Resubmissions
11-11-2024 13:51
241111-q54elszdrl 1011-11-2024 13:41
241111-qy5zvstjer 1011-11-2024 13:36
241111-qwhrjszdkn 1011-11-2024 13:30
241111-qr3k6azcqp 10Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 13:36
Static task
static1
Behavioral task
behavioral1
Sample
SunlightBootstrapper.exe
Resource
win7-20240903-en
General
-
Target
SunlightBootstrapper.exe
-
Size
1.8MB
-
MD5
7c4f1852448b6217ca92deecaceb6247
-
SHA1
23f8b47a3a5bbcadb7d01dd8a727e0c2c48c0848
-
SHA256
8f6baf69e7e047012b20299cd4d3bf4f86eaee8c7f42fed6cb4a33b79ef51dd2
-
SHA512
4ef4281529f2159761f11ad890da0f7d79e2513019a1fd717b312ef2fb0ef9d01a54cb07561e40b0c12edd46089a8228f977ebb2ac109939bdddda57fad2f812
-
SSDEEP
24576:dsmUYlIZ2RBbEeUhk7Dz6rdnkYA1LUqBFJJCZm4E6+eQ:emUYlIckeUAGnmLtFaZ0pe
Malware Config
Extracted
asyncrat
0.5.8
Default
109.87.212.225:1337
oIyMus9FxRxA
-
delay
3
-
install
true
-
install_file
dwm.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\tmpD633.tmp.com family_asyncrat -
Executes dropped EXE 2 IoCs
Processes:
tmpD633.tmp.comdwm.exepid process 2144 tmpD633.tmp.com 2728 dwm.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2372 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.execmd.exeschtasks.exetmpD633.tmp.comtimeout.exeschtasks.exedwm.execmd.exetimeout.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD633.tmp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 2632 timeout.exe 2292 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
tmpD633.tmp.compid process 2144 tmpD633.tmp.com 2144 tmpD633.tmp.com 2144 tmpD633.tmp.com -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
SunlightBootstrapper.exetmpD633.tmp.comdwm.exedescription pid process Token: SeDebugPrivilege 3044 SunlightBootstrapper.exe Token: SeDebugPrivilege 2144 tmpD633.tmp.com Token: SeDebugPrivilege 2728 dwm.exe Token: SeDebugPrivilege 2728 dwm.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
SunlightBootstrapper.exetmpD633.tmp.comcmd.execmd.exedwm.execmd.execmd.exedescription pid process target process PID 3044 wrote to memory of 2144 3044 SunlightBootstrapper.exe tmpD633.tmp.com PID 3044 wrote to memory of 2144 3044 SunlightBootstrapper.exe tmpD633.tmp.com PID 3044 wrote to memory of 2144 3044 SunlightBootstrapper.exe tmpD633.tmp.com PID 3044 wrote to memory of 2144 3044 SunlightBootstrapper.exe tmpD633.tmp.com PID 2144 wrote to memory of 2828 2144 tmpD633.tmp.com cmd.exe PID 2144 wrote to memory of 2828 2144 tmpD633.tmp.com cmd.exe PID 2144 wrote to memory of 2828 2144 tmpD633.tmp.com cmd.exe PID 2144 wrote to memory of 2828 2144 tmpD633.tmp.com cmd.exe PID 2144 wrote to memory of 2372 2144 tmpD633.tmp.com cmd.exe PID 2144 wrote to memory of 2372 2144 tmpD633.tmp.com cmd.exe PID 2144 wrote to memory of 2372 2144 tmpD633.tmp.com cmd.exe PID 2144 wrote to memory of 2372 2144 tmpD633.tmp.com cmd.exe PID 2828 wrote to memory of 2644 2828 cmd.exe schtasks.exe PID 2828 wrote to memory of 2644 2828 cmd.exe schtasks.exe PID 2828 wrote to memory of 2644 2828 cmd.exe schtasks.exe PID 2828 wrote to memory of 2644 2828 cmd.exe schtasks.exe PID 2372 wrote to memory of 2632 2372 cmd.exe timeout.exe PID 2372 wrote to memory of 2632 2372 cmd.exe timeout.exe PID 2372 wrote to memory