Analysis
-
max time kernel
121s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe
Resource
win7-20240729-en
General
-
Target
2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe
-
Size
663KB
-
MD5
7b05be5398ce2cbc424d40b82b8bb4fe
-
SHA1
6c158dc6c7324e5b76bb9d89916261c778c23f63
-
SHA256
472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c
-
SHA512
ddb856adf6ddf8d8f696b48a1b5d27584be742bc9f47e4bf07b0dca101be9afa598a087d7bc8e5dc9c0d515d0e7333093ef4c597bd8d3197a2e340caf9da8257
-
SSDEEP
12288:fU3929BC4rqhpqBHIA01a29EprIHAJp3UadAAHkR:fU89BNuhaoEprIHAJpkoAr
Malware Config
Extracted
asyncrat
0.5.7B
Default
5.252.165.55:1986
AsyncMutex_5SI8OkPnk
-
delay
3
-
install
true
-
install_file
Notes.exe
-
install_folder
%AppData%
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2948 powershell.exe 4996 powershell.exe 2168 powershell.exe 4140 powershell.exe 2948 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2951562807-3718269429-4208157415-1000\Control Panel\International\Geo\Nation 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe Key value queried \REGISTRY\USER\S-1-5-21-2951562807-3718269429-4208157415-1000\Control Panel\International\Geo\Nation Notes.exe Key value queried \REGISTRY\USER\S-1-5-21-2951562807-3718269429-4208157415-1000\Control Panel\International\Geo\Nation 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe -
Executes dropped EXE 2 IoCs
pid Process 4524 Notes.exe 3164 Notes.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3040 set thread context of 1836 3040 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 91 PID 4524 set thread context of 3164 4524 Notes.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Notes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Notes.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3024 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1980 schtasks.exe 2672 schtasks.exe 2836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2948 powershell.exe 4996 powershell.exe 2948 powershell.exe 4996 powershell.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 2168 powershell.exe 4140 powershell.exe 2168 powershell.exe 4140 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2948 powershell.exe Token: SeDebugPrivilege 4996 powershell.exe Token: SeDebugPrivilege 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 4140 powershell.exe Token: SeDebugPrivilege 3164 Notes.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 3040 wrote to memory of 2948 3040 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 85 PID 3040 wrote to memory of 2948 3040 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 85 PID 3040 wrote to memory of 2948 3040 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 85 PID 3040 wrote to memory of 4996 3040 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 87 PID 3040 wrote to memory of 4996 3040 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 87 PID 3040 wrote to memory of 4996 3040 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 87 PID 3040 wrote to memory of 2672 3040 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 89 PID 3040 wrote to memory of 2672 3040 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 89 PID 3040 wrote to memory of 2672 3040 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 89 PID 3040 wrote to memory of 1836 3040 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 91 PID 3040 wrote to memory of 1836 3040 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 91 PID 3040 wrote to memory of 1836 3040 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 91 PID 3040 wrote to memory of 1836 3040 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 91 PID 3040 wrote to memory of 1836 3040 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 91 PID 3040 wrote to memory of 1836 3040 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 91 PID 3040 wrote to memory of 1836 3040 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 91 PID 3040 wrote to memory of 1836 3040 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 91 PID 1836 wrote to memory of 3420 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 92 PID 1836 wrote to memory of 3420 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 92 PID 1836 wrote to memory of 3420 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 92 PID 1836 wrote to