Analysis
-
max time kernel
91s -
max time network
101s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
27/06/2024, 15:20
Static task
static1
Behavioral task
behavioral1
Sample
Midnight Crack.exe
Resource
win11-20240611-en
Behavioral task
behavioral2
Sample
Midnight Crack.exe
Resource
win7-20240611-en
Behavioral task
behavioral3
Sample
Midnight Crack.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
Midnight Crack.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
Midnight Crack.exe
Resource
win11-20240611-en
General
-
Target
Midnight Crack.exe
-
Size
1.4MB
-
MD5
7916cd6e31baee0184e54af9bb701f03
-
SHA1
c7a7e60c09d056c190ba831e5098f7a6bdf9f2ec
-
SHA256
ceeab23ae5885958395afde45fccbd06da3d3a953dc57e97d66f4d8adc3cd4d8
-
SHA512
d7ea6efc9ee736a8e01a8a9f521c8f93cac5fc2409aeed74a37a380cc93bf2073b71ca7fe20fd4c7af1422097ec5692cf4a3fd41172969225e15ac8eed556671
-
SSDEEP
24576:EFwLjXzPaxwi5dtWWdaSWDh2U+cfcu4g+lj08OWV6+AP6uEs8615UD+M:keHId5yWcSuL+gSY8OWV6+AXR
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2928 powershell.exe 3680 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2812 3520 WerFault.exe 79 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2928 powershell.exe 2928 powershell.exe 3680 powershell.exe 3680 powershell.exe 3156 powershell.exe 3156 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3520 Midnight Crack.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 3680 powershell.exe Token: SeDebugPrivilege 3156 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3520 wrote to memory of 2928 3520 Midnight Crack.exe 81 PID 3520 wrote to memory of 2928 3520 Midnight Crack.exe 81 PID 3520 wrote to memory of 2928 3520 Midnight Crack.exe 81 PID 3520 wrote to memory of 3680 3520 Midnight Crack.exe 84 PID 3520 wrote to memory of 3680 3520 Midnight Crack.exe 84 PID 3520 wrote to memory of 3680 3520 Midnight Crack.exe 84 PID 3520 wrote to memory of 3156 3520 Midnight Crack.exe 86 PID 3520 wrote to memory of 3156 3520 Midnight Crack.exe 86 PID 3520 wrote to memory of 3156 3520 Midnight Crack.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Midnight Crack.exe"C:\Users\Admin\AppData\Local\Temp\Midnight Crack.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,F:\2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess 'Midnight Crack.exe',powershell.exe,Wscript.exe,cmd.exe,conhost.exe2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set - MpPreference - DisableRealtimeMonitoring $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3520 -s 17362⤵
- Program crash
PID:2812
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3520 -ip 35201⤵PID:2340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
18KB
MD5107e00c5981f3b174f863c1808d4cd63
SHA10fa66bfbd5c56686d17a3b37448c6f5b73bef23a
SHA256018757ef2cb4b3024f73eae3a8195a2ca38e291c91934206c0ced45016a5d549
SHA512d078d149f7663857bc140fdde6d8c3cefc023b84db417e681bea65c61469e009701c822d751e4ad36ae40684f35e0b2e3d8a3f161bb4cf368efb1213e84e73da
-
Filesize
18KB
MD5ffea039892e87fba304bca8d28d41f67
SHA1fbcfccfc90883d4cafc58494a37c75e8b074d8d6
SHA256af21cd93cddb11359a0f50de8553a2cb3ebb014eaebea52f1387f53e502c2d47
SHA51254c670ee14d8d5c06ffda37d813e1810cdbcdb592f988f8cc522400bd9fc85fde4be209951121b4f171cd7a1ad7de585cfd07188bddad2e2a4bbda213cdfa163
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82