NanoCore

Malware Profile Updated 2 months ago
Download STIX
Preview STIX
NanoCore is a notorious Remote Access Trojan (RAT) first discovered in 2013. It targets Windows operating system users and operates by opening a backdoor on an infected computer to steal information. NanoCore has maintained a top five position for six consecutive months, taking the third spot in December. It's worth noting that it was among the most prevalent malwares last month, with a global impact of 1%, following FakeUpdates and Formbook which impacted 2% of worldwide organizations. In a recent attack scenario, NanoCore was deployed alongside Remcos by GuLoader. The malware downloaded encoded data from the “nanoshield.pro/files” URL, reversed the data, replaced the specific string “DgTre,” and employed “RegAsm” to proxy the execution of NanoCore. Additionally, the plugin files downloaded from the C2 server included VenomRAT version 6, Remcos, XWorm, NanoCore, and a stealer designed for specific crypto wallets. In December, the BunnyLoader payload was delivered as a follow-up payload to a NanoCore infection using a novel .NET injector. The final payload was a dropper Trojan known as Win.Dropper.Nanocore-10011208-0 Dropper Nanocore, a .NET remote access trojan that installs the NanoCore RAT. This demonstrates the complex and multi-stage nature of attacks involving NanoCore, highlighting its persistent threat in the cybersecurity landscape.
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
win.packed.nanocore-10004398-0
1
None
Nanocore Rat
1
NanoCore RAT is a malicious software (malware) that is designed to exploit and harm computer systems. It infiltrates systems through suspicious downloads, emails, or websites, often without the user's knowledge. Once it has infected a system, NanoCore RAT can steal personal information, disrupt oper
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Rat
Malware
Payload
Trojan
Crypter
Windows
Proxy
Backdoor
Phishing
Dropper
Injector
Cobalt Strike
Associated Malware
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
RedlineUnspecified
4
RedLine is a malware designed to exploit and damage computer systems by stealing personal information, disrupting operations, or even holding data hostage for ransom. It has been identified as a favorite infostealer among threat actors selling logs through the marketplace 2easy, which also sells Rac
njRATUnspecified
3
NjRAT is a remote-access Trojan (RAT) that has been commonly used in both criminal and targeted attacks since as early as 2013. It is part of a suite of RATs used by attackers, including Remcos and AsyncRAT, to exploit and damage computer systems. NjRAT can identify remote hosts on connected network
AgentteslaUnspecified
2
AgentTesla is a well-known remote access trojan (RAT) that has been used extensively in cybercrime operations. It infiltrates systems through various methods, including malicious emails and suspicious downloads. Once inside, it can steal personal information, disrupt operations, or hold data hostage
WarzoneRATUnspecified
1
None
Redline StealerUnspecified
1
RedLine Stealer is a type of malware that has been causing significant disruption in the digital landscape. This malicious software infiltrates computer systems, often without the user's knowledge, via suspicious downloads, emails, or websites, and then proceeds to steal personal information, disrup
LockbitUnspecified
1
LockBit is a type of malware, specifically ransomware, that infiltrates systems to exploit and damage them. It can enter your system through various channels such as suspicious downloads, emails, or websites, often without the user's knowledge. Once inside, it can steal personal information, disrupt
AsyncRATUnspecified
1
AsyncRAT is a malicious software (malware) designed to exploit and damage computer systems. It infiltrates systems through suspicious downloads, emails, or websites and can steal personal information, disrupt operations, or hold data hostage for ransom. Once the executable loads http_dll.dll, the DL
XwormUnspecified
1
XWorm is a multi-functional malware that provides threat actors with remote access capabilities, has the potential to spread across networks, exfiltrate sensitive data, and download additional payloads. It was observed exploiting ScreenConnect vulnerabilities, a client software used for remote syste
ZxShellUnspecified
1
ZXShell is a malicious software (malware) that has been used by various cyber threat actors to exploit and damage computer systems. It is known to be associated with other malware such as PANDORA, SOGU, GHOST, WIDEBERTH, QUICKPULSE, FLOWERPOT, QIAC, Gh0st, Poison Ivy, BEACON, HOMEUNIX, STEW, among o
