Analysis
-
max time kernel
209s -
max time network
196s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
15-06-2024 22:11
General
-
Target
BluestacksInstaller.exe
-
Size
80KB
-
MD5
7a8057b88626b927138a6ac40016ff6d
-
SHA1
beda666793500c73af8e4a73bf31d4831bda1a89
-
SHA256
234d2f0fab4f2399ae1c4387e9dc58a19a3ea863d82c67ab1d90378b29e7748e
-
SHA512
facc80950e636c0ef6b5bf703e9d19316d616735a7b6100c5a86897f0ee1d67668623eed5fed12a1086b85ceaadf9f8cfaddb0d2d0702b385e7a0ca5a0c5ce0b
-
SSDEEP
768:YifC8qTvhE50tEIDPiKuukR7L1ptTfFWPt9e26cOMhFaB2hBC:YiTqTvhOYEIbiKuumnBFe9e26cOMX9A
Malware Config
Extracted
xworm
5.0
19.ip.gl.ply.gg:14513
333EKK7TuWsNmMLK
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/4944-1-0x0000000000010000-0x000000000002A000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3772 powershell.exe 4348 powershell.exe 3824 powershell.exe 3404 powershell.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 3772 powershell.exe 3772 powershell.exe 3772 powershell.exe 200 taskmgr.exe 200 taskmgr.exe 4348 powershell.exe 4348 powershell.exe 4348 powershell.exe 3824 powershell.exe 3824 powershell.exe 3824 powershell.exe 200 taskmgr.exe 200 taskmgr.exe 3404 powershell.exe 3404 powershell.exe 3404 powershell.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 200 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4944 BluestacksInstaller.exe Token: SeDebugPrivilege 200 taskmgr.exe Token: SeSystemProfilePrivilege 200 taskmgr.exe Token: SeCreateGlobalPrivilege 200 taskmgr.exe Token: SeDebugPrivilege 3772 powershell.exe Token: SeIncreaseQuotaPrivilege 3772 powershell.exe Token: SeSecurityPrivilege 3772 powershell.exe Token: SeTakeOwnershipPrivilege 3772 powershell.exe Token: SeLoadDriverPrivilege 3772 powershell.exe Token: SeSystemProfilePrivilege 3772 powershell.exe Token: SeSystemtimePrivilege 3772 powershell.exe Token: SeProfSingleProcessPrivilege 3772 powershell.exe Token: SeIncBasePriorityPrivilege 3772 powershell.exe Token: SeCreatePagefilePrivilege 3772 powershell.exe Token: SeBackupPrivilege 3772 powershell.exe Token: SeRestorePrivilege 3772 powershell.exe Token: SeShutdownPrivilege 3772 powershell.exe Token: SeDebugPrivilege 3772 powershell.exe Token: SeSystemEnvironmentPrivilege 3772 powershell.exe Token: SeRemoteShutdownPrivilege 3772 powershell.exe Token: SeUndockPrivilege 3772 powershell.exe Token: SeManageVolumePrivilege 3772 powershell.exe Token: 33 3772 powershell.exe Token: 34 3772 powershell.exe Token: 35 3772 powershell.exe Token: 36 3772 powershell.exe Token: SeDebugPrivilege 4348 powershell.exe Token: SeIncreaseQuotaPrivilege 4348 powershell.exe Token: SeSecurityPrivilege 4348 powershell.exe Token: SeTakeOwnershipPrivilege 4348 powershell.exe Token: SeLoadDriverPrivilege 4348 powershell.exe Token: SeSystemProfilePrivilege 4348 powershell.exe Token: SeSystemtimePrivilege 4348 powershell.exe Token: SeProfSingleProcessPrivilege 4348 powershell.exe Token: SeIncBasePriorityPrivilege 4348 powershell.exe Token: SeCreatePagefilePrivilege 4348 powershell.exe Token: SeBackupPrivilege 4348 powershell.exe Token: SeRestorePrivilege 4348 powershell.exe Token: SeShutdownPrivilege 4348 powershell.exe Token: