Analysis
-
max time kernel
1801s -
max time network
1807s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 07:15
Static task
static1
General
-
Target
burpsuite2.2.exe
-
Size
208.5MB
-
MD5
e65eadc039a63720027b5806936bb1f6
-
SHA1
608d8d9ef45b0bf71257078ca8a68bcd5fe1ec49
-
SHA256
99df601daf636cfc09df2eeceb7a9bcbb98c0798eac147f379cfcb2c2853d69c
-
SHA512
d113f24f4be83c71142df7a19c0c67da89a7e79286692621c8da03f30c0ec18ff2e4dd6957d5a8c7b3e05354cb26428a873fc04909ceb5800e5ef9021126bcd1
-
SSDEEP
6291456:ZY6l+mOWCkh3PjGl8bJcA8HKWEuxp5HT:m6l+mO6tPKMJUqWEuxv
Malware Config
Extracted
quasar
1.3.0.0
systemsom
systemsom.ddns.net:4444
QSR_MUTEX_yUyz7QlfeoeehMJRGY
-
encryption_key
mWoA6fgoQ3ThegdvvCAD
-
install_name
shost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
mcsftt
-
subdirectory
micsft
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000023c87-5.dat family_quasar behavioral1/memory/3416-7-0x0000000000DB0000-0x0000000000E0E000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
BURPSU~1.EXEdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation BURPSU~1.EXE -
Executes dropped EXE 4 IoCs
Processes:
BURPSU~2.EXEshost.exeBURPSU~1.EXEjava.exepid Process 3416 BURPSU~2.EXE 4864 shost.exe 3936 BURPSU~1.EXE 3492 java.exe -
Loads dropped DLL 24 IoCs
Processes:
java.exeBURPSU~1.EXEpid Process 3492 java.exe 3492 java.exe 3492 java.exe 3492 java.exe 3492 java.exe 3492 java.exe 3492 java.exe 3936 BURPSU~1.EXE 3936 BURPSU~1.EXE 3936 BURPSU~1.EXE 3936 BURPSU~1.EXE 3936 BURPSU~1.EXE 3936 BURPSU~1.EXE 3936 BURPSU~1.EXE 3936 BURPSU~1.EXE 3936 BURPSU~1.EXE 3936 BURPSU~1.EXE 3936 BURPSU~1.EXE 3936 BURPSU~1.EXE 3936 BURPSU~1.EXE 3936 BURPSU~1.EXE 3936 BURPSU~1.EXE 3936 BURPSU~1.EXE 3936 BURPSU~1.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
burpsuite2.2.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" burpsuite2.2.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 16 ip-api.com -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
BURPSU~2.EXEschtasks.exeshost.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BURPSU~2.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
java.exeBURPSU~1.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 java.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision java.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 BURPSU~1.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision BURPSU~1.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1960 schtasks.exe 3468 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
BURPSU~2.EXEshost.exedescription pid Process Token: SeDebugPrivilege 3416 BURPSU~2.EXE Token: SeDebugPrivilege 4864 shost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
