Analysis
-
max time kernel
68s -
max time network
70s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2023 15:11
Static task
static1
Behavioral task
behavioral1
Sample
⨯ 5/Extreme Injector v3.exe
Resource
win10v2004-20231020-en
General
-
Target
⨯ 5/Extreme Injector v3.exe
-
Size
1.9MB
-
MD5
ec801a7d4b72a288ec6c207bb9ff0131
-
SHA1
32eec2ae1f9e201516fa7fcdc16c4928f7997561
-
SHA256
b65f40618f584303ca0bcf9b5f88c233cc4237699c0c4bf40ba8facbe8195a46
-
SHA512
a07dd5e8241de73ce65ff8d74acef4942b85fc45cf6a7baafd3c0f9d330b08e7412f2023ba667e99b40e732a65e8fb4389f7fe73c7b6256ca71e63afe46cdcac
-
SSDEEP
49152:NNEVtO1U1y1DDDDDD7Llngq7NNMqU0p2Vhk9a:NNEVJyZlng4p2V
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0\0\0\MRUListEx = ffffffff Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Extreme Injector v3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0 = 7800310000000000545780881100557365727300640009000400efbe874f77486e578a792e000000c70500000000010000000000000000003a000000000026d2050055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0\0 Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0\0\0 Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0 Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0\0 = 500031000000000054576a8b10004c6f63616c003c0009000400efbe545780886e578a792e000000f1e1010000000100000000000000000000000000000091fde0004c006f00630061006c00000014000000 Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0\0\0\NodeSlot = "2" Extreme Injector v3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" Extreme Injector v3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Extreme Injector v3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Extreme Injector v3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Generic" Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\MRUListEx = 00000000ffffffff Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0\0\0\0 Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0\0\0\0\NodeSlot = "3" Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0 Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\MRUListEx = 00000000ffffffff Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0\0\MRUListEx = 00000000ffffffff Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = 00000000ffffffff Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0\0\0\MRUListEx = 00000000ffffffff Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 19002f433a5c000000000000000000000000000000000000000000 Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0 = 500031000000000054570092100041646d696e003c0009000400efbe545780886e578a792e000000d3e101000000010000000000000000000000000000008a358e00410064006d0069006e00000014000000 Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0 Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 Extreme Injector v3.exe Set value (data) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Extreme Injector v3.exe Key created \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Extreme Injector v3.exe Set value (int) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Extreme Injector v3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2308 Extreme Injector v3.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: SeDebugPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe Token: 33 2308 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2308 Extreme Injector v3.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe 2308 Extreme Injector v3.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1456 OfficeClickToRun.exe -
Suspicious use of WriteProcessMemory 1 IoCs
description pid Process procid_target PID 2308 wrote to memory of 1456 2308 Extreme Injector v3.exe 61
Processes
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Suspicious use of UnmapMainImage
PID:1456
-
C:\Users\Admin\AppData\Local\Temp\⨯ 5\Extreme Injector v3.exe"C:\Users\Admin\AppData\Local\Temp\⨯ 5\Extreme Injector v3.exe"1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2308
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD51236009fd9c7acad8642d72e9ef1a515
SHA140e8dfc5c985a9aa073059dafa601f9442d6faa5
SHA25681c78356de70820b23bbfd5599386732076e125b5e7d9d5142fbcb1d702dac36
SHA512cf5bcdfadb5804c854f04fadcb15185e8541dbe3fe8bbb8119af9f07363915d044630cd4736571f1f2b1b45e574dfeb5eaa787b517613a2d77aa0ba92d8b00e3