Analysis

  • max time kernel
    187s
  • max time network
    198s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 19:54

General

  • Target

    Extreme Injector.v3.7.2.-.by.master131.exe

  • Size

    174KB

  • MD5

    f40ed39309831ba693ab389aa1dc5b56

  • SHA1

    80044850f09949adb5c83a42f4e58158f98f10dc

  • SHA256

    ec42e0369da6a7296ab3dfadd47b61b857c626e1181333089851ffb088e76740

  • SHA512

    a409bbc9e2c3502ab6a792f1194366208535bac4abf634a1f161262b41b144fb9b7fc95b10fa294f79c615b542b47f51bd9b253752cc0c876335baaf82eb746e

  • SSDEEP

    1536:+3ZdeRqxoZ+gRJNJoLNAgV5sM7gSA+z874dqlZfFO73AyJpj/CQQmao5GFV2:+3feIq+yJbKNr7Lt3Q7EsYhJVQC5Gv

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Extreme Injector.v3.7.2.-.by.master131.exe
    "C:\Users\Admin\AppData\Local\Temp\Extreme Injector.v3.7.2.-.by.master131.exe"
    1⤵
    • Modifies registry class
    PID:636
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3964
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4532

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/636-132-0x0000000075270000-0x0000000075821000-memory.dmp
    Filesize

    5.7MB

  • memory/636-133-0x0000000075270000-0x0000000075821000-memory.dmp
    Filesize

    5.7MB

  • memory/636-134-0x0000000075270000-0x0000000075821000-memory.dmp
    Filesize

    5.7MB