FakeupdatesUnspecified
1
FakeUpdates, also known as SocGholish, is a JavaScript-based loader malware that primarily targets Microsoft Windows-based environments. The malware has been in operation for over five years and uses compromised websites to trick users into running a fake browser update. In addition to its deceptive
FormbookUnspecified
1
Formbook is a type of malware known for its ability to steal personal information, disrupt operations, and potentially hold data for ransom. The malware is commonly spread through suspicious downloads, emails, or websites, often without the user's knowledge. In June 2023, Formbook was observed being
BunnyloaderUnspecified
1
BunnyLoader is a new form of malware that has been recently identified in the cyber threat landscape. This malicious software, which is designed to exploit and damage computer systems, has been advertised as a Malware-as-a-Service (MaaS) on various cybercrime forums. It can infiltrate systems throug
VenomratUnspecified
1
VenomRAT is a malicious software (malware) that poses significant threats to computer systems and devices. It can infiltrate systems through dubious downloads, emails, or websites, often without the user's knowledge. Once installed, VenomRAT can steal personal information, disrupt operations, or eve
GuLoaderUnspecified
1
GuLoader is a type of malware that infiltrates systems through suspicious downloads, emails, or websites, often unbeknownst to the user. Once inside a system, it can steal personal information, disrupt operations, or even hold data hostage for ransom. GuLoader is encrypted with NSIS Crypter and has
IcedIDUnspecified
1
IcedID is a malicious software (malware) designed to exploit and damage computer systems. It infects systems through suspicious downloads, emails, or websites, often without the user's knowledge. Once inside, it can steal personal information, disrupt operations, or even hold data hostage for ransom
QakBotUnspecified
1
Qakbot is a potent malware, a malicious software designed to exploit and damage computer systems. It can infiltrate systems through suspicious downloads, emails, or websites, often without the user's knowledge. Once inside, it has the potential to steal personal information, disrupt operations, or e
BumblebeeUnspecified
1
Bumblebee is a type of malware that has been linked to ITG23, a cybercriminal group known for its use of crypters such as Emotet, IcedID, Qakbot, Bumblebee, and Gozi. Distributed via phishing campaigns or compromised websites, Bumblebee enables the delivery and execution of further payloads. The sam
LokibotUnspecified
1
LokiBot is a malicious software, or malware, that was first reported on October 24, 2020. It is designed to exploit and damage computer systems by infiltrating them through suspicious downloads, emails, or websites, often without the user's knowledge. Once inside, LokiBot steals personal information
Associated Threat Actors
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Associated Vulnerabilities
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Source Document References
Information about the NanoCore Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
SourceCreatedAtTitle
Checkpoint
2 months ago
Inside the Box: Malware’s New Playground - Check Point Research
Fortinet
4 months ago
ScrubCrypt Deploys VenomRAT with an Arsenal of Plugins | FortiGuard Labs
Unit42
4 months ago
Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled
CERT-EU
7 months ago
December 2023's Most Wanted Malware : The Resurgence of Qbot and FakeUpdates – Global Security Mag Online
CERT-EU
9 months ago
Threat Roundup for October 13 to October 20
CERT-EU
a year ago
New Attack Alert: Freeze[.]rs Injector Weaponized for XWorm Malware Attacks
Fortinet
a year ago
Attackers Distribute Malware via Freeze.rs And SYK Crypter | FortiGuard Labs
CERT-EU
a year ago
New Attack Drops LokiBot Malware Via Malicious Macros in Word Docs
CERT-EU
a year ago
Threat Roundup for June 9 to June 16
CERT-EU
a year ago
Νέα Έκδοση του Guloader Παραδίδει Κρυπτογραφημένα Cloud-Based Payloads
Secureworks
a year ago
DarkTortilla Malware Analysis
CERT-EU
a year ago
Threat Roundup for June 2 to June 9
MITRE
a year ago
The Gorgon Group: Slithering Between Nation State and Cybercrime
MITRE
a year ago
Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.
MITRE
a year ago
NanoCoreRAT Behind an Increase in Tax-Themed Phishing E-mails
MITRE
a year ago
The NanoCore RAT Has Resurfaced From the Sewers - Cofense
Recorded Future
a year ago
2022 Adversary Infrastructure Report