Analysis

  • max time kernel
    122s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 10:39

General

  • Target

    InfinityCrypt.exe

  • Size

    211KB

  • MD5

    b805db8f6a84475ef76b795b0d1ed6ae

  • SHA1

    7711cb4873e58b7adcf2a2b047b090e78d10c75b

  • SHA256

    f5d002bfe80b48386a6c99c41528931b7f5df736cd34094463c3f85dde0180bf

  • SHA512

    62a2c329b43d186c4c602c5f63efc8d2657aa956f21184334263e4f6d0204d7c31f86bda6e85e65e3b99b891c1630d805b70997731c174f6081ecc367ccf9416

  • SSDEEP

    1536:YoCFfC303p22fkZrRQpnqjoi7l832fbu9ZXILwVENbM:rCVC303p22sZrRQpnviB832Du9WMON

Malware Config

Signatures

  • InfinityLock Ransomware

    Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.

  • Drops file in Program Files directory 64 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\InfinityCrypt.exe
    "C:\Users\Admin\AppData\Local\Temp\InfinityCrypt.exe"
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:2584

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_OFF.GIF.F3058DA1219E82B6FCD803C4549092876CDADCD04F59A1820341737E03C95E79
    Filesize

    352B

    MD5

    0cb83e06f4cbaf58108d5888696ead55

    SHA1

    e822cb4d56052457fcec0cf0b73dd94e7a7407f2

    SHA256

    a35f3ef5a33fb35ff1a9ad28588d1ed5b7b5b286351371c27a3db773ec6dd395

    SHA512

    559816b8ad48fb6d814b62f640eca2036f700f84b462eee29e06ecd0e09df191a220297281c8e5ddc6199ad2db3c9174b5eee7c0129dc90c86a5547a5dec802e

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_ON.GIF.F3058DA1219E82B6FCD803C4549092876CDADCD04F59A1820341737E03C95E79
    Filesize

    224B

    MD5

    fa237e9ae00cc6a33090a3213dfe4ae8

    SHA1

    8f816b28152a526fd48254a3f59eae9b3b733691

    SHA256

    03fe23768ca687660903c82b5be8a0534ce759607fc26146d609478904340b9a

    SHA512

    a1da73f854086a04438ce19b133a965701473aa86e5a146cbcf402ec15d9e571c9d8d7612be782e9a202b5d8ff7e3a32bff2894bba4e45c9bcecb9247af6732c

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_F_COL.HXK.F3058DA1219E82B6FCD803C4549092876CDADCD04F59A1820341737E03C95E79
    Filesize

    128B

    MD5

    227d6ec78dac3317c26b56a32f0ca044

    SHA1

    ab16eaad9934d4db0cdcfe776ddf7f57cbfd2639

    SHA256

    596914ad8ff9d8e6023dce168748b6444d9d328439daee7ce90586e32a5e0046

    SHA512

    cdf7c0a7d7defab8c9b11e36e3bf5de053f33f9d2a5c411fc940520eeda039bf7b87456a217f8a527226a44fc55ff1284f25ed4de2ff74671760895722551747

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_K_COL.HXK.F3058DA1219E82B6FCD803C4549092876CDADCD04F59A1820341737E03C95E79
    Filesize

    128B

    MD5

    5281bd877f87c2e7548fb16e8cc87abe

    SHA1

    3c09d04f23be7a81a818d226ac102675439e3ba7

    SHA256

    2b71ed97a85638154aa2ba7ecc01c98e63d626a4f54afea2788adda2136dc668

    SHA512

    527c531ec00ebcdde0a4e0e9768e2ca526cc61faf891bcbfb207f862269e58451e0ea405d6e65b7e701d23258d2dbc9b51c4255e33ca83ea2a6df65fa5a1ab79

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\BUTTON.GIF.F3058DA1219E82B6FCD803C4549092876CDADCD04F59A1820341737E03C95E79
    Filesize

    192B

    MD5

    6f303570ff3080e2bfc31afc152d6f4f

    SHA1

    9fe119973e45bed07238f994dcb00801799d9e01

    SHA256

    7e7fcf3a2b6638833a22d7389130c84b78cf8ef9b31a48e87d4b1f91caabc57a

    SHA512

    6d3e20fa5c4e9a32dd1016e9421ddb4c009c425ed730ceaecf23e915c05420bd2d90c1f6f0457c1c1d1422fac2aa2fc276d3bde38692b2ae8020ac4cb2463cb0

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_OFF.GIF.F3058DA1219E82B6FCD803C4549092876CDADCD04F59A1820341737E03C95E79
    Filesize

    512B

    MD5

    6e018b9355567a167f4e6a8939bc89ff

    SHA1

    258c9915d34d8625ef57b61c64e4ce39527f27e0

    SHA256

    63a701f2448cd66b77f21b3797e8e542fbf2ffe5bb8c220200f26b98c9675931

    SHA512

    76748ea05f9539e83b35aa3ab113ccba051774457c73e95e48ff0d85df6f7c86d6e88eb24668cef2a7736a43dd0462258a114fa68e9d51e7662fee1c877dc4b0

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_ON.GIF.F3058DA1219E82B6FCD803C4549092876CDADCD04F59A1820341737E03C95E79
    Filesize

    1KB

    MD5

    d25b20548cfa1e1b0880efaac5fbad32

    SHA1

    8345bdfe326ccd49114311ffbbb9d2db0e48a698

    SHA256

    78638aa6ef6bbec50b7dc1341f00633fb9586a168c9c4d4e8b0ecb4fd5843bb2

    SHA512

    ec3769af4c3f4702bfdf48c34a534e56abbaac5ff242504069384bffa1e6b80321ba220da3b84593828a4537182007b48c820653b9839b1941ce4ab0741b044e

  • C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.NO.XML.F3058DA1219E82B6FCD803C4549092876CDADCD04F59A1820341737E03C95E79
    Filesize

    816B

    MD5

    6612dcdba44b6bc2ee155c9309df85f3

    SHA1

    88e1d5047d7bdad6a320b9e70fdd7025867f04d5

    SHA256

    efbbf4cb11f4b6d3313d7600e7c601623ea2a95a8c008312ea78cdfc86fb284a

    SHA512

    212e266545d898ec0a9a591cadfe6dc8e10820d59902ec45e71b3d63087305a60348d5b3bf6f4a26c1b331ab17f1f187313edaba9e024e975e4c6ccd32b99b67

  • memory/2584-3150-0x00000000744D0000-0x0000000074BBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2584-3037-0x00000000744DE000-0x00000000744DF000-memory.dmp
    Filesize

    4KB

  • memory/2584-2-0x00000000744D0000-0x0000000074BBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2584-1-0x0000000001260000-0x000000000129C000-memory.dmp
    Filesize

    240KB

  • memory/2584-0-0x00000000744DE000-0x00000000744DF000-memory.dmp
    Filesize

    4KB

  • memory/2584-5333-0x00000000744D0000-0x0000000074BBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2584-5334-0x00000000744D0000-0x0000000074BBE000-memory.dmp
    Filesize

    6.9MB