Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 11:11
Behavioral task
behavioral1
Sample
AJProxy_3.0/AJProxy3.0.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
AJProxy_3.0/AJProxy3.0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
AJProxy_3.0/Growpai.dll
Resource
win7-20241010-en
General
-
Target
AJProxy_3.0/AJProxy3.0.exe
-
Size
887KB
-
MD5
948298bd9dec41df13cbc007cacc3e70
-
SHA1
822ba513d2263161590f9db62fa83d417b5dbb54
-
SHA256
1324fff98ceaf46786fa86c449c0829804b668718f2a73f1daa6343d7eecd426
-
SHA512
76fd8d2190d7e9cc2582123c579af214bba467001b1faf2c4ed96d60f6b7fb695301ebfa141052a4c4847a38a54c64bd117f5b052ced1f4cfc5de4667630b906
-
SSDEEP
24576:DwT7rC6qJfn+1RChT+BHubaRo6Mh/2aUUdt4:KrC6q5Go6Ma0W
Malware Config
Signatures
-
Detects Eternity stealer 1 IoCs
resource yara_rule behavioral1/memory/2220-1-0x0000000000A30000-0x0000000000B16000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Eternity family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AJProxy3.0.exe AJProxy3.0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AJProxy3.0.exe AJProxy3.0.exe -
Executes dropped EXE 1 IoCs
pid Process 1416 dcd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2220 AJProxy3.0.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2220 wrote to memory of 1416 2220 AJProxy3.0.exe 30 PID 2220 wrote to memory of 1416 2220 AJProxy3.0.exe 30 PID 2220 wrote to memory of 1416 2220 AJProxy3.0.exe 30 PID 2220 wrote to memory of 1416 2220 AJProxy3.0.exe 30 PID 2220 wrote to memory of 2852 2220 AJProxy3.0.exe 31 PID 2220 wrote to memory of 2852 2220 AJProxy3.0.exe 31 PID 2220 wrote to memory of 2852 2220 AJProxy3.0.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\AJProxy_3.0\AJProxy3.0.exe"C:\Users\Admin\AppData\Local\Temp\AJProxy_3.0\AJProxy3.0.exe"1⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:1416
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2220 -s 10042⤵PID:2852
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87