Resubmissions

04/02/2024, 09:11

240204-k5n22agcdl 10

04/02/2024, 09:07

240204-k3s8zagcaq 10

Analysis

  • max time kernel
    213s
  • max time network
    212s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    04/02/2024, 09:07

General

  • Target

    FunPev.exe

  • Size

    2.8MB

  • MD5

    f8b3253892fbd1e56f2fc46b9b79166d

  • SHA1

    4834ed4980148055733af52834958d2884d27b2f

  • SHA256

    3581ec8316ebca52d075c8c97f22857f4eaa9e5c9ba3c4c08ec0ef57f8c610b2

  • SHA512

    6bdbbe764ebb264f052cfd43633f81dc02e22c4b14f0eec78450d56217475f983b5202ab79dbe5c9f1bc453626cfd06e4fcaa13662f99b7072338e20ddafbe35

  • SSDEEP

    49152:LekGSFyxsRbm58Dkwu2WDIxwZsjm8uV88i/O2g7QIIvw7QQZq4PXO:SkGSFsWbF1u9kxwuj+pi/c7nIA

Malware Config

Signatures

  • Phemedrone

    An information and wallet stealer written in C#.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Creates new service(s) 1 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FunPev.exe
    "C:\Users\Admin\AppData\Local\Temp\FunPev.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Local\Temp\Fun.exe
      "C:\Users\Admin\AppData\Local\Temp\Fun.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2716 -s 1828
        3⤵
          PID:2940
      • C:\Users\Admin\AppData\Local\Temp\Pev.exe
        "C:\Users\Admin\AppData\Local\Temp\Pev.exe"
        2⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2720
        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2688
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:744
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1160
          • C:\Windows\system32\wusa.exe
            wusa /uninstall /kb:890830 /quiet /norestart
            4⤵
            • Drops file in Windows directory
            PID:1628
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:1864
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop wuauserv
          3⤵
          • Launches sc.exe
          PID:332
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop bits
          3⤵
          • Launches sc.exe
          PID:1624
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop dosvc
          3⤵
          • Launches sc.exe
          PID:572
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe delete "DRIRIEJS"
          3⤵
          • Launches sc.exe
          PID:1568
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1512
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1620
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2908
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2768
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe create "DRIRIEJS" binpath= "C:\ProgramData\fizpxdtvfdpb\ggljrwvvwhni.exe" start= "auto"
          3⤵
          • Launches sc.exe
          PID:2016
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Pev.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2996
          • C:\Windows\system32\choice.exe
            choice /C Y /N /D Y /T 3
            4⤵
              PID:2288
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe start "DRIRIEJS"
            3⤵
            • Launches sc.exe
            PID:2992
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop eventlog
            3⤵
            • Launches sc.exe
            PID:2248
      • C:\Windows\system32\wbem\WmiApSrv.exe
        C:\Windows\system32\wbem\WmiApSrv.exe
        1⤵
          PID:2544
        • C:\ProgramData\fizpxdtvfdpb\ggljrwvvwhni.exe
          C:\ProgramData\fizpxdtvfdpb\ggljrwvvwhni.exe
          1⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2976
          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2096
          • C:\Windows\system32\svchost.exe
            svchost.exe
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1312
          • C:\Windows\system32\conhost.exe
            C:\Windows\system32\conhost.exe
            2⤵
              PID:672
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:876
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1648
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1080
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2340
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop dosvc
              2⤵
              • Launches sc.exe
              PID:1816
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop bits
              2⤵
              • Launches sc.exe
              PID:940
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop wuauserv
              2⤵
              • Launches sc.exe
              PID:1784
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop WaaSMedicSvc
              2⤵
              • Launches sc.exe
              PID:2224
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop UsoSvc
              2⤵
              • Launches sc.exe
              PID:2368
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2424
          • C:\Windows\system32\wusa.exe
            wusa /uninstall /kb:890830 /quiet /norestart
            1⤵
            • Drops file in Windows directory
            PID:684

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\fizpxdtvfdpb\ggljrwvvwhni.exe

