Overview
overview
10Static
static
10BPLogger-main.zip
windows7-x64
1BPLogger-main.zip
windows10-2004-x64
1BPLogger-m...er.rar
windows7-x64
10BPLogger-m...er.rar
windows10-2004-x64
10BPLogger.exe
windows7-x64
10BPLogger.exe
windows10-2004-x64
10tapi.dll
windows7-x64
1tapi.dll
windows10-2004-x64
1x64.dll
windows7-x64
3x64.dll
windows10-2004-x64
3BPLogger-m...DME.md
windows7-x64
3BPLogger-m...DME.md
windows10-2004-x64
3Analysis
-
max time kernel
34s -
max time network
35s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
31-01-2025 04:24
Behavioral task
behavioral1
Sample
BPLogger-main.zip
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
BPLogger-main.zip
Resource
win10v2004-20250129-en
Behavioral task
behavioral3
Sample
BPLogger-main/BPLogger.rar
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
BPLogger-main/BPLogger.rar
Resource
win10v2004-20250129-en
Behavioral task
behavioral5
Sample
BPLogger.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
BPLogger.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral7
Sample
tapi.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
tapi.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
x64.dll
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
x64.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
BPLogger-main/README.md
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
BPLogger-main/README.md
Resource
win10v2004-20250129-en
General
-
Target
BPLogger-main/BPLogger.rar
-
Size
1.2MB
-
MD5
02f7e1af9b8e6814a2ef3ebdd35dd908
-
SHA1
2b34deb211e851aad0e4978e6311b01a79a7a9be
-
SHA256
03894b7e34b167b23dbde4b660087d3bc0aef490097c8fe8dda1e7e5903d70f8
-
SHA512
a2ac2d110a36c99d790c4b54d7282e62e51a799a059716972022b5f59efb0f461f3c6e0ff5b8cc48a4ffc238577020248a22a35460f7218bbc046e431440b93c
-
SSDEEP
24576:gkpv3JUiN1ruQuR2MzauUYTQniyqJ1AM5e4QXDDb0fblR/2OXEzPyfvc:NB37ZIWuUiQnAJ1AMiXDDb6blUQEzPyM
Malware Config
Extracted
quasar
1.4.1
Office04
wefdwef-34180.portmap.host:34180
c4be1726-3f86-4f80-bc7c-0779b06ffeeb
-
encryption_key
97BF1FDCF446A7218FA05296FD8D8F0C41A6B1E7
-
install_name
Bootstrapper.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Spotify
-
subdirectory
system32
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral4/files/0x0008000000023bf6-4.dat family_quasar behavioral4/memory/632-13-0x00000000007C0000-0x0000000000AE4000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Control Panel\International\Geo\Nation Bootstrapper.exe -
Executes dropped EXE 2 IoCs
pid Process 632 BPLogger.exe 5028 Bootstrapper.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4092 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4092 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 544 schtasks.exe 1944 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2760 7zFM.exe 2760 7zFM.exe 2760 7zFM.exe 2760 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeRestorePrivilege 2760 7zFM.exe Token: 35 2760 7zFM.exe Token: SeSecurityPrivilege 2760 7zFM.exe Token: SeDebugPrivilege 632 BPLogger.exe Token: SeDebugPrivilege 5028 Bootstrapper.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2760 7zFM.exe 2760 7zFM.exe 5028 Bootstrapper.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 5028 Bootstrapper.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2760 wrote to memory of 632 2760 7zFM.exe 87 PID 2760 wrote to memory of 632 2760 7zFM.exe 87 PID 632 wrote to memory of 544 632 BPLogger.exe 89 PID 632 wrote to memory of 544 632 BPLogger.exe 89 PID 632 wrote to memory of 5028 632 BPLogger.exe 91 PID 632 wrote to memory of 5028 632 BPLogger.exe 91 PID 5028 wrote to memory of 1944 5028 Bootstrapper.exe 94 PID 5028 wrote to memory of 1944 5028 Bootstrapper.exe 94 PID 5028 wrote to memory of 3244 5028 Bootstrapper.exe 96 PID 5028 wrote to memory of 3244 5028 Bootstrapper.exe 96 PID 3244 wrote to memory of 3076 3244 cmd.exe 98 PID 3244 wrote to memory of 3076 3244 cmd.exe 98 PID 3244 wrote to memory of 4092 3244 cmd.exe 99 PID 3244 wrote to memory of 4092 3244 cmd.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\BPLogger-main\BPLogger.rar"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Users\Admin\AppData\Local\Temp\7zO8CA3C5B7\BPLogger.exe"C:\Users\Admin\AppData\Local\Temp\7zO8CA3C5B7\BPLogger.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Spotify" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\system32\Bootstrapper.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:544
-
-
C:\Users\Admin\AppData\Roaming\system32\Bootstrapper.exe"C:\Users\Admin\AppData\Roaming\system32\Bootstrapper.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Spotify" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\system32\Bootstrapper.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:1944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9UsveWZ9AVUg.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:3076
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4092
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD514b871855a9046ef9aedeec80f9c2d86
SHA132c0ad34f524748b76c090fc881b75b928341e7e
SHA256b14b916cd2f188ea09035489056e0bff9f8cb8e4a30eff50172f86319fabc940
SHA5127ada8280b9a5a4dcb427da5f7634335c191645614148ed550dbbbacfaed72e1e99202caedddc02f48dc73d96bf0ecd4d35c2ed2d6206e9b25efba4f29dcc8e96
-
Filesize
215B
MD5a543824b95dff998a57497d53bad7a38
SHA1b4ddcac05157907651228e24186bf7d3f28df474
SHA256d55e50f6ea79a91dee64d110b4106b083a4e5123f720ca4c6fa64c146fa12913
SHA5122cd570d9022c04b0a171120aa9287c0d4ae0932d9daf6c74bdeebd569e2aecb6dc8e11e64fdedb3ed60281a4c4eae804ef5bb2e0fb0842153f954ead327e23b1