Analysis
-
max time kernel
213s -
max time network
212s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
04/02/2024, 09:07
Static task
static1
Behavioral task
behavioral1
Sample
FunPev.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
FunPev.exe
Resource
win10v2004-20231215-en
General
-
Target
FunPev.exe
-
Size
2.8MB
-
MD5
f8b3253892fbd1e56f2fc46b9b79166d
-
SHA1
4834ed4980148055733af52834958d2884d27b2f
-
SHA256
3581ec8316ebca52d075c8c97f22857f4eaa9e5c9ba3c4c08ec0ef57f8c610b2
-
SHA512
6bdbbe764ebb264f052cfd43633f81dc02e22c4b14f0eec78450d56217475f983b5202ab79dbe5c9f1bc453626cfd06e4fcaa13662f99b7072338e20ddafbe35
-
SSDEEP
49152:LekGSFyxsRbm58Dkwu2WDIxwZsjm8uV88i/O2g7QIIvw7QQZq4PXO:SkGSFsWbF1u9kxwuj+pi/c7nIA
Malware Config
Signatures
-
Phemedrone
An information and wallet stealer written in C#.
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/1312-67-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1312-68-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1312-70-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1312-71-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1312-72-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1312-73-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1312-74-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1312-75-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1312-76-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Creates new service(s) 1 TTPs
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts Pev.exe File created C:\Windows\system32\drivers\etc\hosts ggljrwvvwhni.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 3 IoCs
pid Process 2716 Fun.exe 2720 Pev.exe 2976 ggljrwvvwhni.exe -
Loads dropped DLL 4 IoCs
pid Process 3068 FunPev.exe 3068 FunPev.exe 464 Process not Found 464 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1312-62-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-63-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-64-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-66-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-65-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-67-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-68-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-70-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-71-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-72-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-73-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-74-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-75-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-76-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe Pev.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe ggljrwvvwhni.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2976 set thread context of 672 2976 ggljrwvvwhni.exe 76 PID 2976 set thread context of 1312 2976 ggljrwvvwhni.exe 75 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1864 sc.exe 2224 sc.exe 2248 sc.exe 2368 sc.exe 744 sc.exe 332 sc.exe 1624 sc.exe 2016 sc.exe 1816 sc.exe 940 sc.exe 1784 sc.exe 572 sc.exe 1568 sc.exe 2992 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = b04dd4c94957da01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2716 Fun.exe 2720 Pev.exe 2716 Fun.exe 2716 Fun.exe 2716 Fun.exe 2716 Fun.exe 2716 Fun.exe 2716 Fun.exe 2716 Fun.exe 2716 Fun.exe 2716 Fun.exe 2716 Fun.exe 2688 powershell.exe 2720 Pev.exe 2720 Pev.exe 2720 Pev.exe 2720 Pev.exe 2720 Pev.exe 2720 Pev.exe 2720 Pev.exe 2720 Pev.exe 2720 Pev.exe 2720 Pev.exe 2720 Pev.exe 2720 Pev.exe 2720 Pev.exe 2720 Pev.exe 2720 Pev.exe 2976 ggljrwvvwhni.exe 2096 powershell.exe 2976 ggljrwvvwhni.exe 2976 ggljrwvvwhni.exe 2976 ggljrwvvwhni.exe 2976 ggljrwvvwhni.exe 2976 ggljrwvvwhni.exe 2976 ggljrwvvwhni.exe 2976 ggljrwvvwhni.exe 2976 ggljrwvvwhni.exe 2976 ggljrwvvwhni.exe 2976 ggljrwvvwhni.exe 2976 ggljrwvvwhni.exe 2976 ggljrwvvwhni.