Name | NanoCore |
Type of Malware | RAT |
Location – Country of Origin | US (Arkansas) Taylor Huddleston, aka Aeonhacks |
Date of initial activity | 2013 |
Associated Groups | Group5, APT33, SilverTerrier, Gordon Group |
Motivation | Compromise system security – with backdoor capabilities that can execute malicious commands. Violation of user privacy – gathers user credentials, logs keystroke and steals user information. |
Attack Vectors | Social engineering and phishing |
Targeted System | Windows |
Overview
The NanoCore remote access Trojan (RAT) was first discovered in 2013 when it was being sold in underground forums. The malware has a variety of functions such as keylogger, a password stealer which can remotely pass along data to the malware operator. It also has the ability to tamper and view footage from webcams, screen locking, downloading and theft of files, and more. The malware is sold on the dark web, and it is available for purchase by anyone who wants to use it.
Targets
Windows.
Tools/ Techniques Used
NanoCore RAT is being spread through malspam campaign which utilizes social engineering in which the email contains fake bank payment receipt and request for quotation. The emails also contain malicious attachments with .img or .iso extension. The .img and .iso files are used by disk image files to store raw dumps of either magnetic disk or optical disc. Another version of NanoCore is also distributed in phishing campaigns leveraging specially-crafted ZIP file which is designed to bypass secure email gateways. The malicious ZIP file can be extracted by certain versions of PowerArchiver, WinRar, and older 7-Zip. The stolen information is sent to the command and control (C&C) servers of the malware attacker.
Impact / Significant Attacks
In April 2019, Netskope discovered a campaign that used ISO image files to deliver two notorious Trojans: LokiBot and NanoCore. In 2015, targeted emails were sent to energy companies in Asia and the Middle East by spoofing email addresses of a legitimate South Korean oil company. Attached to the email was a malicious RTF file that dropped the NanoCore trojan.
Indicators of Compromise (IoCs)
Domains
nanoboss[.]duckdns[.]org
justinalwhitedd554[.]duckdns[.]org
shahzad73[.]casacam[.]net
shahzad73[.]ddns[.]net
power22[.]myftp[.]org
SHA256 Hashes
c8c69f36f89061f4ce86b108c0ff12ade49d665eace2d60ba179a2341bd54c40
dfdb008304c3c2a5ec1528fe113e26088b6118c27e27e5d456ff39d300076451
ff66be4a8df7bd09427a53d2983e693489fbe494edd0244053b29b9f048df136
7257729274b6ab5c1a605900fa40b2a76f386b3dbb3c0f4ab29e85b780eaef73
959484bfe98d39321a877e976a7cde13c9e2d0667a155dda17aeade58b68391c
988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3dbd13c87a506bf0e97b7