Analysis

  • max time kernel
    163s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 14:14

General

  • Target

    Netflix-CE V5_31361883.exe

  • Size

    9.5MB

  • MD5

    1198daaa23f0af650c7cd4555fbef9e8

  • SHA1

    783f86460785027a41a84e41b42a05b4d4a1a462

  • SHA256

    25c846183e10bd2a146325effecddbabf0f390717fd11d597012a033e6daf600

  • SHA512

    1a67d52794c2047936fc4814b70dd6474837b90df7a8b5653eb8a09cf98d4df2c93fb07451a29254e2e161e9e3f0c3f87e9f5e1252a2c89f2b7f95537e80227d

  • SSDEEP

    196608:+5DcteeKaKIZJjwrqN/RFmQ3bKfIiaNPFHNRsiK1:8ctVtKckrqNnL3bIIiEHMn

Score
6/10

Malware Config

Signatures

  • Checks for any installed AV software in registry 1 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 39 IoCs
  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Netflix-CE V5_31361883.exe
    "C:\Users\Admin\AppData\Local\Temp\Netflix-CE V5_31361883.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Users\Admin\AppData\Local\setup31361883.exe
      C:\Users\Admin\AppData\Local\setup31361883.exe hhwnd=786506 hreturntoinstaller hextras=id:d8d090d10951db6-AU-iDfx8
      2⤵
      • Checks for any installed AV software in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1964
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4144 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1564

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\GenericSetup.LastScreen.dll
      Filesize

      57KB

      MD5

      6e001f8d0ee4f09a6673a9e8168836b6

      SHA1

      334ad3cf0e4e3c03415a4907b2d6cf7ba4cbcd38

      SHA256

      6a30f9c604c4012d1d2e1ba075213c378afb1bfcb94276de7995ed7bbf492859

      SHA512

      0eff2e6d3ad75abf801c2ab48b62bc93ebc5a128d2e03e507e6e5665ff9a2ab58a9d82ca71195073b971f8c473f339baffdd23694084eaaff321331b5faaecf6

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\GenericSetup.dll
      Filesize

      117KB

      MD5

      08112f27dcd8f1d779231a7a3e944cb1

      SHA1

      39a98a95feb1b6295ad762e22aa47854f57c226f

      SHA256

      11c6a8470a3f2b2be9b8cafe5f9a0afce7303bfd02ab783a0f0ee09a184649fa

      SHA512

      afd0c7df58b63c7cfdbedea7169a1617f2ac4bad07347f8ed7757a25ab0719489d93272109b73a1b53e9c5997dedad8da89da7b339d30fc2573ca2f76c630ddb

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OCommonResources.dll
      Filesize

      5.7MB

      MD5

      38cc1b5c2a4c510b8d4930a3821d7e0b

      SHA1

      f06d1d695012ace0aef7a45e340b70981ca023ba

      SHA256

      c2ba8645c5c9507d422961ceaeaf422adf6d378c2a7c02199ed760fb37a727f2

      SHA512

      99170f8094f61109d08a6e7cf25e7fba49160b0009277d10e9f0b9dac6f022e7a52e3d822e9aee3f736c2d285c4c3f62a2e6eb3e70f827ac6e8b867eea77f298

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2ODAL.dll
      Filesize

      15KB

      MD5

      422be1a0c08185b107050fcf32f8fa40

      SHA1

      c8746a8dad7b4bf18380207b0c7c848362567a92

      SHA256

      723aea78755292d2f4f87ad100a99b37bef951b6b40b62e2e2bbd4df3346d528

      SHA512

      dff51c890cb395665839070d37170d321dc0800981a42f173c6ea570684460146b4936af9d8567a6089bef3a7802ac4931c14031827689ef345ea384ceb47599

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OModels.dll
      Filesize

      75KB

      MD5

      c06ac6dcfa7780cd781fc9af269e33c0

      SHA1

      f6b69337b369df50427f6d5968eb75b6283c199d

      SHA256

      b23b8310265c14d7e530b80defc6d39cdc638c07d07cd2668e387863c463741d

      SHA512

      ad167ad62913243e97efaeaa7bad38714aba7fc11f48001974d4f9c68615e9bdfb83bf623388008e77d61cee0eaba55ce47ebbb1f378d89067e74a05a11d9fe3

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OResources.dll
      Filesize

