cyber_threat_intelligence/actors/Nanocore
2023-09-01 07:46:13 +02:00
..
README.md Update September 2023 2023-09-01 07:46:13 +02:00

Nanocore - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Nanocore. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.nanocore

Campaigns

The following campaigns are known and can be associated with Nanocore:

  • Tax-Themed Phishing

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Nanocore:

There are 11 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Nanocore.

ID IP address Hostname Campaign Confidence
1 2.57.90.16 - - High
2 3.18.7.81 ec2-3-18-7-81.us-east-2.compute.amazonaws.com - Medium
3 3.220.57.224 ec2-3-220-57-224.compute-1.amazonaws.com - Medium
4 3.232.242.170 ec2-3-232-242-170.compute-1.amazonaws.com - Medium
5 8.8.8.8 dns.google - High
6 20.42.65.92 - - High
7 23.7.178.157 a23-7-178-157.deploy.static.akamaitechnologies.com - High
8 23.192.63.45 a23-192-63-45.deploy.static.akamaitechnologies.com - High
9 23.193.194.148 a23-193-194-148.deploy.static.akamaitechnologies.com - High
10 23.221.227.169 a23-221-227-169.deploy.static.akamaitechnologies.com - High
11 23.230.152.134 - - High
12 23.235.221.158 vps53141.inmotionhosting.com Tax-Themed Phishing High
13 31.31.196.51 server222.hosting.reg.ru - High
14 34.102.136.180 180.136.102.34.bc.googleusercontent.com - Medium
15 34.117.168.233 233.168.117.34.bc.googleusercontent.com - Medium
16 35.76.115.170 ec2-35-76-115-170.ap-northeast-1.compute.amazonaws.com - Medium
17 35.169.217.142 ec2-35-169-217-142.compute-1.amazonaws.com - Medium
18 35.205.61.67 67.61.205.35.bc.googleusercontent.com - Medium
19 35.208.225.54 54.225.208.35.bc.googleusercontent.com - Medium
20 37.0.14.207 - - High
21 37.0.14.209 - - High
22 37.235.1.174 resolver1.freedns.zone.powered.by.virtexxa.com - High
23 37.235.1.177 resolver2.freedns.zone.powered.by.virtexxa.com - High
24 38.6.77.91 - - High
25 38.48.189.90 - - High
26 38.79.142.66 box6.dnsexit.com - High
27 45.12.253.242 - - High
28 45.33.6.223 sqlite.org - High
29 45.77.55.161 45.77.55.161.vultrusercontent.com - High
30 45.133.174.131 - - High
31 ... ... ... ...

There are 120 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Nanocore. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-22, CWE-23 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 ... ... ... ...

There are 13 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Nanocore. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /api/sys/set_passwd High
2 File /bin/boa Medium
3 File /cgi-bin/wapopen High
4 File /dev/urandom Medium
5 File /etc/quantum/quantum.conf High
6 File /exec/ Low
7 File /getcfg.php Medium
8 File /HNAP1 Low
9 File /mgmt/tm/util/bash High
10 File /modules/projects/vw_files.php High
11 File /plain Low
12 File /staff/tools/custom-fields High
13 File /uncpath/ Medium
14 File /xyhai.php?s=/Auth/editUser High
15 File /_next Low
16 File actionHandler/ajax_managed_services.php High
17 ... ... ...

There are 142 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!