Stealthy NANOREMOTE Backdoor Abuses Google Drive API for C2 Communications

New Windows Backdoor 'NANOREMOTE' Leverages Google Drive API for Covert Command and Control

HIGH
December 13, 2025
5m read
MalwareThreat IntelligenceCloud Security

Related Entities

Organizations

Products & Tech

Microsoft WindowsGoogle Drive

Other

NANOREMOTEFINALDRAFTPATHLOADER

Full Report

Executive Summary

Security researchers at Elastic Security Labs have uncovered a sophisticated new Windows backdoor named NANOREMOTE. This C++ based malware employs a stealthy command-and-control (C2) technique, leveraging the legitimate Google Drive API to receive commands and exfiltrate data. This method allows the malware's traffic to be camouflaged within normal, encrypted cloud service activity, making it exceptionally difficult to detect with traditional network-based intrusion detection systems. NANOREMOTE exhibits functional similarities to the FINALDRAFT implant and appears to be part of an evolving toolset used by threat actors. Its capabilities include reconnaissance, remote command execution, and a robust file transfer management system, posing a significant threat to enterprises that rely on cloud services.


Threat Overview

NANOREMOTE represents a growing trend of malware abusing legitimate online services (also known as Living Off the Trusted Site - LOTS) for C2 operations. By using the Google Drive API, the threat actor can:

  • Evade Detection: C2 traffic is encrypted via HTTPS and directed towards a legitimate, highly trusted domain (google.com), bypassing reputation-based blocklists and making it hard to distinguish from benign user activity.
  • Stage Payloads: Attacker-controlled Google Drive folders can be used to store secondary payloads or scripts for the malware to download and execute.
  • Exfiltrate Data: Stolen data can be uploaded to Google Drive, appearing as normal file synchronization activity.

Elastic Security Labs discovered a sample of NANOREMOTE uploaded to VirusTotal from the Philippines on October 3, 2025. This sample was found in a file named wmsetup.log, a filename also associated with the PATHLOADER malware, which has been used to deploy FINALDRAFT. This connection suggests that the actors behind NANOREMOTE may be the same as or collaborating with those using the FINALDRAFT toolset.


Technical Analysis

NANOREMOTE is a modular backdoor with a comprehensive feature set designed for stealth and control.

Malware Capabilities

  • C2 Communication: All C2 functions are routed through the Google Drive API. The malware likely uses OAuth tokens, possibly stolen from the user's machine or embedded within the malware, to authenticate to the service.
  • Task Management: It includes a sophisticated system for managing tasks, allowing operators to queue, pause, resume, and cancel file uploads and downloads. This suggests an intent to exfiltrate large volumes of data.
  • Reconnaissance: The malware can gather information about the compromised system and its network environment.
  • Remote Execution: It can execute arbitrary commands and files delivered via the Google Drive C2 channel.

MITRE ATT&CK TTPs


Impact Assessment

The use of legitimate cloud services for C2 poses a major challenge for security teams. For businesses, especially the millions that use Google Workspace, this tactic blurs the line between malicious and legitimate network traffic. A successful NANOREMOTE infection could lead to long-term, undetected data exfiltration, corporate espionage, and the deployment of further malware like ransomware. The difficulty in detection means the malware could dwell in a network for an extended period, giving attackers ample time to achieve their objectives.


Detection & Response

Detecting malware like NANOREMOTE requires shifting focus from traditional network signatures to behavioral analysis and API monitoring.

Detection Strategies:

  1. Cloud API Auditing (D3-CMA): For organizations using Google Workspace, enable and ingest Google Cloud audit logs into your SIEM. Monitor for anomalous API activity, such as a user account accessing Google Drive from a new or unusual process, or a service account performing unexpected file uploads.
  2. Endpoint Analysis: Use an EDR to monitor for processes making unexpected network connections to *.googleapis.com. While many legitimate applications do this, a process that has no business using cloud storage (e.g., a non-browser system process) making these connections is highly suspicious.
  3. Network Traffic Analysis: While difficult, it's not impossible. Look for periodic, beacon-like connections to Google Drive APIs that are inconsistent with user behavior. Analyze the size and frequency of data transfers. A process consistently uploading small amounts of data could be a C2 heartbeat, while large, sustained uploads could be data exfiltration.