shost.exeBURPSU~1.EXEpid Process 4864 shost.exe 3936 BURPSU~1.EXE 3936 BURPSU~1.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
burpsuite2.2.exeBURPSU~2.EXEshost.exeBURPSU~1.EXEdescription pid Process procid_target PID 3192 wrote to memory of 3416 3192 burpsuite2.2.exe 85 PID 3192 wrote to memory of 3416 3192 burpsuite2.2.exe 85 PID 3192 wrote to memory of 3416 3192 burpsuite2.2.exe 85 PID 3416 wrote to memory of 1960 3416 BURPSU~2.EXE 94 PID 3416 wrote to memory of 1960 3416 BURPSU~2.EXE 94 PID 3416 wrote to memory of 1960 3416 BURPSU~2.EXE 94 PID 3416 wrote to memory of 4864 3416 BURPSU~2.EXE 97 PID 3416 wrote to memory of 4864 3416 BURPSU~2.EXE 97 PID 3416 wrote to memory of 4864 3416 BURPSU~2.EXE 97 PID 3192 wrote to memory of 3936 3192 burpsuite2.2.exe 98 PID 3192 wrote to memory of 3936 3192 burpsuite2.2.exe 98 PID 4864 wrote to memory of 3468 4864 shost.exe 99 PID 4864 wrote to memory of 3468 4864 shost.exe 99 PID 4864 wrote to memory of 3468 4864 shost.exe 99 PID 3936 wrote to memory of 3492 3936 BURPSU~1.EXE 103 PID 3936 wrote to memory of 3492 3936 BURPSU~1.EXE 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\burpsuite2.2.exe"C:\Users\Admin\AppData\Local\Temp\burpsuite2.2.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BURPSU~2.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BURPSU~2.EXE2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "mcsftt" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BURPSU~2.EXE" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1960
-
-
C:\Users\Admin\AppData\Roaming\micsft\shost.exe"C:\Users\Admin\AppData\Roaming\micsft\shost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "mcsftt" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\micsft\shost.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3468
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BURPSU~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BURPSU~1.EXE2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3936 -
\??\c:\users\admin\appdata\local\temp\E4JD2D~1.TMP\jre\bin\java.exec:\users\admin\appdata\local\temp\E4JD2D~1.TMP\jre\bin\java.exe -version3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
PID:3492
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
348KB
MD5bbb372f55711fe9a0682a3fe8d9cefcd
SHA1f2a1cdf306b896bffcf4d501ec99ad079041f8bd
SHA25627f6003da57275ddc0cc5215c427badcac3fc0c351fc43f5f95b648c5764cf8c
SHA512aa3874096210c82ec23ac57e6cdc67f87cb27a9a5d509697cb339ebc7d89439454a040c9ad27474b516ba886ba5f0eb16f036de6cec27954bc6115e539d72907
-
Filesize
1.3MB
MD552db979361d154184255212466db1ba6
SHA190e54ee451f67541b7e33816aea5973b740797c0
SHA2565132e9156020fe1b66b7c960c13eab1e43026e3f829dc620d4578eacce8f91f8
