Overview
overview
10Static
static
10Anarchy Panel.exe
windows10-2004-x64
10Anarchy Panel.exe
windows11-21h2-x64
10Installati...er.exe
windows10-2004-x64
3Installati...er.exe
windows11-21h2-x64
3DefenderRemover.exe
windows10-2004-x64
3DefenderRemover.exe
windows11-21h2-x64
3Plugins/0g...oG.dll
windows10-2004-x64
1Plugins/0g...oG.dll
windows11-21h2-x64
1Plugins/59...uJ.dll
windows10-2004-x64
1Plugins/59...uJ.dll
windows11-21h2-x64
1Plugins/Cj...qM.dll
windows10-2004-x64
1Plugins/Cj...qM.dll
windows11-21h2-x64
1Plugins/EV...LC.dll
windows10-2004-x64
1Plugins/EV...LC.dll
windows11-21h2-x64
1Plugins/FBSyChwp.dll
windows10-2004-x64
1Plugins/FBSyChwp.dll
windows11-21h2-x64
1Plugins/G3...uZ.dll
windows10-2004-x64
1Plugins/G3...uZ.dll
windows11-21h2-x64
1Plugins/KNTmoSnG.dll
windows10-2004-x64
1Plugins/KNTmoSnG.dll
windows11-21h2-x64
1Plugins/PK...TS.dll
windows10-2004-x64
1Plugins/PK...TS.dll
windows11-21h2-x64
1Plugins/Rs...xj.dll
windows10-2004-x64
1Plugins/Rs...xj.dll
windows11-21h2-x64
1Plugins/Wk...pi.dll
windows10-2004-x64
1Plugins/Wk...pi.dll
windows11-21h2-x64
1Plugins/eM...s4.dll
windows10-2004-x64
1Plugins/eM...s4.dll
windows11-21h2-x64
1Plugins/fzAgyDYa.dll
windows10-2004-x64
1Plugins/fzAgyDYa.dll
windows11-21h2-x64
1Plugins/mGWHaG2Jn.dll
windows10-2004-x64
1Plugins/mGWHaG2Jn.dll
windows11-21h2-x64
1Analysis
-
max time kernel
130s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
19/04/2025, 17:38
Behavioral task
behavioral1
Sample
Anarchy Panel.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral2
Sample
Anarchy Panel.exe
Resource
win11-20250410-en
Behavioral task
behavioral3
Sample
Installation Guide/DefenderRemover.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral4
Sample
Installation Guide/DefenderRemover.exe
Resource
win11-20250410-en
Behavioral task
behavioral5
Sample
DefenderRemover.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral6
Sample
DefenderRemover.exe
Resource
win11-20250410-en
Behavioral task
behavioral7
Sample
Plugins/0guo3zbo66fqoG.dll
Resource
win10v2004-20250410-en
Behavioral task
behavioral8
Sample
Plugins/0guo3zbo66fqoG.dll
Resource
win11-20250410-en
Behavioral task
behavioral9
Sample
Plugins/59Zp7paEHDF7luJ.dll
Resource
win10v2004-20250410-en
Behavioral task
behavioral10
Sample
Plugins/59Zp7paEHDF7luJ.dll
Resource
win11-20250410-en
Behavioral task
behavioral11
Sample
Plugins/CjETR6GpGXqM.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral12
Sample
Plugins/CjETR6GpGXqM.dll
Resource
win11-20250410-en
Behavioral task
behavioral13
Sample
Plugins/EVa7gBMKoaHmLC.dll
Resource
win10v2004-20250313-en
Behavioral task
behavioral14
Sample
Plugins/EVa7gBMKoaHmLC.dll
Resource
win11-20250411-en
Behavioral task
behavioral15
Sample
Plugins/FBSyChwp.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral16
Sample
Plugins/FBSyChwp.dll
Resource
win11-20250410-en
Behavioral task
behavioral17
Sample
Plugins/G3nl0mDcABnDuZ.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral18
Sample
Plugins/G3nl0mDcABnDuZ.dll
Resource
win11-20250410-en
Behavioral task
behavioral19
Sample
Plugins/KNTmoSnG.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral20
Sample
Plugins/KNTmoSnG.dll
Resource
win11-20250410-en
Behavioral task
behavioral21
Sample
Plugins/PK0TcnqTGFagQTS.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral22
Sample
Plugins/PK0TcnqTGFagQTS.dll
Resource
win11-20250410-en
Behavioral task
behavioral23
Sample
Plugins/RssCnLKcGRxj.dll
Resource
win10v2004-20250313-en
Behavioral task
behavioral24
Sample
Plugins/RssCnLKcGRxj.dll
Resource
win11-20250411-en
Behavioral task
behavioral25
Sample
Plugins/WkUP83aP9CABpi.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral26
Sample
Plugins/WkUP83aP9CABpi.dll
Resource
win11-20250410-en
Behavioral task
behavioral27
Sample
Plugins/eMTYbTz0gueNs4.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral28
Sample
Plugins/eMTYbTz0gueNs4.dll
Resource
win11-20250410-en
Behavioral task
behavioral29
Sample
Plugins/fzAgyDYa.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral30
Sample
Plugins/fzAgyDYa.dll
Resource
win11-20250410-en
Behavioral task
behavioral31
Sample
Plugins/mGWHaG2Jn.dll
Resource
win10v2004-20250410-en
Behavioral task
behavioral32
Sample
Plugins/mGWHaG2Jn.dll
Resource
win11-20250411-en
General
-
Target
Anarchy Panel.exe
-
Size
49.4MB
-
MD5
74d39916f4ebbfcdee4cf195e46077ad
-
SHA1
fbcf304987a10dbe39a2960d159925ea58fbb81b
-
SHA256
2e573c63103eff21009151b8b8873bd8d3f4e2d652ecc5166318f46a5c5459e2
-
SHA512
f2f6cedda76f7d2f9284ad39a755a197ad4ce65b05365275f9317c51ec5dc9d82633cf87d4daf0ff0182fd128aa12941f88da9f91b57245955c8550d42fd9b42
-
SSDEEP
786432:Lvr2wDJKwdqdue40MYj5l6EkkOPF2gIToqgSOKGPzN9qCoaByOy:Lj2hoiTM651kZ0gIToFSO9PzN9qUyO
Malware Config
Extracted
xworm
146.190.110.91:3389
-
Install_directory
%AppData%
-
install_file
svchost.exe
-
telegram
https://api.telegram.org/bot7023899363:AAFEzgbfWzhyE32Lf95TKSRYEYXMd4AfMyk/sendMessage?chat_id=6354844663
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/3088-33-0x0000000000890000-0x00000000008A8000-memory.dmp family_xworm behavioral2/files/0x001a00000002b0f4-32.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5136 powershell.exe 4080 powershell.exe 2828 powershell.exe 580 powershell.exe 5040 powershell.exe 3628 powershell.exe 5108 powershell.exe 2340 powershell.exe -
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/memory/2076-42-0x0000000000E90000-0x000000000452E000-memory.dmp net_reactor -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\csrss.lnk csrss.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\csrss.lnk csrss.exe -
Executes dropped EXE 3 IoCs
pid Process 2076 Anarchy Panel.exe 3088 svchost.exe 4644 csrss.exe -
Loads dropped DLL 1 IoCs
pid Process 2076 Anarchy Panel.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3088 svchost.exe 4644 csrss.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 5040 powershell.exe 5040 powershell.exe 3628 powershell.exe 3628 powershell.exe 5108 powershell.exe 5108 powershell.exe 2340 powershell.exe 2340 powershell.exe 5136 powershell.exe 5136 powershell.exe 4080 powershell.exe 4080 powershell.exe 2828 powershell.exe 2828 powershell.exe 580 powershell.exe 580 powershell.exe 3088 svchost.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 3088 svchost.exe Token: SeDebugPrivilege 2076 Anarchy Panel.exe Token: SeDebugPrivilege 5040 powershell.exe Token: SeDebugPrivilege 4644 csrss.exe Token: SeDebugPrivilege 3628 powershell.exe Token: SeDebugPrivilege 5108 powershell.exe Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 5136 powershell.exe Token: SeDebugPrivilege 4080 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 580 powershell.exe Token: SeDebugPrivilege 3088 svchost.exe Token: SeBackupPrivilege 3096 vssvc.exe Token: SeRestorePrivilege 3096 vssvc.exe Token: SeAuditPrivilege 3096 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3088 svchost.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 5020 wrote to memory of 2076 5020 Anarchy Panel.exe 78 PID 5020 wrote to memory of 2076 5020 Anarchy Panel.exe 78 PID 5020 wrote to memory of 3088 5020 Anarchy Panel.exe 79 PID 5020 wrote to memory of 3088 5020 Anarchy Panel.exe 79 PID 5020 wrote to memory of 4644 5020 Anarchy Panel.exe 80 PID 5020 wrote to memory of 4644 5020 Anarchy Panel.exe 80 PID 3088 wrote to memory of 5040 3088 svchost.exe 81 PID 3088 wrote to memory of 5040 3088 svchost.exe 81 PID 4644 wrote to memory of 3628 4644 csrss.exe 83 PID 4644 wrote to memory of 3628 4644 csrss.exe 83 PID 3088 wrote to memory of 5108 3088 svchost.exe 85 PID 3088 wrote to memory of 5108 3088 svchost.exe 85 PID 4644 wrote to memory of 2340 4644 csrss.exe 87 PID 4644 wrote to memory of 2340 4644 csrss.exe 87 PID 3088 wrote to memory of 5136 3088 svchost.exe 89 PID 3088 wrote to memory of 5136 3088 svchost.exe 89 PID 4644 wrote to memory of 4080 4644 csrss.exe 91 PID 4644 wrote to memory of 4080 4644 csrss.exe 91 PID 3088 wrote to memory of 2828 3088 svchost.exe 93 PID 3088 wrote to memory of 2828 3088 svchost.exe 93 PID 4644 wrote to memory of 580 4644 csrss.exe 95 PID 4644 wrote to memory of 580 4644 csrss.exe 95 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Anarchy Panel.exe"C:\Users\Admin\AppData\Local\Temp\Anarchy Panel.