Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/01/2025, 22:03
Static task
static1
Behavioral task
behavioral1
Sample
SecurityHealthSystray.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SecurityHealthSystray.exe
Resource
win10v2004-20241007-en
General
-
Target
SecurityHealthSystray.exe
-
Size
377KB
-
MD5
6551f7063b52d4ecac238087e67068ff
-
SHA1
93bc3ad6922956dde60b80034c63d4af31777e3f
-
SHA256
10fbf7403dfff9e5e7deba321401d4c0954595df1683a75b698dff9e36d6162c
-
SHA512
ab7bc460eeae4418f9979a72447a639130650ae8e06af89e3561cf931985373e3f940c5b695828f4b725daf7ae211861c0c7e078119dc349c8010725138ef0b6
-
SSDEEP
6144:IjN1wBG/3chyBctnXM8Dx3PRd7GIiiW0lxJ:IHzgyBctnXMMtGIi+
Malware Config
Extracted
xworm
szqdzaa-22376.portmap.host:22376
-
Install_directory
%AppData%
-
install_file
SecurityHealthSystray.exe
-
telegram
https://api.telegram.org/bot6452802278:AAF2PAliVpXJNIcPNYSggwPXTiOwgl_RL_k/sendMessage?chat_id=5355197127
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2432-33-0x00000000005A0000-0x00000000005C8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1452 powershell.exe 2112 powershell.exe 1540 powershell.exe 2424 powershell.exe 960 powershell.exe 1336 powershell.exe -
Deletes itself 1 IoCs
pid Process 1876 cmd.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk winlogon.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk winlogon.exe -
Executes dropped EXE 4 IoCs
pid Process 2432 winlogon.exe 2456 SecurityHealthSystray.exe 232 SecurityHealthSystray.exe 2904 SecurityHealthSystray.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Users\\Admin\\AppData\\Roaming\\SecurityHealthSystray.exe" winlogon.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 discord.com 7 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2900 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1400 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2112 powershell.exe 1540 powershell.exe 2424 powershell.exe 960 powershell.exe 1336 powershell.exe 1452 powershell.exe 2432 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2392 SecurityHealthSystray.exe Token: SeBackupPrivilege 2804 vssvc.exe Token: SeRestorePrivilege 2804 vssvc.exe Token: SeAuditPrivilege 2804 vssvc.exe Token: SeDebugPrivilege 2112 powershell.exe Token: SeDebugPrivilege 1540 powershell.exe Token: SeDebugPrivilege 2432 winlogon.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 960 powershell.exe Token: SeDebugPrivilege 1336 powershell.exe Token: SeDebugPrivilege 1452 powershell.exe Token: SeDebugPrivilege 2456 SecurityHealthSystray.exe Token: SeDebugPrivilege 232 SecurityHealthSystray.exe Token: SeDebugPrivilege 2904 SecurityHealthSystray.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2432 winlogon.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2392 wrote to memory of 2112 2392 SecurityHealthSystray.exe 35 PID 2392 wrote to memory of 2112 2392 SecurityHealthSystray.exe 35 PID 2392 wrote to memory of 2112 2392 SecurityHealthSystray.exe 35 PID 2392 wrote to memory of 1540 2392 SecurityHealthSystray.exe 37 PID 2392 wrote to memory of 1540 2392 SecurityHealthSystray.exe 37 PID 2392 wrote to memory of 1540 2392 SecurityHealthSystray.exe 37 PID 2392 wrote to memory of 1876 2392 SecurityHealthSystray.exe 40 PID 2392 wrote to memory of 1876 2392 SecurityHealthSystray.exe 40 PID 2392 wrote to memory of 1876 2392 SecurityHealthSystray.exe 40 PID 1876 wrote to memory of 2900 1876 cmd.exe 42 PID 1876 wrote to memory of 2900 1876 cmd.exe 42 PID 1876 wrote to memory of 2900 1876 cmd.exe 42 PID 1976 wrote to memory of 2432 1976 taskeng.exe 43 PID 1976 wrote to memory of 2432 1976 taskeng.exe 43 PID 1976 wrote to memory of 2432 1976 taskeng.exe 43 PID 2432 wrote to memory of 2424 2432 