Analysis
-
max time kernel
9s -
max time network
11s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-08-2024 18:00
Behavioral task
behavioral1
Sample
xanyx-loader.exe
Resource
win11-20240802-en
General
-
Target
xanyx-loader.exe
-
Size
349KB
-
MD5
ed847ded3be4f10c7ac9e83d9d1d2e83
-
SHA1
e871c6bfb85998c26b1dac25f477c401af71b6da
-
SHA256
be714037f784e78ea5e6698029d60d692be324de6530a02a8efd65c1a8a5fccc
-
SHA512
a6a3640fed6a3f4241ab2d365ef8fa08af9a5c40f95031cc350a21fbcf1385354c3b8d128e91d0c5cc349856ea7b7ff17a01615da218de9f4b836bccd48fbbf6
-
SSDEEP
6144:BloZMrlaVXiOBt/dKh98QtB5bxM8KDXqBVa07nIrvTuuuhJ8eFJLVp6kpKte/aVK:zoZzyOB5QB5VM8KDXqBVa07nIrwJ76kb
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2992-1-0x0000020051EE0000-0x0000020051F3E000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4716 powershell.exe 4128 powershell.exe 1180 powershell.exe 1856 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts xanyx-loader.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 discord.com 6 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1596 wmic.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2992 xanyx-loader.exe 4716 powershell.exe 4716 powershell.exe 1856 powershell.exe 1856 powershell.exe 4128 powershell.exe 4128 powershell.exe 1564 powershell.exe 1564 powershell.exe 1180 powershell.exe 1180 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2992 xanyx-loader.exe Token: SeIncreaseQuotaPrivilege 2776 wmic.exe Token: SeSecurityPrivilege 2776 wmic.exe Token: SeTakeOwnershipPrivilege 2776 wmic.exe Token: SeLoadDriverPrivilege 2776 wmic.exe Token: SeSystemProfilePrivilege 2776 wmic.exe Token: SeSystemtimePrivilege 2776 wmic.exe Token: SeProfSingleProcessPrivilege 2776 wmic.exe Token: SeIncBasePriorityPrivilege 2776 wmic.exe Token: SeCreatePagefilePrivilege 2776 wmic.exe Token: SeBackupPrivilege 2776 wmic.exe Token: SeRestorePrivilege 2776 wmic.exe Token: SeShutdownPrivilege 2776 wmic.exe Token: SeDebugPrivilege 2776 wmic.exe Token: SeSystemEnvironmentPrivilege 2776 wmic.exe Token: SeRemoteShutdownPrivilege 2776 wmic.exe Token: SeUndockPrivilege 2776 wmic.exe Token: SeManageVolumePrivilege 2776 wmic.exe Token: 33 2776 wmic.exe Token: 34 2776 wmic.exe Token: 35 2776 wmic.exe Token: 36 2776 wmic.exe Token: SeIncreaseQuotaPrivilege 2776 wmic.exe Token: SeSecurityPrivilege 2776 wmic.exe Token: SeTakeOwnershipPrivilege 2776 wmic.exe Token: SeLoadDriverPrivilege 2776 wmic.exe Token: SeSystemProfilePrivilege 2776 wmic.exe Token: SeSystemtimePrivilege 2776 wmic.exe Token: SeProfSingleProcessPrivilege 2776 wmic.exe Token: SeIncBasePriorityPrivilege 2776 wmic.exe Token: SeCreatePagefilePrivilege 2776 wmic.exe Token: SeBackupPrivilege 2776 wmic.exe Token: SeRestorePrivilege 2776 wmic.exe Token: SeShutdownPrivilege 2776 wmic.exe Token: SeDebugPrivilege 2776 wmic.exe Token: SeSystemEnvironmentPrivilege 2776 wmic.exe Token: SeRemoteShutdownPrivilege 2776 wmic.exe Token: SeUndockPrivilege 2776 wmic.exe Token: SeManageVolumePrivilege 2776 wmic.exe Token: 33 2776 wmic.exe Token: 34 2776 wmic.exe Token: 35 2776 wmic.exe Token: 36 2776 wmic.exe Token: SeDebugPrivilege 4716 powershell.