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Users\Admin\AppData\Local\Temp\Anarchy Panel.exe"C:\Users\Admin\AppData\Local\Temp\Anarchy Panel.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
-
C:\ProgramData\csrss.exe"C:\ProgramData\csrss.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\csrss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csrss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\csrss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csrss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3096
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
30KB
MD50998890ccf8a3d8702db7a84fe6dd7b3
SHA118e561e0ef68fb08d8f391eacd45c7d573206b92
SHA256c33e1408ea96b9ea7a72d44d7742effb4a98776711b7c94c4997a155af61b220
SHA5128132312fb66a9d947eef3f625a4c18b8e640cec51616d0a9fd756e028d1bac5677f5de9a53c3ed32186cb238e8c46613b8c3d6641a6a953d7961412b030c6dd1
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5781da0576417bf414dc558e5a315e2be
SHA1215451c1e370be595f1c389f587efeaa93108b4c
SHA25641a5aef8b0bbeea2766f40a7bba2c78322379f167c610f7055ccb69e7db030fe
SHA51224e283aa30a2903ebe154dad49b26067a45e46fec57549ad080d3b9ec3f272044efaaed3822d067837f5521262192f466c47195ffe7f75f8c7c5dcf3159ea737
-
Filesize
944B
MD5cef328ddb1ee8916e7a658919323edd8
SHA1a676234d426917535e174f85eabe4ef8b88256a5
SHA256a1b5b7ada8ebc910f20f91ada3991d3321104e9da598c958b1edac9f9aca0e90
SHA512747400c20ca5b5fd1b54bc24e75e6a78f15af61df263be932d2ee7b2f34731c2de8ce03b2706954fb098c1ac36f0b761cf37e418738fa91f2a8ea78572f545cb
-
Filesize
944B
MD5050567a067ffea4eb40fe2eefebdc1ee
SHA16e1fb2c7a7976e0724c532449e97722787a00fec
SHA2563952d5b543e5cb0cb84014f4ad9f5f1b7166f592d28640cbc3d914d0e6f41d2e
SHA512341ad71ef7e850b10e229666312e4bca87a0ed9fe25ba4b0ab65661d5a0efa855db0592153106da07134d8fc2c6c0e44709bf38183c9a574a1fa543189971259
-
Filesize
944B
MD51b2266afb917c4919561fef0029a44ff
SHA1c00f0e2e8c31828310ce701dd7d953e85977eabc
SHA256a291e339bf0cdbbc160f896dc13260a13793aa495028095e019e23ae63454422
SHA51217329202c40b1f63bc4f815ecfe39af9db2557295511023c19ba4dd0aca8e3ab133eb85616a4564402f471ab994342e3bfc25f22eaeaf42a3f6aa33e6f4a15c8
-
Filesize
944B
MD5d0a4a3b9a52b8fe3b019f6cd0ef3dad6
SHA1fed70ce7834c3b97edbd078eccda1e5effa527cd
SHA25621942e513f223fdad778348fbb20617dd29f986bccd87824c0ae7f15649f3f31
SHA5121a66f837b4e7fb6346d0500aeacb44902fb8a239bce23416271263eba46fddae58a17075e188ae43eb516c841e02c87e32ebd73256c7cc2c0713d00c35f1761b
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
944B
MD52700ec89fc3e1dfe572f0680c27c0140
SHA1f79c58bb3dc78d63d6c8879e436e84d82ad9d066
SHA256bd25b0ad5116bf30b9dca67a34ec42e5668ab2288317625c56db9c1fcaef1891
SHA5121bfcc2fcba39bdaf1588a60c71cf450e07b8f70b983218028ae3ba6f31179f4c2578b806510b51d49ea354977bb8483d43889083e3c049c9093f695d541507a5
-
Filesize
1.7MB
MD556a504a34d2cfbfc7eaa2b68e34af8ad
SHA1426b48b0f3b691e3bb29f465aed9b936f29fc8cc
SHA2569309fb2a3f326d0f2cc3f2ab837cfd02e4f8cb6b923b3b2be265591fd38f4961
SHA512170c3645083d869e2368ee16325d7edaeba2d8f1d3d4a6a1054cfdd8616e03073772eeae30c8f79a93173825f83891e7b0e4fd89ef416808359f715a641747d7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
67KB
MD550dce71a753bad01a07904f2af283123
SHA11beab766071ddeff0c8e577c6717debcee0d21e6
SHA2568fb751033d1546ce28f5dcef171857ee879bdd31d76be2ae556f246c258473f3
SHA5127cdc64dcfa8a0cbc1375a1878f560beb083cd9778ff67c5c0f1b693927c35365b384affc9dc33cade4aeaafded11ac328001a18ccb34a559678c1f50fa886c01