Overview
overview
10Static
static
3SchooisMul...up.exe
windows7-x64
7SchooisMul...up.exe
windows10-2004-x64
8$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3Files/Apps/7z.bat
windows7-x64
10Files/Apps/7z.bat
windows10-2004-x64
8Files/Apps...F4.bat
windows7-x64
8Files/Apps...F4.bat
windows10-2004-x64
8Files/Apps/bts.bat
windows7-x64
3Files/Apps/bts.bat
windows10-2004-x64
8Files/Apps/chrome.bat
windows7-x64
6Files/Apps/chrome.bat
windows10-2004-x64
8Files/Apps/ctt.bat
windows7-x64
3Files/Apps/ctt.bat
windows10-2004-x64
8Files/Apps...ch.bat
windows7-x64
6Files/Apps...ch.bat
windows10-2004-x64
8Files/Apps...ox.bat
windows7-x64
1Files/Apps...ox.bat
windows10-2004-x64
8Files/Apps/flux.bat
windows7-x64
3Files/Apps/flux.bat
windows10-2004-x64
8Files/Apps/geek.bat
windows7-x64
10Files/Apps/geek.bat
windows10-2004-x64
10Files/Apps/git.bat
windows7-x64
8Files/Apps/git.bat
windows10-2004-x64
8Files/Apps/logo.bat
windows7-x64
1Files/Apps/logo.bat
windows10-2004-x64
1Files/Apps/pcm.bat
windows7-x64
8Files/Apps/pcm.bat
windows10-2004-x64
8Files/Apps/ps7.bat
windows7-x64
10Files/Apps/ps7.bat
windows10-2004-x64
10Analysis
-
max time kernel
93s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 06:22
Static task
static1
Behavioral task
behavioral1
Sample
SchooisMultitoolSetup.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SchooisMultitoolSetup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Files/Apps/7z.bat
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Files/Apps/7z.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Files/Apps/SuperF4.bat
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Files/Apps/SuperF4.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Files/Apps/bts.bat
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Files/Apps/bts.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Files/Apps/chrome.bat
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Files/Apps/chrome.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Files/Apps/ctt.bat
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
Files/Apps/ctt.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Files/Apps/fastfetch.bat
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
Files/Apps/fastfetch.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Files/Apps/firefox.bat
Resource
win7-20240708-en
Behavioral task
behavioral20
Sample
Files/Apps/firefox.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Files/Apps/flux.bat
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
Files/Apps/flux.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
Files/Apps/geek.bat
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
Files/Apps/geek.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
Files/Apps/git.bat
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
Files/Apps/git.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
Files/Apps/logo.bat
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
Files/Apps/logo.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
Files/Apps/pcm.bat
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
Files/Apps/pcm.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
Files/Apps/ps7.bat
Resource
win7-20241010-en
General
-
Target
Files/Apps/fastfetch.bat
-
Size
375B
-
MD5
ee8a03fcbbfb22f1d163049207579c43
-
SHA1
8d5f8aedc16d9840e71217bc65d3a6b49416c73a
-
SHA256
b47a0737e02f77f70b6686f9c8de6f669586ed4e13d4f6d985d7097207601209
-
SHA512
9cbeede49c420fee887513f285a3c4b4e358b180a4f544366dc6cc624dd59f707a6f4f1fb5dd1b149def44b9b9c3659ed73046a38258575c91fc8cf1ca6eb187
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 8 3772 powershell.exe 11 3772 powershell.exe -
Processes:
powershell.exepowershell.exepid process 4900 powershell.exe 3772 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1352 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 4900 powershell.exe 4900 powershell.exe 3772 powershell.exe 3772 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4900 powershell.exe Token: SeDebugPrivilege 3772 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
cmd.execmd.exedescription pid process target process PID 2812 wrote to memory of 4016 2812 cmd.exe cmd.exe PID 2812 wrote to memory of 4016 2812 cmd.exe cmd.exe PID 2812 wrote to memory of 4508 2812 cmd.exe cmd.exe PID 2812 wrote to memory of 4508 2812 cmd.exe cmd.exe PID 4508 wrote to memory of 4964 4508 cmd.exe chcp.com PID 4508 wrote to memory of 4964 4508 cmd.exe chcp.com PID 2812 wrote to memory of 4424 2812 cmd.exe chcp.com PID 2812 wrote to memory of 4424 2812 cmd.exe chcp.com PID 2812 wrote to memory of 3080 2812 cmd.exe chcp.com PID 2812 wrote to memory of 3080 2812 cmd.exe chcp.com PID 2812 wrote to memory of 4900 2812 cmd.exe powershell.exe PID 2812 wrote to memory of 4900 2812 cmd.exe powershell.exe PID 2812 wrote to memory of 3772 2812 cmd.exe powershell.exe PID 2812 wrote to memory of 3772 2812 cmd.exe powershell.exe PID 2812 wrote to memory of 1352 2812 cmd.exe timeout.exe PID 2812 wrote to memory of 1352 2812 cmd.exe timeout.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Files\Apps\fastfetch.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver2⤵PID:4016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp2⤵
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\system32\chcp.comchcp3⤵PID:4964
-
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:4424
-
-
C:\Windows\system32\chcp.comchcp 4372⤵PID:3080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Scope CurrentUser -Force"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "iwr -useb get.scoop.sh | iex"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
-
C:\Windows\system32\timeout.exetimeout /t 52⤵
- Delays execution with timeout.exe
PID:1352
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d136d3411d4aa688242c53cafb993aa6
SHA11a81cc78e3ca445d5a5193e49ddce26d5e25179f
SHA25600ae5433c0107cc164516c7849b4cff7b6faeb52e5afa65c01dbd8c7a5efe397
SHA512282ea53f8093c00e8c64d253782068211f8c4187391d5078755f55dedb8825c0042173d82f489d7b6c06e88184b70e83c1e92dadb80f57bd96c95855ac6b3da1
-
Filesize
64B
MD55caad758326454b5788ec35315c4c304
SHA13aef8dba8042662a7fcf97e51047dc636b4d4724
SHA25683e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391
SHA5124e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82