Analysis
-
max time kernel
141s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
31-01-2025 08:48
Static task
static1
Behavioral task
behavioral1
Sample
BILLI.exe
Resource
win7-20241023-en
General
-
Target
BILLI.exe
-
Size
3.5MB
-
MD5
0f8d3f0739a8356c4703d9afcf3c9e9e
-
SHA1
a188aab63cc7f889b17be4062c8f3ad9733f877e
-
SHA256
c27d4855b7f3649b8f12ef2b55ea2db28328c9b0a5bfe7724a6d2efb4fecfa8a
-
SHA512
42b007929164546ebf4278a4d9d1945be70be19181c7cb1be7e1c5ec3d7f43ff942a6d59e570612543bd5a8d87e763375d61c70548c9f2fb7a87da607b0987e1
-
SSDEEP
98304:mIELk8TSeoFjXY04O4ofnyzCiygp6R3op7ScQoijW9vICaOJF:J25CFc4jfny21+pfQoHP7
Malware Config
Extracted
quasar
1.4.1
BILLI
147.45.44.68:4782
677eac75-4a16-45d2-8af0-7cc6e5e6d262
-
encryption_key
04207FE1D5AAE79F92E5E13CC9126DCA530C7527
-
install_name
win32_svchost1.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win32_svchost
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral1/memory/2656-72-0x000000001BA10000-0x000000001BD34000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
pid Process 920 BILLI.tmp 2752 BILLI.tmp -
Loads dropped DLL 10 IoCs
pid Process 2312 BILLI.exe 920 BILLI.tmp 920 BILLI.tmp 920 BILLI.tmp 2264 BILLI.exe 2752 BILLI.tmp 2752 BILLI.tmp 2752 BILLI.tmp 2680 regsvr32.exe 2656 regsvr32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to execute payload.
pid Process 1048 powershell.exe 3032 powershell.exe 3032 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BILLI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BILLI.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BILLI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BILLI.tmp -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2752 BILLI.tmp 2752 BILLI.tmp 2656 regsvr32.exe 1048 powershell.exe 3032 powershell.exe 2656 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1048 powershell.exe Token: SeDebugPrivilege 3032 powershell.exe Token: SeDebugPrivilege 2656 regsvr32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2752 BILLI.tmp -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2312 wrote to memory of 920 2312 BILLI.exe 30 PID 2312 wrote to memory of 920 2312 BILLI.exe 30 PID 2312 wrote to memory of 920 2312 BILLI.exe 30 PID 2312 wrote to memory of 920 2312 BILLI.exe 30 PID 2312 wrote to memory of 920 2312 BILLI.exe 30 PID 2312 wrote to memory of 920 2312 BILLI.exe 30 PID 2312 wrote to memory of 920 2312 BILLI.exe 30 PID 920 wrote to memory of 2264 920 BILLI.tmp 31 PID 920 wrote to memory of 2264 920 BILLI.tmp 31 PID 920 wrote to memory of 2264 920 BILLI.tmp 31 PID 920 wrote to memory of 2264 920 BILLI.tmp 31 PID 920 wrote to memory of 2264 920 BILLI.tmp 31 PID 920 wrote to memory of 2264 920 BILLI.tmp 31 PID 920 wrote to memory of 2264 920 BILLI.tmp 31 PID 2264 wrote to memory of 2752 2264 BILLI.exe 32 PID 2264 wrote to memory of 2752 2264 BILLI.exe 32 PID 2264 wrote to memory of 2752 2264 BILLI.exe 32 PID 2264 wrote to memory of 2752 2264 BILLI.exe 32 PID 2264 wrote to memory of 2752 2264 BILLI.exe 32 PID 2264 wrote to memory of 2752 2264 BILLI.exe 32 PID 2264 wrote to memory of 2752 2264 BILLI.exe 32 PID 2752 wrote to memory of 2680 2752 BILLI.tmp 33 PID 2752 wrote to memory of 2680 2752 BILLI.tmp 33 PID 2752 wrote to memory of 2680 