      19KB

      MD5

      554c3e1d68c8b5d04ca7a2264ca44e71

      SHA1

      ef749e325f52179e6875e9b2dd397bee2ca41bb4

      SHA256

      1eb0795b1928f6b0459199dace5affdc0842b6fba87be53ca108661275df2f3e

      SHA512

      58ce13c47e0daf99d66af1ea35984344c0bb11ba70fe92bc4ffa4cd6799d6f13bcad652b6883c0e32c6e155e9c1b020319c90da87cb0830f963639d53a51f9c6

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OServices.dll
      Filesize

      160KB

      MD5

      6df226bda27d26ce4523b80dbf57a9ea

      SHA1

      615f9aba84856026460dc54b581711dad63da469

      SHA256

      17d737175d50eee97ac1c77db415fe25cc3c7a3871b65b93cc3fad63808a9abc

      SHA512

      988961d7a95c9883a9a1732d0b5d4443c790c38e342a9e996b072b41d2e8686389f36a249f2232cb58d72f8396c849e9cc52285f35071942bec5c3754b213dd5

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OUtilities.dll
      Filesize

      119KB

      MD5

      9d2c520bfa294a6aa0c5cbc6d87caeec

      SHA1

      20b390db533153e4bf84f3d17225384b924b391f

      SHA256

      669c812cb8f09799083014a199b0deee10237c95fb49ee107376b952fee5bd89

      SHA512

      7e2e569549edb6ddd2b0cb0012386aed1f069e35d1f3045bb57704ef17b97129deb7cde8e23bc49980e908e1a5a90b739f68f36a1d231b1302a5d29b722e7c15

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OViewModels.dll
      Filesize

      8KB

      MD5

      be4c2b0862d2fc399c393fca163094df

      SHA1

      7c03c84b2871c27fa0f1914825e504a090c2a550

      SHA256

      c202e4f92b792d34cb6859361aebdbfc8c61cf9e735edfd95e825839920fb88a

      SHA512

      d9c531687a5051bbfe5050c5088623b3fd5f20b1e53dd4d3ed281c8769c15f45da36620231f6d0d76f8e2aa7de00c2324a4bf35a815cefc70ca97bc4ab253799

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\HtmlAgilityPack.dll
      Filesize

      154KB

      MD5

      17220f65bd242b6a491423d5bb7940c1

      SHA1

      a33fabf2b788e80f0f7f84524fe3ed9b797be7ad

      SHA256

      23056f14edb6e0afc70224d65de272a710b5d26e6c3b9fe2dfd022073050c59f

      SHA512

      bfbe284a2ee7361ada9a9cb192580fd64476e70bc78d14e80ad1266f7722a244d890600cf24bfb83d4914e2434272679ba177ee5f98c709950e43192f05e215e

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\MyDownloader.Core.dll
      Filesize

      56KB

      MD5

      f931e960cc4ed0d2f392376525ff44db

      SHA1

      1895aaa8f5b8314d8a4c5938d1405775d3837109

      SHA256

      1c1c5330ea35f518bf85fad69dc2da1a98a4dfeadbf6ac0ba0ac7cc51bbcc870

      SHA512

      7fa5e582ad1bb094cbbb68b1db301dcf360e180eb58f8d726a112133277ceaa39660c6d4b3248c19a8b5767a4ae09f4597535711d789ca4f9f334a204d87ffe0

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\MyDownloader.Extension.dll
      Filesize

      168KB

      MD5

      28f1996059e79df241388bd9f89cf0b1

      SHA1

      6ad6f7cde374686a42d9c0fcebadaf00adf21c76

      SHA256

      c3f8a46e81f16bbfc75de44dc95f0d145213c8af0006bb097950ac4d1562f5ce

      SHA512

      9654d451cb2f184548649aa04b902f5f6aff300c6f03b9261ee3be5405527b4f23862d8988f9811987da22e386813e844e7c5068fd6421c91551f5b33c625f29

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\Newtonsoft.Json.dll
      Filesize

      541KB

      MD5

      9de86cdf74a30602d6baa7affc8c4a0f

      SHA1

      9c79b6fbf85b8b87dd781b20fc38ba2ac0664143

      SHA256

      56032ade45ccf8f4c259a2e57487124cf448a90bca2eeb430da2722d9e109583

      SHA512

      dca0f6078df789bb8c61ffb095d78f564bfc3223c6795ec88aeb5f132c014c5e3cb1bd8268f1e5dc96d7302c7f3de97e73807f3583cb4a320d7adbe93f432641

