Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-05-2024 21:18

General

  • Target

    BlueMan Loader.exe

  • Size

    93KB

  • MD5

    b3db179a713fc8a3c6652df066c3aefe

  • SHA1

    36887220e66847fdaf81d5914857581bf331fedc

  • SHA256

    1bf622f63d06acd305b37aefb205cf4f54fc333e1a448dddd1212d33ab6de7e1

  • SHA512

    2dadd24511d97fe795bda7db83e1841b73f5b0d44625101c9a6ce47e9363cfa1950c86f0994552f35c3018680844cf3dc68bc3782654089f08955164c49331ad

  • SSDEEP

    1536:5DwIbNTR1Jz7WkNP6Wi67umqhPb1SUmYLs6xU6XMObIv721GbYRr2:BwmN1ikNPI67lqhPb1SULLs6xdMObIvN

Malware Config

Extracted

Family

xworm

Version

3.1

C2

uk2.localto.net:1172

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\BlueMan Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\BlueMan Loader.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BlueMan Loader.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1468
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'BlueMan Loader.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2348
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\BlueMan Loader.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1336
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "BlueMan Loader" /tr "C:\ProgramData\BlueMan Loader.exe"
      2⤵
      • Creates scheduled task(s)
      PID:3964
  • C:\ProgramData\BlueMan Loader.exe
    "C:\ProgramData\BlueMan Loader.exe"
    1⤵
    • Executes dropped EXE
    PID:596
  • C:\ProgramData\BlueMan Loader.exe
    "C:\ProgramData\BlueMan Loader.exe"
    1⤵
    • Executes dropped EXE
    PID:2704
  • C:\ProgramData\BlueMan Loader.exe
    "C:\ProgramData\BlueMan Loader.exe"
    1⤵
    • Executes dropped EXE
    PID:4192

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\BlueMan Loader.exe
    Filesize

    93KB

    MD5

    b3db179a713fc8a3c6652df066c3aefe

    SHA1

    36887220e66847fdaf81d5914857581bf331fedc

    SHA256

    1bf622f63d06acd305b37aefb205cf4f54fc333e1a448dddd1212d33ab6de7e1

    SHA512

    2dadd24511d97fe795bda7db83e1841b73f5b0d44625101c9a6ce47e9363cfa1950c86f0994552f35c3018680844cf3dc68bc3782654089f08955164c49331ad

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\BlueMan Loader.exe.log
    Filesize

    654B

    MD5

    16c5fce5f7230eea11598ec11ed42862

    SHA1

    75392d4824706090f5e8907eee1059349c927600

    SHA256

    87ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151

    SHA512

    153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    3KB

    MD5

    8592ba100a78835a6b94d5949e13dfc1

    SHA1

    63e901200ab9a57c7dd4c078d7f75dcd3b357020

    SHA256

    fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

    SHA512

    87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    a9074e081268bfe5ccc8160f6aa40759

    SHA1

    d65071376505f602bf2d7478f44d392cdbb33dd4

    SHA256

    e944ed48f06630da92bc073300ed9f1a8cffe41a9614bb01eff506dcd18940a0

    SHA512

    96b840bf456c78192b420b8a6f91b84855068051ce652f74de851d587463035fafc2f2e20ce07b77e51618d79b08e391c6684953aa9e64667d954d9fd187b737

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    a953721d088e3d07456fdfca2220f99c

    SHA1

    5b12aded20d8ab611f9e8fa25d458f9ef0f91a72

    SHA256

    7dcf742206203a1a98cc04e546ae8482a43e6c1a449e34fb1f5a97b414af66e4

    SHA512

    77564f706ffda97a399c1c06b12774385f2f4a64c74037069c6d2549dc5bf127b5f70bfaefb30b0e76a9aae360131b4203e2fd2de2a8b6ff89cc420b63a3fb18

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cg1y5yrj.roc.ps1
    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • memory/1468-10-0x00007FFD5EBC0000-0x00007FFD5F5AC000-memory.dmp
    Filesize

    9.9MB

  • memory/1468-13-0x00000231AE250000-0x00000231AE2C6000-memory.dmp
    Filesize

    472KB

  • memory/1468-51-0x00007FFD5EBC0000-0x00007FFD5F5AC000-memory.dmp
    Filesize

    9.9MB

  • memory/1468-9-0x00007FFD5EBC0000-0x00007FFD5F5AC000-memory.dmp
    Filesize

    9.9MB

  • memory/1468-8-0x0000023195BA0000-0x0000023195BC2000-memory.dmp
    Filesize

    136KB

  • memory/1468-7-0x00007FFD5EBC0000-0x00007FFD5F5AC000-memory.dmp
    Filesize

    9.9MB

  • memory/2820-0-0x00007FFD5EBC3000-0x00007FFD5EBC4000-memory.dmp
    Filesize

    4KB

  • memory/2820-2-0x00007FFD5EBC0000-0x00007FFD5F5AC000-memory.dmp
    Filesize

    9.9MB

  • memory/2820-149-0x00007FFD5EBC3000-0x00007FFD5EBC4000-memory.dmp
    Filesize

    4KB

  • memory/2820-151-0x00007FFD5EBC0000-0x00007FFD5F5AC000-memory.dmp
    Filesize

    9.9MB

  • memory/2820-152-0x0000000002D70000-0x0000000002D7A000-memory.dmp
    Filesize

    40KB

  • memory/2820-1-0x00000000008B0000-0x00000000008CC000-memory.dmp
    Filesize

    112KB