ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool GraphSteel

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: GraphSteel

NamesGraphSteel
Elephant Client
CategoryMalware
TypeReconnaissance, Backdoor, Credential stealer
Description(SOC Investigation) GraphSteel features:
• Gather hostname, username, and IP address information
• Execute commands
• Steal account credentials
• Use WebSocket and GraphQL to communicate with C2 using AES and base64 encryption
Information<https://www.socinvestigation.com/ukraines-cert-warns-russian-threat-actors-for-fake-av-updates/>
<https://blog.malwarebytes.com/threat-intelligence/2022/04/new-uac-0056-activity-theres-a-go-elephant-in-the-room/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.graphsteel>

Last change to this tool card: 27 December 2022

Download this tool card in JSON format

All groups using tool GraphSteel

ChangedNameCountryObserved

APT groups

 SaintBear, Lorec53Russia2021-Oct 2022 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]