Analysis
-
max time kernel
83s -
max time network
87s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-12-2024 00:33
Static task
static1
General
-
Target
emmasBackdoor.exe
-
Size
2.9MB
-
MD5
0266f80fe6efd3e3e4bd0363d17bcbde
-
SHA1
b144914eb53d2e35e410be64d2db052d06d680df
-
SHA256
6cffbcd23aeb7ea8c813cda4dad413b9c24d983c0fa6da03931b690b04502411
-
SHA512
21174624b988b26d16ba96c57b65a0dd0c0fa02d5396ca29c5cc11851f7546a528e1343f3216b224f3deebb1e749ac1dfd02fc5485bf4a0dd5b6d0983c496ac8
-
SSDEEP
49152:EwREDDMVBq77B4L8lXQn/zJNGJ7YTpZIn+lD2GgWinoaDFO/82:EwRE8q77B44+zJNN1aHNo2O/82
Malware Config
Extracted
quasar
1.4.1
EmmasSub
rath3r.xyz:4782
7126373e-e872-4f94-bbbb-42e88d57137b
-
encryption_key
4DC093FC202D016F95DCEE92AAF2874F56ACC3F2
-
install_name
Windows.WARP.JITService.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
MicrosoftUpdateTaskMachineCore
-
subdirectory
ice
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x001900000002abd8-69.dat family_quasar behavioral1/memory/4244-76-0x0000000000E90000-0x00000000011B4000-memory.dmp family_quasar -
Executes dropped EXE 11 IoCs
pid Process 3116 emmasBackdoor.tmp 4244 Client.exe 4952 Windows.WARP.JITService.exe 1320 unins000.exe 5380 _unins.tmp 404 Client.exe 5352 Client.exe 3180 Client.exe 1444 Client.exe 2420 unins000.exe 2280 _unins.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\system32\ice\Windows.WARP.JITService.exe Client.exe File opened for modification C:\Windows\system32\ice\Windows.WARP.JITService.exe Client.exe File opened for modification C:\Windows\system32\ice Client.exe File opened for modification C:\Windows\system32\ice\Windows.WARP.JITService.exe Windows.WARP.JITService.exe File opened for modification C:\Windows\system32\ice Windows.WARP.JITService.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\EmmasBackdoor\unins000.dat emmasBackdoor.tmp File opened for modification C:\Program Files (x86)\EmmasBackdoor\unins000.dat _unins.tmp File opened for modification C:\Program Files (x86)\EmmasBackdoor\unins000.dat _unins.tmp File opened for modification C:\Program Files (x86)\EmmasBackdoor\Client.exe emmasBackdoor.tmp File created C:\Program Files (x86)\EmmasBackdoor\unins000.dat emmasBackdoor.tmp File created C:\Program Files (x86)\EmmasBackdoor\is-OUAAS.tmp emmasBackdoor.tmp File created C:\Program Files (x86)\EmmasBackdoor\is-HK3IP.tmp emmasBackdoor.tmp -
pid Process 1284 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unins000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language _unins.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unins000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language _unins.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language emmasBackdoor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language emmasBackdoor.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 25 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Applications\Client.exe\SupportedTypes emmasBackdoor.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\EMMASBACKDOORFILE.MYP\DEFAULTICON _unins.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ _unins.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\EmmasBackdoorFile.myp\ = "EmmasBackdoor File" emmasBackdoor.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\EmmasBackdoorFile.myp\shell\open\command emmasBackdoor.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Applications emmasBackdoor.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\Client.exe\SupportedTypes emmasBackdoor.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\EMMASBACKDOORFILE.MYP\SHELL\OPEN\COMMAND _unins.tmp Key created \REGISTRY\MACHINE\Software\Classes\.myp\OpenWithProgids emmasBackdoor.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\EmmasBackdoorFile.myp emmasBackdoor.tmp Key created \REGISTRY\MACHINE\Software\Classes\EmmasBackdoorFile.myp\DefaultIcon emmasBackdoor.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\EmmasBackdoorFile.myp\shell emmasBackdoor.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\EmmasBackdoorFile.myp\shell\open\command\ = "\"C:\\Program Files (x86)\\EmmasBackdoor\\Client.exe\" \"%1\"" emmasBackdoor.