Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
25-05-2024 21:18
Behavioral task
behavioral1
Sample
BlueMan Loader.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
BlueMan Loader.exe
Resource
win10v2004-20240508-en
General
-
Target
BlueMan Loader.exe
-
Size
93KB
-
MD5
b3db179a713fc8a3c6652df066c3aefe
-
SHA1
36887220e66847fdaf81d5914857581bf331fedc
-
SHA256
1bf622f63d06acd305b37aefb205cf4f54fc333e1a448dddd1212d33ab6de7e1
-
SHA512
2dadd24511d97fe795bda7db83e1841b73f5b0d44625101c9a6ce47e9363cfa1950c86f0994552f35c3018680844cf3dc68bc3782654089f08955164c49331ad
-
SSDEEP
1536:5DwIbNTR1Jz7WkNP6Wi67umqhPb1SUmYLs6xU6XMObIv721GbYRr2:BwmN1ikNPI67lqhPb1SULLs6xdMObIvN
Malware Config
Extracted
xworm
3.1
uk2.localto.net:1172
-
Install_directory
%ProgramData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/2820-1-0x00000000008B0000-0x00000000008CC000-memory.dmp family_xworm behavioral1/files/0x000d00000001ac00-145.dat family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1468 powershell.exe 2348 powershell.exe 1336 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BlueMan Loader.lnk BlueMan Loader.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BlueMan Loader.lnk BlueMan Loader.exe -
Executes dropped EXE 3 IoCs
pid Process 596 BlueMan Loader.exe 2704 BlueMan Loader.exe 4192 BlueMan Loader.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Windows\CurrentVersion\Run\BlueMan Loader = "C:\\ProgramData\\BlueMan Loader.exe" BlueMan Loader.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3964 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2820 BlueMan Loader.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1468 powershell.exe 1468 powershell.exe 1468 powershell.exe 2348 powershell.exe 2348 powershell.exe 2348 powershell.exe 1336 powershell.exe 1336 powershell.exe 1336 powershell.exe 2820 BlueMan Loader.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2820 BlueMan Loader.exe Token: SeDebugPrivilege 1468 powershell.exe Token: SeIncreaseQuotaPrivilege 1468 powershell.exe Token: SeSecurityPrivilege 1468 powershell.exe Token: SeTakeOwnershipPrivilege 1468 powershell.exe Token: SeLoadDriverPrivilege 1468 powershell.exe Token: SeSystemProfilePrivilege 1468 powershell.exe Token: SeSystemtimePrivilege 1468 powershell.exe Token: SeProfSingleProcessPrivilege 1468 powershell.exe Token: SeIncBasePriorityPrivilege 1468 powershell.exe Token: SeCreatePagefilePrivilege 1468 powershell.exe Token: SeBackupPrivilege 1468 powershell.exe Token: SeRestorePrivilege 1468 powershell.exe Token: SeShutdownPrivilege 1468 powershell.exe Token: SeDebugPrivilege 1468 powershell.exe Token: SeSystemEnvironmentPrivilege 1468 powershell.exe Token: SeRemoteShutdownPrivilege 1468 powershell.exe Token: SeUndockPrivilege 1468 powershell.exe Token: SeManageVolumePrivilege 1468 powershell.exe Token: 33 1468 powershell.exe Token: 34 1468 powershell.exe Token: 35 1468 powershell.exe Token: 36 1468 powershell.exe Token: SeDebugPrivilege 2348 powershell.exe Token: SeIncreaseQuotaPrivilege 2348 powershell.exe Token: SeSecurityPrivilege 2348 powershell.exe Token: SeTakeOwnershipPrivilege 2348 powershell.exe Token: SeLoadDriverPrivilege 2348 powershell.exe Token: SeSystemProfilePrivilege 2348 powershell.exe Token: SeSystemtimePrivilege 2348 powershell.exe Token: SeProfSingleProcessPrivilege 2348 powershell.exe Token: SeIncBasePriorityPrivilege 2348 powershell.exe Token: SeCreatePagefilePrivilege 2348 powershell.exe Token: SeBackupPrivilege 2348 powershell.exe Token: SeRestorePrivilege 2348 powershell.exe Token: SeShutdownPrivilege 2348 powershell.exe Token: SeDebugPrivilege 2348 powershell.exe Token: SeSystemEnvironmentPrivilege 2348 powershell.exe Token: SeRemoteShutdownPrivilege 2348 powershell.exe Token: SeUndockPrivilege 2348 powershell.exe Token: SeManageVolumePrivilege 2348 powershell.exe Token: 33 2348 powershell.exe Token: 34 2348 powershell.exe Token: 35 2348 powershell.exe Token: 36 2348 powershell.exe Token: SeDebugPrivilege 1336 powershell.exe Token: SeIncreaseQuotaPrivilege 1336 powershell.exe Token: SeSecurityPrivilege 1336 powershell.exe Token: SeTakeOwnershipPrivilege 1336 powershell.exe Token: SeLoadDriverPrivilege 1336 powershell.exe Token: SeSystemProfilePrivilege 1336 powershell.exe Token: SeSystemtimePrivilege 1336 powershell.exe Token: SeProfSingleProcessPrivilege 1336 powershell.exe Token: SeIncBasePriorityPrivilege 1336 powershell.exe Token: SeCreatePagefilePrivilege 1336 powershell.exe Token: SeBackupPrivilege 1336 powershell.exe Token: SeRestorePrivilege 1336 powershell.exe Token: SeShutdownPrivilege 1336 powershell.exe Token: SeDebugPrivilege 1336 powershell.exe Token: SeSystemEnvironmentPrivilege 1336 powershell.exe Token: SeRemoteShutdownPrivilege 1336 powershell.exe Token: SeUndockPrivilege 1336 powershell.exe Token: SeManageVolumePrivilege 1336 powershell.exe Token: 33 1336 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2820 BlueMan Loader.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2820 wrote to memory of 1468 2820 BlueMan Loader.exe 75 PID 2820 wrote to memory of 1468 2820 BlueMan Loader.exe 75 PID 2820 wrote to memory of 2348 2820 BlueMan Loader.exe 78 PID 2820 wrote to memory of 2348 2820 BlueMan Loader.exe 78 PID 2820 wrote to memory of 1336 2820 BlueMan Loader.exe 80 PID 2820 wrote to memory of 1336 2820 BlueMan Loader.exe 80 PID 2820 wrote to memory of 3964 2820 BlueMan Loader.exe 82 PID 2820 wrote to memory of 3964 2820 BlueMan Loader.exe 82 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\BlueMan Loader.exe"C:\Users\Admin\AppData\Local\Temp\BlueMan Loader.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BlueMan Loader.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'BlueMan Loader.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\BlueMan Loader.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "BlueMan Loader" /tr "C:\ProgramData\BlueMan Loader.exe"2⤵
- Creates scheduled task(s)
PID:3964
-
-
C:\ProgramData\BlueMan Loader.exe"C:\ProgramData\BlueMan Loader.exe"1⤵
- Executes dropped EXE
PID:596
-
C:\ProgramData\BlueMan Loader.exe"C:\ProgramData\BlueMan Loader.exe"1⤵
- Executes dropped EXE
PID:2704
-
C:\ProgramData\BlueMan Loader.exe"C:\ProgramData\BlueMan Loader.exe"1⤵
- Executes dropped EXE
PID:4192
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD5b3db179a713fc8a3c6652df066c3aefe
SHA136887220e66847fdaf81d5914857581bf331fedc
SHA2561bf622f63d06acd305b37aefb205cf4f54fc333e1a448dddd1212d33ab6de7e1
SHA5122dadd24511d97fe795bda7db83e1841b73f5b0d44625101c9a6ce47e9363cfa1950c86f0994552f35c3018680844cf3dc68bc3782654089f08955164c49331ad
-
Filesize
654B
MD516c5fce5f7230eea11598ec11ed42862
SHA175392d4824706090f5e8907eee1059349c927600
SHA25687ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151
SHA512153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD5a9074e081268bfe5ccc8160f6aa40759
SHA1d65071376505f602bf2d7478f44d392cdbb33dd4
SHA256e944ed48f06630da92bc073300ed9f1a8cffe41a9614bb01eff506dcd18940a0
SHA51296b840bf456c78192b420b8a6f91b84855068051ce652f74de851d587463035fafc2f2e20ce07b77e51618d79b08e391c6684953aa9e64667d954d9fd187b737
-
Filesize
1KB
MD5a953721d088e3d07456fdfca2220f99c
SHA15b12aded20d8ab611f9e8fa25d458f9ef0f91a72
SHA2567dcf742206203a1a98cc04e546ae8482a43e6c1a449e34fb1f5a97b414af66e4
SHA51277564f706ffda97a399c1c06b12774385f2f4a64c74037069c6d2549dc5bf127b5f70bfaefb30b0e76a9aae360131b4203e2fd2de2a8b6ff89cc420b63a3fb18
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a