Analysis

  • max time kernel
    72s
  • max time network
    79s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 22:30

General

  • Target

    Anarchy.exe

  • Size

    21.7MB

  • MD5

    e1529d37d996a81e4ff2dd1405773142

  • SHA1

    a45b00ed2f8e7454b1a43e95395352092dce0aa8

  • SHA256

    667fe2c8be172e7b07d9a14e34a1d4e9e072846a6be3406f9c6dbe71acf14c6a

  • SHA512

    b397e6eebe065e9c17954f4de1ca15efd0ff6ac1ec43f1970863ed8f3380f402c71e9a265f222de0008c670b8595c48cb8c85ec759d7434c57f1e220cc2b01e6

  • SSDEEP

    393216:wliZ1LmZ+I1cby9YN/XQDK153xVu7vHhqBa4Cs:wIZ1vKHsfQDK1pHCpqBa4C

Malware Config

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Anarchy.exe
    "C:\Users\Admin\AppData\Local\Temp\Anarchy.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1352
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1352 -s 996
      2⤵
      • Program crash
      PID:1864
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 184 -p 1352 -ip 1352
    1⤵
      PID:1764

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\f43b5528-ae0b-4a5f-b092-3abdd9d556d3\AgileDotNetRT64.dll
      Filesize

      3.0MB

      MD5

      e3bd88b3c3e9b33dfa72c814f8826cff

      SHA1

      6d220c9eb7ee695f2b9dec261941bed59cac15e4

      SHA256

      28e9458a43e5d86a341590eaa83d0da18c29fce81f2383d84bda484e049a1796

      SHA512

      fcb7e384b5bda0f810c4b6190a991bd066eedfc8fc97af9837cda1ba480385c8bc09bd703c1029f9d8d8a3eea3dbc03af97b014b4713a4ceea6ad6ae85b3b6e9

    • C:\Users\Admin\AppData\Local\Temp\f43b5528-ae0b-4a5f-b092-3abdd9d556d3\AgileDotNetRT64.dll
      Filesize

      3.0MB

      MD5

      e3bd88b3c3e9b33dfa72c814f8826cff

      SHA1

      6d220c9eb7ee695f2b9dec261941bed59cac15e4

      SHA256

      28e9458a43e5d86a341590eaa83d0da18c29fce81f2383d84bda484e049a1796

      SHA512

      fcb7e384b5bda0f810c4b6190a991bd066eedfc8fc97af9837cda1ba480385c8bc09bd703c1029f9d8d8a3eea3dbc03af97b014b4713a4ceea6ad6ae85b3b6e9

    • memory/1352-133-0x0000024771440000-0x0000024772A06000-memory.dmp
      Filesize

      21.8MB

    • memory/1352-137-0x00000247745D0000-0x00000247745E0000-memory.dmp
      Filesize

      64KB

    • memory/1352-141-0x00007FFD43F00000-0x00007FFD4475F000-memory.dmp
      Filesize

      8.4MB

    • memory/1352-142-0x00007FFD46750000-0x00007FFD4689E000-memory.dmp
      Filesize

      1.3MB

    • memory/1352-143-0x00007FFD43F00000-0x00007FFD4475F000-memory.dmp
      Filesize

      8.4MB

    • memory/1352-144-0x00007FFD43F00000-0x00007FFD4475F000-memory.dmp
      Filesize

      8.4MB

    • memory/1352-145-0x00000247745D0000-0x00000247745E0000-memory.dmp
      Filesize

      64KB

    • memory/1352-146-0x00007FFD43F00000-0x00007FFD4475F000-memory.dmp
      Filesize

      8.4MB