Overview
overview
9Static
static
9tox tweaki...or.exe
windows10-ltsc 2021-x64
1tox tweaki...or.exe
windows10-ltsc 2021-x64
1tox tweaki...CK.exe
windows10-ltsc 2021-x64
9tox tweaki...ew.exe
windows10-ltsc 2021-x64
6tox tweaki...up.exe
windows10-ltsc 2021-x64
1tox tweaki...8.appx
windows10-ltsc 2021-x64
1Microsoft.UI.Xaml.dll
windows10-ltsc 2021-x64
1Microsoft.UI.Xaml.dll
windows10-ltsc 2021-x64
1tox tweaki...up.exe
windows10-ltsc 2021-x64
8tox tweaki...LG.exe
windows10-ltsc 2021-x64
1tox tweaki...el.exe
windows10-ltsc 2021-x64
1tox tweaki...un.exe
windows10-ltsc 2021-x64
3Export.bat
windows10-ltsc 2021-x64
1Import.bat
windows10-ltsc 2021-x64
1SCEWIN_64.exe
windows10-ltsc 2021-x64
1amifldrv64.sys
windows10-ltsc 2021-x64
1amigendrv64.sys
windows10-ltsc 2021-x64
1tox tweaki...64.exe
windows10-ltsc 2021-x64
1tox tweaki...CL.exe
windows10-ltsc 2021-x64
1tox tweaki...64.exe
windows10-ltsc 2021-x64
7tox tweaki...64.sys
windows10-ltsc 2021-x64
1tox tweaki...64.sys
windows10-ltsc 2021-x64
1tox tweaki...vc.exe
windows10-ltsc 2021-x64
1CRU/CRU.exe
windows10-ltsc 2021-x64
3CRU/reset-all.exe
windows10-ltsc 2021-x64
3CRU/restart.exe
windows10-ltsc 2021-x64
5CRU/restart64.exe
windows10-ltsc 2021-x64
5tox tweaki...on.exe
windows10-ltsc 2021-x64
1Export.bat
windows10-ltsc 2021-x64
3tox tweaki...ll.exe
windows10-ltsc 2021-x64
7tox tweaki...xp.exe
windows10-ltsc 2021-x64
8tox tweaki...tr.exe
windows10-ltsc 2021-x64
1Analysis
-
max time kernel
109s -
max time network
145s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
08-11-2024 15:08
Static task
static1
Behavioral task
behavioral1
Sample
tox tweaking/Emu/KeyAuthEmulator.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
tox tweaking/Emu/KeyAuthEmulator.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral3
Sample
tox tweaking/ToX Premium UtilityCRACK.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
tox tweaking/niggers/DevManView.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral5
Sample
tox tweaking/niggers/DeviceCleanup.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral6
Sample
tox tweaking/niggers/Microsoft-uiXAML2.8.appx
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral7
Sample
Microsoft.UI.Xaml.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral8
Sample
Microsoft.UI.Xaml.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral9
Sample
tox tweaking/niggers/MicrosoftEdgeSetup.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral10
Sample
tox tweaking/niggers/NSudoLG.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral11
Sample
tox tweaking/niggers/NVIDIA Control Panel.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral12
Sample
tox tweaking/niggers/PowerRun.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral13
Sample
Export.bat
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral14
Sample
Import.bat
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral15
Sample
SCEWIN_64.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral16
Sample
amifldrv64.sys
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral17
Sample
amigendrv64.sys
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral18
Sample
tox tweaking/niggers/SCEWIN_64.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral19
Sample
tox tweaking/niggers/SetACL.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral20
Sample
tox tweaking/niggers/VC_redist.x64.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral21
Sample
tox tweaking/niggers/amifldrv64.sys
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral22
Sample
tox tweaking/niggers/amigendrv64.sys
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral23
Sample
tox tweaking/niggers/bfsvc.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral24
Sample
CRU/CRU.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral25
Sample
CRU/reset-all.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral26
Sample
CRU/restart.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral27
Sample
CRU/restart64.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral28
Sample
tox tweaking/niggers/devcon.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral29
Sample
Export.bat
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral30
Sample
tox tweaking/niggers/openshell.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral31
Sample
tox tweaking/niggers/procexp.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral32
Sample
tox tweaking/niggers/str.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
tox tweaking/niggers/PowerRun.exe
-
Size
775KB
-
MD5
71c7975385f73ae32b06f69dbe79290b
-
SHA1
05a1197cb8bd88447199e42a75bfcf99e32f2c48
-
SHA256
c0abbeea8ae726503bc5643f3471e378d92fcb59a37043062bbf9ba64d95004c
-
SHA512
1a6549788e97e5d07560f58dc11088424f0f90815f0ced2173be169ad4dbf0e55cd19b40fbf8f65d65e0f6cadb21c0489dc6a8de999859d12244879f4722ec95
-
SSDEEP
12288:XaWzgMg7v3qnCi9ErQohh0F4fCJ8lnyQQdbpSulVAbWjuixwhQaB/Q:qaHMv6CRrj3nyQQdpSulmWjxwhQaG
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PowerRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PowerRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PowerRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PowerRun.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2964 PowerRun.exe 2964 PowerRun.exe 2028 PowerRun.exe 2028 PowerRun.exe 2028 PowerRun.exe 2028 PowerRun.exe 1236 PowerRun.exe 1236 PowerRun.exe 1236 PowerRun.exe 1236 PowerRun.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2964 PowerRun.exe 4980 PowerRun.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2028 PowerRun.exe Token: SeAssignPrimaryTokenPrivilege 2028 PowerRun.exe Token: SeIncreaseQuotaPrivilege 2028 PowerRun.exe Token: 0 2028 PowerRun.exe Token: SeDebugPrivilege 1236 PowerRun.exe Token: SeAssignPrimaryTokenPrivilege 1236 PowerRun.exe Token: SeIncreaseQuotaPrivilege 1236 PowerRun.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2964 wrote to memory of 2028 2964 PowerRun.exe 82 PID 2964 wrote to memory of 2028 2964 PowerRun.exe 82 PID 2964 wrote to memory of 2028 2964 PowerRun.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\tox tweaking\niggers\PowerRun.exe"C:\Users\Admin\AppData\Local\Temp\tox tweaking\niggers\PowerRun.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Local\Temp\tox tweaking\niggers\PowerRun.exe"C:\Users\Admin\AppData\Local\Temp\tox tweaking\niggers\PowerRun.exe" /P:5247742⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\tox tweaking\niggers\PowerRun.exe"C:\Users\Admin\AppData\Local\Temp\tox tweaking\niggers\PowerRun.exe" /P:5247743⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\tox tweaking\niggers\PowerRun.exe"C:\Users\Admin\AppData\Local\Temp\tox tweaking\niggers\PowerRun.exe" /TI/ /P:5247744⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:4980
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
83KB
MD50b1607979373b4ed50c6d0b89eb157ab
SHA17c2f77f58d5cfbbddd572cef7e23d537567a7942
SHA2561c80f750068ed4ca51348b189016113559a740215c4ff6593156fd5225272690
SHA5123f6641421e8902432da2bedde2c870b3ed02a9f1e0ecbef78d66c968712817cdce37b6f4b74d666bb061933842e8ad62c5491ba44a38b3052296c74004dd9c56
-
Filesize
3KB
MD524b36f3b0be5083755872cb69614a776
SHA11151ff16fb644dc6f2e68e125e66ca75a339a4ce
SHA256c4f05b0c9db08daf753490063e2d9806460869ef78747da16f539747588ac210
SHA5120afcbca9c9f6392c880f21c010dc4ed8eec520701df494f4428e15984d7b95ca2bae796b4ceb21125b711c77b4cb6d3b0f77d77e59ffa587e6b0e114ca5dac53
-
Filesize
25KB
MD51ae3520c92409d09b2596b55abcd1429
SHA189dcc61c00aa4244e166653dc31092350d868a66
SHA256e0fe5cc20fc6257d8373a36cb2c87f4bd6ec9a97961ed0f795e48958e477fe78
SHA512c8626cfd2b6ac659af8e627f08e32051e39ed06875ffb71acca6014ac104ac60c1b0de1cf397fa16146734eb3e5cfce4ae3b75843742ec89577330d6235d0845