Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 21:18

General

  • Target

    BlueMan Loader.exe

  • Size

    93KB

  • MD5

    b3db179a713fc8a3c6652df066c3aefe

  • SHA1

    36887220e66847fdaf81d5914857581bf331fedc

  • SHA256

    1bf622f63d06acd305b37aefb205cf4f54fc333e1a448dddd1212d33ab6de7e1

  • SHA512

    2dadd24511d97fe795bda7db83e1841b73f5b0d44625101c9a6ce47e9363cfa1950c86f0994552f35c3018680844cf3dc68bc3782654089f08955164c49331ad

  • SSDEEP

    1536:5DwIbNTR1Jz7WkNP6Wi67umqhPb1SUmYLs6xU6XMObIv721GbYRr2:BwmN1ikNPI67lqhPb1SULLs6xdMObIvN

Malware Config

Extracted

Family

xworm

Version

3.1

C2

uk2.localto.net:1172

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\BlueMan Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\BlueMan Loader.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BlueMan Loader.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4256
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'BlueMan Loader.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1296
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\BlueMan Loader.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3780
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "BlueMan Loader" /tr "C:\ProgramData\BlueMan Loader.exe"
      2⤵
      • Creates scheduled task(s)
      PID:1320
  • C:\ProgramData\BlueMan Loader.exe
    "C:\ProgramData\BlueMan Loader.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1164
  • C:\ProgramData\BlueMan Loader.exe
    "C:\ProgramData\BlueMan Loader.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4580
  • C:\ProgramData\BlueMan Loader.exe
    "C:\ProgramData\BlueMan Loader.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1540

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\BlueMan Loader.exe
    Filesize

    93KB

    MD5

    b3db179a713fc8a3c6652df066c3aefe

    SHA1

    36887220e66847fdaf81d5914857581bf331fedc

    SHA256

    1bf622f63d06acd305b37aefb205cf4f54fc333e1a448dddd1212d33ab6de7e1

    SHA512

    2dadd24511d97fe795bda7db83e1841b73f5b0d44625101c9a6ce47e9363cfa1950c86f0994552f35c3018680844cf3dc68bc3782654089f08955164c49331ad

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\BlueMan Loader.exe.log
    Filesize

    654B

    MD5

    2ff39f6c7249774be85fd60a8f9a245e

    SHA1

    684ff36b31aedc1e587c8496c02722c6698c1c4e

    SHA256

    e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

    SHA512

    1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    2e907f77659a6601fcc408274894da2e

    SHA1

    9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

    SHA256

    385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

    SHA512

    34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    5cfe303e798d1cc6c1dab341e7265c15

    SHA1

    cd2834e05191a24e28a100f3f8114d5a7708dc7c

    SHA256

    c4d16552769ca1762f6867bce85589c645ac3dc490b650083d74f853f898cfab

    SHA512

    ef151bbe0033a2caf2d40aff74855a3f42c8171e05a11c8ce93c7039d9430482c43fe93d9164ee94839aff253cad774dbf619dde9a8af38773ca66d59ac3400e

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cgxdkzpq.nr3.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1700-0-0x0000000000620000-0x000000000063C000-memory.dmp
    Filesize

    112KB

  • memory/1700-2-0x00007FFFBA450000-0x00007FFFBAF11000-memory.dmp
    Filesize

    10.8MB

  • memory/1700-1-0x00007FFFBA453000-0x00007FFFBA455000-memory.dmp
    Filesize

    8KB

  • memory/1700-54-0x00007FFFBA450000-0x00007FFFBAF11000-memory.dmp
    Filesize

    10.8MB

  • memory/1700-52-0x00007FFFBA453000-0x00007FFFBA455000-memory.dmp
    Filesize

    8KB

  • memory/4256-13-0x00007FFFBA450000-0x00007FFFBAF11000-memory.dmp
    Filesize

    10.8MB

  • memory/4256-18-0x00007FFFBA450000-0x00007FFFBAF11000-memory.dmp
    Filesize

    10.8MB

  • memory/4256-15-0x00007FFFBA450000-0x00007FFFBAF11000-memory.dmp
    Filesize

    10.8MB

  • memory/4256-14-0x00007FFFBA450000-0x00007FFFBAF11000-memory.dmp
    Filesize

    10.8MB

  • memory/4256-8-0x00000253F1F50000-0x00000253F1F72000-memory.dmp
    Filesize

    136KB