SHA51283a85e176f1673a272b7eee203078429dfbad79cf00efd9927a79b24d1feaacd93b83f203604dbf1fc8dcddb5a131dcfd1941ce2bafbcd00e635711c3b8de8ef
-
Filesize
57KB
MD572931044a033aeecfa88bd46a4850e68
SHA1b6cccc98da17492c26378dd55d2d7ddf61fc9a1b
SHA25651038516db19bc5a888d0da550e72b209743c0d796e455e93cf20287d6e3d348
SHA512bbc478e5ffbe3f00867beb7da5f4f4a32dcfc666d6a8b4ec48a6ebd4949c79c21d98605605937c826b0e55fe935beca14bf310e0906442a56a1172333cdbe02a
-
Filesize
536KB
MD5d3c5169f802726ada37fc9528489e1d0
SHA1441eaa47b497c19847229d86c99daf6472c8fdc9
SHA2563dc4f9119b2658a5324aaa741b898db888ca340b4a26f39ebed9080350919812
SHA51215042889097b003822908e4bc492f6f9840b29e6f2c82464e53d419d020426bdb579d8ddccf52e5830715ad0ae928d85c3104dbafbdde6576cfc0327840239d5
-
Filesize
975KB
MD5696a3dbb80752db4e5c80b35d568bed1
SHA1061b13c2cc3e37fb891d96602b3a3e040794bab4
SHA2563fe798d896d21a0db5ced70866be1920218103bd22390fe976c582fc93091e2a
SHA51270dab61315e29bad030af883ccfe662212b904f43ba8e70816c70d171f38a971075925488a9aebd54015cab0eacea9c3f59757e415f7d36b21c2bb704620fe60
-
Filesize
45KB
MD52e84936e45f369557e129e396a470461
SHA1449b66b231b674200aac3b3f2ff73eef7a738a9e
SHA25616b1819186f0803b9408d9a448a176142f8271a4bc0b42cdb78eb4489bce16fe
SHA512ec6284e0d0281490605df2c761baf81c01e6dd836bd4cab49b19483a70a30055496a2d9bc22a207ca39bbdfdb595abfd797bb2c900a5c36a5917723eca8e829c
-
Filesize
30KB
MD5bed3f7efc296787f1aaddb3a9b14d3fb
SHA1426dc70f31e2c9cbb1b232a7d5907d75f8541be3
SHA256328633ed2058f5cc4b1e66fcc8192cd2142c4a0cc6268b9e5415b7e12b88b929
SHA51203086e45303a67f9673d6de97c6a01ca259f2f54dc8171c63127b08f8cdafc865bca7e9643056bdc971a72fc1df3710d655928939450d2168c8e0bf8386b476d
-
Filesize
24KB
MD514560c32aed9e1fc58f310d6d6052b39
SHA154c3f66badf8a35d9b463b75d72bcf0a94d5da33
SHA2566cfa874dd9de44fdc1c72e2926340e401ff4968198bfb7fe6f7d979606ac3773
SHA5126338a54cccfeaa7854f85529eb538f5250443ec0c51c54ac923dcf096845d5aa66a22190d3e5e0a8fe3eba735281feb3818c9b97c1bcf0676788a3def62af477
-
Filesize
31KB
MD53ffe4ac606463a402845fe67339341a9
SHA1a299176ffcd7381a9c19f8d21901da34e29a7efe
SHA2560b05fbce74c80e067eda324aeaf275bb4c56d70136b4215b6cdb14c21b4d23a7
SHA5121c98a6fcbf25bae15935c8f76e9cc9814c6358c36b122f3928f68686ad96368922398232d1feefab4a82b23cb5d7c5c2f48d5c9bcbdb3853a33daf79ac5abfe7
-
Filesize
90KB
MD5b0710a62917706730308de6963fe9dc1
SHA12a31b0c114ed5d39b8991eeec7945c369b1d087f
SHA2563b012f6356e46887cd4ce0511dfafe725f8c3aa220fb61c57bd73bd7f91d45d3
SHA512b771fe51e0ced4164416e9e3bbdb38b32041fe0c1392532a672db4299ca740167e23b926286a07a57e9ae8d3003cc7abb0baaf597d1752a77f3fe430eacd573d
-
Filesize
63KB
MD595585b133f281f742423e1aaf3a55df8
SHA1b02d72b9694528558ecdceee86f9b66e2c1a7b95
SHA256bc7355e8ebb925e6c34bd0b9ad5b6259139b8f67e1c0b674aca84a7cfc7f5a22
