Analysis

  • max time kernel
    20s
  • max time network
    27s
  • platform
    windows10-ltsc_2021_x64
  • resource
    win10ltsc2021-20250410-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250410-enlocale:en-usos:windows10-ltsc_2021-x64system
  • submitted
    19/04/2025, 17:34

General

  • Target

    Anarchy Panel‌.exe

  • Size

    49.4MB

  • MD5

    74d39916f4ebbfcdee4cf195e46077ad

  • SHA1

    fbcf304987a10dbe39a2960d159925ea58fbb81b

  • SHA256

    2e573c63103eff21009151b8b8873bd8d3f4e2d652ecc5166318f46a5c5459e2

  • SHA512

    f2f6cedda76f7d2f9284ad39a755a197ad4ce65b05365275f9317c51ec5dc9d82633cf87d4daf0ff0182fd128aa12941f88da9f91b57245955c8550d42fd9b42

  • SSDEEP

    786432:Lvr2wDJKwdqdue40MYj5l6EkkOPF2gIToqgSOKGPzN9qCoaByOy:Lj2hoiTM651kZ0gIToFSO9PzN9qUyO

Malware Config

Extracted

Family

xworm

C2

146.190.110.91:3389

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

  • telegram

    https://api.telegram.org/bot7023899363:AAFEzgbfWzhyE32Lf95TKSRYEYXMd4AfMyk/sendMessage?chat_id=6354844663

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Anarchy Panel‌.exe
    "C:\Users\Admin\AppData\Local\Temp\Anarchy Panel‌.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Users\Admin\AppData\Local\Temp\Anarchy Panel.exe
      "C:\Users\Admin\AppData\Local\Temp\Anarchy Panel.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:1784
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:6060
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4816
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:6140
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:6100
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:2872
    • C:\ProgramData\csrss.exe
      "C:\ProgramData\csrss.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\csrss.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5008
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csrss.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5536
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\csrss.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:220
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csrss.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:3840
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
      PID:3396

    Network

    MITRE ATT&CK Enterprise v16

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\csrss.exe

      Filesize

      30KB

      MD5

      0998890ccf8a3d8702db7a84fe6dd7b3

      SHA1

      18e561e0ef68fb08d8f391eacd45c7d573206b92

      SHA256

      c33e1408ea96b9ea7a72d44d7742effb4a98776711b7c94c4997a155af61b220

      SHA512

      8132312fb66a9d947eef3f625a4c18b8e640cec51616d0a9fd756e028d1bac5677f5de9a53c3ed32186cb238e8c46613b8c3d6641a6a953d7961412b030c6dd1

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      3KB

      MD5

      3eb3833f769dd890afc295b977eab4b4

      SHA1

      e857649b037939602c72ad003e5d3698695f436f

      SHA256

      c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

      SHA512

      c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      4e78029926f09dd649c9e22d3363a196

      SHA1

      a0fac93ccc3505d9e6857b88f407eab164e49c34

      SHA256

      139b33af77e785669116fa61214dc8d959944a478e718ad3e90cb4f52bf32b1c

      SHA512

      5335f3eaad27499d9ecb6f3ec42e3c84d2293eeb2f3d64a72ce42a3d4ebf54793b9c179e39119bd27656c366deae946e231070cb5a00f09e2e7101e908f93039

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      14ade977d5aee19d8d43a5545fb17aa4

      SHA1

      2f09f41411cd31ea761e878ef477a0a15f037823

      SHA256

      313690a5bea10becc948a438d4197abe7d6116e1f36cc094bfe63ac4b76bc704

      SHA512

      f7bf8a2e6a5fe5e4c60873e8e053227f7fdeb46a7336d95ae08b3aefa3e46c4310ac5185903f9854172604b1f1cdfffa7a9aeeea11464adebe6d999f46f999c9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      273760112f1f2e60426631713dc50319

      SHA1

      3c1e9b5b5a7934720ae53ef6e844387860dd1e51

      SHA256

      057dc9b8f7c35b6fb55f8a2618fb75057ada88a95629c4414ed67e9fc2542247

      SHA512

      17d5f6244bf7e892b9b22c3ed72d44cc794e630e075038ea51c3e680298fb7110937416c741bd114431386eafa4fa41d8cec6b66515ca43b9ddf4d57cf0c5317

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      5dc0bf06113f867ab9be36428acea530