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\EmmasBackdoorFile.myp\shell\open _unins.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\EmmasBackdoorFile.myp\shell _unins.tmp Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\EmmasBackdoorFile.myp _unins.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.myp emmasBackdoor.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.myp\OpenWithProgids\EmmasBackdoorFile.myp emmasBackdoor.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\EmmasBackdoorFile.myp\DefaultIcon\ = "C:\\Program Files (x86)\\EmmasBackdoor\\Client.exe,0" emmasBackdoor.tmp Key created \REGISTRY\MACHINE\Software\Classes\EmmasBackdoorFile.myp\shell\open\command emmasBackdoor.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\EmmasBackdoorFile.myp\shell\open emmasBackdoor.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\Client.exe emmasBackdoor.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\Client.exe\SupportedTypes\.myp emmasBackdoor.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.myp\OpenWithProgids emmasBackdoor.tmp Key created \REGISTRY\MACHINE\Software\Classes\EmmasBackdoorFile.myp emmasBackdoor.tmp -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5856 schtasks.exe 4348 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1284 powershell.exe 1284 powershell.exe 3116 emmasBackdoor.tmp 3116 emmasBackdoor.tmp -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1284 powershell.exe Token: SeDebugPrivilege 4244 Client.exe Token: SeDebugPrivilege 4952 Windows.WARP.JITService.exe Token: SeDebugPrivilege 404 Client.exe Token: SeDebugPrivilege 5352 Client.exe Token: SeDebugPrivilege 3180 Client.exe Token: SeDebugPrivilege 1444 Client.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3116 emmasBackdoor.tmp 2280 _unins.tmp -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4952 Windows.WARP.JITService.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3500 wrote to memory of 3116 3500 emmasBackdoor.exe 79 PID 3500 wrote to memory of 3116 3500 emmasBackdoor.exe 79 PID 3500 wrote to memory of 3116 3500 emmasBackdoor.exe 79 PID 3116 wrote to memory of 1284 3116 emmasBackdoor.tmp 80 PID 3116 wrote to memory of 1284 3116 emmasBackdoor.tmp 80 PID 3116 wrote to memory of 1284 3116 emmasBackdoor.tmp 80 PID 3116 wrote to memory of 4244 3116 emmasBackdoor.tmp 83 PID 3116 wrote to memory of 4244 3116 emmasBackdoor.tmp 83 PID 4244 wrote to memory of 5856 4244 Client.exe 84 PID 4244 wrote to memory of 5856 4244 Client.exe 84 PID 4244 wrote to memory of 4952 4244 Client.exe 86 PID 4244 wrote to memory of 4952 4244 Client.exe 86 PID 4952 wrote to memory of 4348 4952 Windows.WARP.JITService.exe 87 PID 4952 wrote to memory of 4348 4952 Windows.WARP.JITService.exe 87 PID 1320 wrote to memory of 5380 1320 unins000.exe 95 PID 1320 wrote to memory of 5380 1320 unins000.exe 95 PID 1320 wrote to memory of 5380 1320 unins000.exe 95 PID 2420 wrote to memory of 2280 2420 unins000.exe 101 PID 2420 wrote to memory of 2280 2420 unins000.exe 101 PID 2420 wrote to memory of 2280 2420 unins000.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\emmasBackdoor.exe"C:\Users\Admin\AppData\Local\Temp\emmasBackdoor.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Users\Admin\AppData\Local\Temp\is-GOISH.tmp\emmasBackdoor.tmp"C:\Users\Admin\AppData\Local\Temp\is-GOISH.tmp\emmasBackdoor.tmp" /SL5="$602E4,1909968,965632,C:\Users\Admin\AppData\Local\Temp\emmasBackdoor.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\is-0QL3U.tmp\disable_defender.ps1"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Program Files (x86)\EmmasBackdoor\Client.exe"C:\Program Files (x86)\EmmasBackdoor\Client.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "MicrosoftUpdateTaskMachineCore" /sc ONLOGON /tr "C:\Windows\system32\ice\Windows.WARP.JITService.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:5856
-
-
