Overview
overview
10Static
static
10Netflix Ch...nt.dll
windows7-x64
1Netflix Ch...nt.dll
windows10-2004-x64
1Netflix Ch...et.dll
windows7-x64
1Netflix Ch...et.dll
windows10-2004-x64
1Netflix Ch...nt.dll
windows7-x64
1Netflix Ch...nt.dll
windows10-2004-x64
1Netflix Ch...et.dll
windows7-x64
1Netflix Ch...et.dll
windows10-2004-x64
1Netflix Ch...ix.exe
windows7-x64
7Netflix Ch...ix.exe
windows10-2004-x64
7Netflix Ch...x1.exe
windows7-x64
10Netflix Ch...x1.exe
windows10-2004-x64
10Netflix Ch...on.dll
windows7-x64
1Netflix Ch...on.dll
windows10-2004-x64
1Netflix Ch...on.dll
windows7-x64
1Netflix Ch...on.dll
windows10-2004-x64
1Netflix Ch...er.bat
windows7-x64
10Netflix Ch...er.bat
windows10-2004-x64
10Analysis
-
max time kernel
92s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 06:17
Behavioral task
behavioral1
Sample
Netflix Checker/Data/Jint.dll
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Netflix Checker/Data/Jint.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Netflix Checker/Data/Leaf.xNet.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Netflix Checker/Data/Leaf.xNet.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Netflix Checker/Data/Modules/Jint.dll
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
Netflix Checker/Data/Modules/Jint.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Netflix Checker/Data/Modules/Leaf.xNet.dll
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
Netflix Checker/Data/Modules/Leaf.xNet.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Netflix Checker/Data/Modules/Netflix.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Netflix Checker/Data/Modules/Netflix.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Netflix Checker/Data/Modules/Netflix1.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Netflix Checker/Data/Modules/Netflix1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Netflix Checker/Data/Modules/Newtonsoft.Json.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Netflix Checker/Data/Modules/Newtonsoft.Json.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Netflix Checker/Data/Newtonsoft.Json.dll
Resource
win7-20241023-en
Behavioral task
behavioral16
Sample
Netflix Checker/Data/Newtonsoft.Json.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Netflix Checker/Start Checker.bat
Resource
win7-20240903-en
General
-
Target
Netflix Checker/Data/Modules/Netflix1.exe
-
Size
231KB
-
MD5
4d4914b127f4375b0c4ad1dd5dd99ff8
-
SHA1
153db21998c76d76c1f5d5f52f1f8f55b8f0b3ea
-
SHA256
f5ac145bb4853a5801cd13fb2f447384bd83f15b78494c025b4114386c2bf14d
-
SHA512
99a3860b040099077ad633bacc8115402ef36a737d2fa1c524b20b67651f0a5a0d4cb84f9cb3a35795196a1a78d3801b10f43abefe4810718e7077304e31cc42
-
SSDEEP
6144:xloZM+rIkd8g+EtXHkv/iD4nwkVpkqNlOjLWU1pANgI8e1mKhi:DoZtL+EP8nwkVpkqNlOjLWU1pAfA
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral12/memory/1316-1-0x000002B051530000-0x000002B051570000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5028 powershell.exe 5004 powershell.exe 2524 powershell.exe 2096 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Netflix1.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 discord.com 23 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4412 cmd.exe 2164 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 208 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2164 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1316 Netflix1.exe 5028 powershell.exe 5028 powershell.exe 5004 powershell.exe 5004 powershell.exe 2524 powershell.exe 2524 powershell.exe 1172 powershell.exe 1172 powershell.exe 2096 powershell.exe 2096 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1316 Netflix1.exe Token: SeIncreaseQuotaPrivilege 3596 wmic.exe Token: SeSecurityPrivilege 3596 wmic.exe Token: SeTakeOwnershipPrivilege 3596 wmic.exe Token: SeLoadDriverPrivilege 3596 wmic.exe Token: SeSystemProfilePrivilege 3596 wmic.exe Token: SeSystemtimePrivilege 3596 wmic.exe Token: SeProfSingleProcessPrivilege 3596 wmic.exe Token: SeIncBasePriorityPrivilege 3596 wmic.exe Token: SeCreatePagefilePrivilege 3596 wmic.exe Token: SeBackupPrivilege 3596 wmic.exe Token: SeRestorePrivilege 3596 wmic.exe Token: SeShutdownPrivilege 3596 wmic.exe Token: SeDebugPrivilege 3596 wmic.exe Token: SeSystemEnvironmentPrivilege 3596 wmic.exe Token: SeRemoteShutdownPrivilege 3596 wmic.exe Token: SeUndockPrivilege 3596 wmic.exe Token: SeManageVolumePrivilege 3596 wmic.exe Token: 33 3596 wmic.exe Token: 34 3596 wmic.exe Token: 35 3596 wmic.exe Token: 36 3596 wmic.exe Token: SeIncreaseQuotaPrivilege 3596 wmic.exe Token: SeSecurityPrivilege 3596 wmic.exe Token: SeTakeOwnershipPrivilege 3596 wmic.exe Token: SeLoadDriverPrivilege 3596 wmic.exe Token: SeSystemProfilePrivilege 3596 wmic.exe Token: SeSystemtimePrivilege 3596 wmic.exe Token: SeProfSingleProcessPrivilege 3596 wmic.exe Token: SeIncBasePriorityPrivilege 3596 wmic.exe Token: SeCreatePagefilePrivilege 3596 wmic.exe Token: SeBackupPrivilege 3596 wmic.exe Token: SeRestorePrivilege 3596 wmic.exe Token: SeShutdownPrivilege 3596 wmic.exe Token: SeDebugPrivilege 3596 wmic.exe Token: SeSystemEnvironmentPrivilege 3596 wmic.exe Token: SeRemoteShutdownPrivilege 3596 wmic.exe Token: SeUndockPrivilege 3596 wmic.exe Token: SeManageVolumePrivilege 3596 wmic.exe Token: 33 3596 wmic.exe Token: 34 3596 wmic.exe Token: 35 3596 wmic.exe Token: 36 3596 wmic.exe Token: SeDebugPrivilege 5028 powershell.exe Token: SeDebugPrivilege 5004 powershell.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 1172 powershell.exe Token: SeIncreaseQuotaPrivilege 4668 wmic.exe Token: SeSecurityPrivilege 4668 wmic.exe Token: SeTakeOwnershipPrivilege 4668 wmic.exe Token: SeLoadDriverPrivilege 4668 wmic.exe Token: SeSystemProfilePrivilege 4668 wmic.exe Token: SeSystemtimePrivilege 4668 wmic.exe Token: SeProfSingleProcessPrivilege 4668 wmic.exe Token: SeIncBasePriorityPrivilege 4668 wmic.exe Token: SeCreatePagefilePrivilege 4668 wmic.exe Token: SeBackupPrivilege 4668 wmic.exe Token: SeRestorePrivilege 4668 wmic.exe Token: SeShutdownPrivilege 4668 wmic.exe Token: SeDebugPrivilege 4668 wmic.exe Token: SeSystemEnvironmentPrivilege 4668 wmic.exe Token: SeRemoteShutdownPrivilege 4668 wmic.exe Token: SeUndockPrivilege 4668 wmic.exe Token: SeManageVolumePrivilege 4668 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1316 wrote to memory of 3596 1316 Netflix1.exe 83 PID 1316 wrote to memory of 3596 1316 Netflix1.exe 83 PID 1316 wrote to memory of 1420 1316 Netflix1.exe 86 PID 1316 wrote to memory of 1420 1316 Netflix1.exe 86 PID 1316 wrote to memory of 5028 1316 Netflix1.exe 88 PID 1316 wrote to memory of 5028 1316 Netflix1.exe 88 PID 1316 wrote to memory of 5004 1316 Netflix1.exe 90 PID 1316 wrote to memory of 5004 1316 Netflix1.exe 90 PID 1316 wrote to memory of 2524 1316 Netflix1.exe 92 PID 1316 wrote to memory of 2524 1316 Netflix1.exe 92 PID 1316 wrote to memory of 1172 1316 Netflix1.exe 94 PID 1316 wrote to memory of 1172 1316 Netflix1.exe 94 PID 1316 wrote to memory of 4668 1316 Netflix1.exe 99 PID 1316 wrote to memory of 4668 1316 Netflix1.exe 99 PID 1316 wrote to memory of 2328 1316 Netflix1.exe 103 PID 1316 wrote to memory of 2328 1316 Netflix1.exe 103 PID 1316 wrote to memory of 3608 1316 Netflix1.exe 105 PID 1316 wrote to memory of 3608 1316 Netflix1.exe 105 PID 1316 wrote to memory of 2096 1316 Netflix1.exe 107 PID 1316 wrote to memory of 2096 1316 Netflix1.exe 107 PID 1316 wrote to memory of 208 1316 Netflix1.exe 109 PID 1316 wrote to memory of 208 1316 Netflix1.exe 109 PID 1316 wrote to memory of 4412 1316 Netflix1.exe 113 PID 1316 wrote to memory of 4412 1316 Netflix1.exe 113 PID 4412 wrote to memory of 2164 4412 cmd.exe 115 PID 4412 wrote to memory of 2164 4412 cmd.exe 115 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1420 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Netflix Checker\Data\Modules\Netflix1.exe"C:\Users\Admin\AppData\Local\Temp\Netflix Checker\Data\Modules\Netflix1.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3596
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Netflix Checker\Data\Modules\Netflix1.exe"2⤵
- Views/modifies file attributes
PID:1420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Netflix Checker\Data\Modules\Netflix1.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2328
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:3608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2096
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:208
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Netflix Checker\Data\Modules\Netflix1.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2164
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD5c65738617888921a153bd9b1ef516ee7
SHA15245e71ea3c181d76320c857b639272ac9e079b1
SHA2564640ba4001fd16a593315299cbdd4988dc2c7075820687f1018aac40aca95c26
SHA5122e2a0ebd93f9d8dd07a7599054bce232683e9add9a35e77b584618040bcfd84a42545352519ec4736cc379002210b6f3ed2d905591c6925c0981b0392b495bfa
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
1KB
MD5b2b03a6b9d403ddede51ba55379a5f90
SHA10311db1a17f93c518534fa8f863c09d1158cd984
SHA256cd3987e7d64def995185eb2f5cae079b8475e56d8f1a49927c5ae6df022ce2a4
SHA512e2b33e9cd31fb7cc8bda11ba1169bb4c2036a2aee67dd8aaad8cf55c1975dc078d406a635746bf43aefabb8fdd100a50f5799647cdae303810ce3708811a471b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82