Mitigation

  1. Principle of Least Privilege: Ensure users and applications only have the permissions they absolutely need. Limit the ability of service accounts to access broad sets of data in cloud storage.
  2. Application Control: Use application allowlisting to prevent unknown executables like wmsetup.log from running in the first place.
  3. Cloud Access Security Broker (CASB): Deploy a CASB to gain visibility into and control over how corporate data is accessed and shared in cloud services like Google Drive. A CASB can help enforce policies and detect anomalous behavior.
  4. Egress Traffic Filtering: While the destination is trusted, you can still apply some filtering. For servers that have no need to access Google services, block all outbound connections to *.googleapis.com and *.google.com.

Timeline of Events

1
October 3, 2025
A sample of NANOREMOTE is uploaded to VirusTotal from the Philippines.
2
December 10, 2025
Elastic Security Labs publishes its research on the NANOREMOTE backdoor.
3
December 13, 2025
This article was published

MITRE ATT&CK Mitigations

Block access to cloud storage services from servers and systems that do not require it.

Mapped D3FEND Techniques:

Use EDR to detect anomalous processes making network connections to cloud APIs.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Audit and analyze cloud service API logs for anomalous activity.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

To counter NANOREMOTE's abuse of Google Drive, organizations must implement intelligent outbound traffic filtering. While blocking Google entirely is not feasible for many, context-aware filtering is key. Create strict firewall and proxy rules for servers and infrastructure that have no legitimate business reason to access consumer cloud services. For user endpoints, use a Cloud Access Security Broker (CASB) or Secure Web Gateway (SWG) to differentiate between corporate-sanctioned Google Workspace instances and personal Google Drive accounts. Block uploads to any non-corporate Google Drive. Furthermore, create policies that alert on processes other than approved Google clients or web browsers making API calls to www.googleapis.com. This layered approach to filtering makes it much harder for the malware's C2 traffic to blend in.

Since NANOREMOTE mimics legitimate user activity, User Behavior Analytics (UBA) is a critical detection technique. Integrate logs from your EDR, Google Workspace, and network devices into a UBA platform or SIEM. Establish a baseline of normal Google Drive API usage for each user and process. The system should then alert on deviations from this baseline. For example, a background process on a user's machine that has never accessed Google Drive before suddenly starts making periodic API calls, or a user's account starts uploading data at unusual times (e.g., 3 AM) or from a new geographic location. These anomalies, which are invisible to signature-based tools, are strong indicators of a compromised account or endpoint being used by NANOREMOTE for C2.

At the endpoint level, process analysis can unmask NANOREMOTE's activity. Deploy EDR agents to monitor all running processes and their network connections. Create a specific detection rule to flag any process that is not an official Google Drive client or a standard web browser making persistent connections to Google API domains (*.googleapis.com). The discovery of the malware in a file named wmsetup.log provides a tangible indicator. Hunt for this filename across all systems. More broadly, focus on the context: a process running from a temporary directory or with a generic name that is communicating with Google Drive is highly suspicious. Correlating this process activity with file creation events (e.g., the creation of wmsetup.log) can provide a high-confidence alert for NANOREMOTE infection.

Sources & References

NANOREMOTE, cousin of FINALDRAFT — Elastic Security Labs
Elastic Security Labs (elastic.co) December 10, 2025
Top 5 Cybersecurity News Stories December 12, 2025
DIESEC (diesec.com) December 12, 2025
Newly emergent NANOREMOTE malware sets sights on Windows systems
SC Media (scmagazine.com) December 12, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

NANOREMOTEBackdoorMalwareGoogle DriveC2Cloud SecurityFINALDRAFTWindows

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading