General

  • Target

    beren.exe

  • Size

    5.0MB

  • Sample

    240511-m5rt2add9w

  • MD5

    b1ac2ea973651a70ea72597e13a10f0a

  • SHA1

    07e7cdedc54067a46b1d42cdf8a2c9050c3d3419

  • SHA256

    e2cb500c902da55ac07cbfbe30b8d1cef8781e55f0439ed601672636c3ab8c47

  • SHA512

    02b0dbc8a31ca440027a6c07d618a92bb520567ccd338c28dfcb86faa5b56c866564cf1a05b1754dcfeb252d12d76da57fd2de87804454f0ef1097431764c1f0

  • SSDEEP

    98304:9l68nO7ed9W+WzUU3a7G9kzPupfguX8WpWY/FwWCghYjuFRx20iZGZ1:9UdedpWzUmuPeghvY9wvonVsE

Malware Config

Targets

    • Target

      beren.exe

    • Size

      5.0MB

    • MD5

      b1ac2ea973651a70ea72597e13a10f0a

    • SHA1

      07e7cdedc54067a46b1d42cdf8a2c9050c3d3419

    • SHA256

      e2cb500c902da55ac07cbfbe30b8d1cef8781e55f0439ed601672636c3ab8c47

    • SHA512

      02b0dbc8a31ca440027a6c07d618a92bb520567ccd338c28dfcb86faa5b56c866564cf1a05b1754dcfeb252d12d76da57fd2de87804454f0ef1097431764c1f0

    • SSDEEP

      98304:9l68nO7ed9W+WzUU3a7G9kzPupfguX8WpWY/FwWCghYjuFRx20iZGZ1:9UdedpWzUmuPeghvY9wvonVsE

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Stops running service(s)

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

System Services

2
T1569

Service Execution

2
T1569.002

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Impact

Service Stop

1
T1489

Tasks