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\Ninject.dll
      Filesize

      133KB

      MD5

      8db691813a26e7d0f1db5e2f4d0d05e3

      SHA1

      7c7a33553dd0b50b78bf0ca6974c77088da253eb

      SHA256

      3043a65f11ac204e65bca142ff4166d85f1b22078b126b806f1fecb2a315c701

      SHA512

      d02458180ec6e6eda89b5b0e387510ab2fad80f9ce57b8da548aaf85c34a59c39afaeacd1947bd5eb81bee1f6d612ca57d0b2b756d64098dfc96ca0bf2d9f62f

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\OfferSDK.dll
      Filesize

      172KB

      MD5

      b199dcd6824a02522a4d29a69ab65058

      SHA1

      f9c7f8c5c6543b80fa6f1940402430b37fa8dce4

      SHA256

      9310a58f26be8bd453cde5ca6aa05042942832711fbdeb5430a2840232bfa5e4

      SHA512

      1d3e85e13ff24640c76848981ca84bafb32f819a082e390cb06fe13445814f50f8e3fc3a8a8e962aae8867e199c1517d570c07f28d5f7e5f007b2bb6e664ddb1

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\Resources\OfferPage.html
      Filesize

      1KB

      MD5

      9ba0a91b564e22c876e58a8a5921b528

      SHA1

      8eb23cab5effc0d0df63120a4dbad3cffcac6f1e

      SHA256

      2ad742b544e72c245f4e9c2e69f989486222477c7eb06e85d28492bd93040941

      SHA512

      38b5fb0f12887a619facce82779cb66e2592e5922d883b9dc4d5f9d2cb12e0f84324422cd881c948f430575febd510e948a22cd291595e3a0ba0307fce73bec9

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\SciterWrapper.dll
      Filesize

      134KB

      MD5

      105a9e404f7ac841c46380063cc27f50

      SHA1

      ec27d9e1c3b546848324096283797a8644516ee3

      SHA256

      69fe749457218ec9a765f9aac74caf6d4f73084cf5175d3fd1e4f345af8b3b8b

      SHA512

      6990cbfc90c63962abde4fdaae321386f768be9fcf4d08bccd760d55aba85199f7a3e18bd7abe23c3a8d20ea9807cecaffb4e83237633663a8bb63dd9292d940

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\ServiceHide.Net.dll
      Filesize

      101KB

      MD5

      83d37fb4f754c7f4e41605ec3c8608ea

      SHA1

      70401de8ce89f809c6e601834d48768c0d65159f

      SHA256

      56db33c0962b3c34cba5279d2441bc4c12f28b569eadc1b3885dd0951b2c4020

      SHA512

      f5f3479f485b1829bbfb7eb8087353aee569184f9c506af15c4e28bfe4f73bf2cc220d817f6dfc34b2a7a6f69453f0b71e64b79c4d500ff9a243799f68e88b9f

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\ServiceHide.dll
      Filesize

      151KB

      MD5

      72990c7e32ee6c811ea3d2ea64523234

      SHA1

      a7fcbf83ec6eefb2235d40f51d0d6172d364b822

      SHA256

      e77e0b4f2762f76a3eaaadf5a3138a35ec06ece80edc4b3396de7a601f8da1b3

      SHA512

      2908b8c387d46b6329f027bc1e21a230e5b5c32460f8667db32746bc5f12f86927faa10866961cb2c45f6d594941f6828f9078ae7209a27053f6d11586fd2682

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\msvcp140.dll
      Filesize

      426KB

      MD5

      8ff1898897f3f4391803c7253366a87b

      SHA1

      9bdbeed8f75a892b6b630ef9e634667f4c620fa0

      SHA256

      51398691feef7ae0a876b523aec47c4a06d9a1ee62f1a0aee27de6d6191c68ad

      SHA512

      cb071ad55beaa541b5baf1f7d5e145f2c26fbee53e535e8c31b8f2b8df4bf7723f7bef214b670b2c3de57a4a75711dd204a940a2158939ad72f551e32da7ab03

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\sciter32.dll
      Filesize

      5.6MB

      MD5

      b431083586e39d018e19880ad1a5ce8f

      SHA1

      3bbf957ab534d845d485a8698accc0a40b63cedd

      SHA256

      b525fdcc32c5a359a7f5738a30eff0c6390734d8a2c987c62e14c619f99d406b

      SHA512

      7805a3464fcc3ac4ea1258e2412180c52f2af40a79b540348486c830a20c2bbed337bbf5f4a8926b3ef98c63c87747014f5b43c35f7ec4e7a3693b9dbd0ae67b