            Filesize

            1.7MB

            MD5

            bcd6f616576df92130464cf0d3426776

            SHA1

            068c8b4ca1c723362abaddcf62a6f3f2d09f85a2

            SHA256

            3e6c7c139b9ef7d7736e5b9ea7b0cac2e9fb6b4d66f9c564e2a19fd026a263c6

            SHA512

            3029fbe17ac56246411be2338c91217036db523262d3eb9c6352d36bfb8b16897feac8d64a0408b863d296d6a4a08f2ab6e2f4cb87dced5c83d953e4b039563c

          • C:\ProgramData\fizpxdtvfdpb\ggljrwvvwhni.exe

            Filesize

            2.0MB

            MD5

            e032e75428451f032da406bd81e7c6c7

            SHA1

            be4d7144949fb7e1d09ee92c67c9cbcf0d65eb7a

            SHA256

            4f559badbda68367d7bd8ebe52eeeb38de2fdaa0964066d9d05339001c1b8c38

            SHA512

            3dd8f482bbf4f70e719f637a663bbef236b746b8bba065b00a74106c9e1ee00e3109217c5b44c5fce50178256a2cdee70e65bef02006eb10f60ee858ae40a4f2

          • C:\Users\Admin\AppData\Local\Temp\Fun.exe

            Filesize

            84KB

            MD5

            d4a83b7524f738c124b66e750005a370

            SHA1

            f0c823bfeee6d11b8388a6aa309dd26f99ffbd9f

            SHA256

            f2db703542baaaba867eb97e29d28afef5f19da2759831e7d03a0aa01e76585b

            SHA512

            0049de80fa35cff2760a68b8462578e9e0d9e6cd5b118572e646d476d237505ec5b3f07822fab70e45cf5297bb9cb8b4df6be4d63f6a6751daccd2056c71bc9d

          • C:\Users\Admin\AppData\Local\Temp\Pev.exe

            Filesize

            2.4MB

            MD5

            7245644f51e2d882c898c226583bb1d9

            SHA1

            92abac5191777837890e9473c7713e71a95278d1

            SHA256

            677bae778c3a5101847f280d6f37e085a312ec3b9f25332844b44f3843c95aa6

            SHA512

            0b4a347dd5fcfd98b09c6f1baf903c00e84cea273aa87433b2054c90ac8b6f667a409fa4dd098a2c2286a6667e1a636552ae5f5065c3b2ba5962869bcd2879a9

          • C:\Users\Admin\AppData\Local\Temp\Pev.exe

            Filesize

            2.6MB

            MD5

            5360523978557d28180f0aa67fc0216b

            SHA1

            bad046fd59f80c9b3908a3033851cd04a2055a71

            SHA256

            6d86fa05b2790cb6f0165e303b48a1ddc7e36c488225b797fa64cce15d4de3d3

            SHA512

            c33e349fdc65efa1055ae0d6d59f1d2bbaf7c32f966969e041deffca5903a4b96b59d0cea6635bf14c2cc8f7980d845a28f62a1a5d08b3283c5bf9c7758f778f

          • C:\Users\Admin\AppData\Local\Temp\Pev.exe

            Filesize

            1.6MB

            MD5

            cfbb3a82b1a069b4210db8f61ea5d1ee

            SHA1

            cd1795b4cebed57b236ead07eacca9f17f3562a0

            SHA256

            80800c08645491283710b62a11bfe05500b5c5c5a39f5dec34b3cd69f479c620

            SHA512

            c68fcbd2cfdc04fef3fb0ae5437c3d38d8a0de2e5e783e6d0cafe6ad82945602458a5670bb5e0f172c89cf41ba944f534451229215bd75bc9de655fb6ec821f2

          • C:\Windows\system32\drivers\etc\hosts

            Filesize

            2KB

            MD5

            2b19df2da3af86adf584efbddd0d31c0

            SHA1

            f1738910789e169213611c033d83bc9577373686

            SHA256

            58868a299c5cf1167ed3fbc570a449ecd696406410b24913ddbd0f06a32595bd

            SHA512

            4a1831f42a486a0ad2deef3d348e7220209214699504e29fdfeb2a6f7f25ad1d353158cd05778f76ef755e77ccd94ce9b4a7504039e439e4e90fa7cde589daa6