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe 1312 svchost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2716 Fun.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2720 Pev.exe Token: SeShutdownPrivilege 2768 powercfg.exe Token: SeShutdownPrivilege 2908 powercfg.exe Token: SeShutdownPrivilege 1512 powercfg.exe Token: SeShutdownPrivilege 1620 powercfg.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 2976 ggljrwvvwhni.exe Token: SeShutdownPrivilege 2340 powercfg.exe Token: SeShutdownPrivilege 1080 powercfg.exe Token: SeShutdownPrivilege 1648 powercfg.exe Token: SeShutdownPrivilege 876 powercfg.exe Token: SeLockMemoryPrivilege 1312 svchost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3068 wrote to memory of 2716 3068 FunPev.exe 28 PID 3068 wrote to memory of 2716 3068 FunPev.exe 28 PID 3068 wrote to memory of 2716 3068 FunPev.exe 28 PID 3068 wrote to memory of 2720 3068 FunPev.exe 29 PID 3068 wrote to memory of 2720 3068 FunPev.exe 29 PID 3068 wrote to memory of 2720 3068 FunPev.exe 29 PID 2716 wrote to memory of 2940 2716 Fun.exe 35 PID 2716 wrote to memory of 2940 2716 Fun.exe 35 PID 2716 wrote to memory of 2940 2716 Fun.exe 35 PID 1160 wrote to memory of 1628 1160 cmd.exe 41 PID 1160 wrote to memory of 1628 1160 cmd.exe 41 PID 1160 wrote to memory of 1628 1160 cmd.exe 41 PID 2996 wrote to memory of 2288 2996 cmd.exe 67 PID 2996 wrote to memory of 2288 2996 cmd.exe 67 PID 2996 wrote to memory of 2288 2996 cmd.exe 67 PID 2424 wrote to memory of 684 2424 cmd.exe 88 PID 2424 wrote to memory of 684 2424 cmd.exe 88 PID 2424 wrote to memory of 684 2424 cmd.exe 88 PID 2976 wrote to memory of 672 2976 ggljrwvvwhni.exe 76 PID 2976 wrote to memory of 672 2976 ggljrwvvwhni.exe 76 PID 2976 wrote to memory of 672 2976 ggljrwvvwhni.exe 76 PID 2976 wrote to memory of 672 2976 ggljrwvvwhni.exe 76 PID 2976 wrote to memory of 672 2976 ggljrwvvwhni.exe 76 PID 2976 wrote to memory of 672 2976 ggljrwvvwhni.exe 76 PID 2976 wrote to memory of 672 2976 ggljrwvvwhni.exe 76 PID 2976 wrote to memory of 672 2976 ggljrwvvwhni.exe 76 PID 2976 wrote to memory of 672 2976 ggljrwvvwhni.exe 76 PID 2976 wrote to memory of 1312 2976 ggljrwvvwhni.exe 75 PID 2976 wrote to memory of 1312 2976 ggljrwvvwhni.exe 75 PID 2976 wrote to memory of 1312 2976 ggljrwvvwhni.exe 75 PID 2976 wrote to memory of 1312 2976 ggljrwvvwhni.exe 75 PID 2976 wrote to memory of 1312 2976 ggljrwvvwhni.exe 75
Processes
-
C:\Users\Admin\AppData\Local\Temp\FunPev.exe"C:\Users\Admin\AppData\Local\Temp\FunPev.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\Fun.exe"C:\Users\Admin\AppData\Local\Temp\Fun.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2716 -s 18283⤵PID:2940
-
-
-
C:\Users\Admin\AppData\Local\Temp\Pev.exe"C:\Users\Admin\AppData\Local\Temp\Pev.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:1628
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1864
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:332
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:1624
