General

  • Target

    https://samples.vx-underground.org/samples/Blocks/Virusshare%20Collection/Virusshare.00395.7z

  • Sample

    230415-phf55aff2t

Malware Config

Targets

    • Target

      https://samples.vx-underground.org/samples/Blocks/Virusshare%20Collection/Virusshare.00395.7z

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Warzone RAT payload

    • XMRig Miner payload

    • Patched UPX-packed file

      Sample is packed with UPX but required header fields are zeroed out to prevent unpacking with the default UPX tool.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops Chrome extension

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks