Overview
overview
10Static
static
3Netflix To...er.exe
windows10-2004-x64
8Netflix To...er.exe
windows10-2004-x64
7Netflix To...ys.exe
windows10-2004-x64
8Netflix To...ER.exe
windows10-2004-x64
7Netflix To...er.exe
windows10-2004-x64
7Netflix To...rv.exe
windows10-2004-x64
1Netflix To...v2.exe
windows10-2004-x64
7Netflix To...er.exe
windows10-2004-x64
7Netflix To...ck.exe
windows10-2004-x64
1Netflix To...er.exe
windows10-2004-x64
1Netflix To...ky.exe
windows10-2004-x64
7Netflix To...er.exe
windows10-2004-x64
7Netflix To...db.exe
windows10-2004-x64
1Netflix To...ka.exe
windows10-2004-x64
10Netflix To...er.exe
windows10-2004-x64
7Netflix To...cs.exe
windows10-2004-x64
10Netflix To...V3.exe
windows10-2004-x64
10Netflix To...er.exe
windows10-2004-x64
7Netflix To....0.exe
windows10-2004-x64
10Netflix To...ct.exe
windows10-2004-x64
1Netflix To...ix.exe
windows10-2004-x64
7Netflix To...er.exe
windows10-2004-x64
7Netflix To...ar.exe
windows10-2004-x64
7Netflix To...er.exe
windows10-2004-x64
7Netflix To...ar.exe
windows10-2004-x64
1Netflix To...ui.exe
windows10-2004-x64
1Netflix To...GC.exe
windows10-2004-x64
4Netflix To...er.exe
windows10-2004-x64
7Netflix To...to.exe
windows10-2004-x64
7Netflix To...on.exe
windows10-2004-x64
7Netflix To...er.exe
windows10-2004-x64
7Netflix To...ft.exe
windows10-2004-x64
1Analysis
-
max time kernel
33s -
max time network
32s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
23-06-2023 22:56
Static task
static1
Behavioral task
behavioral1
Sample
Netflix Tools PACK/Netflix Tools PACK/GoldFlix GC Netflix Checker/GoldFlix Checker.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral2
Sample
Netflix Tools PACK/Netflix Tools PACK/GoldFlix GC Netflix Checker/core/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral3
Sample
Netflix Tools PACK/Netflix Tools PACK/GoldFlix GC Netflix Checker/core/gfsys.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral4
Sample
Netflix Tools PACK/Netflix Tools PACK/HITFLIX CHECKER/HITFLIX CHECKER.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral5
Sample
Netflix Tools PACK/Netflix Tools PACK/HITFLIX CHECKER/sys/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral6
Sample
Netflix Tools PACK/Netflix Tools PACK/HITFLIX CHECKER/sys/serv.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral7
Sample
Netflix Tools PACK/Netflix Tools PACK/NetFlix Checker by xRisky v2/NetFlix Checker by xRisky v2.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral8
Sample
Netflix Tools PACK/Netflix Tools PACK/NetFlix Checker by xRisky v2/debug/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral9
Sample
Netflix Tools PACK/Netflix Tools PACK/NetFlix Checker by xRisky v2/debug/NetCheck.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral10
Sample
Netflix Tools PACK/Netflix Tools PACK/NetFlix Checker by xRisky v2/debug/chromedriver.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral11
Sample
Netflix Tools PACK/Netflix Tools PACK/NetFlix GC Checker by xRisky/NetFlix GC Checker by xRisky.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral12
Sample
Netflix Tools PACK/Netflix Tools PACK/NetFlix GC Checker by xRisky/data/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral13
Sample
Netflix Tools PACK/Netflix Tools PACK/NetFlix GC Checker by xRisky/data/litedb.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral14
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker by GOD Cracked By GM`ka/Netflix by GOD Cracked By GM`ka.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral15
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker by GOD Cracked By GM`ka/xNet/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral16
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker by GOD Cracked By GM`ka/xNet/procs.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral17
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker Shitter By Team-Otimus V3.0/NetFlix_Shitter_V3.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral18
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker Shitter By Team-Otimus V3.0/Team-Otimus V3.0/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral19
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker Shitter By Team-Otimus V3.0/Team-Otimus V3.0/Shitter 3.0.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral20
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker Shitter By Team-Otimus V3.0/Team-Otimus V3.0/ttdinject.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral21
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker V3.1 by Cetrix/Netflix Checker V3.1 by Centrix.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral22
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker V3.1 by Cetrix/sysdll/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral23
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker v1 by Sh4lltear/Netflix Checker v1 by Sh4lltear.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral24
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker v1 by Sh4lltear/sysdll/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral25
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker v1 by Sh4lltear/sysdll/Sh4lltear.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral26
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix Checker v1 by Sh4lltear/sysdll/wscadminui.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral27
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix GC Generator By SpaceXVIII/Gen/GC.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral28
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix GC Generator By SpaceXVIII/Gen/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral29
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix GC Generator By SpaceXVIII/Netflix GC Cracked.to.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral30
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix password changer + capture by RubiconT/Netflix by Rubicon.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral31
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix password changer + capture by RubiconT/nsi/Launcher.exe
Resource
win10v2004-20230621-en
Behavioral task
behavioral32
Sample
Netflix Tools PACK/Netflix Tools PACK/Netflix password changer + capture by RubiconT/nsi/RubiconSoft.exe
Resource
win10v2004-20230621-en
General
-
Target
Netflix Tools PACK/Netflix Tools PACK/GoldFlix GC Netflix Checker/core/Launcher.exe
-
Size
53KB
-
MD5
c6d4c881112022eb30725978ecd7c6ec
-
SHA1
ba4f96dc374195d873b3eebdb28b633d9a1c5bf5
-
SHA256
0d87b9b141a592711c52e7409ec64de3ab296cddc890be761d9af57cea381b32
-
SHA512
3bece10b65dfda69b6defbf50d067a59d1cd1db403547fdf28a4cbc87c4985a4636acfcff8300bd77fb91f2693084634d940a91517c33b5425258835ab990981
-
SSDEEP
768:FKtnBTTQi/YqMFlVt52ftDhKeoNzZq8OujxUu5XEAb4b9yvMzUV5:qBTUgYFveDRuFEAb4b99QV5
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Launcher.exeWindows Services.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-508929744-1894537824-211734425-1000\Control Panel\International\Geo\Nation Launcher.exe Key value queried \REGISTRY\USER\S-1-5-21-508929744-1894537824-211734425-1000\Control Panel\International\Geo\Nation Windows Services.exe -
Drops startup file 1 IoCs
Processes:
Launcher.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Startup.lnk Launcher.exe -
Executes dropped EXE 3 IoCs
Processes:
Windows Services.exeSecure System Shell.exeRuntime Explorer.exepid process 3796 Windows Services.exe 5096 Secure System Shell.exe 3300 Runtime Explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Launcher.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-508929744-1894537824-211734425-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Runtime Explorer = "C:\\Windows\\IMF\\\\Windows Services.exe" Launcher.exe -
Drops file in Windows directory 9 IoCs
Processes:
Launcher.exedescription ioc process File created C:\Windows\IMF\Runtime Explorer.exe.tmp Launcher.exe File opened for modification C:\Windows\IMF\Runtime Explorer.exe Launcher.exe File opened for modification C:\Windows\IMF\Secure System Shell.exe Launcher.exe File created C:\Windows\IMF\Windows Services.exe.tmp Launcher.exe File opened for modification C:\Windows\IMF\Windows Services.exe Launcher.exe File created C:\Windows\IMF\LICENCE.zip Launcher.exe File opened for modification C:\Windows\IMF\LICENCE.zip Launcher.exe File created C:\Windows\IMF\LICENCE.dat Launcher.exe File created C:\Windows\IMF\Secure System Shell.exe.tmp Launcher.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
Launcher.exepowershell.exeWindows Services.exeSecure System Shell.exepid process 4548 Launcher.exe 5080 powershell.exe 5080 powershell.exe 3796 Windows Services.exe 3796 Windows Services.exe 3796 Windows Services.exe 3796 Windows Services.exe 5096 Secure System Shell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Launcher.exepowershell.exeWindows Services.exeSecure System Shell.exedescription pid process Token: SeDebugPrivilege 4548 Launcher.exe Token: SeDebugPrivilege 5080 powershell.exe Token: SeDebugPrivilege 3796 Windows Services.exe Token: SeDebugPrivilege 5096 Secure System Shell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Runtime Explorer.exepid process 3300 Runtime Explorer.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
Launcher.exeWindows Services.exedescription pid process target process PID 4548 wrote to memory of 5080 4548 Launcher.exe powershell.exe PID 4548 wrote to memory of 5080 4548 Launcher.exe powershell.exe PID 4548 wrote to memory of 5080 4548 Launcher.exe powershell.exe PID 4548 wrote to memory of 3796 4548 Launcher.exe Windows Services.exe PID 4548 wrote to memory of 3796 4548 Launcher.exe Windows Services.exe PID 4548 wrote to memory of 3796 4548 Launcher.exe Windows Services.exe PID 3796 wrote to memory of 5096 3796 Windows Services.exe Secure System Shell.exe PID 3796 wrote to memory of 5096 3796 Windows Services.exe Secure System Shell.exe PID 3796 wrote to memory of 5096 3796 Windows Services.exe Secure System Shell.exe PID 3796 wrote to memory of 3300 3796 Windows Services.exe Runtime Explorer.exe PID 3796 wrote to memory of 3300 3796 Windows Services.exe Runtime Explorer.exe PID 3796 wrote to memory of 3300 3796 Windows Services.exe Runtime Explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Netflix Tools PACK\Netflix Tools PACK\GoldFlix GC Netflix Checker\core\Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Netflix Tools PACK\Netflix Tools PACK\GoldFlix GC Netflix Checker\core\Launcher.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath C:\Windows\IMF\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
C:\Windows\IMF\Windows Services.exe"C:\Windows\IMF\Windows Services.exe" {Arguments If Needed}2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\IMF\Secure System Shell.exe"C:\Windows\IMF\Secure System Shell.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3300
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
144KB
MD5ec70c6f4dc443c5ab2b91d64ae04fa8e
SHA143eb3b3289782fced204f0b4e3edad2ba1b085b7
SHA256276f1bfc6256f4c1ddd544d5a556d299ebddcf200a64ee7c9c3edef686df727d
SHA5126217c232edbcf60ae1337120aa9b51956e06f591c660fd720b02fe8abf01923dd4dca28f69ece88c12c705a4c3a392d0cbb6f4f6c6759306123db141ed05d584
-
Filesize
144KB
MD5ec70c6f4dc443c5ab2b91d64ae04fa8e
SHA143eb3b3289782fced204f0b4e3edad2ba1b085b7
SHA256276f1bfc6256f4c1ddd544d5a556d299ebddcf200a64ee7c9c3edef686df727d
SHA5126217c232edbcf60ae1337120aa9b51956e06f591c660fd720b02fe8abf01923dd4dca28f69ece88c12c705a4c3a392d0cbb6f4f6c6759306123db141ed05d584
-
Filesize
144KB
MD5ec70c6f4dc443c5ab2b91d64ae04fa8e
SHA143eb3b3289782fced204f0b4e3edad2ba1b085b7
SHA256276f1bfc6256f4c1ddd544d5a556d299ebddcf200a64ee7c9c3edef686df727d
SHA5126217c232edbcf60ae1337120aa9b51956e06f591c660fd720b02fe8abf01923dd4dca28f69ece88c12c705a4c3a392d0cbb6f4f6c6759306123db141ed05d584
-
Filesize
45KB
MD57d0c7359e5b2daa5665d01afdc98cc00
SHA1c3cc830c8ffd0f53f28d89dcd9f3426be87085cb
SHA256f1abd5ab03189e82971513e6ca04bd372fcf234d670079888f01cf4addd49809
SHA512a8f82b11b045d8dd744506f4f56f3382b33a03684a6aebc91a02ea901c101b91cb43b7d0213f72f39cbb22f616ecd5de8b9e6c99fb5669f26a3ea6bcb63c8407
-
Filesize
45KB
MD57d0c7359e5b2daa5665d01afdc98cc00
SHA1c3cc830c8ffd0f53f28d89dcd9f3426be87085cb
SHA256f1abd5ab03189e82971513e6ca04bd372fcf234d670079888f01cf4addd49809
SHA512a8f82b11b045d8dd744506f4f56f3382b33a03684a6aebc91a02ea901c101b91cb43b7d0213f72f39cbb22f616ecd5de8b9e6c99fb5669f26a3ea6bcb63c8407
-
Filesize
45KB
MD57d0c7359e5b2daa5665d01afdc98cc00
SHA1c3cc830c8ffd0f53f28d89dcd9f3426be87085cb
SHA256f1abd5ab03189e82971513e6ca04bd372fcf234d670079888f01cf4addd49809
SHA512a8f82b11b045d8dd744506f4f56f3382b33a03684a6aebc91a02ea901c101b91cb43b7d0213f72f39cbb22f616ecd5de8b9e6c99fb5669f26a3ea6bcb63c8407
-
Filesize
46KB
MD5ad0ce1302147fbdfecaec58480eb9cf9
SHA1874efbc76e5f91bc1425a43ea19400340f98d42b
SHA2562c339b52b82e73b4698a0110cdfe310c00c5c69078e9e1bd6fa1308652bf82a3
SHA512adccd5520e01b673c2fc5c451305fe31b1a3e74891aece558f75fefc50218adf1fb81bb8c7f19969929d3fecb0fdb2cb5b564400d51e0a5a1ad8d5bc2d4eed53
-
Filesize
46KB
MD5ad0ce1302147fbdfecaec58480eb9cf9
SHA1874efbc76e5f91bc1425a43ea19400340f98d42b
SHA2562c339b52b82e73b4698a0110cdfe310c00c5c69078e9e1bd6fa1308652bf82a3
SHA512adccd5520e01b673c2fc5c451305fe31b1a3e74891aece558f75fefc50218adf1fb81bb8c7f19969929d3fecb0fdb2cb5b564400d51e0a5a1ad8d5bc2d4eed53
-
Filesize
46KB
MD5ad0ce1302147fbdfecaec58480eb9cf9
SHA1874efbc76e5f91bc1425a43ea19400340f98d42b
SHA2562c339b52b82e73b4698a0110cdfe310c00c5c69078e9e1bd6fa1308652bf82a3
SHA512adccd5520e01b673c2fc5c451305fe31b1a3e74891aece558f75fefc50218adf1fb81bb8c7f19969929d3fecb0fdb2cb5b564400d51e0a5a1ad8d5bc2d4eed53