Analysis
-
max time kernel
688s -
max time network
690s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-02-2025 17:39
Behavioral task
behavioral1
Sample
BootstrapperNew 1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
BootstrapperNew 1.exe
Resource
win10ltsc2021-20250211-en
General
-
Target
BootstrapperNew 1.exe
-
Size
50KB
-
MD5
e04ffbc3f3dd5111ff1334d266652b79
-
SHA1
b84171d543dd9f345813f0220142b9cfd9132e12
-
SHA256
cd2c66350bccdd0152b592b3e7cb2c999e7923171f21a2ce887ac0d4eaf2032a
-
SHA512
d65f661bd54f6aec9b7b5c10c87b90071c84c0c6d5a04d3a0727c1fdcf4099f5da2e3aeba7502e71c55059f8618c7dba85e1eb24dee8014b798ecc6eded93c3a
-
SSDEEP
768:qdhO/poiiUcjlJInvdH9Xqk5nWEZ5SbTDaCWI7CPW5ispY:Mw+jjgnFH9XqcnW85SbTbWIqspY
Malware Config
Extracted
xenorat
108.77.173.66
Xeno_rat_nd8912d
-
delay
3000
-
install_path
appdata
-
port
4758
-
startup_name
Solara Bootstrapper Dependinces
Signatures
-
Detect XenoRat Payload 10 IoCs
resource yara_rule behavioral1/memory/2692-1-0x00000000012B0000-0x00000000012C2000-memory.dmp family_xenorat behavioral1/files/0x0008000000016d9a-4.dat family_xenorat behavioral1/memory/2740-9-0x0000000000C50000-0x0000000000C62000-memory.dmp family_xenorat behavioral1/memory/2740-15-0x0000000000410000-0x000000000041C000-memory.dmp family_xenorat behavioral1/memory/2740-19-0x0000000000BF0000-0x0000000000BF8000-memory.dmp family_xenorat behavioral1/memory/2740-22-0x0000000000C40000-0x0000000000C4A000-memory.dmp family_xenorat behavioral1/memory/2740-23-0x0000000006E90000-0x0000000006F8A000-memory.dmp family_xenorat behavioral1/memory/2740-39-0x0000000004700000-0x000000000470C000-memory.dmp family_xenorat behavioral1/memory/2740-40-0x0000000004860000-0x000000000486A000-memory.dmp family_xenorat behavioral1/memory/732-79-0x00000000009D0000-0x00000000009DA000-memory.dmp family_xenorat -
Xenorat family
-
Executes dropped EXE 2 IoCs
pid Process 2740 BootstrapperNew 1.exe 732 BootstrapperNew 1.exe -
Loads dropped DLL 1 IoCs
pid Process 2692 BootstrapperNew 1.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Abuse Elevation Control Mechanism: Bypass User Account Control 1 TTPs 1 IoCs
UAC Bypass Attempt via SilentCleanup Task.
