Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
27/06/2024, 15:20
Static task
static1
Behavioral task
behavioral1
Sample
Midnight Crack.exe
Resource
win11-20240611-en
Behavioral task
behavioral2
Sample
Midnight Crack.exe
Resource
win7-20240611-en
Behavioral task
behavioral3
Sample
Midnight Crack.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
Midnight Crack.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
Midnight Crack.exe
Resource
win11-20240611-en
General
-
Target
Midnight Crack.exe
-
Size
1.4MB
-
MD5
7916cd6e31baee0184e54af9bb701f03
-
SHA1
c7a7e60c09d056c190ba831e5098f7a6bdf9f2ec
-
SHA256
ceeab23ae5885958395afde45fccbd06da3d3a953dc57e97d66f4d8adc3cd4d8
-
SHA512
d7ea6efc9ee736a8e01a8a9f521c8f93cac5fc2409aeed74a37a380cc93bf2073b71ca7fe20fd4c7af1422097ec5692cf4a3fd41172969225e15ac8eed556671
-
SSDEEP
24576:EFwLjXzPaxwi5dtWWdaSWDh2U+cfcu4g+lj08OWV6+AP6uEs8615UD+M:keHId5yWcSuL+gSY8OWV6+AXR
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4024 powershell.exe 4740 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2264 3364 WerFault.exe 76 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4024 powershell.exe 4024 powershell.exe 4740 powershell.exe 4740 powershell.exe 3204 powershell.exe 3204 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3364 Midnight Crack.exe Token: SeDebugPrivilege 4024 powershell.exe Token: SeDebugPrivilege 4740 powershell.exe Token: SeDebugPrivilege 3204 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3364 wrote to memory of 4024 3364 Midnight Crack.exe 77 PID 3364 wrote to memory of 4024 3364 Midnight Crack.exe 77 PID 3364 wrote to memory of 4024 3364 Midnight Crack.exe 77 PID 3364 wrote to memory of 4740 3364 Midnight Crack.exe 79 PID 3364 wrote to memory of 4740 3364 Midnight Crack.exe 79 PID 3364 wrote to memory of 4740 3364 Midnight Crack.exe 79 PID 3364 wrote to memory of 3204 3364 Midnight Crack.exe 81 PID 3364 wrote to memory of 3204 3364 Midnight Crack.exe 81 PID 3364 wrote to memory of 3204 3364 Midnight Crack.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\Midnight Crack.exe"C:\Users\Admin\AppData\Local\Temp\Midnight Crack.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,F:\2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess 'Midnight Crack.exe',powershell.exe,Wscript.exe,cmd.exe,conhost.exe2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set - MpPreference - DisableRealtimeMonitoring $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3204
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 17242⤵
- Program crash
PID:2264
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3364 -ip 33641⤵PID:2920
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
18KB
MD52901c84ecc92a4bcf0c256ca10f64b91
SHA12abf5858b6f23ea3567d440f7fe5fc19308b2315
SHA25663d8e1aa0c326b6754fa33add7ce2866a0808e4e6b6d21989440b8e3ac06ab21
SHA51204e1c92d5fa4bf9a563c91578fcf29f262d023edab54c0c3412e066211adb2126da0cf41393325eee4fc3633cf4c07ab7a2039e8797128a34e5b2cd77ef8a5a0
-
Filesize
18KB
MD5534abf25fb7dc62bbcd4c389b32888c6
SHA15967e1757e7796ed1a805c79be5071429169af49
SHA2564e784e4e8641a6f3b6e3c482718e3660517453d7be8ed22a957f4eda365e4238
SHA512074ac4331c753fd9dd69520f40de64b425e5e901e537442f028b84fda45ebfbc1e80c95bbdc8df9ffbb0c294871d2cf028adce1936f857180342cdd0c1a9c6a4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82