          • memory/672-53-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/672-54-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/672-57-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/672-56-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/672-59-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/672-55-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/1312-71-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1312-62-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1312-67-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1312-65-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1312-66-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1312-64-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1312-63-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1312-69-0x00000000004C0000-0x00000000004E0000-memory.dmp

            Filesize

            128KB

          • memory/1312-77-0x0000000000B10000-0x0000000000B30000-memory.dmp

            Filesize

            128KB

          • memory/1312-68-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1312-70-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1312-78-0x0000000000B10000-0x0000000000B30000-memory.dmp

            Filesize

            128KB

          • memory/1312-76-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1312-72-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1312-73-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1312-74-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/1312-75-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/2096-48-0x0000000001350000-0x00000000013D0000-memory.dmp

            Filesize

            512KB

          • memory/2096-42-0x0000000019CC0000-0x0000000019FA2000-memory.dmp

            Filesize

            2.9MB

          • memory/2096-49-0x0000000001350000-0x00000000013D0000-memory.dmp

            Filesize

            512KB

          • memory/2096-50-0x000007FEF5C50000-0x000007FEF65ED000-memory.dmp

            Filesize

            9.6MB

          • memory/2096-46-0x000007FEF5C50000-0x000007FEF65ED000-memory.dmp

            Filesize

            9.6MB

          • memory/2096-47-0x0000000001350000-0x00000000013D0000-memory.dmp

            Filesize

            512KB

          • memory/2096-43-0x00000000009C0000-0x00000000009C8000-memory.dmp

            Filesize

            32KB

          • memory/2096-45-0x0000000001350000-0x00000000013D0000-memory.dmp

            Filesize

            512KB

          • memory/2096-44-0x000007FEF5C50000-0x000007FEF65ED000-memory.dmp

            Filesize

            9.6MB

          • memory/2688-33-0x000000000250B000-0x0000000002572000-memory.dmp

            Filesize

            412KB

          • memory/2688-27-0x0000000001F60000-0x0000000001F68000-memory.dmp

            Filesize

            32KB

          • memory/2688-34-0x000007FEEEA00000-0x000007FEEF39D000-memory.dmp

            Filesize

            9.6MB

          • memory/2688-31-0x0000000002504000-0x0000000002507000-memory.dmp

            Filesize

            12KB

          • memory/2688-26-0x000000001B0D0000-0x000000001B3B2000-memory.dmp

            Filesize

            2.9MB

          • memory/2688-32-0x000007FEEEA00000-0x000007FEEF39D000-memory.dmp

            Filesize

            9.6MB

          • memory/2688-30-0x0000000002500000-0x0000000002580000-memory.dmp

            Filesize

            512KB

          • memory/2688-29-0x0000000002500000-0x0000000002580000-memory.dmp

            Filesize

            512KB

          • memory/2688-28-0x000007FEEEA00000-0x000007FEEF39D000-memory.dmp

            Filesize

            9.6MB

          • memory/2716-36-0x000007FEF5C00000-0x000007FEF65EC000-memory.dmp

            Filesize

            9.9MB

          • memory/2716-21-0x000000001B770000-0x000000001B7F0000-memory.dmp

            Filesize

            512KB

          • memory/2716-19-0x000007FEF5C00000-0x000007FEF65EC000-memory.dmp

            Filesize

            9.9MB

          • memory/2716-11-0x00000000010C0000-0x00000000010DC000-memory.dmp

            Filesize

            112KB

          • memory/3068-0-0x000000013F4C0000-0x000000013F78E000-memory.dmp

            Filesize

            2.8MB

          • memory/3068-20-0x000007FEF5C00000-0x000007FEF65EC000-memory.dmp

            Filesize

            9.9MB

          • memory/3068-2-0x000000001C0C0000-0x000000001C376000-memory.dmp

            Filesize

            2.7MB

          • memory/3068-1-0x000007FEF5C00000-0x000007FEF65EC000-memory.dmp

            Filesize

            9.9MB