Analysis
-
max time kernel
119s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 16:15
Behavioral task
behavioral1
Sample
Infinit Script.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Infinit Script.exe
Resource
win10v2004-20241007-en
General
-
Target
Infinit Script.exe
-
Size
10.4MB
-
MD5
abf8a77c489ba97e7d26fbc782168ace
-
SHA1
072e2b34895b65d8a84f670d1a8b75535934e326
-
SHA256
c0016afbcaaeae90bd6c926c2c74e2360380fa04ea99c3b095ad460813bb5ff7
-
SHA512
351b45d4b5a62b86f74c7ee6af8673cdc2771a497d8bf76c0de3a090f09a35e05fd81a666b9795ff5f76ae212a46ae2f870c14b9384c1e6c0a1e32d9f4f15812
-
SSDEEP
196608:5Ot+WBFec8gerzSRtUb26Xcsg6HF/Yg12N3mi0A/e1ZheiJ:5BKeHynNszl/Yg12NWi0AmVn
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
CFmkb.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ CFmkb.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
Infinit Script.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Infinit Script.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
Infinit Script.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools Infinit Script.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
CFmkb.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NpygnVdwgMeCIcIKEwXqHri\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\NpygnVdwgMeCIcIKEwXqHri" CFmkb.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Infinit Script.exeCFmkb.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Infinit Script.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Infinit Script.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion CFmkb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion CFmkb.exe -
Executes dropped EXE 1 IoCs
Processes:
CFmkb.exepid process 4400 CFmkb.exe -
Processes:
resource yara_rule C:\Users\Admin\Documents\W8Od9rHl\CFmkb.exe themida behavioral2/memory/4400-35-0x00007FF75D3A0000-0x00007FF75DDE7000-memory.dmp themida behavioral2/memory/4400-38-0x00007FF75D3A0000-0x00007FF75DDE7000-memory.dmp themida behavioral2/memory/4400-37-0x00007FF75D3A0000-0x00007FF75DDE7000-memory.dmp themida behavioral2/memory/4400-40-0x00007FF75D3A0000-0x00007FF75DDE7000-memory.dmp themida behavioral2/memory/4400-39-0x00007FF75D3A0000-0x00007FF75DDE7000-memory.dmp themida behavioral2/memory/4400-43-0x00007FF75D3A0000-0x00007FF75DDE7000-memory.dmp themida -
Processes:
CFmkb.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA CFmkb.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 api.ipify.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
Infinit Script.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Infinit Script.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Infinit Script.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
CFmkb.exepid process 4400 CFmkb.exe -
Processes:
resource yara_rule behavioral2/memory/4828-1-0x000002DC5D880000-0x000002DC5E2FA000-memory.dmp upx -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Infinit Script.exepid process 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
CFmkb.exepid process 4400 CFmkb.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Infinit Script.exeCFmkb.exedescription pid process Token: SeDebugPrivilege 4828 Infinit Script.exe Token: SeLoadDriverPrivilege 4400 CFmkb.exe -
Suspicious use of FindShellTrayWindow 24 IoCs
Processes:
Infinit Script.exepid process 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Infinit Script.exepid process 4828 Infinit Script.exe 4828 Infinit Script.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
Infinit Script.exepid process 4828 Infinit Script.exe 4828 Infinit Script.exe 4828 Infinit Script.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
Infinit Script.execmd.exedescription pid process target process PID 4828 wrote to memory of 4308 4828 Infinit Script.exe cmd.exe PID 4828 wrote to memory of 4308 4828 Infinit Script.exe cmd.exe PID 4308 wrote to memory of 4400 4308 cmd.exe CFmkb.exe PID 4308 wrote to memory of 4400 4308 cmd.exe CFmkb.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infinit Script.exe"C:\Users\Admin\AppData\Local\Temp\Infinit Script.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ""C:\Users\Admin\Documents\W8Od9rHl\CFmkb.exe" "C:\Users\Admin\Documents\W8Od9rHl\p8gyn.sys""2⤵
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Users\Admin\Documents\W8Od9rHl\CFmkb.exe"C:\Users\Admin\Documents\W8Od9rHl\CFmkb.exe" "C:\Users\Admin\Documents\W8Od9rHl\p8gyn.sys"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Sets service image path in registry
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.7MB
MD589b62d57e6d670fdbbcd584b356a27c8
SHA12f97293f362e12a96db0fd6810047ea892d16a23
SHA25653d1516810c398e83e14c387987639b6bd3fbfe23698bbd2e86c52190e09fbd8
SHA5129d6565eec52e7b099def1387c4fc244af1ec32846f1cac9524c1d05e380ed57812f00b2b387c06010f1eb7a63fc6ff2ff92960a66820c90635007202aafb4f59