SHA5126854edc6811644e2b0043629336346064f2b8caba13db74f8b57aba85c7b4bbec0336dbbc0f72d0582c8cef334d935b143f47ef018bdcc644ac7f56579c3b0c1
-
Filesize
21KB
MD5b84a400ec49d1d00c75f8df47b7561c9
SHA125261ab09c1a94b1a3ca8fb2ee5a95eeb92e9a8b
SHA256c58fe1cf0afd01acfa2b85749c29f647d2801ea68201f9d4cff4df2f56851f0e
SHA5128ba2abe79fd1b47c89177eb17407be3ba860351e4611042df8ece7e49b1cc9d140b3a56c9d4f3b85f0862cf043f885713d6e31b6362235352ce55ad35780ae1c
-
Filesize
42KB
MD5b21ba2dd421da4257b60db1d9f3e11a7
SHA191ae11a1266c8190974c2226c8bf7565e6522402
SHA256acafcfe955143f2d9bdba696dade7dc908a066543481e7fd02a8b2d7fbeccecb
SHA51248b1f93ad0b9a6300de6bf0ada6f5e434cede01dfa3e05037ab2714f46b7a2f2d02b7f57ccb937acd8128350356f1455fef38b1b4267b8ef69e104e7e4c17e87
-
Filesize
80KB
MD5665b6adba2b0f9724f89f628475a1bed
SHA1358a08be5633bc5334f1a5581c8410a17721f207
SHA256ff74b80201fbcdd57f97124db806ee75cf5c8623e2b46a5aafaafe4581bebae7
SHA51273f9ca66c8556cb9b25b796316c2870850f485e08ec5e63f77b92a7037927df1b6a5a2a72db006aa13963fb6eb68ed7e033cc13135617d8401274d27a76a22f6
-
C:\Users\Admin\AppData\Local\Temp\e4jD2D1.tmp_dir1732605428\jre\legal\java.logging\ADDITIONAL_LICENSE_INFO
Filesize49B
MD519c9d1d2aad61ce9cb8fb7f20ef1ca98
SHA12db86ab706d9b73feeb51a904be03b63bee92baf
SHA256ebf9777bd307ed789ceabf282a9aca168c391c7f48e15a60939352efb3ea33f9
SHA5127ec63b59d8f87a42689f544c2e8e7700da5d8720b37b41216cbd1372c47b1bc3b892020f0dd3a44a05f2a7c07471ff484e4165427f1a9cad0d2393840cd94e5b
-
C:\Users\Admin\AppData\Local\Temp\e4jD2D1.tmp_dir1732605428\jre\legal\java.logging\ASSEMBLY_EXCEPTION
Filesize44B
MD57caf4cdbb99569deb047c20f1aad47c4
SHA124e7497426d27fe3c17774242883ccbed8f54b4d
SHA256b998cda101e5a1ebcfb5ff9cddd76ed43a2f2169676592d428b7c0d780665f2a
SHA512a1435e6f1e4e9285476a0e7bc3b4f645bbafb01b41798a2450390e16b18b242531f346373e01d568f6cc052932a3256e491a65e8b94b118069853f2b0c8cd619
-
Filesize
33B
MD516989bab922811e28b64ac30449a5d05
SHA151ab20e8c19ee570bf6c496ec7346b7cf17bd04a
SHA25686e0516b888276a492b19f9a84f5a866ed36925fae1510b3a94a0b6213e69192
SHA51286571f127a6755a7339a9ed06e458c8dc5898e528de89e369a13c183711831af0646474986bae6573bc5155058d5f38348d6bfdeb3fd9318e98e0bf7916e6608
-
Filesize
3KB
MD5f1f9bf3e60348a0848f7ac03a670a473
SHA15f212810380455e7875e593f938f4b54c201f0e1
SHA2563eadbdc246f0109ccb5e8296005aca3cef28024befab16c10eea2db81d904ccf
SHA51264cc63570a76fdeae77ecf8e1853237af1e5f26b6fe0da8a79c4920d9654a399fb1c5caaf911ac647e28c3c9b88e0c31a12e7e8d2bef29bfcff3327174fd00bc
-
Filesize
4KB
MD584d7d2b93acb3b9db3443a2e5b33756f
SHA13377865cab83f88f59a8c2371c0df639039dedea
SHA256073bcf2ab71b4b8057ba91c5a10eebfc25c22184d42ceee7559a361c11256af4
SHA5127621580843912f43e15618b12576a5f1ba27a15733bcbb8e1ec0388259e408c9414f23309d67bb0fcfa2d6317b400775a6d6fa2c11126f056937080be1872111
-
