Resubmissions

17-05-2024 11:00

240517-m38d1aef41 10

17-05-2024 10:58

240517-m28ndafa27 7

15-05-2024 08:31

240515-ke8zhshc58 8

15-05-2024 07:41

240515-jjaf3sff58 7

15-05-2024 06:12

240515-gyf63acd9x 10

08-05-2024 09:27

240508-lex3padf6x 3

08-05-2024 07:40

240508-jhrnzacc76 10

02-05-2024 08:07

240502-jz73aach8v 3

29-04-2024 07:01

240429-hs9f4ada65 3

29-04-2024 06:59

240429-hr6ntada47 3

General

  • Target

    b28242123ed2cf6000f0aa036844bd29

  • Size

    87KB

  • Sample

    240311-km1m4sfh8v

  • MD5

    b28242123ed2cf6000f0aa036844bd29

  • SHA1

    915f41a6c59ed743803ea0ddde08927ffd623586

  • SHA256

    fd563cf7c0c862ab910cf558b5a123354b616e84902d277edf09f378ff6f9786

  • SHA512

    08e5966ca90f08c18c582e6c67d71186a6f9c025fc9f78020e1ce202814de094171111b7f3623d81f7371acdf92206446f7c0425e08e8f5f5b6fd969007d9fca

  • SSDEEP

    1536:0A1KsVHBnVJ0T1rFTQHUPx+nVP7ZSRILMZoXyqqEbzPCAdt6rFTc:0A1rVIrFTOUsnVP7sRILgAPCvrFTc

Malware Config

Targets

    • Target

      b28242123ed2cf6000f0aa036844bd29

    • Size

      87KB

    • MD5

      b28242123ed2cf6000f0aa036844bd29

    • SHA1

      915f41a6c59ed743803ea0ddde08927ffd623586

    • SHA256

      fd563cf7c0c862ab910cf558b5a123354b616e84902d277edf09f378ff6f9786

    • SHA512

      08e5966ca90f08c18c582e6c67d71186a6f9c025fc9f78020e1ce202814de094171111b7f3623d81f7371acdf92206446f7c0425e08e8f5f5b6fd969007d9fca

    • SSDEEP

      1536:0A1KsVHBnVJ0T1rFTQHUPx+nVP7ZSRILMZoXyqqEbzPCAdt6rFTc:0A1rVIrFTOUsnVP7sRILgAPCvrFTc

    • InfinityLock Ransomware

      Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.

    • Modifies WinLogon for persistence

    • UAC bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies system executable filetype association

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

4
T1082

Command and Control

Web Service

1
T1102

Tasks