Overview
overview
10Static
static
10Project Eternity.rar
windows7-x64
10Project Eternity.rar
windows10-2004-x64
3Project Et...fu.dll
windows7-x64
1Project Et...fu.dll
windows10-2004-x64
1Project Et...ed.dll
windows7-x64
1Project Et...ed.dll
windows10-2004-x64
1Project Et...on.dll
windows7-x64
1Project Et...on.dll
windows10-2004-x64
1Project Et...ty.exe
windows7-x64
10Project Et...ty.exe
windows10-2004-x64
10Project Et...rs.dll
windows7-x64
1Project Et...rs.dll
windows10-2004-x64
1Project Et...ry.dll
windows7-x64
1Project Et...ry.dll
windows10-2004-x64
1Project Et...rs.dll
windows7-x64
1Project Et...rs.dll
windows10-2004-x64
1Project Et...fe.dll
windows7-x64
1Project Et...fe.dll
windows10-2004-x64
1Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-05-2024 13:11
Behavioral task
behavioral1
Sample
Project Eternity.rar
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Project Eternity.rar
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
Project Eternity/Bunifu.dll
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
Project Eternity/Bunifu.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
Project Eternity/ENet.Managed.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
Project Eternity/ENet.Managed.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
Project Eternity/Newtonsoft.Json.dll
Resource
win7-20240215-en
Behavioral task
behavioral8
Sample
Project Eternity/Newtonsoft.Json.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
Project Eternity/Project Eternity.exe
Resource
win7-20240220-en
Behavioral task
behavioral10
Sample
Project Eternity/Project Eternity.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
Project Eternity/System.Buffers.dll
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
Project Eternity/System.Buffers.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
Project Eternity/System.Memory.dll
Resource
win7-20240508-en
Behavioral task
behavioral14
Sample
Project Eternity/System.Memory.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
Project Eternity/System.Numerics.Vectors.dll
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
Project Eternity/System.Numerics.Vectors.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
Project Eternity/System.Runtime.CompilerServices.Unsafe.dll
Resource
win7-20240508-en
Behavioral task
behavioral18
Sample
Project Eternity/System.Runtime.CompilerServices.Unsafe.dll
Resource
win10v2004-20240226-en
General
-
Target
Project Eternity.rar
-
Size
1.3MB
-
MD5
d9edeb080be5aa71322e0cf80cbd7c8b
-
SHA1
6e302f5d10265a775330f163ba776a2fa2b8d24f
-
SHA256
5bfe66342387fa1fa6139135493b3e90cfc0cd9a4df4f381c939794f63c75eb4
-
SHA512
225b4a99e9685d636810a772469085420aae0c1e19dbbcb405bc164073c1d3956a9a23ab016f6a85956e6848467efbf5a4a5544efc1481f00bb82e6ea977385c
-
SSDEEP
24576:OhOFq7qAmJ9Wr/2lHLWoTIZ/lmXLfnYHDJBUucqf4lQMtjSbV:OwFwqAmJ9melioTIZwLWNVf4HcV
Malware Config
Signatures
-
Detects Eternity stealer 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\Desktop\Project Eternity\Project Eternity.exe eternity_stealer behavioral1/memory/3068-44-0x0000000000FE0000-0x0000000001108000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Drops startup file 2 IoCs
Processes:
Project Eternity.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Project Eternity.exe Project Eternity.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Project Eternity.exe Project Eternity.exe -
Executes dropped EXE 2 IoCs
Processes:
Project Eternity.exedcd.exepid process 3068 Project Eternity.exe 2760 dcd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
7zFM.exepid process 2744 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
7zFM.exeProject Eternity.exedescription pid process Token: SeRestorePrivilege 2744 7zFM.exe Token: 35 2744 7zFM.exe Token: SeSecurityPrivilege 2744 7zFM.exe Token: SeDebugPrivilege 3068 Project Eternity.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
7zFM.exepid process 2744 7zFM.exe 2744 7zFM.exe 2744 7zFM.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
cmd.exeProject Eternity.exedescription pid process target process PID 1976 wrote to memory of 2744 1976 cmd.exe 7zFM.exe PID 1976 wrote to memory of 2744 1976 cmd.exe 7zFM.exe PID 1976 wrote to memory of 2744 1976 cmd.exe 7zFM.exe PID 3068 wrote to memory of 2760 3068 Project Eternity.exe dcd.exe PID 3068 wrote to memory of 2760 3068 Project Eternity.exe dcd.exe PID 3068 wrote to memory of 2760 3068 Project Eternity.exe dcd.exe PID 3068 wrote to memory of 2760 3068 Project Eternity.exe dcd.exe PID 3068 wrote to memory of 3048 3068 Project Eternity.exe WerFault.exe PID 3068 wrote to memory of 3048 3068 Project Eternity.exe WerFault.exe PID 3068 wrote to memory of 3048 3068 Project Eternity.exe WerFault.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Project Eternity.rar"1⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Project Eternity.rar"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2744
-
-
C:\Users\Admin\Desktop\Project Eternity\Project Eternity.exe"C:\Users\Admin\Desktop\Project Eternity\Project Eternity.exe"1⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:2760
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3068 -s 15042⤵PID:3048
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87
-
Filesize
1.4MB
MD550074d499bbbd1dc6ba6e2618a9d9e30
SHA11cd7353ae61ddbb72b299348eb9c86429ded90ab
SHA2564ec78f05f11b92bb149115551e9d592e4d30274f87bb93fe9ab68ab5fe4c908c
SHA5120e02722743aeb8b4c1adb9f14d47067854c015cd2828f01885deb70f6a3c64fab859db29374f8cc09bf5a3059ed21b5c63f1355c781e1aca654dce907d13a8af