    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\vcruntime140.dll
      Filesize

      74KB

      MD5

      1a84957b6e681fca057160cd04e26b27

      SHA1

      8d7e4c98d1ec858db26a3540baaaa9bbf96b5bfe

      SHA256

      9faeaa45e8cc986af56f28350b38238b03c01c355e9564b849604b8d690919c5

      SHA512

      5f54c9e87f2510c56f3cf2ceeb5b5ad7711abd9f85a1ff84e74dd82d15181505e7e5428eae6ff823f1190964eb0a82a569273a4562ec4131cecfa00a9d0d02aa

    • C:\Users\Admin\AppData\Local\setup31361883.exe
      Filesize

      3.8MB

      MD5

      29d3a70cec060614e1691e64162a6c1e

      SHA1

      ce4daf2b1d39a1a881635b393450e435bfb7f7d1

      SHA256

      cc70b093a19610e9752794d757aec9ef07ca862ea9267ec6f9cc92b2aa882c72

      SHA512

      69d07437714259536373872e8b086fc4548f586e389f67e50f56d343e980546f92b8a13f28c853fc1daf187261087a9dceb33769ba2031c42382742d86c60e4b

    • memory/1964-100-0x0000000005300000-0x000000000530A000-memory.dmp
      Filesize

      40KB

    • memory/1964-179-0x00000000060E0000-0x0000000006102000-memory.dmp
      Filesize

      136KB

    • memory/1964-84-0x00000000052D0000-0x00000000052EA000-memory.dmp
      Filesize

      104KB

    • memory/1964-108-0x00000000053D0000-0x00000000053D8000-memory.dmp
      Filesize

      32KB

    • memory/1964-76-0x0000000005310000-0x0000000005342000-memory.dmp
      Filesize

      200KB

    • memory/1964-116-0x0000000005420000-0x000000000544C000-memory.dmp
      Filesize

      176KB

    • memory/1964-60-0x0000000005200000-0x000000000522E000-memory.dmp
      Filesize

      184KB

    • memory/1964-135-0x00000000053B0000-0x00000000053CD000-memory.dmp
      Filesize

      116KB

    • memory/1964-68-0x0000000005260000-0x0000000005288000-memory.dmp
      Filesize

      160KB

    • memory/1964-152-0x0000000005A90000-0x0000000005AA2000-memory.dmp
      Filesize

      72KB

    • memory/1964-52-0x00000000051D0000-0x00000000051F8000-memory.dmp
      Filesize

      160KB

    • memory/1964-173-0x0000000006170000-0x00000000061FC000-memory.dmp
      Filesize

      560KB

    • memory/1964-178-0x0000000005780000-0x000000000578A000-memory.dmp
      Filesize

      40KB

    • memory/1964-92-0x0000000005380000-0x00000000053A4000-memory.dmp
      Filesize

      144KB

    • memory/1964-180-0x0000000006570000-0x00000000068C4000-memory.dmp
      Filesize

      3.3MB

    • memory/1964-44-0x00000000051A0000-0x00000000051C4000-memory.dmp
      Filesize

      144KB

    • memory/1964-186-0x0000000006A60000-0x0000000006A6C000-memory.dmp
      Filesize

      48KB

    • memory/1964-189-0x0000000007040000-0x00000000075E4000-memory.dmp
      Filesize

      5.6MB

    • memory/1964-36-0x0000000005140000-0x0000000005154000-memory.dmp
      Filesize

      80KB

    • memory/1964-195-0x0000000007BB0000-0x0000000008164000-memory.dmp
      Filesize

      5.7MB

    • memory/1964-212-0x0000000006CF0000-0x0000000006D82000-memory.dmp
      Filesize

      584KB

    • memory/1964-18-0x0000000005190000-0x00000000051A0000-memory.dmp
      Filesize

      64KB

    • memory/1964-16-0x0000000000400000-0x00000000007D8000-memory.dmp
      Filesize

      3.8MB

    • memory/1964-223-0x0000000006C10000-0x0000000006C3E000-memory.dmp
      Filesize

      184KB

    • memory/1964-15-0x0000000071D10000-0x00000000724C0000-memory.dmp
      Filesize

      7.7MB

    • memory/1964-241-0x0000000071D10000-0x00000000724C0000-memory.dmp
      Filesize

      7.7MB