SeDebugPrivilege 4348 powershell.exe Token: SeSystemEnvironmentPrivilege 4348 powershell.exe Token: SeRemoteShutdownPrivilege 4348 powershell.exe Token: SeUndockPrivilege 4348 powershell.exe Token: SeManageVolumePrivilege 4348 powershell.exe Token: 33 4348 powershell.exe Token: 34 4348 powershell.exe Token: 35 4348 powershell.exe Token: 36 4348 powershell.exe Token: SeDebugPrivilege 3824 powershell.exe Token: SeIncreaseQuotaPrivilege 3824 powershell.exe Token: SeSecurityPrivilege 3824 powershell.exe Token: SeTakeOwnershipPrivilege 3824 powershell.exe Token: SeLoadDriverPrivilege 3824 powershell.exe Token: SeSystemProfilePrivilege 3824 powershell.exe Token: SeSystemtimePrivilege 3824 powershell.exe Token: SeProfSingleProcessPrivilege 3824 powershell.exe Token: SeIncBasePriorityPrivilege 3824 powershell.exe Token: SeCreatePagefilePrivilege 3824 powershell.exe Token: SeBackupPrivilege 3824 powershell.exe Token: SeRestorePrivilege 3824 powershell.exe Token: SeShutdownPrivilege 3824 powershell.exe Token: SeDebugPrivilege 3824 powershell.exe Token: SeSystemEnvironmentPrivilege 3824 powershell.exe Token: SeRemoteShutdownPrivilege 3824 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe 200 taskmgr.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4944 wrote to memory of 3772 4944 BluestacksInstaller.exe 76 PID 4944 wrote to memory of 3772 4944 BluestacksInstaller.exe 76 PID 4944 wrote to memory of 4348 4944 BluestacksInstaller.exe 79 PID 4944 wrote to memory of 4348 4944 BluestacksInstaller.exe 79 PID 4944 wrote to memory of 3824 4944 BluestacksInstaller.exe 81 PID 4944 wrote to memory of 3824 4944 BluestacksInstaller.exe 81 PID 4944 wrote to memory of 3404 4944 BluestacksInstaller.exe 83 PID 4944 wrote to memory of 3404 4944 BluestacksInstaller.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\BluestacksInstaller.exe"C:\Users\Admin\AppData\Local\Temp\BluestacksInstaller.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BluestacksInstaller.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'BluestacksInstaller.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3404
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:200
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD51c5126a88f18a2255ddc46796ff622be
SHA1d25c224aa05c5bd78709ac4b811ac18e0178017a
SHA2565dcaaa9487d0c20115acbfe8a06e055ed881f2913474b458069b910eb96cc612
SHA512d41fce8057bd644b7352399339bb2c3142dfc111106dafb4e440480390b95e0cd0e1186d6ec2ae22848573981a364aa63918d5f79d2e41e6033ad717eee5c7a9
-
Filesize
1KB
MD599465bc823dffa7b6cf4ab12493f0ef9
SHA1580d0b4331c7fa80ec152497998426154f0ed746
SHA25608d0b06cd602be558835408efad6e4ee341d8eba6f07a52ffa90966826b55f26
SHA5128e613e17aa99eb97ddd1903a7efc26c1b2a28a87c0e57fc14caef6f926b3f03e85d41dda744daedb7e0e14d038a14b9662a73bf3c961333f923ad6888ace559c
-
Filesize
1KB
MD548acb6f0e652f08569766a6e0c46951d
SHA1bfe0941dc0907d3f55c239ec92da088bd9e94e5f
SHA25618883af382daefebd12c64012f173fd7daa6d7d1a1803b641034dfe27798a095
SHA512e5ed2d1f6b0330bed494c7697ecb6e69e55d0ac22ee58c2c6408b261e3c547c72bdd08b10189def2d4f7376089572ffa4f9183082c70c3426d791596fbdef02e
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a