C:\Windows\system32\ice\Windows.WARP.JITService.exe"C:\Windows\system32\ice\Windows.WARP.JITService.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "MicrosoftUpdateTaskMachineCore" /sc ONLOGON /tr "C:\Windows\system32\ice\Windows.WARP.JITService.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:4348
-
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4520
-
C:\Program Files (x86)\EmmasBackdoor\unins000.exe"C:\Program Files (x86)\EmmasBackdoor\unins000.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\iu-14D2N.tmp\_unins.tmp"C:\Users\Admin\AppData\Local\Temp\iu-14D2N.tmp\_unins.tmp" /SECONDPHASE="C:\Program Files (x86)\EmmasBackdoor\unins000.exe" /FIRSTPHASEWND=$5002A2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:5380
-
-
C:\Program Files (x86)\EmmasBackdoor\Client.exe"C:\Program Files (x86)\EmmasBackdoor\Client.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:404
-
C:\Program Files (x86)\EmmasBackdoor\Client.exe"C:\Program Files (x86)\EmmasBackdoor\Client.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5352
-
C:\Program Files (x86)\EmmasBackdoor\Client.exe"C:\Program Files (x86)\EmmasBackdoor\Client.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
C:\Program Files (x86)\EmmasBackdoor\Client.exe"C:\Program Files (x86)\EmmasBackdoor\Client.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
C:\Program Files (x86)\EmmasBackdoor\unins000.exe"C:\Program Files (x86)\EmmasBackdoor\unins000.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\iu-14D2N.tmp\_unins.tmp"C:\Users\Admin\AppData\Local\Temp\iu-14D2N.tmp\_unins.tmp" /SECONDPHASE="C:\Program Files (x86)\EmmasBackdoor\unins000.exe" /FIRSTPHASEWND=$B02E22⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:2280
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD566ebe604ddf4d6ab60a183f515536528
SHA1278782873ae0a5cac94add051edfc12e223be55c
SHA25637e733731381c02941e4a8da30350cf968532d08012b6bb91e525241e8ee2c86
SHA512756de51b5f6116640736f7dd37faf6172db79c8eaf8da17ba1e3d788d5c0179a01746f7d30044ca5c535c1b3d938bfde3e5d810b7fe50815030be8a5288c2bf9
-
Filesize
5KB
MD57a16ea47635829ee28cec05eb69e7739
SHA15f2d285a6ddad7bc25628c8bdcf377320744143c
SHA25617f56538f4a3a76289c9962431b0a9dd7d8f7ce06b16b540e911a6bb476649ce
SHA512e11f19a68a1ac599b54934f64d188f109a92dde0f403c492b37f4283ea6f865f9c63045e99c5bb40632ec309dc0b7495909c62ef0697e7eda6f806770df2ca64
-
Filesize
3.3MB
MD540241dd8f313363eaa5757d57dee2f1d
SHA142669c3dc9080eb7aed3e2c3235412922ea3e731
SHA2568908c91c6c53b346cf416e28027132e10f399da42aee6e82b086fe79e8f964ff
SHA51233f05439f0318e89dc38e05519c9662d97f0d0125d7f7236815973a0da13181ac99cb5cbc80b558e361bc04118b00379a341c8ead652897d2927400ee0322b8c
-
Filesize
1KB
MD5811bd01946498cc37637ed7718a453d0
SHA15af22e4f0f025e4fd321d6168ba5cf9929944292
SHA256211a9351c34726b08f6a5f4b6d86141ff37a4eae3832704672d8792b3d68996b
SHA512395e2f996172a16da2c1301740e5dad7d709648ba3bdc620447296ff3cae2fa835d0a7c208ef2f9d5b13d153c1f3a3f624a3f04683bcf90bf8a6e7087569a756
-
Filesize
1KB
MD5b4e91d2e5f40d5e2586a86cf3bb4df24
SHA131920b3a41aa4400d4a0230a7622848789b38672
SHA2565d8af3c7519874ed42a0d74ee559ae30d9cc6930aef213079347e2b47092c210
SHA512968751b79a98961f145de48d425ea820fd1875bae79a725adf35fc8f4706c103ee0c7babd4838166d8a0dda9fbce3728c0265a04c4b37f335ec4eaa110a2b319
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
544B
MD53568227fbb730d48fa31d13e87f9a370
SHA183ac8fbb2b9c35337f372977fe3323f63060c5ff
SHA256a06e1c77a4ab2a13f90dc2f86bbb4cb662f2bd10b1f805b1b7745af4c2ad3698
SHA5122b8863dbdc4c980eac867e600ca008261d046a99bf40cfc02a350ec45a04e3a7b958b21219ad0a26b339336f779ba167aa84c45dbe4d9d9ada004c4515ba6d17
-
Filesize
3.3MB
MD595c49a50069cf27284ac7b186df5aae0
SHA14120193848e7726aac277f9ea6e4b3670342ed03
SHA2569f62b6f4c234ded050162b55a9c6de0c604578dee34462b96615e48169a485bb
SHA512f6d3fd7454943aac838cd81e17c35787747185e0736823424453ffbf375da1e921dba0a5ce88a05f7a71e2ac367d47ee8fbabbd529f48997b99f1a3afa5370cd
-
Filesize
1KB
MD52d1d45a4b6667099cbcaaaaf08f467f2
SHA1efe9a4d393a5bb7bbfec3436cbae6dd2218d4e73
SHA256b2d69b36b5b3162e46571af1a363def3af44c5a1243815c493b6b267bc834f8c
SHA512a4ac492bc2a2abdc5f9394caf42c8bfb47562364db9180ef0764927fadcbcc8e32fe1b297ae51331bb9acd1798710662407a711ade6c2eb3669c93f483ca42fd