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 4128 powershell.exe Token: SeDebugPrivilege 1564 powershell.exe Token: SeIncreaseQuotaPrivilege 1768 wmic.exe Token: SeSecurityPrivilege 1768 wmic.exe Token: SeTakeOwnershipPrivilege 1768 wmic.exe Token: SeLoadDriverPrivilege 1768 wmic.exe Token: SeSystemProfilePrivilege 1768 wmic.exe Token: SeSystemtimePrivilege 1768 wmic.exe Token: SeProfSingleProcessPrivilege 1768 wmic.exe Token: SeIncBasePriorityPrivilege 1768 wmic.exe Token: SeCreatePagefilePrivilege 1768 wmic.exe Token: SeBackupPrivilege 1768 wmic.exe Token: SeRestorePrivilege 1768 wmic.exe Token: SeShutdownPrivilege 1768 wmic.exe Token: SeDebugPrivilege 1768 wmic.exe Token: SeSystemEnvironmentPrivilege 1768 wmic.exe Token: SeRemoteShutdownPrivilege 1768 wmic.exe Token: SeUndockPrivilege 1768 wmic.exe Token: SeManageVolumePrivilege 1768 wmic.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2992 wrote to memory of 2776 2992 xanyx-loader.exe 82 PID 2992 wrote to memory of 2776 2992 xanyx-loader.exe 82 PID 2992 wrote to memory of 4716 2992 xanyx-loader.exe 85 PID 2992 wrote to memory of 4716 2992 xanyx-loader.exe 85 PID 2992 wrote to memory of 1856 2992 xanyx-loader.exe 88 PID 2992 wrote to memory of 1856 2992 xanyx-loader.exe 88 PID 2992 wrote to memory of 4128 2992 xanyx-loader.exe 90 PID 2992 wrote to memory of 4128 2992 xanyx-loader.exe 90 PID 2992 wrote to memory of 1564 2992 xanyx-loader.exe 92 PID 2992 wrote to memory of 1564 2992 xanyx-loader.exe 92 PID 2992 wrote to memory of 1768 2992 xanyx-loader.exe 94 PID 2992 wrote to memory of 1768 2992 xanyx-loader.exe 94 PID 2992 wrote to memory of 4300 2992 xanyx-loader.exe 96 PID 2992 wrote to memory of 4300 2992 xanyx-loader.exe 96 PID 2992 wrote to memory of 2340 2992 xanyx-loader.exe 98 PID 2992 wrote to memory of 2340 2992 xanyx-loader.exe 98 PID 2992 wrote to memory of 1180 2992 xanyx-loader.exe 100 PID 2992 wrote to memory of 1180 2992 xanyx-loader.exe 100 PID 2992 wrote to memory of 1596 2992 xanyx-loader.exe 102 PID 2992 wrote to memory of 1596 2992 xanyx-loader.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\xanyx-loader.exe"C:\Users\Admin\AppData\Local\Temp\xanyx-loader.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\xanyx-loader.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:4300
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1180
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1596
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5437395ef86850fbff98c12dff89eb621
SHA19cec41e230fa9839de1e5c42b7dbc8b31df0d69c
SHA2569c39f3e1ee674a289926fddddfc5549740c488686ec6513f53848a225c192ba6
SHA512bc669893f5c97e80a62fc3d15383ed7c62ffc86bc986401735903019bb96a5f13e4d0f6356baa2021267503a4eb62681e58e28fcff435350e83aa425fa76cd64
-
Filesize
944B
MD5c24caab1947646fcc49d6158d78a56f5
SHA1aa2cd00401eb273991f2d6fdc739d473ff6e8319
SHA2560696315ad3df3edd5426276c265bd13d8bd2a0d101548bcaedd82e2aebde655a
SHA51235e1d214dfb4c7f078496e3e303aea152aa48f9db5b9aa188aeb82b541582ed77f60bfe8712836232b5aa31d3645edfc79b42c8f90e92e06778f21aa44971bff
-
Filesize
948B
MD502975ea0938bd97fc7230f785cd825a7
SHA1192713c1f2912016fb8c2f1ed8eb8be4a883218d
SHA256c330ecfbea7de88e537747edbb97192cbca39b8ec65e9dc6105d2a7a3e3d6859
SHA51252e28301d3981c4eb78988018a7c56788e1ebbea586612f68016cad8317223a74851bb6a3f91f62d1e8c914c075c775810c90f5994ecadd73c635194aaaf5bf9
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
1KB
MD517d36e2871735da5dc714f2989e25f06
SHA115fd7420c63c69cc5c543c1dd51bbd85a32802b5
SHA256815e7a726cf6bb33f206036ed3e65db8cb93857375275aca95212d6e6ce143e6
SHA512edf49d1499f99f7eade0ec9c9459bb82629059b1bec78dca5a7df465a78c9b4d026c4c0da7c7be590606dba96402d9cc2186b305f4f994dd85a3d291e3d2d5e8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82