ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool NanoCore RAT

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: NanoCore RAT

NamesNanoCore RAT
NanoCore
Nancrat
Zurten
Atros2.CKPN
CategoryMalware
TypeBackdoor, Info stealer, Credential stealer
DescriptionNanocore is a Remote Access Tool used to steal credentials and to spy on cameras. It has been used for a while by numerous criminal actors as well as by nation state threat actors.
Information<https://blog.morphisec.com/nanocore-under-the-microscope>
<https://www.fireeye.com/blog/threat-research/2017/09/apt33-insights-into-iranian-cyber-espionage.html>
<https://researchcenter.paloaltonetworks.com/2018/08/unit42-gorgon-group-slithering-nation-state-cybercrime/>
<https://www.bleepingcomputer.com/news/security/nanocore-rat-author-gets-33-months-in-prison/>
<https://blog.talosintelligence.com/2022/01/nanocore-netwire-and-asyncrat-spreading.html>
MITRE ATT&CK<https://attack.mitre.org/software/S0336/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.nanocore>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:NanoCore>

Last change to this tool card: 25 January 2022

Download this tool card in JSON format

All groups using tool NanoCore RAT

ChangedNameCountryObserved

APT groups

 Aggah[Unknown]2018-Jun 2022 
XAPT 33, Elfin, MagnalliumIran2013-Nov 2023 
XGorgon GroupPakistan2017-Jul 2020 
 Group5Iran2015 
 Operation Comando[Unknown]2018 
 RevengeHotels[Unknown]2015 
 TA2722[Unknown]2020 
 Vendetta, TA2719Turkey2020 

8 groups listed (8 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]