • Backdoor.Graphon – custom backdoor that uses Microsoft infrastructure for its C&C activity
  • Custom Downloader – uses Microsoft infrastructure for its C&C activity
  • Custom Screenshotter – periodically logs screenshots to a file
  • Cobalt Strike Beacon – uses CloudFront infrastructure for its C&C activity (Cobalt Strike is an off-the-shelf tool that can be used to execute commands, inject other processes, elevate current processes, or impersonate other processes, and upload and download files)
  • Metasploit – an off-the-shelf modular framework that can be used for a variety of malicious purposes on victim machines, including privilege escalation, screen capture, to set up a persistent backdoor, and more.

The downloader leverages the Costura Assembly Loader, it prepares the environment on the target system by adding a registry value for a new load-point, and eventually opening an embedded web browser within its own UI using the URL hxxps://usedust[.]com.

“The attackers then run commands to control their input stream and capture the output and error streams. They also periodically send GET requests to the C&C server, with the content of any returned messages extracted and then deleted.” continues the analysis. “Data that cmd.exe pulled from the output and error streams is encrypted and sent back to the attackers’ servers.”

The custom screenshot tool allows operators to take photos that are saved in a password-protected ZIP archive for exfiltration. The malware deletes all archives older than a week. 

The researchers have not yet attributed the activity to a specific nation-state actor, Symantec’s report includes Indicators of Compromise (IoCs) for this threat.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Harvester)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment