Analysis
-
max time kernel
173s -
max time network
183s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-01-2025 23:25
Behavioral task
behavioral1
Sample
PassatHook.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PassatHook.exe
Resource
win10v2004-20241007-en
General
-
Target
PassatHook.exe
-
Size
81KB
-
MD5
6a94bba080aa0680e802f11fc15f3097
-
SHA1
5c02939054e727378cb0b53d33cf10fbce153ab8
-
SHA256
799e38a2d934e537b2f1caf0803549a16f436b36c75d370f82d8565fa707945a
-
SHA512
4de71ce1b3f3de66626a03f136f19f49bd9df9bafc1ded49e1df4c2ee4466e05e8e6c8de88ee45f36118d8d2f5c5194641ba4382fada02d34be2dccfe544c84e
-
SSDEEP
1536:jV8pE5LncGZb7ivIUn72/aN6nnOP8YKqX:jV8mncCb2jeOE0X
Malware Config
Extracted
xworm
yet-involving.gl.at.ply.gg:21072
-
Install_directory
%AppData%
-
install_file
Perm.exe
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2660-47-0x0000000002190000-0x000000000219E000-memory.dmp disable_win_def -
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2660-1-0x0000000000080000-0x000000000009A000-memory.dmp family_xworm behavioral1/files/0x0009000000012117-37.dat family_xworm behavioral1/memory/2384-39-0x0000000000360000-0x000000000037A000-memory.dmp family_xworm behavioral1/memory/556-46-0x0000000000A90000-0x0000000000AAA000-memory.dmp family_xworm behavioral1/memory/2108-59-0x00000000001F0000-0x000000000020A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2568 powershell.exe 2620 powershell.exe 2872 powershell.exe 1952 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Perm.lnk PassatHook.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Perm.lnk PassatHook.exe -
Executes dropped EXE 3 IoCs
pid Process 2384 Perm.exe 556 Perm.exe 2108 Perm.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\Perm = "C:\\Users\\Admin\\AppData\\Roaming\\Perm.exe" PassatHook.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1760 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2568 powershell.exe 2620 powershell.exe 2872 powershell.exe 1952 powershell.exe 2660 PassatHook.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1796 taskmgr.exe 2220 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2660 PassatHook.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 1952 powershell.exe Token: SeDebugPrivilege 2660 PassatHook.exe Token: SeDebugPrivilege 2384 Perm.exe Token: SeDebugPrivilege 1796 taskmgr.exe Token: SeDebugPrivilege 556 Perm.exe Token: SeDebugPrivilege 2220 taskmgr.exe Token: SeDebugPrivilege 2108 Perm.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe 1796 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2660 PassatHook.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2660 wrote to memory of 2568 2660 PassatHook.exe 31 PID 2660 wrote to memory of 2568 2660 PassatHook.exe 31 PID 2660 wrote to memory of 2568 2660 PassatHook.exe 31 PID 2660 wrote to memory of 2620 2660 PassatHook.exe 33 PID 2660 wrote to memory of 2620 2660 PassatHook.exe 33 PID 2660 wrote to memory of 2620 2660 PassatHook.exe 33 PID 2660 wrote to memory of 2872 2660 PassatHook.exe 35 PID 2660 wrote to memory of 2872 2660 PassatHook.exe 35 PID 2660 wrote to memory of 2872 2660 PassatHook.exe 35 PID 2660 wrote to memory of 1952 2660 PassatHook.exe 37 PID 2660 wrote to memory of 1952 2660 PassatHook.exe 37 PID 2660 wrote to memory of 1952 2660 PassatHook.exe 37 PID 2660 wrote to memory of 1760 2660 PassatHook.exe 40 PID 2660 wrote to memory of 1760 2660 PassatHook.exe 40 PID 2660 wrote to memory of 1760 2660 PassatHook.exe 40 PID 904 wrote to memory of 2384 904 taskeng.exe 43 PID 904 wrote to memory of 2384 904 taskeng.exe 43 PID 904 wrote to memory of 2384 904 taskeng.exe 43 PID 904 wrote to memory of 556 904 taskeng.exe 46 PID 904 wrote to memory of 556 904 taskeng.exe 46 PID 904 wrote to memory of 556 904 taskeng.exe 46 PID 904 wrote to memory of 2108 904 taskeng.exe 49 PID 904 wrote to memory of 2108 904 taskeng.exe 49 PID 904 wrote to memory of 2108 904 taskeng.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\PassatHook.exe"C:\Users\Admin\AppData\Local\Temp\PassatHook.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\PassatHook.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'PassatHook.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Perm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Perm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Perm" /tr "C:\Users\Admin\AppData\Roaming\Perm.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1760
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F916D6CA-5176-4E6F-89F9-03F692D15325} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Users\Admin\AppData\Roaming\Perm.exeC:\Users\Admin\AppData\Roaming\Perm.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Users\Admin\AppData\Roaming\Perm.exeC:\Users\Admin\AppData\Roaming\Perm.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
C:\Users\Admin\AppData\Roaming\Perm.exeC:\Users\Admin\AppData\Roaming\Perm.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1796
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2220
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55a36567261879d1c49698fe96ea7a84b
SHA16379e71470213890d858f0b3f572f640ab54143e
SHA256c2cf6ba21ebfc8ff272790bb278d4bfeafb6badeda691ba8ee2952d3587e7a42
SHA5120eb8bbcefcf44bcce1e79ea2ee34ddc4319f6ed2c87f42e9dfb1be43b83ff401213be7cd6d3f91103093d8c29bd851645fd6996be8d064b1694622c2d05908f1
-
Filesize
81KB
MD56a94bba080aa0680e802f11fc15f3097
SHA15c02939054e727378cb0b53d33cf10fbce153ab8
SHA256799e38a2d934e537b2f1caf0803549a16f436b36c75d370f82d8565fa707945a
SHA5124de71ce1b3f3de66626a03f136f19f49bd9df9bafc1ded49e1df4c2ee4466e05e8e6c8de88ee45f36118d8d2f5c5194641ba4382fada02d34be2dccfe544c84e