Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 15:26
Behavioral task
behavioral1
Sample
AJProxy4.66.exe
Resource
win7-20240903-en
General
-
Target
AJProxy4.66.exe
-
Size
886KB
-
MD5
fbb2d963c22e06daf4ea148c6ca01d61
-
SHA1
138884e9148347a6fcc06c53a31adc85e3d38b5d
-
SHA256
0a38a6c27c2579e83db76fb70d46a9343287bd746b2be2699a6695e4491697ab
-
SHA512
bdf43a4b40ee69b2968ad4e8fd1ae9bca818583adc3610c54a2e3fbaa39505587f122194ca04f51a969368775c325a8d9c2caa350da1532466fb415a3019e653
-
SSDEEP
12288:QTEYAsROAsrt/uxduo1jB0Y96qz/KhYU0Y5blYogDlcs7ojMjd6DobCAtMbHWC:QwT7rC6qz/KAY5blhgpcWtjd6EWAg2
Malware Config
Signatures
-
Detects Eternity stealer 1 IoCs
resource yara_rule behavioral1/memory/3012-1-0x0000000000F70000-0x0000000001056000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AJProxy4.66.exe AJProxy4.66.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AJProxy4.66.exe AJProxy4.66.exe -
Executes dropped EXE 1 IoCs
pid Process 2640 dcd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3012 AJProxy4.66.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3012 wrote to memory of 2640 3012 AJProxy4.66.exe 30 PID 3012 wrote to memory of 2640 3012 AJProxy4.66.exe 30 PID 3012 wrote to memory of 2640 3012 AJProxy4.66.exe 30 PID 3012 wrote to memory of 2640 3012 AJProxy4.66.exe 30 PID 3012 wrote to memory of 2748 3012 AJProxy4.66.exe 31 PID 3012 wrote to memory of 2748 3012 AJProxy4.66.exe 31 PID 3012 wrote to memory of 2748 3012 AJProxy4.66.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\AJProxy4.66.exe"C:\Users\Admin\AppData\Local\Temp\AJProxy4.66.exe"1⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:2640
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3012 -s 10042⤵PID:2748
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87