Analysis
-
max time kernel
21s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
09-03-2024 22:56
Behavioral task
behavioral1
Sample
Autofarm.exe
Resource
win7-20240221-en
General
-
Target
Autofarm.exe
-
Size
902KB
-
MD5
c83093e96402aaf8c5afe4c12d1d162d
-
SHA1
6b52e3cb21a3941c31da0dc3f559b7d45c99630c
-
SHA256
4ef2f891081c62206d7277e2962377b3914da6f3d8912f56f415ec32474069a4
-
SHA512
57aec652d34f0db9276908facc1faa3647a9464ba362055281fe6f04916d6f579e6f7f506903b4484d076e8d585e3c8cb6dade912e60543a6ddefd707aa3f9dd
-
SSDEEP
12288:YTEYAsROAsrt/uxduo1jB0Y96qTqQaSMpyYCHopdCln3EWp5XdUHtY5:YwT7rC6q1aTpyYCHyIln3EWp5AY5
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2992-0-0x0000000000A50000-0x0000000000B3A000-memory.dmp disable_win_def -
Detects Eternity stealer 1 IoCs
resource yara_rule behavioral1/memory/2992-0-0x0000000000A50000-0x0000000000B3A000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Autofarm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Autofarm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Autofarm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Autofarm.exe -
Executes dropped EXE 1 IoCs
pid Process 2516 dcd.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features Autofarm.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2684 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2992 Autofarm.exe Token: SeDebugPrivilege 2684 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2992 wrote to memory of 2516 2992 Autofarm.exe 28 PID 2992 wrote to memory of 2516 2992 Autofarm.exe 28 PID 2992 wrote to memory of 2516 2992 Autofarm.exe 28 PID 2992 wrote to memory of 2516 2992 Autofarm.exe 28 PID 2992 wrote to memory of 2684 2992 Autofarm.exe 29 PID 2992 wrote to memory of 2684 2992 Autofarm.exe 29 PID 2992 wrote to memory of 2684 2992 Autofarm.exe 29 PID 2992 wrote to memory of 2512 2992 Autofarm.exe 31 PID 2992 wrote to memory of 2512 2992 Autofarm.exe 31 PID 2992 wrote to memory of 2512 2992 Autofarm.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Autofarm.exe"C:\Users\Admin\AppData\Local\Temp\Autofarm.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:2516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2992 -s 15362⤵PID:2512
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87