winlogon.exe 44 PID 2432 wrote to memory of 2424 2432 winlogon.exe 44 PID 2432 wrote to memory of 2424 2432 winlogon.exe 44 PID 2432 wrote to memory of 960 2432 winlogon.exe 46 PID 2432 wrote to memory of 960 2432 winlogon.exe 46 PID 2432 wrote to memory of 960 2432 winlogon.exe 46 PID 2432 wrote to memory of 1336 2432 winlogon.exe 48 PID 2432 wrote to memory of 1336 2432 winlogon.exe 48 PID 2432 wrote to memory of 1336 2432 winlogon.exe 48 PID 2432 wrote to memory of 1452 2432 winlogon.exe 50 PID 2432 wrote to memory of 1452 2432 winlogon.exe 50 PID 2432 wrote to memory of 1452 2432 winlogon.exe 50 PID 2432 wrote to memory of 1400 2432 winlogon.exe 52 PID 2432 wrote to memory of 1400 2432 winlogon.exe 52 PID 2432 wrote to memory of 1400 2432 winlogon.exe 52 PID 1976 wrote to memory of 2456 1976 taskeng.exe 54 PID 1976 wrote to memory of 2456 1976 taskeng.exe 54 PID 1976 wrote to memory of 2456 1976 taskeng.exe 54 PID 1976 wrote to memory of 232 1976 taskeng.exe 56 PID 1976 wrote to memory of 232 1976 taskeng.exe 56 PID 1976 wrote to memory of 232 1976 taskeng.exe 56 PID 1976 wrote to memory of 2904 1976 taskeng.exe 57 PID 1976 wrote to memory of 2904 1976 taskeng.exe 57 PID 1976 wrote to memory of 2904 1976 taskeng.exe 57 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Local\Temp\SecurityHealthSystray.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\winlogon.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'winlogon.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF8EF.tmp.bat""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2900
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
C:\Windows\system32\taskeng.exetaskeng.exe {B77008F1-0412-471F-A04C-DDEFCC80FA4D} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Roaming\winlogon.exeC:\Users\Admin\AppData\Roaming\winlogon.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\winlogon.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'winlogon.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SecurityHealthSystray.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SecurityHealthSystray" /tr "C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1400
-
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exeC:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exeC:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:232
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exeC:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
173B
MD585edc2295fed11a937f2192745051eb7
SHA176c51088bb2d7d76a0568bacab5218ed40e0bbd6
SHA25666a0ad593fd6794c6b87cb3c7124d2040581dc68147803991e0b4e3a4547633d
SHA512635993e6583bab69da2d128b18c7080aafc199f3adc7af50e17f8bd686531e5c1017bccf79097b76fedc2ed916c5a037072e5e3019f9bbcd567a7034160cf1b4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e0362f28e78745aa4b39c4b2876b4a0b
SHA11afb0fb5280dad3a83ef577665f6bd01523152f6
SHA25627906ef332955459ba990acad8458ef74b7cef46594968b10b46bc5d849198a4
SHA51290219dcb0f0ffb9b3e5177a90e5bb165d4768851ad3e374954aa5858de853fa9a22281a0f928778d193e768f50caa1665b640f8f41a6e143c5fdd2b5d64178d0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d9f0315a20d12ca2bd2f0e11f0549683
SHA1bff0d19904a0b30716d4391e74afb9891e13b71b
SHA25699e53f6826bd9e394c5e0508c847b1f1b22ab0416b7ea7e625cc44a999910d06
SHA5121795f29434ee013aee0786ac9eb81f1db4f033426821fa08adb76834bff596d54a33a408b3e635ef4ce9418d63269486cbc180cdf70939a93c652307062c3dcd
-
Filesize
377KB
MD56551f7063b52d4ecac238087e67068ff
SHA193bc3ad6922956dde60b80034c63d4af31777e3f
SHA25610fbf7403dfff9e5e7deba321401d4c0954595df1683a75b698dff9e36d6162c
SHA512ab7bc460eeae4418f9979a72447a639130650ae8e06af89e3561cf931985373e3f940c5b695828f4b725daf7ae211861c0c7e078119dc349c8010725138ef0b6