Analysis

  • max time kernel
    46s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    19-02-2024 13:31

General

  • Target

    InfinityCrypt.exe

  • Size

    211KB

  • MD5

    b805db8f6a84475ef76b795b0d1ed6ae

  • SHA1

    7711cb4873e58b7adcf2a2b047b090e78d10c75b

  • SHA256

    f5d002bfe80b48386a6c99c41528931b7f5df736cd34094463c3f85dde0180bf

  • SHA512

    62a2c329b43d186c4c602c5f63efc8d2657aa956f21184334263e4f6d0204d7c31f86bda6e85e65e3b99b891c1630d805b70997731c174f6081ecc367ccf9416

  • SSDEEP

    1536:YoCFfC303p22fkZrRQpnqjoi7l832fbu9ZXILwVENbM:rCVC303p22sZrRQpnviB832Du9WMON

Malware Config

Signatures

  • InfinityLock Ransomware

    Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.

  • Drops file in Program Files directory 64 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\InfinityCrypt.exe
    "C:\Users\Admin\AppData\Local\Temp\InfinityCrypt.exe"
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:2372

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_OFF.GIF.FA45ECA70D0BE9DB00350E543EB8ADC708C1ED0E548412AC5B1647617664657B
    Filesize

    352B

    MD5

    05924809f631a0c4917eeab10ccc42ed

    SHA1

    4f3754563ad9e247545e1e9ee3273c446fe9aa9e

    SHA256

    d2c80d688adec60572d1c5267c1c96f5d5b97fca9fb88cb046ea1cd16a11d5d7

    SHA512

    206458a4c31a13d872ecf7817bdf281c0e120f3e89eefffd7e67342471b77bb8389c95921ef9c009c6a4c8ad41abdf6f286df2f612e798af65974590aac16a1d

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_ON.GIF.FA45ECA70D0BE9DB00350E543EB8ADC708C1ED0E548412AC5B1647617664657B
    Filesize

    224B

    MD5

    288b7e994e27b46142fb7da476b0e938

    SHA1

    1612a230d44056c26d72ce78858e24f2fd43bb7a

    SHA256

    7b3050e6e10430b2d2d7e5c4b4cd36865c3b6385511e80f2ed2bf2c9ac470aac

    SHA512

    a3438e9049020f5d6446a00ad2d6322ddf01720b1276f740998bfc088cb7d2a0078da4e23f06d4139d46a008ebf64f8d73f5e64a9285b84600f8012bd7a8754c

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_F_COL.HXK.FA45ECA70D0BE9DB00350E543EB8ADC708C1ED0E548412AC5B1647617664657B
    Filesize

    128B

    MD5

    a4880ca45084ae4721f058f6e94cd8ee

    SHA1

    7e93d98e63518405aa8390865ab4f6e042346276

    SHA256

    6f0d9daf193258fa57a3f7fd1468fd9459b7ab628d98a20cf21cda342f7ca6a2

    SHA512

    367029ca27b1fd6a7a390d8f8822e84d06e8e90b7b61f2bd399098887fda646f160c95e0d10124a7fecb3037ac3cb312dca904f08eed4ee763e6abd1d8472ad9

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_K_COL.HXK.FA45ECA70D0BE9DB00350E543EB8ADC708C1ED0E548412AC5B1647617664657B
    Filesize

    128B

    MD5

    d99f3d57a2eab0e021a5f88d2ffa345a

    SHA1

    8b8e7c3d02194672933a8c03cdd0f016397772c5

    SHA256

    fd117357c221d7f5a89bb006c67ae82586520d9961c347ac2b77093dc918f214

    SHA512

    513ba76fcc304df7e44ee932c039dec2cc190944f09fd902ecab2e4740043c1b7f7f2567c41c52033d7eb45e8cb37a2c0ade4a477edd52908466c537baff2141

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\BUTTON.GIF.FA45ECA70D0BE9DB00350E543EB8ADC708C1ED0E548412AC5B1647617664657B
    Filesize

    192B

    MD5

    ed4664ecb056ae523b939da59d178db1

    SHA1

    5f26220469f7d82730951676a28fc3cba3f3795f

    SHA256

    4e342d9f08d69060b2592b431b77fe18cc5ce823aa68ca2d041452689a2d75a9

    SHA512

    3d925686344001832494e5701e89fb9d7c5004a1f44df9695c4cea6d66efc9aa11b40d36890b65645117838ea2b7588c5610ae6fe406560460535e6406dd890d

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_OFF.GIF.FA45ECA70D0BE9DB00350E543EB8ADC708C1ED0E548412AC5B1647617664657B
    Filesize

    512B

    MD5

    29401924c3cf742ef601d1dba2c05598

    SHA1

    f7d51b24e882ef830fc6fc1bcb1d9a8c0c0626ee

    SHA256

    36a1dbdf1b033939b3a552991bbbe83cf0b9ba8e59bd8238a9980aadcf3d96b4

    SHA512

    424210e20c955af9e7a1f8ae16448f3ee6004635eed5a4f64ed86a14ac3e37abc59b8cfb197524ce6a91bd7a91488f0db5742c1e58ae82a03dfc97c371bb1bb1

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_ON.GIF.FA45ECA70D0BE9DB00350E543EB8ADC708C1ED0E548412AC5B1647617664657B
    Filesize

    1KB

    MD5

    e711bd23658ba074bc26435c718cba2a

    SHA1

    a77256eda06d45c27c7af294d13478b1d7e4258a

    SHA256

    857b50ae708f0b7d3c3b1d92545e77fcdb18e3a90f7c96251fb8d03fbde2a12c

    SHA512

    0ac030b68b7d532462f54a4d0361789ab009e54c7e89b30a8afc6965f6342cea2a3486057c31702479ce8ab1764025926f9b1870704f16bfdb5f6ddc32ad3621

  • C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.NO.XML.FA45ECA70D0BE9DB00350E543EB8ADC708C1ED0E548412AC5B1647617664657B
    Filesize

    816B

    MD5

    41e356f6175fbd602c93c8fd0fe19067

    SHA1

    47fd7ca28738640b08c05f63144bfb4b207af55f

    SHA256

    79cbdb31a2dca406dd66b3e69ec9157e8499d82016aa6a2847801d49f4410933

    SHA512

    69dc28a154b65dfc3b0f13dd3e25af3b465ba6a04ac27c2496b40ed242d3fdf07214574d5686fd616ed7e3c3b008784dfb21761026e166c4ce484e26b572a512

  • memory/2372-3146-0x0000000074730000-0x0000000074E1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2372-3308-0x0000000001120000-0x0000000001160000-memory.dmp
    Filesize

    256KB

  • memory/2372-0-0x00000000012A0000-0x00000000012DC000-memory.dmp
    Filesize

    240KB

  • memory/2372-2-0x0000000001120000-0x0000000001160000-memory.dmp
    Filesize

    256KB

  • memory/2372-1-0x0000000074730000-0x0000000074E1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2372-5349-0x0000000001120000-0x0000000001160000-memory.dmp
    Filesize

    256KB