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:572
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "DRIRIEJS"3⤵
- Launches sc.exe
PID:1568
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "DRIRIEJS" binpath= "C:\ProgramData\fizpxdtvfdpb\ggljrwvvwhni.exe" start= "auto"3⤵
- Launches sc.exe
PID:2016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Pev.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:2288
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "DRIRIEJS"3⤵
- Launches sc.exe
PID:2992
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:2248
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2544
-
C:\ProgramData\fizpxdtvfdpb\ggljrwvvwhni.exeC:\ProgramData\fizpxdtvfdpb\ggljrwvvwhni.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\system32\svchost.exesvchost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:672
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1816
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:940
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1784
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2224
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2424
-
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart1⤵
- Drops file in Windows directory
PID:684
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5bcd6f616576df92130464cf0d3426776
SHA1068c8b4ca1c723362abaddcf62a6f3f2d09f85a2
SHA2563e6c7c139b9ef7d7736e5b9ea7b0cac2e9fb6b4d66f9c564e2a19fd026a263c6
SHA5123029fbe17ac56246411be2338c91217036db523262d3eb9c6352d36bfb8b16897feac8d64a0408b863d296d6a4a08f2ab6e2f4cb87dced5c83d953e4b039563c
-
Filesize
2.0MB
MD5e032e75428451f032da406bd81e7c6c7
SHA1be4d7144949fb7e1d09ee92c67c9cbcf0d65eb7a
SHA2564f559badbda68367d7bd8ebe52eeeb38de2fdaa0964066d9d05339001c1b8c38
SHA5123dd8f482bbf4f70e719f637a663bbef236b746b8bba065b00a74106c9e1ee00e3109217c5b44c5fce50178256a2cdee70e65bef02006eb10f60ee858ae40a4f2
-
Filesize
84KB
MD5d4a83b7524f738c124b66e750005a370
SHA1f0c823bfeee6d11b8388a6aa309dd26f99ffbd9f
SHA256f2db703542baaaba867eb97e29d28afef5f19da2759831e7d03a0aa01e76585b
SHA5120049de80fa35cff2760a68b8462578e9e0d9e6cd5b118572e646d476d237505ec5b3f07822fab70e45cf5297bb9cb8b4df6be4d63f6a6751daccd2056c71bc9d
-
Filesize
2.4MB
MD57245644f51e2d882c898c226583bb1d9
SHA192abac5191777837890e9473c7713e71a95278d1
SHA256677bae778c3a5101847f280d6f37e085a312ec3b9f25332844b44f3843c95aa6
SHA5120b4a347dd5fcfd98b09c6f1baf903c00e84cea273aa87433b2054c90ac8b6f667a409fa4dd098a2c2286a6667e1a636552ae5f5065c3b2ba5962869bcd2879a9
-
Filesize
2.6MB
MD55360523978557d28180f0aa67fc0216b
SHA1bad046fd59f80c9b3908a3033851cd04a2055a71
SHA2566d86fa05b2790cb6f0165e303b48a1ddc7e36c488225b797fa64cce15d4de3d3
SHA512c33e349fdc65efa1055ae0d6d59f1d2bbaf7c32f966969e041deffca5903a4b96b59d0cea6635bf14c2cc8f7980d845a28f62a1a5d08b3283c5bf9c7758f778f
-
Filesize
1.6MB
MD5cfbb3a82b1a069b4210db8f61ea5d1ee
SHA1cd1795b4cebed57b236ead07eacca9f17f3562a0
SHA25680800c08645491283710b62a11bfe05500b5c5c5a39f5dec34b3cd69f479c620
SHA512c68fcbd2cfdc04fef3fb0ae5437c3d38d8a0de2e5e783e6d0cafe6ad82945602458a5670bb5e0f172c89cf41ba944f534451229215bd75bc9de655fb6ec821f2
-
Filesize
2KB
MD52b19df2da3af86adf584efbddd0d31c0
SHA1f1738910789e169213611c033d83bc9577373686
SHA25658868a299c5cf1167ed3fbc570a449ecd696406410b24913ddbd0f06a32595bd
SHA5124a1831f42a486a0ad2deef3d348e7220209214699504e29fdfeb2a6f7f25ad1d353158cd05778f76ef755e77ccd94ce9b4a7504039e439e4e90fa7cde589daa6