Analysis
-
max time kernel
132s -
max time network
138s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
30/03/2025, 03:58
Behavioral task
behavioral1
Sample
Perm.exe
Resource
win11-20250313-en
8 signatures
150 seconds
General
-
Target
Perm.exe
-
Size
164KB
-
MD5
08cc4c87314d8c879928c346ecb0e598
-
SHA1
75b97801226c54fdd1d47b9590d64e0f48b9e35c
-
SHA256
08a7b6d933538350b7634e495a43a3bbc758e824cc4dbf75a2bce1d32c82d252
-
SHA512
acd5202dd036b2f78945efd200b3feb428e382db2fbc7a17ef66fdc77811813b91a7cd4145922a1156a730740510e05b03d5c975f76c04135cdef780084750e5
-
SSDEEP
3072:Cb56/a6rnl+OZYET34CNUfETJRg3IbgNeNYcGzl:CbAej5fEDgYbgzcGz
Score
3/10
Malware Config
Signatures
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Perm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Perm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Perm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks processor information in registry 2 TTPs 21 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 dw20.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Kills process with taskkill 6 IoCs
pid Process 792 TASKKILL.exe 3832 TASKKILL.exe 2756 TASKKILL.exe 5392 TASKKILL.exe 4848 TASKKILL.exe 4856 TASKKILL.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3600 schtasks.exe 5724 schtasks.exe 1208 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 552 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 1564 Perm.exe 5268 Perm.exe 5268 Perm.exe 5268 Perm.exe 5268 Perm.exe 5268 Perm.exe 5268 Perm.exe 5268 Perm.exe 5268 Perm.exe 5268 Perm.exe 5268 Perm.exe 5268 Perm.exe 5268 Perm.exe 5268 Perm.exe 5268 Perm.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 552 Perm.exe Token: SeDebugPrivilege 4856 TASKKILL.exe Token: SeDebugPrivilege 4848 TASKKILL.exe Token: SeRestorePrivilege 4276 dw20.exe Token: SeBackupPrivilege 4276 dw20.exe Token: SeBackupPrivilege 4276 dw20.exe Token: SeBackupPrivilege 4276 dw20.exe Token: SeDebugPrivilege 1564 Perm.exe Token: SeDebugPrivilege 792 TASKKILL.exe Token: SeDebugPrivilege 3832 TASKKILL.exe Token: SeBackupPrivilege 1692 dw20.exe Token: SeBackupPrivilege 1692 dw20.exe Token: SeDebugPrivilege 5268 Perm.exe Token: SeDebugPrivilege 5392 TASKKILL.exe Token: SeDebugPrivilege 2756 TASKKILL.exe Token: SeBackupPrivilege 5992 dw20.exe Token: SeBackupPrivilege 5992 dw20.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 552 wrote to memory of 4848 552 Perm.exe 83 PID 552 wrote to memory of 4848 552 Perm.exe 83 PID 552 wrote to memory of 4848 552 Perm.exe 83 PID 552 wrote to memory of 4856 552 Perm.exe 84 PID 552 wrote to memory of 4856 552 Perm.exe 84 PID 552 wrote to memory of 4856 552 Perm.exe 84 PID 552 wrote to memory of 772 552 Perm.exe 88 PID 552 wrote to memory of 772 552 Perm.exe 88 PID 552 wrote to memory of 772 552 Perm.exe 88 PID 552 wrote to memory of 3600 552 Perm.exe 90 PID 552 wrote to memory of 3600 552 Perm.exe 90 PID 552 wrote to memory of 3600 552 Perm.exe 90 PID 552 wrote to memory of 4276 552 Perm.exe 92 PID 552 wrote to memory of 4276 552 Perm.exe 92 PID 552 wrote to memory of 4276 552 Perm.exe 92 PID 1564 wrote to memory of 792 1564 Perm.exe 95 PID 1564 wrote to memory of 792 1564 Perm.exe 95 PID 1564 wrote to memory of 792 1564 Perm.exe 95 PID 1564 wrote to memory of 3832 1564 Perm.exe 96 PID 1564 wrote to memory of 3832 1564 Perm.exe 96 PID 1564 wrote to memory of 3832 1564 Perm.exe 96 PID 1564 wrote to memory of 4936 1564 Perm.exe 99 PID 1564 wrote to memory of 4936 1564 Perm.exe 99 PID 1564 wrote to memory of 4936 1564 Perm.exe 99 PID 1564 wrote to memory of 5724 1564 Perm.exe 101 PID 1564 wrote to memory of 5724 1564 Perm.exe 101 PID 1564 wrote to memory of 5724 1564 Perm.exe 101 PID 1564 wrote to memory of 1692 1564 Perm.exe 103 PID 1564 wrote to memory of 1692 1564 Perm.exe 103 PID 1564 wrote to memory of 1692 1564 Perm.exe 103 PID 5268 wrote to memory of 2756 5268 Perm.exe 105 PID 5268 wrote to memory of 2756 5268 Perm.exe 105 PID 5268 wrote to memory of 2756 5268 Perm.exe 105 PID 5268 wrote to memory of 5392 5268 Perm.exe 106 PID 5268 wrote to memory of 5392 5268 Perm.exe 106 PID 5268 wrote to memory of 5392 5268 Perm.exe 106 PID 5268 wrote to memory of 3236 5268 Perm.exe 109 PID 5268 wrote to memory of 3236 5268 Perm.exe 109 PID 5268 wrote to memory of 3236 5268 Perm.exe 109 PID 5268 wrote to memory of 1208 5268 Perm.exe 111 PID 5268 wrote to memory of 1208 5268 Perm.exe 111 PID 5268 wrote to memory of 1208 5268 Perm.exe 111 PID 5268 wrote to memory of 5992 5268 Perm.exe 113 PID 5268 wrote to memory of 5992 5268 Perm.exe 113 PID 5268 wrote to memory of 5992 5268 Perm.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\Perm.exe"C:\Users\Admin\AppData\Local\Temp\Perm.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵
- System Location Discovery: System Language Discovery
PID:772
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Perm.exe" /sc minute /mo 12⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3600
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 20042⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4276
-
-
C:\Users\Admin\AppData\Local\Temp\Perm.exeC:\Users\Admin\AppData\Local\Temp\Perm.exe1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:792
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵
- System Location Discovery: System Language Discovery
PID:4936
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Perm.exe" /sc minute /mo 12⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5724
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 10642⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
C:\Users\Admin\AppData\Local\Temp\Perm.exeC:\Users\Admin\AppData\Local\Temp\Perm.exe1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5268 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5392
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵
- System Location Discovery: System Language Discovery
PID:3236
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Perm.exe" /sc minute /mo 12⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1208
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 11802⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5992
-