Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
03/07/2023, 16:37
230703-t42feahb49 10Analysis
-
max time kernel
39s -
max time network
23s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
03/07/2023, 16:37
Static task
static1
General
-
Target
Midnight.exe
-
Size
8.1MB
-
MD5
6f11c5992143140763a08fefa9d84f21
-
SHA1
713974e0aa9a2f75033de31347ac4197cede11c6
-
SHA256
f2fa9c083abe324d132d6e687caf1b7f5825e9a12dc6e2dd9ff40cf3aebafb03
-
SHA512
9929f0aff403a317f8946285aef94b42fab6451f39dd206017977b7770c7eaab6672cc351fe164057a66c228e972fbca6766b820c9210c7777a6da5ac1bf29c0
-
SSDEEP
196608:VQZxXEzlHtUwN2mRpnJWjLHXenG2KWpHFNRAnBdC:+XKlCNmvg3engKHCvC
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4524 created 3204 4524 Update.exe 29 -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Update.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Update.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Update.exe -
Executes dropped EXE 2 IoCs
pid Process 4524 Update.exe 3584 Launcher.exe -
resource yara_rule behavioral1/files/0x000900000001af4e-124.dat themida behavioral1/memory/4524-125-0x00007FF64A9F0000-0x00007FF64B5F5000-memory.dmp themida behavioral1/memory/4524-126-0x00007FF64A9F0000-0x00007FF64B5F5000-memory.dmp themida behavioral1/memory/4524-128-0x00007FF64A9F0000-0x00007FF64B5F5000-memory.dmp themida behavioral1/memory/4524-129-0x00007FF64A9F0000-0x00007FF64B5F5000-memory.dmp themida behavioral1/memory/4524-130-0x00007FF64A9F0000-0x00007FF64B5F5000-memory.dmp themida behavioral1/memory/4524-131-0x00007FF64A9F0000-0x00007FF64B5F5000-memory.dmp themida behavioral1/memory/4524-132-0x00007FF64A9F0000-0x00007FF64B5F5000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Update.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4524 Update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4524 Update.exe 4524 Update.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1804 wrote to memory of 4524 1804 Midnight.exe 70 PID 1804 wrote to memory of 4524 1804 Midnight.exe 70 PID 1804 wrote to memory of 3584 1804 Midnight.exe 71 PID 1804 wrote to memory of 3584 1804 Midnight.exe 71 PID 1804 wrote to memory of 3584 1804 Midnight.exe 71
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3204
-
C:\Users\Admin\AppData\Local\Temp\Midnight.exe"C:\Users\Admin\AppData\Local\Temp\Midnight.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Users\Admin\AppData\Roaming\Update.exeC:\Users\Admin\AppData\Roaming\Update.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4524
-
-
C:\Users\Admin\AppData\Roaming\Launcher.exeC:\Users\Admin\AppData\Roaming\Launcher.exe3⤵
- Executes dropped EXE
PID:3584
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵PID:3972
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.8MB
MD5af1416415d2f697786e4949f769078d0
SHA194db52ed6eae961b9bbfb7631b012ab74795e625
SHA25637a40c467491c0fc49d17bf68125e94f7f4eb3a9f5210748be26a2cd7db54c38
SHA51268bd98bd7974115cd64f3ca7f6829730beadf759998a154ee18028176fc72f8f7f3eb8c1caf1d9d05d16a8588a6d04fdfe66031421323be4eef362b47ee49a6b
-
Filesize
201.6MB
MD518cc68c9b3489591eb172c5dd0c9cdf8
SHA1ef3a54eeb9e2995267653a48f593ea0b39d9c321
SHA25673b8e5f0223f9227bd9bb78b8c3215f4b90fd2b07940119db8bff7c86d5ae53e
SHA5127694a1c02e2583bcceab3d8fd81afa5cdf9620ea018e36695216c7dd1976b33001dbb2efa6907f759943a5dcfd8f79c947544f0708655beca0d4f2876e042298