Overview
overview
10Static
static
10HWIDSpoofe...io.dll
windows7-x64
1HWIDSpoofe...io.dll
windows10-2004-x64
1HWIDSpoofe...pi.dll
windows7-x64
1HWIDSpoofe...pi.dll
windows10-2004-x64
1HWIDSpoofe...er.exe
windows7-x64
10HWIDSpoofe...er.exe
windows10-2004-x64
HWIDSpoofe...um.dll
windows7-x64
1HWIDSpoofe...um.dll
windows10-2004-x64
1Analysis
-
max time kernel
9s -
max time network
11s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2024 15:06
Behavioral task
behavioral1
Sample
HWIDSpoofer/AudioSwitcher.AudioApi.CoreAudio.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
HWIDSpoofer/AudioSwitcher.AudioApi.CoreAudio.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
HWIDSpoofer/AudioSwitcher.AudioApi.dll
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
HWIDSpoofer/AudioSwitcher.AudioApi.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
HWIDSpoofer/HWIDSpoofer.exe
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
HWIDSpoofer/HWIDSpoofer.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
HWIDSpoofer/Sodium.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
HWIDSpoofer/Sodium.dll
Resource
win10v2004-20240226-en
Errors
General
-
Target
HWIDSpoofer/HWIDSpoofer.exe
-
Size
119KB
-
MD5
6a7a0c4d1377abf486dd19247028cb74
-
SHA1
b873e4384778ed2125b629d1bba0d507583886e8
-
SHA256
aa1afad909988aec02dae468409fa2952a04eba3c86f67caa6dc3e8cec4201f0
-
SHA512
1a8b72ce3e02035bc68b253c950dd2f2c4ec3b9a6738faa27b04cd7cb6799c04eb4b8c3cbb1d490ec02871c69f77c16eb3ebe6c0911ac143d60292cd5756cb34
-
SSDEEP
3072:8+n4vv4xkMGOo2wweendbdqxbQWGzCrAZuLpr:8X0y25lbsy
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot6475062216:AAHUdtxf0NkcapidE5Yky51TkMsdNHz7A40/sendMessage?chat_id=5054582116
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
HWIDSpoofer.exeChrome.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation HWIDSpoofer.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation Chrome.exe -
Executes dropped EXE 1 IoCs
Processes:
Chrome.exepid Process 520 Chrome.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4888 schtasks.exe 5080 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 4708 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Modifies data under HKEY_USERS 15 IoCs
Processes:
LogonUI.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "197" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Chrome.exepid Process 520 Chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Chrome.exepid Process 520 Chrome.exe 520 Chrome.exe 520 Chrome.exe 520 Chrome.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
HWIDSpoofer.exetasklist.exeChrome.exeshutdown.exedescription pid Process Token: SeDebugPrivilege 4880 HWIDSpoofer.exe Token: SeDebugPrivilege 2852 tasklist.exe Token: SeDebugPrivilege 520 Chrome.exe Token: SeDebugPrivilege 520 Chrome.exe Token: SeShutdownPrivilege 4928 shutdown.exe Token: SeRemoteShutdownPrivilege 4928 shutdown.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
Chrome.exeLogonUI.exepid Process 520 Chrome.exe 1640 LogonUI.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
HWIDSpoofer.execmd.exeChrome.exedescription pid Process procid_target PID 4880 wrote to memory of 4888 4880 HWIDSpoofer.exe 88 PID 4880 wrote to memory of 4888 4880 HWIDSpoofer.exe 88 PID 4880 wrote to memory of 2184 4880 HWIDSpoofer.exe 90 PID 4880 wrote to memory of 2184 4880 HWIDSpoofer.exe 90 PID 2184 wrote to memory of 2852 2184 cmd.exe 92 PID 2184 wrote to memory of 2852 2184 cmd.exe 92 PID 2184 wrote to memory of 1408 2184 cmd.exe 93 PID 2184 wrote to memory of 1408 2184 cmd.exe 93 PID 2184 wrote to memory of 4708 2184 cmd.exe 94 PID 2184 wrote to memory of 4708 2184 cmd.exe 94 PID 2184 wrote to memory of 520 2184 cmd.exe 97 PID 2184 wrote to memory of 520 2184 cmd.exe 97 PID 520 wrote to memory of 5080 520 Chrome.exe 100 PID 520 wrote to memory of 5080 520 Chrome.exe 100 PID 520 wrote to memory of 4928 520 Chrome.exe 103 PID 520 wrote to memory of 4928 520 Chrome.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\HWIDSpoofer\HWIDSpoofer.exe"C:\Users\Admin\AppData\Local\Temp\HWIDSpoofer\HWIDSpoofer.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\Chrome.exe"2⤵
- Creates scheduled task(s)
PID:4888
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp7733.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp7733.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 4880"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1408
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:4708
-
-
C:\Users\ToxicEye\Chrome.exe"Chrome.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\Chrome.exe"4⤵
- Creates scheduled task(s)
PID:5080
-
-
C:\Windows\System32\shutdown.exe"C:\Windows\System32\shutdown.exe" /s /t 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39be055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:1640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
191B
MD55acd544343983545793fecedf7e7177d
SHA1814c42ec9df7afb56a03abeaefd0e504c070fada
SHA256944fcef34629872c92a3f6654f613632f641cc54a67fead23c8e159eca9080c6
SHA512b276bd58d16800ed08c84886d9d54aa5985d9afde7f6d9b5fb28cea3027b87f38237aeecc98cfbf8c34afc283a8ddcbb4a77520d801601cbfd4254566dda6a2d
-
Filesize
119KB
MD56a7a0c4d1377abf486dd19247028cb74
SHA1b873e4384778ed2125b629d1bba0d507583886e8
SHA256aa1afad909988aec02dae468409fa2952a04eba3c86f67caa6dc3e8cec4201f0
SHA5121a8b72ce3e02035bc68b253c950dd2f2c4ec3b9a6738faa27b04cd7cb6799c04eb4b8c3cbb1d490ec02871c69f77c16eb3ebe6c0911ac143d60292cd5756cb34