General

  • Target

    TSTheme.exe_

  • Size

    1.5MB

  • Sample

    200624-m3brl29pzx

  • MD5

    f0ce802aaa6e7327d4104151aeb0cf9b

  • SHA1

    2a4415c9a3b62f199d9d8b43757d6be4416f2c2c

  • SHA256

    7170afaea1dbb708d92f335dbcbf2677704d6abb91cb6d3f08cca0ed470d3dac

  • SHA512

    5c2c4ea9d299d3c4c9678d569fa6c8c57cda4eeea8e7f2a5e3890d13c1203650b074ad5bc72f50fa3ec29e25f8952d354fc939e1295f4c738dc63673df876844

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

193.26.21.58:47507

Mutex

b72303fb-6d62-4abd-a759-7be0deb36f4d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-02-16T18:06:39.124929436Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    47507

  • default_group

    BMU-GROUP

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    b72303fb-6d62-4abd-a759-7be0deb36f4d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    193.26.21.58

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      TSTheme.exe_

    • Size

      1.5MB

    • MD5

      f0ce802aaa6e7327d4104151aeb0cf9b

    • SHA1

      2a4415c9a3b62f199d9d8b43757d6be4416f2c2c

    • SHA256

      7170afaea1dbb708d92f335dbcbf2677704d6abb91cb6d3f08cca0ed470d3dac

    • SHA512

      5c2c4ea9d299d3c4c9678d569fa6c8c57cda4eeea8e7f2a5e3890d13c1203650b074ad5bc72f50fa3ec29e25f8952d354fc939e1295f4c738dc63673df876844

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks