Overview
overview
10Static
static
3SchooisMul...up.exe
windows7-x64
7SchooisMul...up.exe
windows10-2004-x64
8$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3Files/Apps/7z.bat
windows7-x64
10Files/Apps/7z.bat
windows10-2004-x64
8Files/Apps...F4.bat
windows7-x64
8Files/Apps...F4.bat
windows10-2004-x64
8Files/Apps/bts.bat
windows7-x64
3Files/Apps/bts.bat
windows10-2004-x64
8Files/Apps/chrome.bat
windows7-x64
6Files/Apps/chrome.bat
windows10-2004-x64
8Files/Apps/ctt.bat
windows7-x64
3Files/Apps/ctt.bat
windows10-2004-x64
8Files/Apps...ch.bat
windows7-x64
6Files/Apps...ch.bat
windows10-2004-x64
8Files/Apps...ox.bat
windows7-x64
1Files/Apps...ox.bat
windows10-2004-x64
8Files/Apps/flux.bat
windows7-x64
3Files/Apps/flux.bat
windows10-2004-x64
8Files/Apps/geek.bat
windows7-x64
10Files/Apps/geek.bat
windows10-2004-x64
10Files/Apps/git.bat
windows7-x64
8Files/Apps/git.bat
windows10-2004-x64
8Files/Apps/logo.bat
windows7-x64
1Files/Apps/logo.bat
windows10-2004-x64
1Files/Apps/pcm.bat
windows7-x64
8Files/Apps/pcm.bat
windows10-2004-x64
8Files/Apps/ps7.bat
windows7-x64
10Files/Apps/ps7.bat
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 06:22
Static task
static1
Behavioral task
behavioral1
Sample
SchooisMultitoolSetup.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SchooisMultitoolSetup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Files/Apps/7z.bat
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Files/Apps/7z.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Files/Apps/SuperF4.bat
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Files/Apps/SuperF4.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Files/Apps/bts.bat
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Files/Apps/bts.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Files/Apps/chrome.bat
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Files/Apps/chrome.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Files/Apps/ctt.bat
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
Files/Apps/ctt.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Files/Apps/fastfetch.bat
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
Files/Apps/fastfetch.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Files/Apps/firefox.bat
Resource
win7-20240708-en
Behavioral task
behavioral20
Sample
Files/Apps/firefox.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Files/Apps/flux.bat
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
Files/Apps/flux.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
Files/Apps/geek.bat
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
Files/Apps/geek.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
Files/Apps/git.bat
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
Files/Apps/git.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
Files/Apps/logo.bat
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
Files/Apps/logo.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
Files/Apps/pcm.bat
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
Files/Apps/pcm.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
Files/Apps/ps7.bat
Resource
win7-20241010-en
General
-
Target
Files/Apps/SuperF4.bat
-
Size
534B
-
MD5
561400dc8a63d4b4cc87cabac9e8422a
-
SHA1
69502ed43cf6e495c060fac70a5ef37f4f15ca53
-
SHA256
767bccd41110d92c69bba5aaceea296f7e0b61fd1f9e09a3fa1ed08e8a8b8282
-
SHA512
8c3efaedb0c9d7bc9de04dbe0d9c2b7a33b2b40a2f0836e719aabdf6197d2c4cdeece3b5eb0276f3484236dc99b797d63324ababa5dd1d4220af693910f12046
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 7 4232 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
SuperF4.exeSuperF4.exepid process 4180 SuperF4.exe 636 SuperF4.exe -
Loads dropped DLL 3 IoCs
Processes:
SuperF4.exepid process 4180 SuperF4.exe 4180 SuperF4.exe 4180 SuperF4.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
SuperF4.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SuperF4.exe -
NSIS installer 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\SuperF4.exe nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4232 powershell.exe 4232 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4232 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
SuperF4.exepid process 636 SuperF4.exe 636 SuperF4.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
SuperF4.exepid process 636 SuperF4.exe 636 SuperF4.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
SuperF4.exepid process 636 SuperF4.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
cmd.execmd.exepowershell.exeSuperF4.exedescription pid process target process PID 1844 wrote to memory of 448 1844 cmd.exe cmd.exe PID 1844 wrote to memory of 448 1844 cmd.exe cmd.exe PID 1844 wrote to memory of 2592 1844 cmd.exe cmd.exe PID 1844 wrote to memory of 2592 1844 cmd.exe cmd.exe PID 2592 wrote to memory of 2732 2592 cmd.exe chcp.com PID 2592 wrote to memory of 2732 2592 cmd.exe chcp.com PID 1844 wrote to memory of 4084 1844 cmd.exe chcp.com PID 1844 wrote to memory of 4084 1844 cmd.exe chcp.com PID 1844 wrote to memory of 3340 1844 cmd.exe chcp.com PID 1844 wrote to memory of 3340 1844 cmd.exe chcp.com PID 1844 wrote to memory of 4232 1844 cmd.exe powershell.exe PID 1844 wrote to memory of 4232 1844 cmd.exe powershell.exe PID 4232 wrote to memory of 4180 4232 powershell.exe SuperF4.exe PID 4232 wrote to memory of 4180 4232 powershell.exe SuperF4.exe PID 4232 wrote to memory of 4180 4232 powershell.exe SuperF4.exe PID 4180 wrote to memory of 636 4180 SuperF4.exe SuperF4.exe PID 4180 wrote to memory of 636 4180 SuperF4.exe SuperF4.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Files\Apps\SuperF4.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver2⤵PID:448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp2⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\system32\chcp.comchcp3⤵PID:2732
-
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:4084
-
-
C:\Windows\system32\chcp.comchcp 4372⤵PID:3340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "& { $Path = $env:TEMP; $Installer = 'SuperF4.exe'; Invoke-WebRequest 'https://schooicodes.github.io/file_hosting/SuperF4.exe' -OutFile $Path\$Installer; Start-Process -FilePath $Path\$Installer -ArgumentList '/silent', '/install' -Verb RunAs -Wait; Remove-Item $Path\$Installer }"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Users\Admin\AppData\Local\Temp\SuperF4.exe"C:\Users\Admin\AppData\Local\Temp\SuperF4.exe" /silent /install3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Users\Admin\AppData\Roaming\SuperF4\SuperF4.exeC:\Users\Admin\AppData\Roaming\SuperF4\SuperF4.exe4⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:636
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
137KB
MD5913e0bdc0124f415b1e99bc7c1a2e31b
SHA100a443e70039641d1ea3dc92c306c4e2c75733ad
SHA256dea3dcae56acabada707a1c3ee0422fefa1f280aa3ca2c28c52714e16db060d2
SHA512ba0257002023ae1b575356000cfcb96dafa5ca3bdea489872218508987397e62162862ef0ecd9713d579452a0a56d2988e5b9efd2566fc54f60ff94c14e5ede8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
23KB
MD58643641707ff1e4a3e1dfda207b2db72
SHA1f6d766caa9cafa533a04dd00e34741d276325e13
SHA256d1b94797529c414b9d058c17dbd10c989eef59b1fa14eea7f61790d7cfa7fd25
SHA512cc8e07395419027914a6d4b3842ac7d4f14e3ec8be319bfe5c81f70bcf757f8c35f0aaeb985c240b6ecc71fc3e71b9f697ccda6e71f84ac4930adf5eac801181
-
Filesize
11KB
MD579a0bde19e949a8d90df271ca6e79cd2
SHA1946ad18a59c57a11356dd9841bec29903247bb98
SHA2568353f495064aaf30b32b02f5d935c21f86758f5a99d8ee5e8bf8077b907fad90
SHA5122a65a48f5dd453723146babca8d047e112ab023a589c57fcf5441962f2846a262c2ad25a2985dba4f2246cdc21d973cbf5e426d4b75dd49a083635400f908a3e
-
Filesize
39KB
MD500549b9467a142cb8f46d12353c1fc9e
SHA1dbe73a6f07cdb1cc48e55eca5fe6b9f12a5eeb30
SHA2563c83c8dfe3fb718c175c7444837c938a32af6a24572a9a3405fae217fa771941
SHA512a396c49d4c6b520bdd7a8e8d2410e4d95d2b011d7015642235d3a2a3bb5d98966e02d1174c94442957b231c389055abbe6ae08df565ed9b0d069606758896bc0
-
Filesize
1KB
MD55ae61c41ad72f1e4ded836254f1eb0f2
SHA1e6997d630c8a72fcc843a49488f66e0b7b579653
SHA256463f4d2f430d9ae4de8e26a39618846088cba3e0cc51413a9ac585e3b5fb461b
SHA512789ce0ea56dded0d9bfa7cb3c82cd65cda64ac3aad8c69ecc7648785cd47bfa37a5faab939615acea729c0973f04662cb7c561789cd68b5f03a638c74b28ecc1