Resubmissions
11-11-2024 13:51
241111-q54elszdrl 1011-11-2024 13:41
241111-qy5zvstjer 1011-11-2024 13:36
241111-qwhrjszdkn 1011-11-2024 13:30
241111-qr3k6azcqp 10Analysis
-
max time kernel
46s -
max time network
48s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 13:30
Static task
static1
Behavioral task
behavioral1
Sample
SunlightBootstrapper.exe
Resource
win7-20241010-en
Errors
General
-
Target
SunlightBootstrapper.exe
-
Size
1.8MB
-
MD5
7c4f1852448b6217ca92deecaceb6247
-
SHA1
23f8b47a3a5bbcadb7d01dd8a727e0c2c48c0848
-
SHA256
8f6baf69e7e047012b20299cd4d3bf4f86eaee8c7f42fed6cb4a33b79ef51dd2
-
SHA512
4ef4281529f2159761f11ad890da0f7d79e2513019a1fd717b312ef2fb0ef9d01a54cb07561e40b0c12edd46089a8228f977ebb2ac109939bdddda57fad2f812
-
SSDEEP
24576:dsmUYlIZ2RBbEeUhk7Dz6rdnkYA1LUqBFJJCZm4E6+eQ:emUYlIckeUAGnmLtFaZ0pe
Malware Config
Extracted
asyncrat
0.5.8
Default
109.87.212.225:1337
oIyMus9FxRxA
-
delay
3
-
install
true
-
install_file
dwm.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\tmpBF97.tmp.com family_asyncrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
dwm.exeSunlightBootstrapper.exetmpBF97.tmp.comdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SunlightBootstrapper.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation tmpBF97.tmp.com -
Executes dropped EXE 2 IoCs
Processes:
tmpBF97.tmp.comdwm.exepid process 1988 tmpBF97.tmp.com 1920 dwm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
shutdown.exetmpBF97.tmp.comcmd.execmd.exeschtasks.exetimeout.exedwm.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBF97.tmp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4280 timeout.exe -
Modifies data under HKEY_USERS 15 IoCs
Processes:
LogonUI.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "226" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
tmpBF97.tmp.commsedge.exepid process 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 1988 tmpBF97.tmp.com 5436 msedge.exe 5436 msedge.exe -
Suspicious behavior: LoadsDriver 6 IoCs
Processes:
pid 4 4 4 4 4 660 -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
SunlightBootstrapper.exetmpBF97.tmp.comdwm.exeshutdown.exedescription pid process Token: SeDebugPrivilege 4828 SunlightBootstrapper.exe Token: SeDebugPrivilege 1988 tmpBF97.tmp.com Token: SeDebugPrivilege 1920 dwm.exe Token: SeDebugPrivilege 1920 dwm.exe Token: SeShutdownPrivilege 6016 shutdown.exe Token: SeRemoteShutdownPrivilege 6016 shutdown.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
LogonUI.exepid process 6052 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
SunlightBootstrapper.exetmpBF97.tmp.comcmd.execmd.exemsedge.exedescription pid process target process PID 4828 wrote to memory of 1988 4828 SunlightBootstrapper.exe tmpBF97.tmp.com PID 4828 wrote to memory of 1988 4828 SunlightBootstrapper.exe tmpBF97.tmp.com PID 4828 wrote to memory of 1988 4828 SunlightBootstrapper.exe tmpBF97.tmp.com PID 1988 wrote to memory of 668 1988 tmpBF97.tmp.com cmd.exe PID 1988 wrote to memory of 668 1988 tmpBF97.tmp.com cmd.exe PID 1988 wrote to memory of 668 1988 tmpBF97.tmp.com cmd.exe PID 1988 wrote to memory of 2340 1988 tmpBF97.tmp.com cmd.exe PID 1988 wrote to memory of 2340 1988 tmpBF97.tmp.com cmd.exe PID 1988 wrote to memory of 2340 1988 tmpBF97.tmp.com cmd.exe PID 668 wrote to memory of 4516 668 cmd.exe schtasks.exe PID 668 wrote to memory of 4516 668 cmd.exe schtasks.exe PID 668 wrote to memory of 4516 668 cmd.exe schtasks.exe PID 2340 wrote to memory of 4280 2340 cmd.exe timeout.exe PID 2340 wrote to memory of 4280 2340 cmd.exe timeout.exe PID 2340 wrote to memory of 4280 2340 cmd.exe timeout.exe PID 2340 wrote to memory of 1920 2340 cmd.exe dwm.exe PID 2340 wrote to memory of 1920 2340 cmd.exe dwm.exe PID 2340 wrote to memory of 1920 2340 cmd.exe dwm.exe PID 1852 wrote to memory of 5152 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5152 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5424 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5436 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5436 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5540 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 5540 1852 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SunlightBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\SunlightBootstrapper.