General

  • Target

    schem.exe

  • Size

    8.2MB

  • Sample

    240706-j4pfqssanq

  • MD5

    a6c3ba176ef128db263dc56788f9d48f

  • SHA1

    22ea2569ad545ac54a6fd051514386a9b647d79f

  • SHA256

    47960b8bbedf73cf64b6cd980979560a95abbc4ca5372db1cbbdd634fb642b32

  • SHA512

    3d65dbd416681cbb4524478d5de1fb5c07e3febe5ff384e9890e9f07fc70aacaffdcd8592002aa238e75d6dd775988686ca89b1eec6f8d14b6c4d51defb40662

  • SSDEEP

    196608:6GEQXwuLySLurErvI9pWjgN3ZdahF0pbH1AYSEp1CtQsNI/SBmUN:sWurEUWjqeWxQX6nWvN

Malware Config

Targets

    • Target

      schem.exe

    • Size

      8.2MB

    • MD5

      a6c3ba176ef128db263dc56788f9d48f

    • SHA1

      22ea2569ad545ac54a6fd051514386a9b647d79f

    • SHA256

      47960b8bbedf73cf64b6cd980979560a95abbc4ca5372db1cbbdd634fb642b32

    • SHA512

      3d65dbd416681cbb4524478d5de1fb5c07e3febe5ff384e9890e9f07fc70aacaffdcd8592002aa238e75d6dd775988686ca89b1eec6f8d14b6c4d51defb40662

    • SSDEEP

      196608:6GEQXwuLySLurErvI9pWjgN3ZdahF0pbH1AYSEp1CtQsNI/SBmUN:sWurEUWjqeWxQX6nWvN

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks