Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
06-08-2024 00:48
Static task
static1
Behavioral task
behavioral1
Sample
2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe
Resource
win7-20240704-en
General
-
Target
2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe
-
Size
592KB
-
MD5
8ca8d1fe960a2b10d28ba017a8e71e10
-
SHA1
2157e3dff5041988706756723655d5501ae8148f
-
SHA256
566faf9961e590ce146c85c70fc08191682a20166d852ace3a269c418135cfb4
-
SHA512
475ce76b2ed0ca3d2284fb9e3cc4ae4aad0b7e9eba21bf615dd1f23bf6d3d150e472dee430884d2243e6b02509c46b2c5c796122aba076f828015c050df6eccd
-
SSDEEP
12288:qpFbY22u8RFARyGfQ3MWTZfV/hlBg1ddAAZkR:qpxY2CkyGob9/lkAp
Malware Config
Extracted
asyncrat
0.5.7B
Default
5.252.165.55:1987
AsyncMutex_6SI2OkPnk
-
delay
3
-
install
true
-
install_file
NOTES.exe
-
install_folder
%AppData%
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1328 powershell.exe 3004 powershell.exe 1164 powershell.exe 1996 powershell.exe 3004 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 1680 NOTES.exe 2120 NOTES.exe -
Loads dropped DLL 2 IoCs
pid Process 292 cmd.exe 292 cmd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 836 set thread context of 2628 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 38 PID 1680 set thread context of 2120 1680 NOTES.exe 52 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTES.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTES.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1728 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2808 schtasks.exe 1032 schtasks.exe 1764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 3004 powershell.exe 1164 powershell.exe 2628 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 2628 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 2628 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 1996 powershell.exe 1328 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 1164 powershell.exe Token: SeDebugPrivilege 2628 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe Token: SeDebugPrivilege 1996 powershell.exe Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 2120 NOTES.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 836 wrote to memory of 3004 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 31 PID 836 wrote to memory of 3004 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 31 PID 836 wrote to memory of 3004 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 31 PID 836 wrote to memory of 3004 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 31 PID 836 wrote to memory of 1164 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 33 PID 836 wrote to memory of 1164 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 33 PID 836 wrote to memory of 1164 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 33 PID 836 wrote to memory of 1164 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 33 PID 836 wrote to memory of 2808 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 35 PID 836 wrote to memory of 2808 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 35 PID 836 wrote to memory of 2808 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 35 PID 836 wrote to memory of 2808 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 35 PID 836 wrote to memory of 2860 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 37 PID 836 wrote to memory of 2860 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 37 PID 836 wrote to memory of 2860 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 37 PID 836 wrote to memory of 2860 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 37 PID 836 wrote to memory of 2628 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 38 PID 836 wrote to memory of 2628 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 38 PID 836 wrote to memory of 2628 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 38 PID 836 wrote to memory of 2628 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 38 PID 836 wrote to memory of 2628 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 38 PID 836 wrote to memory of 2628 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 38 PID 836 wrote to memory of 2628 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 38 PID 836 wrote to memory of 2628 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 38 PID 836 wrote to memory of 2628 836 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 38 PID 2628 wrote to memory of 1476 2628 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 39 PID 2628 wrote to memory of 1476 2628 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 39 PID 2628 wrote to memory of 1476 2628 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 39 PID 2628 wrote to memory of 1476 2628 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 