Analysis

  • max time kernel
    121s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2024 01:00

General

  • Target

    2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe

  • Size

    663KB

  • MD5

    7b05be5398ce2cbc424d40b82b8bb4fe

  • SHA1

    6c158dc6c7324e5b76bb9d89916261c778c23f63

  • SHA256

    472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c

  • SHA512

    ddb856adf6ddf8d8f696b48a1b5d27584be742bc9f47e4bf07b0dca101be9afa598a087d7bc8e5dc9c0d515d0e7333093ef4c597bd8d3197a2e340caf9da8257

  • SSDEEP

    12288:fU3929BC4rqhpqBHIA01a29EprIHAJp3UadAAHkR:fU89BNuhaoEprIHAJpkoAr

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

5.252.165.55:1986

Mutex

AsyncMutex_5SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    Notes.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZjHuIvPfp.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4996
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZjHuIvPfp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD8BC.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2672
    • C:\Users\Admin\AppData\Local\Temp\2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Notes" /tr '"C:\Users\Admin\AppData\Roaming\Notes.exe"' & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3420
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "Notes" /tr '"C:\Users\Admin\AppData\Roaming\Notes.exe"'
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2836
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpEDAC.tmp.bat""
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3700
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:3024
        • C:\Users\Admin\AppData\Roaming\Notes.exe
          "C:\Users\Admin\AppData\Roaming\Notes.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4524
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Notes.exe"
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2168
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZjHuIvPfp.exe"
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4140
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZjHuIvPfp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp35E0.tmp"
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1980
          • C:\Users\Admin\AppData\Roaming\Notes.exe
            "C:\Users\Admin\AppData\Roaming\Notes.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:3164

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    4e7fd60543044c48d497c66ac5566606

    SHA1

    0adcbf92d68b88618b52b295cf907401e2f0b4ed

    SHA256

    6f20524483eb0f4dbc2a719f0368e1838498256ab46214a8ea72acfab7598279

    SHA512

    5fdae46f527cada9fe7e1b92da95ecd63ed1a19e9b5fa80fb8d9ba4923afda3dd13cbfa56dc192f2dc27f26fd2e40026d610aa879ea58ec2ac32cead644d1798

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    cc679b9ba70f73ed1411e01f6b5fe6ae

    SHA1

    ebe02478a2433626d2178ed8149d9a1ff1e57a83

    SHA256

    3ac159d35a4be7b42ae099c7c4a46fbba799121e940cd11e11121507dbf77fa2

    SHA512

    9db464070e27a9a758e892f4b7424b5c0b27c4d36f2ea3c0b49e3cb69f271800c3b8acadd26e60cf52bd0084e9ada8a5bbc4e8d9b807858e4260715415492c14

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ajnerf4f.n41.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpD8BC.tmp

    Filesize

    1KB

    MD5

    e7d29b79240ea144a576d3ac371a7ce3

    SHA1

    38a08ae1b284f1a0918d87e22f80c51fa839f707

    SHA256

    abe2ab6a7803c097ffff07697a09462ac224862c4d5f1d4fd6f953731cf3c829

    SHA512

    a08117e53e576f5401dcdb60f18bf22c873e701edec4512fd92c10d5820babb3bce2a2d81ce6e391dd983e52ed1f1fb44cb6150c5382073a5c0fc586c297781d

  • C:\Users\Admin\AppData\Local\Temp\tmpEDAC.tmp.bat

    Filesize

    149B

    MD5

    69808f074e4d046658379d770db24ac4

    SHA1

    e9db8ca0b956480e3a6fe65cd7743283bf398238

    SHA256

    120e8133a8eb938b4f82e9cce652718ad887266fc1ed204941798ecfe76e68fb

    SHA512

    bcad12f8fc934393c6b43cbe40f3f1a08abc3ff6a521f3c5fee3ba234b930afc5a52f22abb1d09d4f32a11eade037f9c0cf9f48487b42a5dd495dcd910864e59

  • C:\Users\Admin\AppData\Roaming\Notes.exe

    Filesize

    663KB

    MD5

    7b05be5398ce2cbc424d40b82b8bb4fe

    SHA1

    6c158dc6c7324e5b76bb9d89916261c778c23f63

    SHA256

    472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c

    SHA512

    ddb856adf6ddf8d8f696b48a1b5d27584be742bc9f47e4bf07b0dca101be9afa598a087d7bc8e5dc9c0d515d0e7333093ef4c597bd8d3197a2e340caf9da8257

  • memory/1836-45-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2168-133-0x0000000006DB0000-0x0000000006E53000-memory.dmp

