Analysis
-
max time kernel
104s -
max time network
106s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-10-2024 22:23
Static task
static1
Behavioral task
behavioral1
Sample
PasswordChanger.exe
Resource
win11-20240802-en
General
-
Target
PasswordChanger.exe
-
Size
10KB
-
MD5
9e041ccfa4a513ed3f28151012e42751
-
SHA1
76d812c4850f303cb83bb8b7fddf8388cfb5d55c
-
SHA256
c2861df868453a5a1a809479ae7afb170c84b907f3228e9da871a2e14bd6f546
-
SHA512
5710b4e50d674397f8eb0a19eff9d29faff7c9bbcbbb1744acb997462ded784885b96766ee2170ad8f04cb46e406f267a6152a184c3b0c93adc54051d5f59361
-
SSDEEP
96:lhLCS1UajhNg5y/FCff67AZdSzTzeXqwzaFevzhFAQj3T3mQMn3UlOML31S3mRl7:3VLTv4fUzIq+o2tj1hVU8fHgmD
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-970747758-134341002-3585657277-1000\Software\Microsoft\Windows\CurrentVersion\Run\PasswordChanger = "C:\\Program Files\\PasswordChanger\\PasswordChanger.exe" PasswordChanger.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PasswordChanger.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-970747758-134341002-3585657277-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 2012 PasswordChanger.exe 3504 msedge.exe 3504 msedge.exe 4104 msedge.exe 4104 msedge.exe 4408 msedge.exe 4408 msedge.exe 4748 identity_helper.exe 4748 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2012 PasswordChanger.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 460 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4104 wrote to memory of 420 4104 msedge.exe 83 PID 4104 wrote to memory of 420 4104 msedge.exe 83 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 2416 4104 msedge.exe 84 PID 4104 wrote to memory of 3504 4104 msedge.exe 85 PID 4104 wrote to memory of 3504 4104 msedge.exe 85 PID 4104 wrote to memory of 3080 4104 msedge.exe 86 PID 4104 wrote to memory of 3080 4104 msedge.exe 86 PID 4104 wrote to memory of 3080 4104 msedge.exe 86 PID 4104 wrote to memory of 3080 4104 msedge.exe 86 PID 4104 wrote to memory of 3080 4104 msedge.exe 86 PID 4104 wrote to memory of 3080 4104 msedge.exe 86 PID 4104 wrote to memory of 3080 4104 msedge.exe 86 PID 4104 wrote to memory of 3080 4104 msedge.exe 86 PID 4104 wrote to memory of 3080 4104 msedge.exe 86 PID 4104 wrote to memory of 3080 4104 msedge.exe 86 PID 4104 wrote to memory of 3080 4104 msedge.exe 86 PID 4104 wrote to memory of 3080 4104 msedge.exe 86 PID 4104 wrote to memory of 3080 4104 msedge.exe 86 PID 4104 wrote to memory of 3080 4104 msedge.exe 86 PID 4104 wrote to memory of 3080 4104 msedge.exe 86 PID 4104 wrote to memory of 3080 4104 msedge.exe 86 PID 4104 wrote to memory of 3080 4104 msedge.exe 86 PID 4104 wrote to memory of 3080 4104 msedge.exe 86 PID 4104 wrote to memory of 3080 4104 msedge.exe 86 PID 4104 wrote to memory of 3080 4104 msedge.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\PasswordChanger.exe"C:\Users\Admin\AppData\Local\Temp\PasswordChanger.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4216
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xe4,0x10c,0x7ffb0df33cb8,0x7ffb0df33cc8,0x7ffb0df33cd82⤵PID:420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1876,3238012755113257709,2998738622776784878,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1908 /prefetch:22⤵PID:2416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1876,3238012755113257709,2998738622776784878,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1876,3238012755113257709,2998738622776784878,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2512 /prefetch:82⤵PID:3080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,3238012755113257709,2998738622776784878,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:12⤵PID:576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,3238012755113257709,2998738622776784878,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:12⤵PID:492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,3238012755113257709,2998738622776784878,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4636 /prefetch:12⤵PID:972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,3238012755113257709,2998738622776784878,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4672 /prefetch:12⤵PID:2256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,3238012755113257709,2998738622776784878,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:12⤵PID:4020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,3238012755113257709,2998738622776784878,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3496 /prefetch:12⤵PID:4564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1876,3238012755113257709,2998738622776784878,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5288 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1876,3238012755113257709,2998738622776784878,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5556 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,3238012755113257709,2998738622776784878,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4628 /prefetch:12⤵PID:4500
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4532
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4696
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:460
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5058032c530b52781582253cb245aa731
SHA17ca26280e1bfefe40e53e64345a0d795b5303fab
SHA2561c3a7192c514ef0d2a8cf9115cfb44137ca98ec6daa4f68595e2be695c7ed67e
SHA51277fa3cdcd53255e7213bb99980049e11d6a2160f8130c84bd16b35ba9e821a4e51716371526ec799a5b4927234af99e0958283d78c0799777ab4dfda031f874f
-
Filesize
152B
MD5a8276eab0f8f0c0bb325b5b8c329f64f
SHA18ce681e4056936ca8ccd6f487e7cd7cccbae538b
SHA256847f60e288d327496b72dbe1e7aa1470a99bf27c0a07548b6a386a6188cd72da
SHA51242f91bf90e92220d0731fa4279cc5773d5e9057a9587f311bee0b3f7f266ddceca367bd0ee7f1438c3606598553a2372316258c05e506315e4e11760c8f13918
-
Filesize
5KB
MD5dfa57d894fceb5bcd26a55b249166455
SHA19ab92d2b028b733257fb2ad682481969ece3396c
SHA2564cedc2ba2dd38eaa65edbd64b527a6967d5429c2c2d20e6de491a0cd0ec27458
SHA51210f8d1d48b5c79136c17497f9ce251fe1e64c7e249daf049a6a91b1c6574e9ec188812bd06465a07362630834161765cf511da279c06a66567afcc897f6fff9e
-
Filesize
5KB
MD5ca079b8932db3bb971c76c2a2fbced4b
SHA1b2d82fdeae4291c86631efb89e62ac4c0e218e5f
SHA25665c01c41c1a0de4e2a27bd70d0eee696a1356fda35a146ec10a690594f4f956c
SHA5122e4d39f292b1b4d4a0b65863c06804118f514d9d9392cd5f8679537b54ec01c7f5483665f74fdd15ed53b53669ff65fd8fbaf584aac07e21cf5a2f14af7e3eec
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD56e9d89867908c9ea1360f0bb396a4312
SHA1410d3a9ee49fddfba81beaaa8f678412de5ed6a7
SHA25635566e0941ffc9ebefc88bc120cd2a217e65f6935fb47bf956bb6acfa4b13ffe
SHA5127af1079daaa28b83ffca0c3048a6aba50913e03d1b4e46f88f72fd73ea380038ce319419d15eec7d54e72b7406c5eedd3c546c04bd775762a9a8181e58189834
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5bf9d506bc3ef115492702ab73476920b
SHA1b5eef4d22ed88d8da0ffcf0b71ab6533378b6a4f
SHA25676203097befb1239bd25e5a1d492a209cc461b5db423230937609ce84209cb0b
SHA5121e77b56c16a0022818c24bdbe2448d98dfc3b87e8e9d6a5a3055a76543846dc28ae4e5a63e393ef853c032450d9963f7cd50eb6fe54e7aaa462dd14e3c12c9ee
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5cd6829f53a60318a54648f4ff9d694c2
SHA1eda672c23f219a9cdbe740079412f5fbe04a157d
SHA2565410184dfd5ef071de14c78cc7e9488049a85e313a3454250d53e974251ac906
SHA51225a54ac013419868211b704a9b1f4cbc7c0a5b1a0e10cec09cd8eee3fbde7497e36c8e35f0506622eb9a47939c2c6b9590bf9bbf8d43508be13d7f85f7838ec9