Malware, Risk Assessments/Management, Breach, Threat Management

Eternity Project malware-as-a-service examined

Malicious actors could avail of a malware toolkit with customizable modules through the Eternity Project malware-as-a-service, according to BleepingComputer. Cyble researchers discovered that the modular toolkit, which could include a ransomware program, coin miner, information stealer, and a worm spreader, as well as a distributed denial-of-service bot soon, has been promoted on a Telegram channel with more than 500 members. Developers have been selling Eternity ransomware, which includes offline encryption support and is claimed to be fully undetectable, for $490, while the Eternity Worm touted to facilitate malware spread through cloud drives, USB drivers, and local files is being offered for $390. Meanwhile, the info-stealer that has credit card, password, and browser autofill data exfiltrating capabilities is being offered for $260 annually. On the other hand, the clipper and miner module are being sold for $110 and $90 per year, respectively. The report also noted that Eternity's stealer module resembled JesterStealer.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.