39 PID 2628 wrote to memory of 292 2628 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 40 PID 2628 wrote to memory of 292 2628 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 40 PID 2628 wrote to memory of 292 2628 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 40 PID 2628 wrote to memory of 292 2628 2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe 40 PID 292 wrote to memory of 1728 292 cmd.exe 44 PID 292 wrote to memory of 1728 292 cmd.exe 44 PID 292 wrote to memory of 1728 292 cmd.exe 44 PID 292 wrote to memory of 1728 292 cmd.exe 44 PID 1476 wrote to memory of 1032 1476 cmd.exe 43 PID 1476 wrote to memory of 1032 1476 cmd.exe 43 PID 1476 wrote to memory of 1032 1476 cmd.exe 43 PID 1476 wrote to memory of 1032 1476 cmd.exe 43 PID 292 wrote to memory of 1680 292 cmd.exe 45 PID 292 wrote to memory of 1680 292 cmd.exe 45 PID 292 wrote to memory of 1680 292 cmd.exe 45 PID 292 wrote to memory of 1680 292 cmd.exe 45 PID 1680 wrote to memory of 1996 1680 NOTES.exe 46 PID 1680 wrote to memory of 1996 1680 NOTES.exe 46 PID 1680 wrote to memory of 1996 1680 NOTES.exe 46 PID 1680 wrote to memory of 1996 1680 NOTES.exe 46 PID 1680 wrote to memory of 1328 1680 NOTES.exe 48 PID 1680 wrote to memory of 1328 1680 NOTES.exe 48 PID 1680 wrote to memory of 1328 1680 NOTES.exe 48 PID 1680 wrote to memory of 1328 1680 NOTES.exe 48 PID 1680 wrote to memory of 1764 1680 NOTES.exe 50 PID 1680 wrote to memory of 1764 1680 NOTES.exe 50 PID 1680 wrote to memory of 1764 1680 NOTES.exe 50 PID 1680 wrote to memory of 1764 1680 NOTES.exe 50 PID 1680 wrote to memory of 2120 1680 NOTES.exe 52 PID 1680 wrote to memory of 2120 1680 NOTES.exe 52 PID 1680 wrote to memory of 2120 1680 NOTES.exe 52 PID 1680 wrote to memory of 2120 1680 NOTES.exe 52 PID 1680 wrote to memory of 2120 1680 NOTES.exe 52 PID 1680 wrote to memory of 2120 1680 NOTES.exe 52 PID 1680 wrote to memory of 2120 1680 NOTES.exe 52
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DRcaHBxZZHGD.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DRcaHBxZZHGD" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEA6E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe"2⤵PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-06_8ca8d1fe960a2b10d28ba017a8e71e10_hiddentear.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "NOTES" /tr '"C:\Users\Admin\AppData\Roaming\NOTES.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "NOTES" /tr '"C:\Users\Admin\AppData\Roaming\NOTES.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1032
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF97C.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1728
-
-
C:\Users\Admin\AppData\Roaming\NOTES.exe"C:\Users\Admin\AppData\Roaming\NOTES.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NOTES.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DRcaHBxZZHGD.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DRcaHBxZZHGD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3968.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1764
-
-
C:\Users\Admin\AppData\Roaming\NOTES.exe"C:\Users\Admin\AppData\Roaming\NOTES.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD509e4a0daf0abfc9b9e253eb90a1deaff
SHA1b6c32e9840160b4ee26413b426ed9c4216ac6570
SHA256a452e3c918d5a5a37940c08074fc07f42c26e097a5c0718fac1440537f4607d0
SHA51214bcc098412e6b8a8689d656bb80e0e74f863d70e9435ee1f6dd148c68d4004f105f8b6a50b1d55671f1e2f45973d61d7f50f9046fef86b30f5e0fd9db1f8436
-
Filesize
149B
MD5b8a65aaa6b54319fdf33653a5d570acb
SHA12ffb5a138adef0f47b8aa887bf910447df9119a6
SHA256b4ec3cf68ba3a6d110a01107d750f30adda8f191924342c11c5cb0f0ddddeb7e
SHA512cb1a243b2108ea34717bf40ccc4091a089496d7803c2250f57cdabc57fdab763c5aafd4bd8125a971b1715563d50b7020b4f94f06bdea5203ac20cd3e896b505
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5a30bd07836b0304c7b5d4269314b2437
SHA17468a7ff0470d2355edcc615bf79a975562fcf9d
SHA25663d7fafcd8e4d273fab8cc713d6a2dc1c246d72b71c6199dcede90018b68a4af
SHA5123163acaad62f812c5b4353f879b05e7ac3a5e22c830bc0f14e7d6759c6ddab493732ba67af6e2f2c2b91bdc545e04b9f0f66e60c246f41788cbf77329b9a86cf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD55f288584521773f560507d1ae77c7753
SHA16df4b47562d64f0781c0d032ec3bcdd9aa02e92f
SHA2560f8712770abc0ec9b6d5c0ad95dfb3d8c5bcacfccb3c4526b00ac8c98f254833
SHA512d31bdb4f085990b6e3095f90847094a45934892a9dd0db23759a12beb1954d7549e6d9e251fe719aa8c2f93755a3108233a49f08507d5bc09a9db4f6fded6765
-
Filesize
592KB
MD58ca8d1fe960a2b10d28ba017a8e71e10
SHA12157e3dff5041988706756723655d5501ae8148f
SHA256566faf9961e590ce146c85c70fc08191682a20166d852ace3a269c418135cfb4
SHA512475ce76b2ed0ca3d2284fb9e3cc4ae4aad0b7e9eba21bf615dd1f23bf6d3d150e472dee430884d2243e6b02509c46b2c5c796122aba076f828015c050df6eccd