Analysis
-
max time kernel
78s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-09-2024 22:07
Behavioral task
behavioral1
Sample
GCclientV1.exe
Resource
win7-20240705-en
General
-
Target
GCclientV1.exe
-
Size
45KB
-
MD5
6c0987679747dfe56c8a4bc28860cb2f
-
SHA1
00ff1ad0b4000be73188c8b6a8d91a4a99c48b57
-
SHA256
6bed3b85a45853d8b4ce39d2db9ffbb2d54f90c15bde96caf9b08245e653fcec
-
SHA512
4970b77b4f67de3d6731085f762daf10ebe751449671ccb7fea31076bdc941488f79136fbd697fc3e363d7a2b727604eff676012f0c75602e22b5f5411bb50c5
-
SSDEEP
768:5dhO/poiiUcjlJIns5C2H9Xqk5nWEZ5SbTDa8uI7CPW5d:3w+jjgnsM2H9XqcnW85SbT5uIV
Malware Config
Extracted
xenorat
108.234.74.132
Xeno_rat_nd8912d
-
delay
5000
-
install_path
temp
-
port
5129
-
startup_name
Client
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation GCclientV1.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation GCclientV1.exe -
Executes dropped EXE 1 IoCs
pid Process 2708 GCclientV1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCclientV1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCclientV1.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4696 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe 2708 GCclientV1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2708 GCclientV1.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3856 wrote to memory of 2708 3856 GCclientV1.exe 87 PID 3856 wrote to memory of 2708 3856 GCclientV1.exe 87 PID 3856 wrote to memory of 2708 3856 GCclientV1.exe 87 PID 2708 wrote to memory of 4696 2708 GCclientV1.exe 94 PID 2708 wrote to memory of 4696 2708 GCclientV1.exe 94 PID 2708 wrote to memory of 4696 2708 GCclientV1.exe 94 PID 2708 wrote to memory of 824 2708 GCclientV1.exe 103 PID 2708 wrote to memory of 824 2708 GCclientV1.exe 103 PID 2708 wrote to memory of 824 2708 GCclientV1.exe 103 PID 2708 wrote to memory of 2824 2708 GCclientV1.exe 105 PID 2708 wrote to memory of 2824 2708 GCclientV1.exe 105 PID 2708 wrote to memory of 2824 2708 GCclientV1.exe 105 PID 2708 wrote to memory of 2256 2708 GCclientV1.exe 107 PID 2708 wrote to memory of 2256 2708 GCclientV1.exe 107 PID 2708 wrote to memory of 2256 2708 GCclientV1.exe 107 PID 2256 wrote to memory of 1928 2256 cmd.exe 109 PID 2256 wrote to memory of 1928 2256 cmd.exe 109 PID 2256 wrote to memory of 1928 2256 cmd.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\GCclientV1.exe"C:\Users\Admin\AppData\Local\Temp\GCclientV1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\GCclientV1.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\GCclientV1.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Client" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC9C8.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4696
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /query /v /fo csv3⤵
- System Location Discovery: System Language Discovery
PID:824
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /delete /tn "\Client" /f3⤵
- System Location Discovery: System Language Discovery
PID:2824
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\XenoManager\GCclientV1.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:1928
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
45KB
MD56c0987679747dfe56c8a4bc28860cb2f
SHA100ff1ad0b4000be73188c8b6a8d91a4a99c48b57
SHA2566bed3b85a45853d8b4ce39d2db9ffbb2d54f90c15bde96caf9b08245e653fcec
SHA5124970b77b4f67de3d6731085f762daf10ebe751449671ccb7fea31076bdc941488f79136fbd697fc3e363d7a2b727604eff676012f0c75602e22b5f5411bb50c5
-
Filesize
1KB
MD5a1e9c508509e964318440cf83a8a0b98
SHA10f575d72430d1da2ba1154ec2273d1a355099093
SHA256f68ad25ac7180efd22da431ac63ed59ad9fe9c9866fceb86d430e40c52a1b771
SHA512e1d1b1d121d2fc71f766784e463da13b21ec1756eb7de16edcac1182f1bf851ff5fb57431c2bd903b19f931237df5a1e1d5ff071ce2020398c44b49cc7646432