      SHA1

      bd73ca9bf3e5edc80370f4bc79eb403772440105

      SHA256

      d8e861ab4e7c40d5ccae45c056a72219decadc6061a0020cae2dfec8dc55e4ae

      SHA512

      e92b837a30d55b7d0f38aafc3a9403d77f2672b1de2113ba1926c7e84c89248813b50f942cbb72a166819f773b8ac4ba40d5a3329e1a815a2f833234b5a1d98d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      690c2bd2f10cc1857a717259b1bac1cb

      SHA1

      431d633e63f5ea8f7551a0a1e5a0fe421527fe5d

      SHA256

      c4bd3b662c1de00edd77cd43c3a47a68f272955f6bb4a35a1548ff0f29ed04d7

      SHA512

      045e3aa227b81f3f42430aee77e63efa68d7de087ddd3ae10c855a2b6c56a9144e452109ac267715615d8a12145c6072226e75f6e8f855e9aa08a8405a8a5cd5

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      9981dd2afc0dfb994aa45e65972deff3

      SHA1

      313cc5f37e0d3d10f7b2d8141782951e514e29af

      SHA256

      ce0360ae036f5d8581cf7c829b7e1a58f620980fbc1b717d30e485cf2d18a5bf

      SHA512

      55d127a396335cefb4a743007904ffb58e722d18643913c0ca773b6a511f95d15a3a97265c556c2967f63d7626ba53e3fb9e933f4cb23611d6303545de986d0f

    • C:\Users\Admin\AppData\Local\Temp\Costura\C5730A4C0FDD612A5678E51A536CE09E\64\sqlite.interop.dll

      Filesize

      1.7MB

      MD5

      56a504a34d2cfbfc7eaa2b68e34af8ad

      SHA1

      426b48b0f3b691e3bb29f465aed9b936f29fc8cc

      SHA256

      9309fb2a3f326d0f2cc3f2ab837cfd02e4f8cb6b923b3b2be265591fd38f4961

      SHA512

      170c3645083d869e2368ee16325d7edaeba2d8f1d3d4a6a1054cfdd8616e03073772eeae30c8f79a93173825f83891e7b0e4fd89ef416808359f715a641747d7

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vejwsuga.2oo.psm1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      67KB

      MD5

      50dce71a753bad01a07904f2af283123

      SHA1

      1beab766071ddeff0c8e577c6717debcee0d21e6

      SHA256

      8fb751033d1546ce28f5dcef171857ee879bdd31d76be2ae556f246c258473f3

      SHA512

      7cdc64dcfa8a0cbc1375a1878f560beb083cd9778ff67c5c0f1b693927c35365b384affc9dc33cade4aeaafded11ac328001a18ccb34a559678c1f50fa886c01

    • memory/1784-27-0x00007FF9FD270000-0x00007FF9FDD32000-memory.dmp

      Filesize

      10.8MB

    • memory/1784-151-0x00007FF9FD270000-0x00007FF9FDD32000-memory.dmp

      Filesize

      10.8MB

    • memory/1784-66-0x00000000065B0000-0x00000000065C2000-memory.dmp

      Filesize

      72KB

    • memory/1784-67-0x0000000020400000-0x00000000209E8000-memory.dmp

      Filesize

      5.9MB

    • memory/1784-68-0x00000000209F0000-0x0000000020DB0000-memory.dmp

      Filesize

      3.8MB

    • memory/1784-50-0x0000000000E60000-0x00000000044FE000-memory.dmp

      Filesize

      54.6MB

    • memory/1884-51-0x00000000003D0000-0x00000000003DE000-memory.dmp

      Filesize

      56KB

    • memory/2672-49-0x00007FF9FD270000-0x00007FF9FDD32000-memory.dmp

      Filesize

      10.8MB

    • memory/2672-0-0x00007FF9FD273000-0x00007FF9FD275000-memory.dmp

      Filesize

      8KB

    • memory/2672-2-0x00007FF9FD270000-0x00007FF9FDD32000-memory.dmp

      Filesize

      10.8MB

    • memory/2672-1-0x0000000000130000-0x00000000032A0000-memory.dmp

      Filesize

      49.4MB

    • memory/4816-61-0x00000240BBD20000-0x00000240BBD42000-memory.dmp

      Filesize

      136KB

    • memory/6060-47-0x00007FF9FD270000-0x00007FF9FDD32000-memory.dmp

      Filesize

      10.8MB

    • memory/6060-43-0x0000000000E40000-0x0000000000E58000-memory.dmp

      Filesize

      96KB

    • memory/6060-152-0x00007FF9FD270000-0x00007FF9FDD32000-memory.dmp

      Filesize

      10.8MB