Analysis
-
max time kernel
286s -
max time network
288s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
15-02-2025 21:44
Behavioral task
behavioral1
Sample
BootstrapperNew 1.exe
Resource
win7-20250207-en
General
-
Target
BootstrapperNew 1.exe
-
Size
50KB
-
MD5
cc3057c5a0ea588db5c15b83cc156b73
-
SHA1
a66bc3eea3d83174e0bcf76b49dec33370a34a7b
-
SHA256
d81e265e585f29730061fdb29aceea5e28cb16638b87917bd489f2423ce5ee4f
-
SHA512
6aaec2fb510e5915379469b7298c9dcf6e39eeabf33b820a70c6bcfd5d5e9a0263490e302048d05e3aeb25f1635ac512b2a66234777ea64058dd85c367329fa9
-
SSDEEP
768:CdhO/poiiUcjlJInLdH9Xqk5nWEZ5SbTDa5WI7CPW5Sspa:kw+jjgnJH9XqcnW85SbTIWIqspa
Malware Config
Extracted
xenorat
192.168.1.236
Xeno_rat_nd8912d
-
install_path
appdata
-
port
4785
-
startup_name
Solara Bootstrapper Dependinces
Signatures
-
Detect XenoRat Payload 2 IoCs
resource yara_rule behavioral2/memory/5108-1-0x0000000000AB0000-0x0000000000AC2000-memory.dmp family_xenorat behavioral2/files/0x0008000000023dee-6.dat family_xenorat -
Xenorat family
-
Downloads MZ/PE file 2 IoCs
flow pid Process 39 4712 Process not Found 107 3508 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\Control Panel\International\Geo\Nation BootstrapperNew 1.exe -
Executes dropped EXE 3 IoCs
pid Process 3628 BootstrapperNew 1.exe 1852 BootstrapperNew 1.exe 1940 BootstrapperNew 1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperNew 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperNew 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperNew 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperNew 1.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2428 MicrosoftEdgeUpdate.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "44" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4484 schtasks.exe 2620 schtasks.exe 4600 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2004 taskmgr.exe -
Suspicious behavior: LoadsDriver 64 IoCs
pid Process 1596 Process not Found 2504 Process not Found 3736 Process not Found 2720 Process not Found 1036 Process not Found 4716 Process not Found 1552 Process not Found 2840 Process not Found 4016 Process not Found 2568 Process not Found 2856 Process not Found 4600 Process not Found 4940 Process not Found 4372 Process not Found 4900 Process not Found 3828 Process not Found 1164 Process not Found 1940 Process not Found 4460 Process not Found 4464 Process not Found 2660 Process not Found 3812 Process not Found 5040 Process not Found 2664 Process not Found 4616 Process not Found 2344 Process not Found 2800 Process not Found 1928 Process not Found 536 Process not Found 2304 Process not Found 3764 Process not Found 2704 Process not Found 3244 Process not Found 1968 Process not Found 736 Process not Found 1540 Process not Found 3720 Process not Found 1496 Process not Found 5060 Process not Found 4732 Process not Found 2652 Process not Found 4608 Process not Found 3012 Process not Found 1980 Process not Found 4532 Process not Found 3624 Process not Found 4360 Process not Found 2468 Process not Found 2044 Process not Found 4412 Process not Found 4004 Process not Found 4544 Process not Found 832 Process not Found 2992 Process not Found 2056 Process not Found 688 Process not Found 3016 Process not Found 2220 Process not Found 2040 Process not Found 4080 Process not Found 1652 Process not Found 1792 Process not Found 3740 Process not Found 4032 Process not Found -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2004 taskmgr.exe Token: SeSystemProfilePrivilege 2004 taskmgr.exe Token: SeCreateGlobalPrivilege 2004 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe 2004 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 812 LogonUI.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5108 wrote to memory of 3628 5108 BootstrapperNew 1.exe 87 PID 5108 wrote to memory of 3628 5108 BootstrapperNew 1.exe 87 PID 5108 wrote to memory of 3628 5108 BootstrapperNew 1.exe 87 PID 3628 wrote to memory of 4484 3628 BootstrapperNew 1.exe 88 PID 3628 wrote to memory of 4484 3628 BootstrapperNew 1.exe 88 PID 3628 wrote to memory of 4484 3628 BootstrapperNew 1.exe 88 PID 1852 wrote to memory of 2620 1852 BootstrapperNew 1.exe 118 PID 1852 wrote to memory of 2620 1852 BootstrapperNew 1.exe 118 PID 1852 wrote to memory of 2620 1852 BootstrapperNew 1.exe 118 PID 1940 wrote to memory of 4600 1940 BootstrapperNew 1.exe 124 PID 1940 wrote to memory of 4600 1940 BootstrapperNew 1.exe 124 PID 1940 wrote to memory of 4600 1940 BootstrapperNew 1.exe 124
Processes
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew 1.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew 1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Users\Admin\AppData\Roaming\XenoManager\BootstrapperNew 1.exe"C:\Users\Admin\AppData\Roaming\XenoManager\BootstrapperNew 1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Solara Bootstrapper Dependinces" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9E72.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4484
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2004
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI4IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDcxNzgiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxOTY4MDM3MTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0OTg4MzE4MTA5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2428
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:552
-
C:\Users\Admin\AppData\Roaming\XenoManager\BootstrapperNew 1.exe"C:\Users\Admin\AppData\Roaming\XenoManager\BootstrapperNew 1.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Solara Bootstrapper Dependinces" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC01F.tmp" /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2620
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\BootstrapperNew 1.exe"C:\Users\Admin\AppData\Roaming\XenoManager\BootstrapperNew 1.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Solara Bootstrapper Dependinces" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8C0.tmp" /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4600
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:3052
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa38b4855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:812
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
1KB
MD50579f29ab936caa1c006d50f1afabd69
SHA1afa6d1ab1e9b31cd9bf7acfac2bba38df09c431f
SHA25623f8fa9c340f4d121e145654beba9923b9aec6e950b76162d1e4278dad391717
SHA51226dd4b0bf8d4c71592ec86add436b3b91c0e278d26bf372bad755f900e1153c669b5c88b0b8d7d8a19f95bf781a644471f8b69e1ac27bac95544435c83a9f3ce
-
Filesize
50KB
MD5cc3057c5a0ea588db5c15b83cc156b73
SHA1a66bc3eea3d83174e0bcf76b49dec33370a34a7b
SHA256d81e265e585f29730061fdb29aceea5e28cb16638b87917bd489f2423ce5ee4f
SHA5126aaec2fb510e5915379469b7298c9dcf6e39eeabf33b820a70c6bcfd5d5e9a0263490e302048d05e3aeb25f1635ac512b2a66234777ea64058dd85c367329fa9