Analysis
-
max time kernel
327s -
max time network
330s -
platform
windows11-21h2_x64 -
resource
win11-20250211-en -
resource tags
arch:x64arch:x86image:win11-20250211-enlocale:en-usos:windows11-21h2-x64system -
submitted
16-02-2025 17:39
Behavioral task
behavioral1
Sample
BootstrapperNew 1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
BootstrapperNew 1.exe
Resource
win10ltsc2021-20250211-en
General
-
Target
BootstrapperNew 1.exe
-
Size
50KB
-
MD5
e04ffbc3f3dd5111ff1334d266652b79
-
SHA1
b84171d543dd9f345813f0220142b9cfd9132e12
-
SHA256
cd2c66350bccdd0152b592b3e7cb2c999e7923171f21a2ce887ac0d4eaf2032a
-
SHA512
d65f661bd54f6aec9b7b5c10c87b90071c84c0c6d5a04d3a0727c1fdcf4099f5da2e3aeba7502e71c55059f8618c7dba85e1eb24dee8014b798ecc6eded93c3a
-
SSDEEP
768:qdhO/poiiUcjlJInvdH9Xqk5nWEZ5SbTDaCWI7CPW5ispY:Mw+jjgnFH9XqcnW85SbTbWIqspY
Malware Config
Extracted
xenorat
108.77.173.66
Xeno_rat_nd8912d
-
delay
3000
-
install_path
appdata
-
port
4758
-
startup_name
Solara Bootstrapper Dependinces
Signatures
-
Detect XenoRat Payload 4 IoCs
resource yara_rule behavioral3/memory/4792-1-0x0000000000BF0000-0x0000000000C02000-memory.dmp family_xenorat behavioral3/files/0x001c00000002ae02-5.dat family_xenorat behavioral3/memory/4464-21-0x0000000005C20000-0x0000000005D1A000-memory.dmp family_xenorat behavioral3/memory/4464-56-0x0000000006510000-0x000000000651C000-memory.dmp family_xenorat -
Xenorat family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 12 2836 Process not Found -
Executes dropped EXE 1 IoCs
pid Process 4464 BootstrapperNew 1.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperNew 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperNew 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4976 MicrosoftEdgeUpdate.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3588 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe 4464 BootstrapperNew 1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4464 BootstrapperNew 1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4464 BootstrapperNew 1.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4792 wrote to memory of 4464 4792 BootstrapperNew 1.exe 85 PID 4792 wrote to memory of 4464 4792 BootstrapperNew 1.exe 85 PID 4792 wrote to memory of 4464 4792 BootstrapperNew 1.exe 85 PID 4464 wrote to memory of 3588 4464 BootstrapperNew 1.exe 87 PID 4464 wrote to memory of 3588 4464 BootstrapperNew 1.exe 87 PID 4464 wrote to memory of 3588 4464 BootstrapperNew 1.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew 1.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew 1.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Users\Admin\AppData\Roaming\XenoManager\BootstrapperNew 1.exe"C:\Users\Admin\AppData\Roaming\XenoManager\BootstrapperNew 1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Solara Bootstrapper Dependinces" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC1D9.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3588
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RSt4YkF6Nlk2c1UxMjg5YlM2cWw0VlJMYmtqZkJVR1RNSnNqckhyNDRpST0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjUiIGluc3RhbGxkYXRldGltZT0iMTczOTI5NDgzNCIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzgzNzY2NTUyNTM3MDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjUwNzQ5MTY4MTQiLz48L2FwcD48L3JlcXVlc3Q-1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4976
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD51294de804ea5400409324a82fdc7ec59
SHA19a39506bc6cadf99c1f2129265b610c69d1518f7
SHA256494398ec6108c68573c366c96aae23d35e7f9bdbb440a4aab96e86fcad5871d0
SHA512033905cc5b4d0c0ffab2138da47e3223765146fa751c9f84b199284b653a04874c32a23aae577d2e06ce6c6b34fec62331b5fc928e3baf68dc53263ecdfa10c1
-
Filesize
1KB
MD50579f29ab936caa1c006d50f1afabd69
SHA1afa6d1ab1e9b31cd9bf7acfac2bba38df09c431f
SHA25623f8fa9c340f4d121e145654beba9923b9aec6e950b76162d1e4278dad391717
SHA51226dd4b0bf8d4c71592ec86add436b3b91c0e278d26bf372bad755f900e1153c669b5c88b0b8d7d8a19f95bf781a644471f8b69e1ac27bac95544435c83a9f3ce
-
Filesize
50KB
MD5e04ffbc3f3dd5111ff1334d266652b79
SHA1b84171d543dd9f345813f0220142b9cfd9132e12
SHA256cd2c66350bccdd0152b592b3e7cb2c999e7923171f21a2ce887ac0d4eaf2032a
SHA512d65f661bd54f6aec9b7b5c10c87b90071c84c0c6d5a04d3a0727c1fdcf4099f5da2e3aeba7502e71c55059f8618c7dba85e1eb24dee8014b798ecc6eded93c3a