Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

FunnyDream

FunnyDream is a backdoor with multiple components that was used during the FunnyDream campaign since at least 2019, primarily for execution and exfiltration.(Citation: Bitdefender FunnyDream Campaign November 2020)
ID: S1044
Type: MALWARE
Platforms: Windows
Version: 1.0
Created: 23 Sep 2022
Last Modified: 11 Oct 2022

Techniques Used

Domain ID Name Use
Enterprise T1560 .002 Archive Collected Data: Archive via Library

FunnyDream has compressed collected files with zLib.(Citation: Bitdefender FunnyDream Campaign November 2020)

.003 Archive Collected Data: Archive via Custom Method

FunnyDream has compressed collected files with zLib and encrypted them using an XOR operation with the string key from the command line or `qwerasdf` if the command line argument doesn’t contain the key. File names are obfuscated using XOR with the same key as the compressed file content.(Citation: Bitdefender FunnyDream Campaign November 2020)

Enterprise T1547 .001 Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder

FunnyDream can use a Registry Run Key and the Startup folder to establish persistence.(Citation: Bitdefender FunnyDream Campaign November 2020)

Enterprise T1059 .003 Command and Scripting Interpreter: Windows Command Shell

FunnyDream can use `cmd.exe` for execution on remote hosts.(Citation: Bitdefender FunnyDream Campaign November 2020)

Enterprise T1543 .003 Create or Modify System Process: Windows Service

FunnyDream has established persistence by running `sc.exe` and by setting the `WSearch` service to run automatically.(Citation: Bitdefender FunnyDream Campaign November 2020)

Enterprise T1074 .001 Data Staged: Local Data Staging

FunnyDream can stage collected information including screen captures and logged keystrokes locally.(Citation: Bitdefender FunnyDream Campaign November 2020)

Enterprise T1070 .004 Indicator Removal: File Deletion

FunnyDream can delete files including its dropper component.(Citation: Bitdefender FunnyDream Campaign November 2020)

Enterprise T1056 .001 Input Capture: Keylogging

The FunnyDream Keyrecord component can capture keystrokes.(Citation: Bitdefender FunnyDream Campaign November 2020)

Enterprise T1559 .001 Inter-Process Communication: Component Object Model

FunnyDream can use com objects identified with `CLSID_ShellLink`(`IShellLink` and `IPersistFile`) and `WScript.Shell`(`RegWrite` method) to enable persistence mechanisms.(Citation: Bitdefender FunnyDream Campaign November 2020)

Enterprise T1036 .004 Masquerading: Masquerade Task or Service

FunnyDream has used a service named `WSearch` for execution.(Citation: Bitdefender FunnyDream Campaign November 2020)

Enterprise T1055 .001 Process Injection: Dynamic-link Library Injection

The FunnyDream FilepakMonitor component can inject into the Bka.exe process using the `VirtualAllocEx`, `WriteProcessMemory` and `CreateRemoteThread` APIs to load the DLL component.(Citation: Bitdefender FunnyDream Campaign November 2020)

Enterprise T1518 .001 Software Discovery: Security Software Discovery

FunnyDream can identify the processes for Bkav antivirus.(Citation: Bitdefender FunnyDream Campaign November 2020)

Enterprise T1218 .011 System Binary Proxy Execution: Rundll32

FunnyDream can use `rundll32` for execution of its components.(Citation: Bitdefender FunnyDream Campaign November 2020)

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.