Analysis
-
max time kernel
119s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 11:08
Behavioral task
behavioral1
Sample
AJProxy_3.0.zip
Resource
win7-20240729-en
General
-
Target
AJProxy_3.0.zip
-
Size
5.9MB
-
MD5
15d0e9c9f528aaf2198153fc0b70265e
-
SHA1
3fea5aabe3974d5fb515c6247abc93e9c481c87e
-
SHA256
df1f1e02e8b95f351ea612561399e0a05252009bd0c8bcabade1af042e4cc754
-
SHA512
fdbf5f22b3ed12bbf949bc20c7647ab91fe6491ff28a9f12916a9af350dfc6971599fd3a588b728e648504c83d315e2cc41330cc84a70a55fe4bb05ce34044c5
-
SSDEEP
98304:Mc5Vo7LeRRDoiif0xJmth8TcZ9fCi4UmoJcs9juLgt59302frWH4:1o2wKmthVZtCiVm1XMptyH4
Malware Config
Signatures
-
Detects Eternity stealer 2 IoCs
resource yara_rule behavioral2/files/0x0003000000000733-8.dat eternity_stealer behavioral2/memory/4072-21-0x0000000000200000-0x00000000002E6000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Eternity family
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AJProxy3.0.exe AJProxy3.0.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AJProxy3.0.exe AJProxy3.0.exe -
Executes dropped EXE 2 IoCs
pid Process 4072 AJProxy3.0.exe 4700 dcd.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dcd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 532 7zFM.exe 532 7zFM.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 532 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeRestorePrivilege 532 7zFM.exe Token: 35 532 7zFM.exe Token: SeSecurityPrivilege 532 7zFM.exe Token: SeSecurityPrivilege 532 7zFM.exe Token: SeSecurityPrivilege 532 7zFM.exe Token: SeDebugPrivilege 4072 AJProxy3.0.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 532 7zFM.exe 532 7zFM.exe 532 7zFM.exe 532 7zFM.exe 532 7zFM.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 532 wrote to memory of 4072 532 7zFM.exe 104 PID 532 wrote to memory of 4072 532 7zFM.exe 104 PID 4072 wrote to memory of 4700 4072 AJProxy3.0.exe 109 PID 4072 wrote to memory of 4700 4072 AJProxy3.0.exe 109 PID 4072 wrote to memory of 4700 4072 AJProxy3.0.exe 109
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\AJProxy_3.0.zip"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Users\Admin\AppData\Local\Temp\7zO412B6259\AJProxy3.0.exe"C:\Users\Admin\AppData\Local\Temp\7zO412B6259\AJProxy3.0.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4700
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4636
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
887KB
MD5948298bd9dec41df13cbc007cacc3e70
SHA1822ba513d2263161590f9db62fa83d417b5dbb54
SHA2561324fff98ceaf46786fa86c449c0829804b668718f2a73f1daa6343d7eecd426
SHA51276fd8d2190d7e9cc2582123c579af214bba467001b1faf2c4ed96d60f6b7fb695301ebfa141052a4c4847a38a54c64bd117f5b052ced1f4cfc5de4667630b906
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87