2752 BILLI.tmp 33 PID 2752 wrote to memory of 2680 2752 BILLI.tmp 33 PID 2752 wrote to memory of 2680 2752 BILLI.tmp 33 PID 2752 wrote to memory of 2680 2752 BILLI.tmp 33 PID 2752 wrote to memory of 2680 2752 BILLI.tmp 33 PID 2680 wrote to memory of 2656 2680 regsvr32.exe 34 PID 2680 wrote to memory of 2656 2680 regsvr32.exe 34 PID 2680 wrote to memory of 2656 2680 regsvr32.exe 34 PID 2680 wrote to memory of 2656 2680 regsvr32.exe 34 PID 2680 wrote to memory of 2656 2680 regsvr32.exe 34 PID 2680 wrote to memory of 2656 2680 regsvr32.exe 34 PID 2680 wrote to memory of 2656 2680 regsvr32.exe 34 PID 2656 wrote to memory of 1048 2656 regsvr32.exe 35 PID 2656 wrote to memory of 1048 2656 regsvr32.exe 35 PID 2656 wrote to memory of 1048 2656 regsvr32.exe 35 PID 2656 wrote to memory of 3032 2656 regsvr32.exe 37 PID 2656 wrote to memory of 3032 2656 regsvr32.exe 37 PID 2656 wrote to memory of 3032 2656 regsvr32.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\BILLI.exe"C:\Users\Admin\AppData\Local\Temp\BILLI.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\Temp\is-NTLJV.tmp\BILLI.tmp"C:\Users\Admin\AppData\Local\Temp\is-NTLJV.tmp\BILLI.tmp" /SL5="$40126,3231975,161792,C:\Users\Admin\AppData\Local\Temp\BILLI.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Users\Admin\AppData\Local\Temp\BILLI.exe"C:\Users\Admin\AppData\Local\Temp\BILLI.exe" /VERYSILENT3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\is-6J1JP.tmp\BILLI.tmp"C:\Users\Admin\AppData\Local\Temp\is-6J1JP.tmp\BILLI.tmp" /SL5="$F019E,3231975,161792,C:\Users\Admin\AppData\Local\Temp\BILLI.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\regsvr32.exe"regsvr32.exe" /s /i:SYNC "C:\Users\Admin\AppData\Roaming\\secur32_2.drv"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\regsvr32.exe/s /i:SYNC "C:\Users\Admin\AppData\Roaming\\secur32_2.drv"6⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\secur32_2.drv' }) { exit 0 } else { exit 1 }"7⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:SYNC C:\Users\Admin\AppData\Roaming\secur32_2.drv\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{BC452562-088F-41CC-F91D-C445EF7BC61E}' -Description 'MicrosoftEdgeUpdateTaskMachineUA' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"7⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50f02eca4cee68a39cfe160f5ae9a8bb8
SHA11265d97b1addc488a9a75a9a7fc253092469a0f7
SHA256127673f1f6470b29e5fc29ad3e5b840a25e7575a236a4f1816228846427e4a7f
SHA512a05c50054312dca6d1b6817f7f901c342dc1c967d9d53ec64ba4b07f885a5c037998b1afb73aeb2b2bc5ef3ba010d27c83827097c15a3cc20db1ab7fc8db738c
-
Filesize
6.1MB
MD5316d97012c2d8d7c3f9534db4f7f26ad
SHA1aac9f988d07b470f8c365d2a1db3c0b89023b1be
SHA256ed16d8f5f7de597c33ccc1b89e24d18664997cebca8babf24228a0386f723a6d
SHA512e7d7c2f03a0af4cc8023ec96a06de8b52de931d478f35747093f8e674a26de84cf0747b9fca255f288eeb4c505da2a2dbc01bbd9c4f2d68af9ec5659df23e7f8
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
1.1MB
MD5bcc236a3921e1388596a42b05686ff5e
SHA143bffbbac6a1bf5f1fa21e971e06e6f1d0af9263
SHA25643a656bcd060e8a36502ca2deb878d56a99078f13d3e57dcd73a87128588c9e9
SHA512e3baaf1a8f4eb0e1ab57a1fb35bc7ded476606b65fafb09835d34705d8c661819c3cfa0ecc43c5a0d0085fd570df581438de27944e054e12c09a6933bbf5ce04