Overview
overview
10Static
static
3SchooisMul...up.exe
windows7-x64
7SchooisMul...up.exe
windows10-2004-x64
8$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3Files/Apps/7z.bat
windows7-x64
10Files/Apps/7z.bat
windows10-2004-x64
8Files/Apps...F4.bat
windows7-x64
8Files/Apps...F4.bat
windows10-2004-x64
8Files/Apps/bts.bat
windows7-x64
3Files/Apps/bts.bat
windows10-2004-x64
8Files/Apps/chrome.bat
windows7-x64
6Files/Apps/chrome.bat
windows10-2004-x64
8Files/Apps/ctt.bat
windows7-x64
3Files/Apps/ctt.bat
windows10-2004-x64
8Files/Apps...ch.bat
windows7-x64
6Files/Apps...ch.bat
windows10-2004-x64
8Files/Apps...ox.bat
windows7-x64
1Files/Apps...ox.bat
windows10-2004-x64
8Files/Apps/flux.bat
windows7-x64
3Files/Apps/flux.bat
windows10-2004-x64
8Files/Apps/geek.bat
windows7-x64
10Files/Apps/geek.bat
windows10-2004-x64
10Files/Apps/git.bat
windows7-x64
8Files/Apps/git.bat
windows10-2004-x64
8Files/Apps/logo.bat
windows7-x64
1Files/Apps/logo.bat
windows10-2004-x64
1Files/Apps/pcm.bat
windows7-x64
8Files/Apps/pcm.bat
windows10-2004-x64
8Files/Apps/ps7.bat
windows7-x64
10Files/Apps/ps7.bat
windows10-2004-x64
10Analysis
-
max time kernel
93s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 06:22
Static task
static1
Behavioral task
behavioral1
Sample
SchooisMultitoolSetup.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SchooisMultitoolSetup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Files/Apps/7z.bat
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Files/Apps/7z.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Files/Apps/SuperF4.bat
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Files/Apps/SuperF4.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Files/Apps/bts.bat
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Files/Apps/bts.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Files/Apps/chrome.bat
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Files/Apps/chrome.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Files/Apps/ctt.bat
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
Files/Apps/ctt.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Files/Apps/fastfetch.bat
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
Files/Apps/fastfetch.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Files/Apps/firefox.bat
Resource
win7-20240708-en
Behavioral task
behavioral20
Sample
Files/Apps/firefox.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Files/Apps/flux.bat
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
Files/Apps/flux.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
Files/Apps/geek.bat
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
Files/Apps/geek.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
Files/Apps/git.bat
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
Files/Apps/git.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
Files/Apps/logo.bat
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
Files/Apps/logo.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
Files/Apps/pcm.bat
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
Files/Apps/pcm.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
Files/Apps/ps7.bat
Resource
win7-20241010-en
General
-
Target
Files/Apps/flux.bat
-
Size
290B
-
MD5
629667380059fb33d4933a722c139be3
-
SHA1
a52944fdceef5368eaf140558066df825b35ea28
-
SHA256
86d43de03fd141ad2180804577f817534f27cced767a8451b4804f47cc6037ee
-
SHA512
ad474e7582751447067b002f2af3ab473d40087a3ce850551dbf2636887c3279aa58b57b930892585419e0df10e31deb42503bc787cb394df9dcea4ce1abed92
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 6 2040 powershell.exe 10 2040 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
flux-setup.exeflux.exeflux.exepid process 4480 flux-setup.exe 5068 flux.exe 4956 flux.exe -
Loads dropped DLL 3 IoCs
Processes:
flux-setup.exepid process 4480 flux-setup.exe 4480 flux-setup.exe 4480 flux-setup.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
flux-setup.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f.lux = "\"C:\\Users\\Admin\\AppData\\Local\\FluxSoftware\\Flux\\flux.exe\" /noshow" flux-setup.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
flux-setup.exeflux.exeflux.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language flux-setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language flux.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language flux.exe -
NSIS installer 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Files\Apps\flux-setup.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\Files\Apps\flux-setup.exe nsis_installer_2 -
Processes:
flux.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\flux.exe = "11000" flux.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION flux.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exeflux-setup.exepid process 2040 powershell.exe 2040 powershell.exe 4480 flux-setup.exe 4480 flux-setup.exe 4480 flux-setup.exe 4480 flux-setup.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2040 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
flux.exepid process 4956 flux.exe 4956 flux.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
flux.exepid process 4956 flux.exe 4956 flux.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
flux.exepid process 4956 flux.exe 4956 flux.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
cmd.execmd.exepowershell.exedescription pid process target process PID 2612 wrote to memory of 3236 2612 cmd.exe cmd.exe PID 2612 wrote to memory of 3236 2612 cmd.exe cmd.exe PID 2612 wrote to memory of 3628 2612 cmd.exe cmd.exe PID 2612 wrote to memory of 3628 2612 cmd.exe cmd.exe PID 3628 wrote to memory of 4744 3628 cmd.exe chcp.com PID 3628 wrote to memory of 4744 3628 cmd.exe chcp.com PID 2612 wrote to memory of 3548 2612 cmd.exe chcp.com PID 2612 wrote to memory of 3548 2612 cmd.exe chcp.com PID 2612 wrote to memory of 644 2612 cmd.exe chcp.com PID 2612 wrote to memory of 644 2612 cmd.exe chcp.com PID 2612 wrote to memory of 2040 2612 cmd.exe powershell.exe PID 2612 wrote to memory of 2040 2612 cmd.exe powershell.exe PID 2040 wrote to memory of 4480 2040 powershell.exe flux-setup.exe PID 2040 wrote to memory of 4480 2040 powershell.exe flux-setup.exe PID 2040 wrote to memory of 4480 2040 powershell.exe flux-setup.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Files\Apps\flux.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver2⤵PID:3236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp2⤵
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\system32\chcp.comchcp3⤵PID:4744
-
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:3548
-
-
C:\Windows\system32\chcp.comchcp 4372⤵PID:644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "irm https://schooicodes.github.io/file_hosting/flux.ps1 | iex"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\Files\Apps\flux-setup.exe"C:\Users\Admin\AppData\Local\Temp\Files\Apps\flux-setup.exe" /S3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4480
-
-
-
C:\Users\Admin\AppData\Local\FluxSoftware\Flux\flux.exe"C:\Users\Admin\AppData\Local\FluxSoftware\Flux\flux.exe" /writeinstallversion1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5068
-
C:\Users\Admin\AppData\Local\FluxSoftware\Flux\flux.exe"C:\Users\Admin\AppData\Local\FluxSoftware\Flux\flux.exe" /noshow1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5036b38dd2f7d5991117cce7c9fc2fe8b
SHA19517c8b2778ddfe9322c80700daa43231067a5c0
SHA2565dcaa7663eb0d46765c2ef259aaced8788f21545e15b748b13127072fe624034
SHA512a202b3d3ba44cdff854ea03c90f997b05be976e7218d84a0116edebb1efd21995d19148d1e1c98b10bc4a03ae57971c1ec3a2502bd5d595b3783fdc616092e96
-
Filesize
998B
MD52f16cae7c448269ce98fc362f88a17b3
SHA1720816a36c132a01e20d323a91b3ee0b5087bc3e
SHA256115a1afa03d994fa848781cd5ccd237b1f1288f34315ee07cdb039553e94ba0b
SHA512ebcdefb7c79a9da1edb17f2b9f4a98e07cc729440a59cb9eb169754771b9b909d2480de7fdf17a35d7730642da0a0f6f924ea0c5758c933afa6b6ca80e502de2
-
Filesize
253KB
MD53c85e1320ace8380c47c1d0a3c48be17
SHA19f4afdb52b09aa77163de3bd07dc3104fefdb06c
SHA25654f5f2b622c0c1ce6b0041c332d8d49afa4a965550ce400bcb47a0b0497131bc
SHA51241e8a49b29c713afd8441c7c607079f2c0136fb927cae87db6826bd2cc311ea10d0944a26affabe9e7f7da30ad22eb0a4a811ad87be53c7de23c76df67a8abcf
-
Filesize
4KB
MD5834f1e49c1269098ec0a526306101367
SHA1960e14c9a03da96938674c4c3cef0025ebd24c1c
SHA25647593343875782e0790883394470bb32cbe8b81f0db6adf3cfdffd78988fb135
SHA5128db710b24f89e65200ab5349dadfdecefb330c62cdb4672b51811273da3949a174039f8a45334020df91095dc7b84af5bcb173926ff6becf3517c2eed72e80e8
-
Filesize
670KB
MD5ebf5b897e0e4b90143764fc39e0c5a21
SHA1244eb29a512f1cc980bcfdc3bda2c62e1954c6d7
SHA256b53390dba0e0c227341f3c688be3aef91455c4f926e6527af6ce1e4acf74a7b3
SHA51294eaf96b9bb79b78cba358eb8613ff31c10cc820e54fa5a53f7da5287da7e6cb8eb73a7a4503c8714745c6715c42066f033ef059defaf700843644ea53eb7133
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7KB
MD586a81b9ab7de83aa01024593a03d1872
SHA18fd7c645e6e2cb1f1bcb97b3b5f85ce1660b66be
SHA25627d61cacd2995f498ba971b3b2c53330bc0e9900c9d23e57b2927aadfdee8115
SHA512cc37bd5d74d185077bdf6c4a974fb29922e3177e2c5971c664f46c057aad1236e6f3f856c5d82f1d677c29896f0e3e71283ef04f886db58abae151cb27c827ac
-
Filesize
4KB
MD5faa7f034b38e729a983965c04cc70fc1
SHA1df8bda55b498976ea47d25d8a77539b049dab55e
SHA256579a034ff5ab9b732a318b1636c2902840f604e8e664f5b93c07a99253b3c9cf
SHA5127868f9b437fcf829ad993ff57995f58836ad578458994361c72ae1bf1dfb74022f9f9e948b48afd3361ed3426c4f85b4bb0d595e38ee278fee5c4425c4491dbf