Overview
overview
10Static
static
10HWIDSpoofe...io.dll
windows7-x64
1HWIDSpoofe...io.dll
windows10-2004-x64
1HWIDSpoofe...pi.dll
windows7-x64
1HWIDSpoofe...pi.dll
windows10-2004-x64
1HWIDSpoofe...er.exe
windows7-x64
10HWIDSpoofe...er.exe
windows10-2004-x64
HWIDSpoofe...um.dll
windows7-x64
1HWIDSpoofe...um.dll
windows10-2004-x64
1Analysis
-
max time kernel
91s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
20-05-2024 15:06
Behavioral task
behavioral1
Sample
HWIDSpoofer/AudioSwitcher.AudioApi.CoreAudio.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
HWIDSpoofer/AudioSwitcher.AudioApi.CoreAudio.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
HWIDSpoofer/AudioSwitcher.AudioApi.dll
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
HWIDSpoofer/AudioSwitcher.AudioApi.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
HWIDSpoofer/HWIDSpoofer.exe
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
HWIDSpoofer/HWIDSpoofer.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
HWIDSpoofer/Sodium.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
HWIDSpoofer/Sodium.dll
Resource
win10v2004-20240226-en
General
-
Target
HWIDSpoofer/HWIDSpoofer.exe
-
Size
119KB
-
MD5
6a7a0c4d1377abf486dd19247028cb74
-
SHA1
b873e4384778ed2125b629d1bba0d507583886e8
-
SHA256
aa1afad909988aec02dae468409fa2952a04eba3c86f67caa6dc3e8cec4201f0
-
SHA512
1a8b72ce3e02035bc68b253c950dd2f2c4ec3b9a6738faa27b04cd7cb6799c04eb4b8c3cbb1d490ec02871c69f77c16eb3ebe6c0911ac143d60292cd5756cb34
-
SSDEEP
3072:8+n4vv4xkMGOo2wweendbdqxbQWGzCrAZuLpr:8X0y25lbsy
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot6475062216:AAHUdtxf0NkcapidE5Yky51TkMsdNHz7A40/sendMessage?chat_id=5054582116
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2816 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
Chrome.exepid Process 2532 Chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2756 schtasks.exe 2028 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid Process 2856 timeout.exe 2524 timeout.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid Process 1240 tasklist.exe 2732 tasklist.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Chrome.exepid Process 2532 Chrome.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Chrome.exepid Process 2532 Chrome.exe 2532 Chrome.exe 2532 Chrome.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
HWIDSpoofer.exetasklist.exetasklist.exeChrome.exedescription pid Process Token: SeDebugPrivilege 1944 HWIDSpoofer.exe Token: SeDebugPrivilege 1240 tasklist.exe Token: SeDebugPrivilege 2732 tasklist.exe Token: SeDebugPrivilege 2532 Chrome.exe Token: SeDebugPrivilege 2532 Chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Chrome.exepid Process 2532 Chrome.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
HWIDSpoofer.execmd.exeChrome.exedescription pid Process procid_target PID 1944 wrote to memory of 2756 1944 HWIDSpoofer.exe 30 PID 1944 wrote to memory of 2756 1944 HWIDSpoofer.exe 30 PID 1944 wrote to memory of 2756 1944 HWIDSpoofer.exe 30 PID 1944 wrote to memory of 2816 1944 HWIDSpoofer.exe 32 PID 1944 wrote to memory of 2816 1944 HWIDSpoofer.exe 32 PID 1944 wrote to memory of 2816 1944 HWIDSpoofer.exe 32 PID 2816 wrote to memory of 1240 2816 cmd.exe 34 PID 2816 wrote to memory of 1240 2816 cmd.exe 34 PID 2816 wrote to memory of 1240 2816 cmd.exe 34 PID 2816 wrote to memory of 2808 2816 cmd.exe 35 PID 2816 wrote to memory of 2808 2816 cmd.exe 35 PID 2816 wrote to memory of 2808 2816 cmd.exe 35 PID 2816 wrote to memory of 2856 2816 cmd.exe 36 PID 2816 wrote to memory of 2856 2816 cmd.exe 36 PID 2816 wrote to memory of 2856 2816 cmd.exe 36 PID 2816 wrote to memory of 2732 2816 cmd.exe 37 PID 2816 wrote to memory of 2732 2816 cmd.exe 37 PID 2816 wrote to memory of 2732 2816 cmd.exe 37 PID 2816 wrote to memory of 2568 2816 cmd.exe 38 PID 2816 wrote to memory of 2568 2816 cmd.exe 38 PID 2816 wrote to memory of 2568 2816 cmd.exe 38 PID 2816 wrote to memory of 2524 2816 cmd.exe 39 PID 2816 wrote to memory of 2524 2816 cmd.exe 39 PID 2816 wrote to memory of 2524 2816 cmd.exe 39 PID 2816 wrote to memory of 2532 2816 cmd.exe 40 PID 2816 wrote to memory of 2532 2816 cmd.exe 40 PID 2816 wrote to memory of 2532 2816 cmd.exe 40 PID 2532 wrote to memory of 2028 2532 Chrome.exe 42 PID 2532 wrote to memory of 2028 2532 Chrome.exe 42 PID 2532 wrote to memory of 2028 2532 Chrome.exe 42 PID 2532 wrote to memory of 2880 2532 Chrome.exe 44 PID 2532 wrote to memory of 2880 2532 Chrome.exe 44 PID 2532 wrote to memory of 2880 2532 Chrome.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\HWIDSpoofer\HWIDSpoofer.exe"C:\Users\Admin\AppData\Local\Temp\HWIDSpoofer\HWIDSpoofer.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\Chrome.exe"2⤵
- Creates scheduled task(s)
PID:2756
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp32D3.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp32D3.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1944"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2808
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2856
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1944"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2568
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2524
-
-
C:\Users\ToxicEye\Chrome.exe"Chrome.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\Chrome.exe"4⤵
- Creates scheduled task(s)
PID:2028
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2532 -s 16044⤵PID:2880
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
191B
MD5eccadcac2bf9bf3d4001bf28bc6b0c7b
SHA1532e52d1839ca34234eb8862d17d23c03416ad7e
SHA256c52fc3353e0607a4c66561677b4ddddb1a02ed4a24050373ff313eb5c6c5f951
SHA512c0a0efc39b40e708fa016ca3f50b52356e3f0e1272c0c2e08c48c994d12253390a000ac4d54966702e09978a7cd1637338202d91adfb55e343b072996cb7ef57
-
Filesize
119KB
MD56a7a0c4d1377abf486dd19247028cb74
SHA1b873e4384778ed2125b629d1bba0d507583886e8
SHA256aa1afad909988aec02dae468409fa2952a04eba3c86f67caa6dc3e8cec4201f0
SHA5121a8b72ce3e02035bc68b253c950dd2f2c4ec3b9a6738faa27b04cd7cb6799c04eb4b8c3cbb1d490ec02871c69f77c16eb3ebe6c0911ac143d60292cd5756cb34