Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

NANOREMOTE Malware Uses Google Drive API for Hidden Control on Windows Systems

Posted on December 11, 2025December 11, 2025 By CWS

Dec 11, 2025Ravie LakshmananCyber Espionage / Home windows Safety
Cybersecurity researchers have disclosed particulars of a brand new fully-featured Home windows backdoor referred to as NANOREMOTE that makes use of the Google Drive API for command-and-control (C2) functions.
Based on a report from Elastic Safety Labs, the malware shares code similarities with one other implant codenamed FINALDRAFT (aka Squidoor) that employs Microsoft Graph API for C2. FINALDRAFT is attributed to a menace cluster often known as REF7707 (aka CL-STA-0049, Earth Alux, and Jewelbug).
“One of many malware’s main options is centered round transport information forwards and backwards from the sufferer endpoint utilizing the Google Drive API,” Daniel Stepanic, principal safety researcher at Elastic Safety Labs, stated.

“This function finally ends up offering a channel for information theft and payload staging that’s tough for detection. The malware features a activity administration system used for file switch capabilities that embrace queuing obtain/add duties, pausing/resuming file transfers, canceling file transfers, and producing refresh tokens.”
REF7707 is believed to be a suspected Chinese language exercise cluster that has focused governments, protection, telecommunication, schooling, and aviation sectors in Southeast Asia and South America way back to March 2023, per Palo Alto Networks Unit 42. In October 2025, Broadcom-owned Symantec attributed the hacking group to a five-month-long intrusion concentrating on a Russian IT service supplier.

The precise preliminary entry vector used to ship NANOREMOTE is at the moment not identified. Nevertheless, the noticed assault chain features a loader named WMLOADER that mimics a Bitdefender’s crash dealing with element (“BDReinit.exe”) and decrypts shellcode accountable for launching the backdoor.
Written in C++, NANOREMOTE is provided to carry out reconnaissance, execute recordsdata and instructions, and switch recordsdata to and from sufferer environments utilizing the Google Drive API. It is also preconfigured to speak with a hard-coded, non-routable IP deal with over HTTP to course of requests despatched by the operator and ship the response again.
“These requests happen over HTTP the place the JSON information is submitted by POST requests which are Zlib compressed and encrypted with AES-CBC utilizing a 16-byte key (558bec83ec40535657833d7440001c00),” Elastic stated. “The URI for all requests use /api/shopper with Person-Agent (NanoRemote/1.0).”

Its main performance is realized by a set of twenty-two command handlers that enable it to gather host data, perform file and listing operations, run moveable executable (PE) recordsdata already current on disk, clear cache, obtain/add recordsdata to Google Drive, pause/resume/cancel information transfers, and terminate itself.
Elastic stated it recognized an artifact (“wmsetup.log”) uploaded to VirusTotal from the Philippines on October 3, 2025, that is able to being decrypted by WMLOADER with the identical 16-byte key to disclose a FINALDRAFT implant, indicating that the 2 malware households are possible the work of the identical menace actor. It is unclear as to why the identical hard-coded key’s getting used throughout each of them.
“Our speculation is that WMLOADER makes use of the identical hard-coded key because of being a part of the identical construct/growth course of that permits it to work with varied payloads,” Stepanic stated. “This seems to be one other robust sign suggesting a shared codebase and growth surroundings between FINALDRAFT and NANOREMOTE.”

The Hacker News Tags:API, Control, Drive, Google, Hidden, Malware, NANOREMOTE, Systems, Windows

Post navigation

Previous Post: Charming Kitten Leak Exposes Key Personnel, Front Companies, and Thousands of Compromised Systems
Next Post: Spyware Alerts, Mirai Strikes, Docker Leaks, ValleyRAT Rootkit — and 20 More Stories

Related Posts

Chinese APT Deploys EggStreme Fileless Malware to Breach Philippine Military Systems The Hacker News
Eurojust Arrests 5 in €100M Cryptocurrency Investment Fraud Spanning 23 Countries The Hacker News
Fortra GoAnywhere CVSS 10 Flaw Exploited as 0-Day a Week Before Public Disclosure The Hacker News
Microsoft Patches Critical Entra ID Flaw Enabling Global Admin Impersonation Across Tenants The Hacker News
WinRAR Vulnerability CVE-2025-6218 Under Active Attack by Multiple Threat Groups The Hacker News
What the 2025 Gartner® Magic Quadrant™ Reveals The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Kali Linux 2025.4 Released With 3 New Hacking Tools and Wifipumpkin3
  • Surge in Attacks Targeting RSC-Enabled Services Worldwide
  • In Other News: PromptPwnd Attack, Small macOS Bounties, Chinese Hackers Trained in Cisco Academy
  • New JSCEAL Infostealer Malware Attacking Windows Systems to Steal Login Credentials
  • New Research Details on What Happens to Data Stolen in a Phishing Attack

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Kali Linux 2025.4 Released With 3 New Hacking Tools and Wifipumpkin3
  • Surge in Attacks Targeting RSC-Enabled Services Worldwide
  • In Other News: PromptPwnd Attack, Small macOS Bounties, Chinese Hackers Trained in Cisco Academy
  • New JSCEAL Infostealer Malware Attacking Windows Systems to Steal Login Credentials
  • New Research Details on What Happens to Data Stolen in a Phishing Attack

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark