Overview
overview
9Static
static
9tox tweaki...or.exe
windows10-ltsc 2021-x64
1tox tweaki...or.exe
windows10-ltsc 2021-x64
1tox tweaki...CK.exe
windows10-ltsc 2021-x64
9tox tweaki...ew.exe
windows10-ltsc 2021-x64
6tox tweaki...up.exe
windows10-ltsc 2021-x64
1tox tweaki...8.appx
windows10-ltsc 2021-x64
1Microsoft.UI.Xaml.dll
windows10-ltsc 2021-x64
1Microsoft.UI.Xaml.dll
windows10-ltsc 2021-x64
1tox tweaki...up.exe
windows10-ltsc 2021-x64
8tox tweaki...LG.exe
windows10-ltsc 2021-x64
1tox tweaki...el.exe
windows10-ltsc 2021-x64
1tox tweaki...un.exe
windows10-ltsc 2021-x64
3Export.bat
windows10-ltsc 2021-x64
1Import.bat
windows10-ltsc 2021-x64
1SCEWIN_64.exe
windows10-ltsc 2021-x64
1amifldrv64.sys
windows10-ltsc 2021-x64
1amigendrv64.sys
windows10-ltsc 2021-x64
1tox tweaki...64.exe
windows10-ltsc 2021-x64
1tox tweaki...CL.exe
windows10-ltsc 2021-x64
1tox tweaki...64.exe
windows10-ltsc 2021-x64
7tox tweaki...64.sys
windows10-ltsc 2021-x64
1tox tweaki...64.sys
windows10-ltsc 2021-x64
1tox tweaki...vc.exe
windows10-ltsc 2021-x64
1CRU/CRU.exe
windows10-ltsc 2021-x64
3CRU/reset-all.exe
windows10-ltsc 2021-x64
3CRU/restart.exe
windows10-ltsc 2021-x64
5CRU/restart64.exe
windows10-ltsc 2021-x64
5tox tweaki...on.exe
windows10-ltsc 2021-x64
1Export.bat
windows10-ltsc 2021-x64
3tox tweaki...ll.exe
windows10-ltsc 2021-x64
7tox tweaki...xp.exe
windows10-ltsc 2021-x64
8tox tweaki...tr.exe
windows10-ltsc 2021-x64
1Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
08-11-2024 15:08
Static task
static1
Behavioral task
behavioral1
Sample
tox tweaking/Emu/KeyAuthEmulator.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
tox tweaking/Emu/KeyAuthEmulator.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral3
Sample
tox tweaking/ToX Premium UtilityCRACK.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
tox tweaking/niggers/DevManView.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral5
Sample
tox tweaking/niggers/DeviceCleanup.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral6
Sample
tox tweaking/niggers/Microsoft-uiXAML2.8.appx
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral7
Sample
Microsoft.UI.Xaml.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral8
Sample
Microsoft.UI.Xaml.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral9
Sample
tox tweaking/niggers/MicrosoftEdgeSetup.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral10
Sample
tox tweaking/niggers/NSudoLG.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral11
Sample
tox tweaking/niggers/NVIDIA Control Panel.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral12
Sample
tox tweaking/niggers/PowerRun.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral13
Sample
Export.bat
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral14
Sample
Import.bat
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral15
Sample
SCEWIN_64.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral16
Sample
amifldrv64.sys
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral17
Sample
amigendrv64.sys
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral18
Sample
tox tweaking/niggers/SCEWIN_64.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral19
Sample
tox tweaking/niggers/SetACL.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral20
Sample
tox tweaking/niggers/VC_redist.x64.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral21
Sample
tox tweaking/niggers/amifldrv64.sys
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral22
Sample
tox tweaking/niggers/amigendrv64.sys
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral23
Sample
tox tweaking/niggers/bfsvc.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral24
Sample
CRU/CRU.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral25
Sample
CRU/reset-all.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral26
Sample
CRU/restart.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral27
Sample
CRU/restart64.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral28
Sample
tox tweaking/niggers/devcon.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral29
Sample
Export.bat
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral30
Sample
tox tweaking/niggers/openshell.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral31
Sample
tox tweaking/niggers/procexp.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral32
Sample
tox tweaking/niggers/str.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
tox tweaking/niggers/procexp.exe
-
Size
2.7MB
-
MD5
b5e7689f66866281c26503b58733d834
-
SHA1
efeee983af571f5e3e519935ec385225274d05e2
-
SHA256
0f2081ebd2ef0baafdd699dbd1b77853a35b50943418ed6207f896599f41084c
-
SHA512
a327d38c63049e7973df5668af07dded5dbe386e094c1e27af97059be3056bcf512293197837c514964a3d4009d6ea80d2a859de054b8be401f8d101dcc60e14
-
SSDEEP
49152:xygKkss5FYpJ1vU5LdVa2d0JbASq6lFPYhVBHxuzIS:YgKYYz185LdY4UUxuv
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS procexp64.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" procexp64.exe -
Executes dropped EXE 1 IoCs
pid Process 3008 procexp64.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: procexp64.exe File opened (read-only) \??\M: procexp64.exe File opened (read-only) \??\O: procexp64.exe File opened (read-only) \??\R: procexp64.exe File opened (read-only) \??\S: procexp64.exe File opened (read-only) \??\U: procexp64.exe File opened (read-only) \??\V: procexp64.exe File opened (read-only) \??\E: procexp64.exe File opened (read-only) \??\K: procexp64.exe File opened (read-only) \??\P: procexp64.exe File opened (read-only) \??\Q: procexp64.exe File opened (read-only) \??\Y: procexp64.exe File opened (read-only) \??\A: procexp64.exe File opened (read-only) \??\B: procexp64.exe File opened (read-only) \??\G: procexp64.exe File opened (read-only) \??\H: procexp64.exe File opened (read-only) \??\L: procexp64.exe File opened (read-only) \??\W: procexp64.exe File opened (read-only) \??\X: procexp64.exe File opened (read-only) \??\J: procexp64.exe File opened (read-only) \??\N: procexp64.exe File opened (read-only) \??\T: procexp64.exe File opened (read-only) \??\Z: procexp64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language procexp.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 procexp64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz procexp64.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\02FAF3E291435468607857694DF5E45B68851868\Blob = 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 procexp64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\02FAF3E291435468607857694DF5E45B68851868 procexp64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\02FAF3E291435468607857694DF5E45B68851868\Blob = 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 procexp64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\BE36A4562FB2EE05DBB3D32323ADF445084ED656 procexp64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\BE36A4562FB2EE05DBB3D32323ADF445084ED656\Blob = 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 procexp64.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 3008 procexp64.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 3008 procexp64.exe Token: SeBackupPrivilege 3008 procexp64.exe Token: SeSecurityPrivilege 3008 procexp64.exe Token: SeLoadDriverPrivilege 3008 procexp64.exe Token: SeShutdownPrivilege 3008 procexp64.exe Token: SeCreatePagefilePrivilege 3008 procexp64.exe Token: SeShutdownPrivilege 3008 procexp64.exe Token: SeCreatePagefilePrivilege 3008 procexp64.exe Token: SeDebugPrivilege 3008 procexp64.exe Token: SeImpersonatePrivilege 3008 procexp64.exe Token: SeSecurityPrivilege 3008 procexp64.exe Token: SeDebugPrivilege 3008 procexp64.exe Token: SeBackupPrivilege 3008 procexp64.exe Token: SeRestorePrivilege 3008 procexp64.exe Token: SeDebugPrivilege 3008 procexp64.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe 3008 procexp64.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3032 wrote to memory of 3008 3032 procexp.exe 81 PID 3032 wrote to memory of 3008 3032 procexp.exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tox tweaking\niggers\procexp.exe"C:\Users\Admin\AppData\Local\Temp\tox tweaking\niggers\procexp.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\procexp64.exe"C:\Users\Admin\AppData\Local\Temp\tox tweaking\niggers\procexp.exe"2⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Executes dropped EXE
- Enumerates connected drives
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3008
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD529da4e6b4b4325651fd4e1a87d333b22
SHA1d3dc46078a137f17c50887ff6f17be40dab20626
SHA25677358157efbf4572c2d7f17a1a264990843307f802d20bad4fb2442245d65f0b
SHA51212f3d75d8b0f2d32a06d8e52eef1364dd219ada8fcaeda997d68a792413744cb5d66b2cf7aabe6bf9e56f54f348680b8101ec04353842ef0b08887f6eb6b4b66