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Users\Admin\AppData\Local\Temp\tmpBF97.tmp.com"C:\Users\Admin\AppData\Local\Temp\tmpBF97.tmp.com"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dwm" /tr '"C:\Users\Admin\AppData\Local\Temp\dwm.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "dwm" /tr '"C:\Users\Admin\AppData\Local\Temp\dwm.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4516
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD2E0.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4280
-
-
C:\Users\Admin\AppData\Local\Temp\dwm.exe"C:\Users\Admin\AppData\Local\Temp\dwm.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1920 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c Shutdown /s /f /t 005⤵
- System Location Discovery: System Language Discovery
PID:5972 -
C:\Windows\SysWOW64\shutdown.exeShutdown /s /f /t 006⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:6016
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault47d524c0ha78bh430cha8fdh8d44ffb652171⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7fffa5e046f8,0x7fffa5e04708,0x7fffa5e047182⤵PID:5152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,7490185293959294685,8775868524801676678,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:22⤵PID:5424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,7490185293959294685,8775868524801676678,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,7490185293959294685,8775868524801676678,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2932 /prefetch:82⤵PID:5540
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5684
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5728
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39b5055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:6052
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5f426165d1e5f7df1b7a3758c306cd4ae
SHA159ef728fbbb5c4197600f61daec48556fec651c1
SHA256b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841
SHA5128d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6
-
Filesize
5KB
MD5cb1ede2fbb342fd9d7b3cbc922222745
SHA1881be04789b89d78b537a6db1a53541d877edff0
SHA256f1630aec5421881f9dffec63d0f8f76a2e49ffe8a2ffe79eea41b44ec19dacac
SHA5128d25930459d6aa9dc8795a2a47f03894c718b2ef487f762fc4c1d9b9341aa48e2b632b544577d0705b8c1f801d745b7e760159b09ede0b788c224e26030d5b2c
-
Filesize
8KB
MD544b7f031caf7b9d927b86b6eb85c1e73
SHA1d448c7c9da26b8b5a74783cc2fc15122dea6bb00
SHA256fe245ad3d5ff913fdc2287671003d196d4aafb84d941fdfa876952d64eb41394
SHA512894bfbda18b3d992866927faf0f4af7c8dbd7605106bedb446f62b3fd034f6a886712bf2ec4f9b949c7f8047afb98829a5506c2f784f129974d6e06cf7f3b898
-
Filesize
47KB
MD5c19fe978050f62a6efa3e92e37099ac5
SHA117029ede51032d5809a9f8c9b501de24603d5bef
SHA2568ff24a5f07daa0a3d30c5482229825037b2ed80580c2a9fc7734ba3b162dee4a
SHA5129f23ca7704e608e68194e41ef948d01d60aeb8361de24f3984410db7400039b0f13d5f7fc54c639ef646715faafb72ea471f3cb6fe76eaa3682346dd09ad6670
-
Filesize
150B
MD519832d2daf3184e4628f957a8edee9fc
SHA19f9bf8d7f24717ac5796fed3a9b49b1c584a443b
SHA2568d53f01f364f652f753f470d13b852a1b2b6439c9299999465b232bca620003c
SHA512b60d1919143b769cab25b45f27346d2c85004c8a0e3ac2210d62f6fa6fc93095c8d3a438c1c80dde4c07f9921193c2998d2a8d0dd75fa7f10a65903f503d8eee
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e