    Filesize

    652KB

  • memory/2168-108-0x0000000005430000-0x0000000005784000-memory.dmp

    Filesize

    3.3MB

  • memory/2168-123-0x0000000075080000-0x00000000750CC000-memory.dmp

    Filesize

    304KB

  • memory/2168-144-0x0000000007100000-0x0000000007111000-memory.dmp

    Filesize

    68KB

  • memory/2168-145-0x0000000007130000-0x0000000007144000-memory.dmp

    Filesize

    80KB

  • memory/2948-14-0x0000000005230000-0x0000000005266000-memory.dmp

    Filesize

    216KB

  • memory/2948-76-0x0000000007B50000-0x0000000007B5A000-memory.dmp

    Filesize

    40KB

  • memory/2948-21-0x00000000060B0000-0x0000000006116000-memory.dmp

    Filesize

    408KB

  • memory/2948-20-0x0000000006010000-0x0000000006032000-memory.dmp

    Filesize

    136KB

  • memory/2948-22-0x0000000006120000-0x0000000006186000-memory.dmp

    Filesize

    408KB

  • memory/2948-17-0x00000000747A0000-0x0000000074F50000-memory.dmp

    Filesize

    7.7MB

  • memory/2948-15-0x00000000747A0000-0x0000000074F50000-memory.dmp

    Filesize

    7.7MB

  • memory/2948-82-0x0000000007E00000-0x0000000007E08000-memory.dmp

    Filesize

    32KB

  • memory/2948-81-0x0000000007E20000-0x0000000007E3A000-memory.dmp

    Filesize

    104KB

  • memory/2948-80-0x0000000007D20000-0x0000000007D34000-memory.dmp

    Filesize

    80KB

  • memory/2948-79-0x0000000007D10000-0x0000000007D1E000-memory.dmp

    Filesize

    56KB

  • memory/2948-44-0x00000000747A0000-0x0000000074F50000-memory.dmp

    Filesize

    7.7MB

  • memory/2948-78-0x0000000007CE0000-0x0000000007CF1000-memory.dmp

    Filesize

    68KB

  • memory/2948-75-0x0000000007AE0000-0x0000000007AFA000-memory.dmp

    Filesize

    104KB

  • memory/2948-89-0x00000000747A0000-0x0000000074F50000-memory.dmp

    Filesize

    7.7MB

  • memory/2948-63-0x0000000075050000-0x000000007509C000-memory.dmp

    Filesize

    304KB

  • memory/3040-0-0x00000000747AE000-0x00000000747AF000-memory.dmp

    Filesize

    4KB

  • memory/3040-4-0x0000000004B00000-0x0000000004B0A000-memory.dmp

    Filesize

    40KB

  • memory/3040-3-0x0000000004B60000-0x0000000004BF2000-memory.dmp

    Filesize

    584KB

  • memory/3040-2-0x0000000005110000-0x00000000056B4000-memory.dmp

    Filesize

    5.6MB

  • memory/3040-5-0x00000000747A0000-0x0000000074F50000-memory.dmp

    Filesize

    7.7MB

  • memory/3040-1-0x0000000000190000-0x0000000000238000-memory.dmp

    Filesize

    672KB

  • memory/3040-48-0x00000000747A0000-0x0000000074F50000-memory.dmp

    Filesize

    7.7MB

  • memory/3040-6-0x0000000004DC0000-0x0000000004E5C000-memory.dmp

    Filesize

    624KB

  • memory/3040-7-0x0000000004D80000-0x0000000004D96000-memory.dmp

    Filesize

    88KB

  • memory/3040-8-0x0000000004EE0000-0x0000000004EEE000-memory.dmp

    Filesize

    56KB

  • memory/3040-9-0x0000000005EC0000-0x0000000005F14000-memory.dmp

    Filesize

    336KB

  • memory/4140-134-0x0000000075080000-0x00000000750CC000-memory.dmp

    Filesize

    304KB

  • memory/4140-122-0x0000000005F10000-0x0000000005F5C000-memory.dmp

    Filesize

    304KB

  • memory/4996-16-0x0000000005830000-0x0000000005E58000-memory.dmp

    Filesize

    6.2MB

  • memory/4996-77-0x0000000007C60000-0x0000000007CF6000-memory.dmp

    Filesize

    600KB

  • memory/4996-88-0x00000000747A0000-0x0000000074F50000-memory.dmp

    Filesize

    7.7MB

  • memory/4996-74-0x0000000008020000-0x000000000869A000-memory.dmp

    Filesize

    6.5MB

  • memory/4996-73-0x00000000076A0000-0x0000000007743000-memory.dmp

    Filesize

    652KB

  • memory/4996-51-0x0000000006C90000-0x0000000006CC2000-memory.dmp

    Filesize

    200KB

  • memory/4996-52-0x0000000075050000-0x000000007509C000-memory.dmp

    Filesize

    304KB

  • memory/4996-62-0x0000000006C70000-0x0000000006C8E000-memory.dmp

    Filesize

    120KB

  • memory/4996-50-0x0000000006750000-0x000000000679C000-memory.dmp

    Filesize

    304KB

  • memory/4996-49-0x00000000066D0000-0x00000000066EE000-memory.dmp

    Filesize

    120KB

  • memory/4996-24-0x00000000747A0000-0x0000000074F50000-memory.dmp

    Filesize

    7.7MB

  • memory/4996-34-0x00000000060F0000-0x0000000006444000-memory.dmp

    Filesize

    3.3MB

  • memory/4996-23-0x00000000747A0000-0x0000000074F50000-memory.dmp

    Filesize

    7.7MB

  • memory/4996-18-0x00000000747A0000-0x0000000074F50000-memory.dmp

    Filesize

    7.7MB