of 2632 2372 cmd.exe timeout.exe PID 2372 wrote to memory of 2632 2372 cmd.exe timeout.exe PID 2372 wrote to memory of 2728 2372 cmd.exe dwm.exe PID 2372 wrote to memory of 2728 2372 cmd.exe dwm.exe PID 2372 wrote to memory of 2728 2372 cmd.exe dwm.exe PID 2372 wrote to memory of 2728 2372 cmd.exe dwm.exe PID 2728 wrote to memory of 700 2728 dwm.exe cmd.exe PID 2728 wrote to memory of 700 2728 dwm.exe cmd.exe PID 2728 wrote to memory of 700 2728 dwm.exe cmd.exe PID 2728 wrote to memory of 700 2728 dwm.exe cmd.exe PID 2728 wrote to memory of 1144 2728 dwm.exe cmd.exe PID 2728 wrote to memory of 1144 2728 dwm.exe cmd.exe PID 2728 wrote to memory of 1144 2728 dwm.exe cmd.exe PID 2728 wrote to memory of 1144 2728 dwm.exe cmd.exe PID 700 wrote to memory of 2808 700 cmd.exe schtasks.exe PID 700 wrote to memory of 2808 700 cmd.exe schtasks.exe PID 700 wrote to memory of 2808 700 cmd.exe schtasks.exe PID 700 wrote to memory of 2808 700 cmd.exe schtasks.exe PID 1144 wrote to memory of 2292 1144 cmd.exe timeout.exe PID 1144 wrote to memory of 2292 1144 cmd.exe timeout.exe PID 1144 wrote to memory of 2292 1144 cmd.exe timeout.exe PID 1144 wrote to memory of 2292 1144 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SunlightBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\SunlightBootstrapper.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\tmpD633.tmp.com"C:\Users\Admin\AppData\Local\Temp\tmpD633.tmp.com"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dwm" /tr '"C:\Users\Admin\AppData\Local\Temp\dwm.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "dwm" /tr '"C:\Users\Admin\AppData\Local\Temp\dwm.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2644
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpE60B.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\dwm.exe"C:\Users\Admin\AppData\Local\Temp\dwm.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "dwm"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /f /tn "dwm"6⤵
- System Location Discovery: System Language Discovery
PID:2808
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD1D8.tmp.bat""5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\SysWOW64\timeout.exetimeout 36⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2292
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
155B
MD5d4e5168448704ee938ab3fb1d775a7b5
SHA1a6a72ee6e734718476f750340c8266e7e3badff0
SHA25681aa7875cedff1a6836631c5d8f437dd5549863993b6077ace3f112b5a3ec3c7
SHA5127cc19794165519673641ed24a2f25bdb849f3f4ae10a506c3d6c05b9dccc53430e48c9abf8ce1db58c41e6f4bf2b863dae4dcc45217fbd8193a6004e04aac0f0
-
Filesize
47KB
MD5c19fe978050f62a6efa3e92e37099ac5
SHA117029ede51032d5809a9f8c9b501de24603d5bef
SHA2568ff24a5f07daa0a3d30c5482229825037b2ed80580c2a9fc7734ba3b162dee4a
SHA5129f23ca7704e608e68194e41ef948d01d60aeb8361de24f3984410db7400039b0f13d5f7fc54c639ef646715faafb72ea471f3cb6fe76eaa3682346dd09ad6670
-
Filesize
150B
MD50087daa1031b5901e41384604b5205ba
SHA11a9bb4108cc8283e8a7f532483dd08a2543b3b03
SHA256496940d6d2f41725aedf400447a4952388c601c1ed595020f9f319281bc87ea4
SHA512ad13ca5fa6f4bb78196c1fa671e6cd66dbcb5ff9c3861a6b0f4857c8fd970ea7bded608913e635c4bad9a863d50cc3958c7d8eccf9ad735535effe6b70eee7e7