Analysis
-
max time kernel
45s -
max time network
66s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
15/06/2024, 22:07
Behavioral task
behavioral1
Sample
BluestacksInstaller.exe
Resource
win7-20240220-en
General
-
Target
BluestacksInstaller.exe
-
Size
80KB
-
MD5
7a8057b88626b927138a6ac40016ff6d
-
SHA1
beda666793500c73af8e4a73bf31d4831bda1a89
-
SHA256
234d2f0fab4f2399ae1c4387e9dc58a19a3ea863d82c67ab1d90378b29e7748e
-
SHA512
facc80950e636c0ef6b5bf703e9d19316d616735a7b6100c5a86897f0ee1d67668623eed5fed12a1086b85ceaadf9f8cfaddb0d2d0702b385e7a0ca5a0c5ce0b
-
SSDEEP
768:YifC8qTvhE50tEIDPiKuukR7L1ptTfFWPt9e26cOMhFaB2hBC:YiTqTvhOYEIbiKuumnBFe9e26cOMX9A
Malware Config
Extracted
xworm
5.0
19.ip.gl.ply.gg:14513
333EKK7TuWsNmMLK
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2480-1-0x00000000011F0000-0x000000000120A000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2508 powershell.exe 2704 powershell.exe 2520 powershell.exe 2632 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk BluestacksInstaller.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk BluestacksInstaller.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" BluestacksInstaller.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2508 powershell.exe 2980 taskmgr.exe 2704 powershell.exe 2520 powershell.exe 2980 taskmgr.exe 2632 powershell.exe 2980 taskmgr.exe 2480 BluestacksInstaller.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2980 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2480 BluestacksInstaller.exe Token: SeDebugPrivilege 2980 taskmgr.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 2480 BluestacksInstaller.exe -
Suspicious use of FindShellTrayWindow 52 IoCs
pid Process 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe -
Suspicious use of SendNotifyMessage 51 IoCs
pid Process 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe 2980 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2480 BluestacksInstaller.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2480 wrote to memory of 2508 2480 BluestacksInstaller.exe 29 PID 2480 wrote to memory of 2508 2480 BluestacksInstaller.exe 29 PID 2480 wrote to memory of 2508 2480 BluestacksInstaller.exe 29 PID 2480 wrote to memory of 2704 2480 BluestacksInstaller.exe 31 PID 2480 wrote to memory of 2704 2480 BluestacksInstaller.exe 31 PID 2480 wrote to memory of 2704 2480 BluestacksInstaller.exe 31 PID 2480 wrote to memory of 2520 2480 BluestacksInstaller.exe 33 PID 2480 wrote to memory of 2520 2480 BluestacksInstaller.exe 33 PID 2480 wrote to memory of 2520 2480 BluestacksInstaller.exe 33 PID 2480 wrote to memory of 2632 2480 BluestacksInstaller.exe 35 PID 2480 wrote to memory of 2632 2480 BluestacksInstaller.exe 35 PID 2480 wrote to memory of 2632 2480 BluestacksInstaller.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\BluestacksInstaller.exe"C:\Users\Admin\AppData\Local\Temp\BluestacksInstaller.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BluestacksInstaller.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'BluestacksInstaller.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e399f27423f4b88339031ba75a1e1dfd
SHA1d6636556e0950392d033613713cc50dfce7f40fb
SHA256f6aac855661d4e0b39fe7886e3b392faaa0dfae4b6235e47df2bba23104d2e5a
SHA51241d7d1005fca3c5a5883d2cf6329cb48dd12869971478443543f20a27b1b7f69f02dc0469ba98dd0e9a15bfb0531b2cc47c94c4c71332f732dfa60a912c61b04