Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
18-01-2025 19:29
Behavioral task
behavioral1
Sample
perms.exe
Resource
win11-20241007-en
General
-
Target
perms.exe
-
Size
83KB
-
MD5
4dd41e9e888d7c43e6c059e8fde0cfc0
-
SHA1
b9b1685970a2342714f36b92c76e9eef725b0c45
-
SHA256
7f0d106861eafe0f0f4dd241fc574f7b329543a854fd876d5fa92f136829e1f6
-
SHA512
74433bc06be96f399dcc65d4a8be48cd1934199cd7a03d4d49a61833a462c0c5113312033bf7776404f5027aa9d901093f29ef7249380f46c73f4d5d5e84a897
-
SSDEEP
1536:q/S3A8Y2yo0xwOZ+++3YXbcG/eQ0726v3Ok+WJCo1V8G0:q/uBGo34bjmX7n3OPWMo12
Malware Config
Extracted
xworm
trip-thesaurus.gl.at.ply.gg:16715
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/1672-1-0x0000000000250000-0x000000000026A000-memory.dmp family_xworm behavioral1/files/0x002000000002aa6f-70.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1096 powershell.exe 3360 powershell.exe 4884 powershell.exe 4804 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk perms.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk perms.exe -
Executes dropped EXE 2 IoCs
pid Process 4964 SecurityHealthSystray 2728 SecurityHealthSystray -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Users\\Admin\\AppData\\Roaming\\SecurityHealthSystray" perms.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4520 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1672 perms.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1096 powershell.exe 1096 powershell.exe 3360 powershell.exe 3360 powershell.exe 4884 powershell.exe 4884 powershell.exe 4804 powershell.exe 4804 powershell.exe 1672 perms.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4512 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1672 perms.exe Token: SeDebugPrivilege 1096 powershell.exe Token: SeDebugPrivilege 3360 powershell.exe Token: SeDebugPrivilege 4884 powershell.exe Token: SeDebugPrivilege 4804 powershell.exe Token: SeDebugPrivilege 1672 perms.exe Token: SeDebugPrivilege 4512 taskmgr.exe Token: SeSystemProfilePrivilege 4512 taskmgr.exe Token: SeCreateGlobalPrivilege 4512 taskmgr.exe Token: SeDebugPrivilege 4964 SecurityHealthSystray Token: SeDebugPrivilege 2728 SecurityHealthSystray -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe 4512 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1672 perms.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1672 wrote to memory of 1096 1672 perms.exe 78 PID 1672 wrote to memory of 1096 1672 perms.exe 78 PID 1672 wrote to memory of 3360 1672 perms.exe 80 PID 1672 wrote to memory of 3360 1672 perms.exe 80 PID 1672 wrote to memory of 4884 1672 perms.exe 82 PID 1672 wrote to memory of 4884 1672 perms.exe 82 PID 1672 wrote to memory of 4804 1672 perms.exe 84 PID 1672 wrote to memory of 4804 1672 perms.exe 84 PID 1672 wrote to memory of 4520 1672 perms.exe 87 PID 1672 wrote to memory of 4520 1672 perms.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\perms.exe"C:\Users\Admin\AppData\Local\Temp\perms.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\perms.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'perms.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SecurityHealthSystray'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SecurityHealthSystray'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SecurityHealthSystray" /tr "C:\Users\Admin\AppData\Roaming\SecurityHealthSystray"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4520
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4512
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystrayC:\Users\Admin\AppData\Roaming\SecurityHealthSystray1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystrayC:\Users\Admin\AppData\Roaming\SecurityHealthSystray1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2728
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5aa4f31835d07347297d35862c9045f4a
SHA183e728008935d30f98e5480fba4fbccf10cefb05
SHA25699c83bc5c531e49d4240700142f3425aba74e18ebcc23556be32238ffde9cce0
SHA512ec3a4bee8335007b8753ae8ac42287f2b3bcbb258f7fc3fb15c9f8d3e611cb9bf6ae2d3034953286a34f753e9ec33f7495e064bab0e8c7fcedd75d6e5eb66629
-
Filesize
944B
MD5177a0818b364674fefa300e9dfa94b2c
SHA1018bcd8f06e6f540db1382f63c57a9a00c55338e
SHA25690ee3b5e4bf40dbd8e2edfb4ebfa698d2a1c76ee89de40335c86eaad643f8233
SHA51281c8a437199f2d58ac6846cd088ea9e56b1f2cfd532ad38155b51e895c2bde8a7ee8765c5b4e34eccded2acb6a91c5f580f74d3bbd4890c7a493385f9ee3a71d
-
Filesize
944B
MD5050567a067ffea4eb40fe2eefebdc1ee
SHA16e1fb2c7a7976e0724c532449e97722787a00fec
SHA2563952d5b543e5cb0cb84014f4ad9f5f1b7166f592d28640cbc3d914d0e6f41d2e
SHA512341ad71ef7e850b10e229666312e4bca87a0ed9fe25ba4b0ab65661d5a0efa855db0592153106da07134d8fc2c6c0e44709bf38183c9a574a1fa543189971259
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk
Filesize819B
MD54711d5d939e1604a308aaef1ee5795e4
SHA1930a11565429ec29788882ca176fa3227a852164
SHA256ca6a024c5db485f75a6eb2069ffc91813cb4b917b25c6d1ff34a807b33ec464a
SHA512a24272e93078ecf752069429bea4325706f174a7fa7ab886b744f4a5294003b4c863d87fb6076c90164344e192fc96c85bd36f4dd6fc57751ca5c284f779d3e8
-
Filesize
83KB
MD54dd41e9e888d7c43e6c059e8fde0cfc0
SHA1b9b1685970a2342714f36b92c76e9eef725b0c45
SHA2567f0d106861eafe0f0f4dd241fc574f7b329543a854fd876d5fa92f136829e1f6
SHA51274433bc06be96f399dcc65d4a8be48cd1934199cd7a03d4d49a61833a462c0c5113312033bf7776404f5027aa9d901093f29ef7249380f46c73f4d5d5e84a897