pid Process 1580 SCHTASKS.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: BootstrapperNew 1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SCHTASKS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperNew 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperNew 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperNew 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2840 schtasks.exe 1632 schtasks.exe 2868 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe 2740 BootstrapperNew 1.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2740 BootstrapperNew 1.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2740 BootstrapperNew 1.exe Token: SeDebugPrivilege 732 BootstrapperNew 1.exe Token: 33 1000 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1000 AUDIODG.EXE Token: 33 1000 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1000 AUDIODG.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2740 BootstrapperNew 1.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2692 wrote to memory of 2740 2692 BootstrapperNew 1.exe 31 PID 2692 wrote to memory of 2740 2692 BootstrapperNew 1.exe 31 PID 2692 wrote to memory of 2740 2692 BootstrapperNew 1.exe 31 PID 2692 wrote to memory of 2740 2692 BootstrapperNew 1.exe 31 PID 2740 wrote to memory of 2840 2740 BootstrapperNew 1.exe 32 PID 2740 wrote to memory of 2840 2740 BootstrapperNew 1.exe 32 PID 2740 wrote to memory of 2840 2740 BootstrapperNew 1.exe 32 PID 2740 wrote to memory of 2840 2740 BootstrapperNew 1.exe 32 PID 2740 wrote to memory of 1580 2740 BootstrapperNew 1.exe 36 PID 2740 wrote to memory of 1580 2740 BootstrapperNew 1.exe 36 PID 2740 wrote to memory of 1580 2740 BootstrapperNew 1.exe 36 PID 2740 wrote to memory of 1580 2740 BootstrapperNew 1.exe 36 PID 2740 wrote to memory of 732 2740 BootstrapperNew 1.exe 38 PID 2740 wrote to memory of 732 2740 BootstrapperNew 1.exe 38 PID 2740 wrote to memory of 732 2740 BootstrapperNew 1.exe 38 PID 2740 wrote to memory of 732 2740 BootstrapperNew 1.exe 38 PID 732 wrote to memory of 1632 732 BootstrapperNew 1.exe 39 PID 732 wrote to memory of 1632 732 BootstrapperNew 1.exe 39 PID 732 wrote to memory of 1632 732 BootstrapperNew 1.exe 39 PID 732 wrote to memory of 1632 732 BootstrapperNew 1.exe 39 PID 2740 wrote to memory of 2868 2740 BootstrapperNew 1.exe 41 PID 2740 wrote to memory of 2868 2740 BootstrapperNew 1.exe 41 PID 2740 wrote to memory of 2868 2740 BootstrapperNew 1.exe 41 PID 2740 wrote to memory of 2868 2740 BootstrapperNew 1.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew 1.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew 1.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Roaming\XenoManager\BootstrapperNew 1.exe"C:\Users\Admin\AppData\Roaming\XenoManager\BootstrapperNew 1.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Solara Bootstrapper Dependinces" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF67F.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2840
-
-
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I3⤵
- Abuse Elevation Control Mechanism: Bypass User Account Control
- System Location Discovery: System Language Discovery
PID:1580
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\BootstrapperNew 1.exe"C:\Users\Admin\AppData\Roaming\XenoManager\BootstrapperNew 1.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Solara Bootstrapper Dependinces" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5ABD.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1632
-
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "XenoUpdateManager" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7F4E.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2868
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5101⤵
- Suspicious use of AdjustPrivilegeToken
PID:1000
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2
-
Filesize
92KB
MD56093b9b9effe107a1958b5e8775d196a
SHA1f86ede48007734aebe75f41954ea1ef64924b05e
SHA256a10b04d057393f5974c776ed253909cafcd014752a57da2971ae0dddfa889ab0
SHA5122d9c20a201655ffcce71bfafa71b79fe08eb8aa02b5666588302608f6a14126a5a1f4213a963eb528514e2ea2b17871c4c5f9b5ef89c1940c40c0718ec367a77
-
Filesize
1KB
MD50579f29ab936caa1c006d50f1afabd69
SHA1afa6d1ab1e9b31cd9bf7acfac2bba38df09c431f
SHA25623f8fa9c340f4d121e145654beba9923b9aec6e950b76162d1e4278dad391717
SHA51226dd4b0bf8d4c71592ec86add436b3b91c0e278d26bf372bad755f900e1153c669b5c88b0b8d7d8a19f95bf781a644471f8b69e1ac27bac95544435c83a9f3ce
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
50KB
MD5e04ffbc3f3dd5111ff1334d266652b79
SHA1b84171d543dd9f345813f0220142b9cfd9132e12
SHA256cd2c66350bccdd0152b592b3e7cb2c999e7923171f21a2ce887ac0d4eaf2032a
SHA512d65f661bd54f6aec9b7b5c10c87b90071c84c0c6d5a04d3a0727c1fdcf4099f5da2e3aeba7502e71c55059f8618c7dba85e1eb24dee8014b798ecc6eded93c3a