Skip to main content

NordDragonScan Unveiling a Cyber Threat

Redoracle TeamOriginal7/10/25About 2 minNewsinfostealercyberattackdata theftnetwork security

Image

Introduction

A sophisticated cyberattack campaign named NordDragonScan has been unveiled, targeting Microsoft Windows users through advanced infostealer malware. This report delves into the methods employed by the malware, its implications for cybersecurity, and recommendations for users and organizations to mitigate risks.

Key Highlights

  • Who: Security researchers from FortiGuard Labs
  • What: Discovery of a high-severity cyberattack campaign utilizing infostealer malware called NordDragonScan
  • When: Published on July 7, 2025
  • Where: Targeting Microsoft Windows users globally
  • Why: To steal sensitive data, including login credentials, browser data, and documents
  • How: Through sophisticated delivery methods exploiting user trust and leveraging legitimate Windows tools

Insights & Analysis

Advanced Delivery Method Exploits User Trust

  • NordDragonScan employs a complex infection chain to infiltrate systems.
  • The attack begins with shortened URLs redirecting users to seemingly legitimate file-sharing platforms.
  • Users are prompted to download RAR archives with Ukrainian-themed filenames, designed to appear as official documents.
  • The malicious package contains a crafted LNK shortcut file that executes Microsoft’s mshta.exe utility to run an embedded HTA payload, allowing attackers to bypass security measures.

Malware Functionality and Data Collection

  • NordDragonScan demonstrates extensive data collection capabilities.
  • The malware examines the host system, taking screenshots and harvesting browser profiles.
  • It targets Chrome and Firefox profiles, extracting saved passwords and browsing history.
  • NordDragonScan searches for specific file types across key directories, such as .docx, .pdf, and .txt in Desktop, Documents, and Downloads folders.

Network-Wide Reconnaissance Threat

  • NordDragonScan poses broader network security risks.
  • The malware enumerates network adapters and calculates CIDR ranges.
  • This functionality enables attackers to identify and potentially compromise additional systems within the same network.

Persistence and Data Exfiltration

  • NordDragonScan establishes persistence on infected systems and communicates with its command-and-control server.
  • The malware creates registry entries to ensure it continues operating across system reboots.
  • NordDragonScan communicates with its C2 server using custom HTTP headers and encrypted TLS connections for data exfiltration.

Impact

The sophisticated nature of NordDragonScan highlights the evolving threat landscape for Windows users. Its ability to operate stealthily while harvesting sensitive data makes it particularly dangerous. Regular security awareness training and robust endpoint protection are critical defenses against such advanced persistent threats.

Conclusion

In conclusion, NordDragonScan represents a significant cyber threat targeting Windows users globally. The advanced delivery methods, extensive data collection capabilities, and network-wide reconnaissance pose serious risks to both individual users and organizational networks. It is imperative for users and organizations to exercise caution, implement comprehensive security measures, and stay informed about evolving cyber threats to safeguard their digital assets.

For more information and key indicators of compromise (IOCs) associated with NordDragonScan, refer to the following:

  • Domain: secfileshare[.]com, kpuszkiev[.]com
  • RAR (SHA256): 2102c2178000f8c63d01fd9199400885d1449501337c4f9f51b7e444aa6fbf50
  • HTA (SHA256): f8403e30dd495561dc0674a3b1aedaea5d6839808428069d98e30e19bd6dc045
  • Executable (SHA256): f4f6beea11f21a053d27d719dab711a482ba0e2e42d160cefdbdad7a958b93d0

Stay informed and vigilant against cyber threats to protect your digital assets.

Last Updated: