Resubmissions
25-09-2024 18:26
240925-w3jv3szfrp 6Analysis
-
max time kernel
61s -
max time network
63s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 18:26
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://tinyurl.com/szip11aug24
Resource
win10v2004-20240802-en
General
-
Target
https://tinyurl.com/szip11aug24
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 123 pastebin.com 131 pastebin.com 134 pastebin.com 137 pastebin.com 122 pastebin.com -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5204 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 788 msedge.exe 788 msedge.exe 3300 msedge.exe 3300 msedge.exe 3576 identity_helper.exe 3576 identity_helper.exe 4500 msedge.exe 4500 msedge.exe 5064 Solara.exe 5064 Solara.exe 2644 Solara.exe 2644 Solara.exe 2548 Solara.exe 2548 Solara.exe 5308 Solara.exe 5308 Solara.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 5064 Solara.exe Token: SeDebugPrivilege 2644 Solara.exe Token: SeDebugPrivilege 2548 Solara.exe Token: SeDebugPrivilege 5308 Solara.exe -
Suspicious use of FindShellTrayWindow 43 IoCs
pid Process 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe 3300 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3300 wrote to memory of 3016 3300 msedge.exe 82 PID 3300 wrote to memory of 3016 3300 msedge.exe 82 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 4480 3300 msedge.exe 83 PID 3300 wrote to memory of 788 3300 msedge.exe 84 PID 3300 wrote to memory of 788 3300 msedge.exe 84 PID 3300 wrote to memory of 1016 3300 msedge.exe 86 PID 3300 wrote to memory of 1016 3300 msedge.exe 86 PID 3300 wrote to memory of 1016 3300 msedge.exe 86 PID 3300 wrote to memory of 1016 3300 msedge.exe 86 PID 3300 wrote to memory of 1016 3300 msedge.exe 86 PID 3300 wrote to memory of 1016 3300 msedge.exe 86 PID 3300 wrote to memory of 1016 3300 msedge.exe 86 PID 3300 wrote to memory of 1016 3300 msedge.exe 86 PID 3300 wrote to memory of 1016 3300 msedge.exe 86 PID 3300 wrote to memory of 1016 3300 msedge.exe 86 PID 3300 wrote to memory of 1016 3300 msedge.exe 86 PID 3300 wrote to memory of 1016 3300 msedge.exe 86 PID 3300 wrote to memory of 1016 3300 msedge.exe 86 PID 3300 wrote to memory of 1016 3300 msedge.exe 86 PID 3300 wrote to memory of 1016 3300 msedge.exe 86 PID 3300 wrote to memory of 1016 3300 msedge.exe 86 PID 3300 wrote to memory of 1016 3300 msedge.exe 86 PID 3300 wrote to memory of 1016 3300 msedge.exe 86 PID 3300 wrote to memory of 1016 3300 msedge.exe 86 PID 3300 wrote to memory of 1016 3300 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://tinyurl.com/szip11aug241⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffebc3c46f8,0x7ffebc3c4708,0x7ffebc3c47182⤵PID:3016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,15906562106806011419,2503474245602185860,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2060 /prefetch:22⤵PID:4480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1892,15906562106806011419,2503474245602185860,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1892,15906562106806011419,2503474245602185860,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2900 /prefetch:82⤵PID:1016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15906562106806011419,2503474245602185860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:12⤵PID:2152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15906562106806011419,2503474245602185860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:5080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1892,15906562106806011419,2503474245602185860,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5000 /prefetch:82⤵PID:656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1892,15906562106806011419,2503474245602185860,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5000 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1892,15906562106806011419,2503474245602185860,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5232 /prefetch:82⤵PID:4068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15906562106806011419,2503474245602185860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:12⤵PID:3972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15906562106806011419,2503474245602185860,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:12⤵PID:2924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15906562106806011419,2503474245602185860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5148 /prefetch:12⤵PID:2728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1892,15906562106806011419,2503474245602185860,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3436 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15906562106806011419,2503474245602185860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:12⤵PID:2932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15906562106806011419,2503474245602185860,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6224 /prefetch:12⤵PID:1000
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2752
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3048
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2116
-
C:\Users\Admin\Desktop\Solara\Solara.exe"C:\Users\Admin\Desktop\Solara\Solara.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
C:\Users\Admin\Desktop\Solara\Solara.exe"C:\Users\Admin\Desktop\Solara\Solara.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
C:\Users\Admin\Desktop\Solara\Solara.exe"C:\Users\Admin\Desktop\Solara\Solara.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Solara\bin\version.txt1⤵
- Opens file in notepad (likely ransom note)
PID:5204
-
C:\Users\Admin\Desktop\Solara\Solara.exe"C:\Users\Admin\Desktop\Solara\Solara.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5308
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5ecf7ca53c80b5245e35839009d12f866
SHA1a7af77cf31d410708ebd35a232a80bddfb0615bb
SHA256882a513b71b26210ff251769b82b2c5d59a932f96d9ce606ca2fab6530a13687
SHA512706722bd22ce27d854036b1b16e6a3cdb36284b66edc76238a79c2e11cee7d1307b121c898ad832eb1af73e4f08d991d64dc0bff529896ffb4ebe9b3dc381696
-
Filesize
152B
MD54dd2754d1bea40445984d65abee82b21
SHA14b6a5658bae9a784a370a115fbb4a12e92bd3390
SHA256183b8e82a0deaa83d04736553671cedb738adc909f483b3c5f822a0e6be7477d
SHA51292d44ee372ad33f892b921efa6cabc78e91025e89f05a22830763217826fa98d51d55711f85c8970ac58abf9adc6c85cc40878032cd6d2589ab226cd099f99e1
-
Filesize
6KB
MD59163f0373a816755bff68e03034d4c16
SHA1bfb4415d61eda145014405cb22538965a5652e00
SHA25647c634ba01f0ea9e8cb70da10261e3df62d1ef443abbc894ce59caf1cf901d1b
SHA5123e9b4763dc1f28493f2e9534e83f984e47d086461f2de03331158c6603662943108987dc6da63586030dd29971a8d97a0f476faceec5981c450583863f9a6eba
-
Filesize
5KB
MD5c1be6e43be2ed84ba221247a8e361135
SHA18ab550f6a40b549bacd6a182ed8387759c8df3d2
SHA256f77b23ec0d7995fd6674d4fa2a712d746c99a3b480392816f68904795ee6b204
SHA5121b9fe06913d945aa56791b2276ac3fcd3084ef96465c9533337c078f9829dcee66b949a15313584fa063fbb5096b6507a5f0e31abf8d2bb37df5008450c24a52
-
Filesize
6KB
MD5e7b01662e716954736a6f9835adb1dde
SHA18239b780a5ae210b758bcb9ff9ffe39126a91d49
SHA2568adbd84504f814d1e8c079636469f882fbbf70aa3f774ae46659a0bdab425d34
SHA512e6492e31de4cce2282fe6d236273b2ea6fea4fa1e79a08491061b1506b5a7391e7965bee511f7951ee8abff54511e8abc83d344e0f014d7c49102e4aadb4754a
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5b339948ab532fc590b7d60c7c10fb6cb
SHA1cd77782c5343d59230b18c980a1731fd811a299a
SHA2563db375ab53b4d65e117775acdf6e3deb447a38efb14878543f4d6b4c4c38c686
SHA5129a390936910eef31f3874ded78bd5c17d1b63b39e1ee95b6dd83fdc70e233ae08d5d6e343908c9f05df9ae81ce391d75278deb4333efffe169a720f6d9888628
-
Filesize
10KB
MD517810e24bbb997ac2035f93c6a5e4678
SHA1b70d0abdcc663602b9006ede9523a59a3fd54a84
SHA256e867b49b65204c480ccf19fff6a6f6e243973ffc2d7c8806d85f4cdfc8f5da31
SHA512128c8d9021769dd7d083439c99e03a24d61a46d6c4a208cf691e7f2b71508c5fa86d214b46b8ccc5063b35a85b71f29b0e6e7494e9c0cb7784a2c39b450c4c97
-
Filesize
9.8MB
MD5904180f536e3c47bbd61e451bb9631f7
SHA120c0e0294ec39850545b6c1844864b0339141825
SHA2565a072e88942b37c1afbe54875bec5d7c830868cd9af514ea88764af9a2a10fb8
SHA512806d0aa5d2e9c759f3ee6b9a3a7e7308c16a7172d9e76a8463fe696c3a941e1386ea61ce428414f9114c55a29f95d395068205c25f7591771ddad2dbec5f344c