memory of 3700 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 94 PID 1836 wrote to memory of 3700 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 94 PID 1836 wrote to memory of 3700 1836 2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe 94 PID 3420 wrote to memory of 2836 3420 cmd.exe 96 PID 3420 wrote to memory of 2836 3420 cmd.exe 96 PID 3420 wrote to memory of 2836 3420 cmd.exe 96 PID 3700 wrote to memory of 3024 3700 cmd.exe 97 PID 3700 wrote to memory of 3024 3700 cmd.exe 97 PID 3700 wrote to memory of 3024 3700 cmd.exe 97 PID 3700 wrote to memory of 4524 3700 cmd.exe 98 PID 3700 wrote to memory of 4524 3700 cmd.exe 98 PID 3700 wrote to memory of 4524 3700 cmd.exe 98 PID 4524 wrote to memory of 2168 4524 Notes.exe 99 PID 4524 wrote to memory of 2168 4524 Notes.exe 99 PID 4524 wrote to memory of 2168 4524 Notes.exe 99 PID 4524 wrote to memory of 4140 4524 Notes.exe 101 PID 4524 wrote to memory of 4140 4524 Notes.exe 101 PID 4524 wrote to memory of 4140 4524 Notes.exe 101 PID 4524 wrote to memory of 1980 4524 Notes.exe 103 PID 4524 wrote to memory of 1980 4524 Notes.exe 103 PID 4524 wrote to memory of 1980 4524 Notes.exe 103 PID 4524 wrote to memory of 3164 4524 Notes.exe 105 PID 4524 wrote to memory of 3164 4524 Notes.exe 105 PID 4524 wrote to memory of 3164 4524 Notes.exe 105 PID 4524 wrote to memory of 3164 4524 Notes.exe 105 PID 4524 wrote to memory of 3164 4524 Notes.exe 105 PID 4524 wrote to memory of 3164 4524 Notes.exe 105 PID 4524 wrote to memory of 3164 4524 Notes.exe 105 PID 4524 wrote to memory of 3164 4524 Notes.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZjHuIvPfp.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4996
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZjHuIvPfp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD8BC.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Notes" /tr '"C:\Users\Admin\AppData\Roaming\Notes.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Notes" /tr '"C:\Users\Admin\AppData\Roaming\Notes.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2836
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpEDAC.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3024
-
-
C:\Users\Admin\AppData\Roaming\Notes.exe"C:\Users\Admin\AppData\Roaming\Notes.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Notes.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZjHuIvPfp.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZjHuIvPfp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp35E0.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1980
-
-
C:\Users\Admin\AppData\Roaming\Notes.exe"C:\Users\Admin\AppData\Roaming\Notes.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2024-08-02_7b05be5398ce2cbc424d40b82b8bb4fe_hiddentear.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD54e7fd60543044c48d497c66ac5566606
SHA10adcbf92d68b88618b52b295cf907401e2f0b4ed
SHA2566f20524483eb0f4dbc2a719f0368e1838498256ab46214a8ea72acfab7598279
SHA5125fdae46f527cada9fe7e1b92da95ecd63ed1a19e9b5fa80fb8d9ba4923afda3dd13cbfa56dc192f2dc27f26fd2e40026d610aa879ea58ec2ac32cead644d1798
-
Filesize
18KB
MD5cc679b9ba70f73ed1411e01f6b5fe6ae
SHA1ebe02478a2433626d2178ed8149d9a1ff1e57a83
SHA2563ac159d35a4be7b42ae099c7c4a46fbba799121e940cd11e11121507dbf77fa2
SHA5129db464070e27a9a758e892f4b7424b5c0b27c4d36f2ea3c0b49e3cb69f271800c3b8acadd26e60cf52bd0084e9ada8a5bbc4e8d9b807858e4260715415492c14
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5e7d29b79240ea144a576d3ac371a7ce3
SHA138a08ae1b284f1a0918d87e22f80c51fa839f707
SHA256abe2ab6a7803c097ffff07697a09462ac224862c4d5f1d4fd6f953731cf3c829
SHA512a08117e53e576f5401dcdb60f18bf22c873e701edec4512fd92c10d5820babb3bce2a2d81ce6e391dd983e52ed1f1fb44cb6150c5382073a5c0fc586c297781d
-
Filesize
149B
MD569808f074e4d046658379d770db24ac4
SHA1e9db8ca0b956480e3a6fe65cd7743283bf398238
SHA256120e8133a8eb938b4f82e9cce652718ad887266fc1ed204941798ecfe76e68fb
SHA512bcad12f8fc934393c6b43cbe40f3f1a08abc3ff6a521f3c5fee3ba234b930afc5a52f22abb1d09d4f32a11eade037f9c0cf9f48487b42a5dd495dcd910864e59
-
Filesize
663KB
MD57b05be5398ce2cbc424d40b82b8bb4fe
SHA16c158dc6c7324e5b76bb9d89916261c778c23f63
SHA256472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c
SHA512ddb856adf6ddf8d8f696b48a1b5d27584be742bc9f47e4bf07b0dca101be9afa598a087d7bc8e5dc9c0d515d0e7333093ef4c597bd8d3197a2e340caf9da8257