Filesize
882B
MD51080caaf0a5580dca96119cfd84e54d2
SHA180e581c92f560cc0ea6390254473e061fafe7c53
SHA256b3e89bee17deb0d6bcad84c32bd9bfc0a6cec51441150020d8c2d7cd5bfa02da
SHA5122e76eb3a5429c34a188ed4293165d11d6f97dd2c97f86e9e5af9120256b671f6c8ce7a0a1c4d93c2d2473243363866e767088653ce3eb67f252d6dd178742b2b
-
Filesize
1KB
MD5c5a839ab4ead2239e013912617bd48aa
SHA11bb6d79b98a1061bc10cf50601f46e4ee013891b
SHA256a235b4fe3087fd5b6c7b709a23eafdef92e93497e8ee64b745462b7cc075fccd
SHA512a579bf68eb81e5723e47c75ee5b537bba19f8895a2956f359a3388c593516da3cde9c8df638bea9b0f9731fd070e48d29f94ddb892b893a410dbbed3e7690e47
-
Filesize
99KB
MD58697c106593e93c11adc34faa483c4a0
SHA1cd080c51a97aa288ce6394d6c029c06ccb783790
SHA256ff43e813785ee948a937b642b03050bb4b1c6a5e23049646b891a66f65d4c833
SHA512724bbed7ce6f7506e5d0b43399fb3861dda6457a2ad2fafe734f8921c9a4393b480cdd8a435dbdbd188b90236cb98583d5d005e24fa80b5a0622a6322e6f3987
-
Filesize
139KB
MD5052bd1d1e981c7681b7af0499da8f183
SHA113c7d10a3f6d8708f08f2112906ea8fa345a5fd1
SHA25654f452339beb9e3731550473656285fc23c5808b29e5f67fe7b3ef1ac9e8dba1
SHA512c1dba12211918dd628a80b4f126eccd0399afd1ddeb8122169d4aa639d9496995300e2bd40ac7a248080c17ba760456eaf75d73c5b356b01615aab09d40f3f07
-
Filesize
82KB
MD58c79bab7aed9e89c8d538bd2d2cabc6d
SHA18824bbb494e246c74c266c677dfb20eb6ded34c7
SHA25600dcbd32221db758bc67b69e9737b2b3561e9630031dc62f54aa40360c89bf07
SHA5126787139b8af0fabb232e7a1880d2b0d5cd6152af53b8ae0e2fe3f75dad841656b5381177595e20f1b705c771d92cdede81420f964bc5d5a5aa610d185e1cda2c
-
Filesize
576KB
MD5e74caf5d94aa08d046a44ed6ed84a3c5
SHA1ed9f696fa0902a7c16b257da9b22fb605b72b12e
SHA2563dedef76c87db736c005d06a8e0d084204b836af361a6bd2ee4651d9c45675e8
SHA512d3128587bc8d62e4d53f8b5f95eb687bc117a6d5678c08dc6b59b72ea9178a7fd6ae8faa9094d21977c406739d6c38a440134c1c1f6f9a44809e80d162723254
-
Filesize
11.4MB
MD58a0b0c7e933e3c147834715efa7253cd
SHA13c4b1e845b222bc4ed0605c6749ac0b27ba7f6eb
SHA25658a3a1bfaf6b2c37499b810bf5eb652894846c4d872c25051fea55df08674b92
SHA5125856dc4a32581d9304fbf6f77e3381da59699320e029f1211d4ff83548497c95d05f7883349d3e18c316f02354bf9902f28d96a01c3aad6755c95b42831f9af7
-
Filesize
43KB
MD521ae0d0cfe9ab13f266ad7cd683296be
SHA1f13878738f2932c56e07aa3c6325e4e19d64ae9f
SHA2567b8f70dd3bdae110e61823d1ca6fd8955a5617119f5405cdd6b14cad3656dfc7
SHA5126b2c7ce0fe32faffb68510bf8ae1b61af79b2d8a2d1b633ceba3a8e6a668a4f5179bb836c550ecac495b0fc413df5fe706cd6f42e93eb082a6c68e770339a77c
-
Filesize
29B
MD57ce21bdcfa333c231d74a77394206302
SHA1c5a940d2dee8e7bfc01a87d585ddca420d37e226
SHA256aa9efb969444c1484e29adecab55a122458090616e766b2f1230ef05bc3867e0
SHA5128b37a1a5600e0a4e5832021c4db50569e33f1ddc8ac4fc2f38d5439272b955b0e3028ea10dec0743b197aa0def32d9e185066d2bac451f81b99539d34006074b