Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 13:24
Static task
static1
Behavioral task
behavioral1
Sample
SecurityHealthSystray.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
SecurityHealthSystray.exe
Resource
win10v2004-20241007-en
General
-
Target
SecurityHealthSystray.exe
-
Size
1.5MB
-
MD5
b0b618706bd5dc3ee0c7ea5df4141994
-
SHA1
5c2fd255b837ec3e9e31f26906fc84c4f7915efd
-
SHA256
d120c80694d06777d054968a966a04f6d83ac40cd45da47945bd118d00bcdf93
-
SHA512
5d539c7df1c16b190822e0eedf8df217508d8c282011fd9b33673e067c5f122ce929f55942be8d24fd6cb32c2897963687fb44544e5e493fcbb9542380058a10
-
SSDEEP
12288:10VtAsf/qHLHH70mLicSl6/xtdd7jJ04GrbhXC2ip7sf5PVle8isq:cfkZXbb+rbVC207suP
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
SecurityHealthSystray.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Users\\Admin\\xdwdMicrosoft Excel Host.exe" SecurityHealthSystray.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral1/memory/2060-1-0x0000000000FE0000-0x0000000001160000-memory.dmp net_reactor -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Windows directory 1 IoCs
Processes:
SecurityHealthSystray.exedescription ioc Process File created C:\Windows\xdwd.dll SecurityHealthSystray.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2924 schtasks.exe 2132 schtasks.exe 672 schtasks.exe 2988 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
SecurityHealthSystray.exeschtasks.exeCMD.exeschtasks.exeWmiApSrv.exepid Process 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 672 schtasks.exe 2060 SecurityHealthSystray.exe 1680 CMD.exe 2060 SecurityHealthSystray.exe 2988 schtasks.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 1652 WmiApSrv.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe 2060 SecurityHealthSystray.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
SecurityHealthSystray.exedescription pid Process Token: SeDebugPrivilege 2060 SecurityHealthSystray.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
SecurityHealthSystray.exeCMD.exeCMD.exeCMD.exeCMD.exedescription pid Process procid_target PID 2060 wrote to memory of 2800 2060 SecurityHealthSystray.exe 30 PID 2060 wrote to memory of 2800 2060 SecurityHealthSystray.exe 30 PID 2060 wrote to memory of 2800 2060 SecurityHealthSystray.exe 30 PID 2800 wrote to memory of 2924 2800 CMD.exe 32 PID 2800 wrote to memory of 2924 2800 CMD.exe 32 PID 2800 wrote to memory of 2924 2800 CMD.exe 32 PID 2060 wrote to memory of 2724 2060 SecurityHealthSystray.exe 33 PID 2060 wrote to memory of 2724 2060 SecurityHealthSystray.exe 33 PID 2060 wrote to memory of 2724 2060 SecurityHealthSystray.exe 33 PID 2724 wrote to memory of 2132 2724 CMD.exe 35 PID 2724 wrote to memory of 2132 2724 CMD.exe 35 PID 2724 wrote to memory of 2132 2724 CMD.exe 35 PID 2060 wrote to memory of 564 2060 SecurityHealthSystray.exe 36 PID 2060 wrote to memory of 564 2060 SecurityHealthSystray.exe 36 PID 2060 wrote to memory of 564 2060 SecurityHealthSystray.exe 36 PID 564 wrote to memory of 672 564 CMD.exe 38 PID 564 wrote to memory of 672 564 CMD.exe 38 PID 564 wrote to memory of 672 564 CMD.exe 38 PID 2060 wrote to memory of 1680 2060 SecurityHealthSystray.exe 40 PID 2060 wrote to memory of 1680 2060 SecurityHealthSystray.exe 40 PID 2060 wrote to memory of 1680 2060 SecurityHealthSystray.exe 40 PID 1680 wrote to memory of 2988 1680 CMD.exe 42 PID 1680 wrote to memory of 2988 1680 CMD.exe 42 PID 1680 wrote to memory of 2988 1680 CMD.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Local\Temp\SecurityHealthSystray.exe"1⤵
- Modifies WinLogon for persistence
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\system32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "SecurityHealthSystray.exe" /tr "C:\Users\Admin\xdwdMicrosoft Excel Host.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "SecurityHealthSystray.exe" /tr "C:\Users\Admin\xdwdMicrosoft Excel Host.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2924
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "SecurityHealthSystray" /tr "C:\Users\Admin\xdwdMicrosoft Excel Host.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "SecurityHealthSystray" /tr "C:\Users\Admin\xdwdMicrosoft Excel Host.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2132
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "SecurityHealthSystray" /tr "C:\Users\Admin\Documents\xdwdCitrix Receiver.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "SecurityHealthSystray" /tr "C:\Users\Admin\Documents\xdwdCitrix Receiver.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:672
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "SecurityHealthSystray" /tr "C:\Users\Admin\xdwdMicrosoft Excel Host.exe" /RL HIGHEST & exit2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "SecurityHealthSystray" /tr "C:\Users\Admin\xdwdMicrosoft Excel Host.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:2988
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Suspicious behavior: EnumeratesProcesses
PID:1652
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD516e5a492c9c6ae34c59683be9c51fa31
SHA197031b41f5c56f371c28ae0d62a2df7d585adaba
SHA25635c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66
SHA51220fd369172ef5e3e2fde388666b42e8fe5f0c2bfa338c0345f45e98af6561a249ba3ecc48c3f16efcc73f02ecb67b3ddb1e2e8f0e77d18fa00ac34e6379e50b6