analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Netflix Checker.exe

Full analysis: https://app.any.run/tasks/13153f23-14ea-4033-8ac8-37517ef1fe0f
Verdict: Malicious activity
Threats:

Orcus is a modular Remote Access Trojan with some unusual functions. This RAT enables attackers to create plugins using a custom development library and offers a robust core feature set that makes it one of the most dangerous malicious programs in its class.

Analysis date: September 11, 2019, 08:51:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
orcus
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C7D5B9BB9E1CF8294BAF61E21FB25F4E

SHA1:

F4C0DC0C9446D63D0BB4FCC4A6690EED549ACE16

SHA256:

0B286FC3B548279086E45381372092F9545FD5C2B0C4AD17EA6AB4EDEA759C5B

SSDEEP:

49152:T5p4gEFfPSpmJ2AxDE79qIDjK6aIKPqneNDnCAw5:T5CXSpmJHBwQIDcTNE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • build2.exe (PID: 3288)
      • build1.exe (PID: 2984)
      • SystemManager.exe (PID: 3908)
    • Writes to a start menu file

      • build2.exe (PID: 3288)
    • ORCUS was detected

      • SystemManager.exe (PID: 3908)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Netflix Checker.exe (PID: 3600)
      • cmd.exe (PID: 3244)
      • build2.exe (PID: 3288)
    • Starts CMD.EXE for commands execution

      • build2.exe (PID: 3288)
    • Executes scripts

      • Netflix Checker.exe (PID: 3600)
    • Creates files in the user directory

      • cmd.exe (PID: 3244)
      • build2.exe (PID: 3288)
      • cmd.exe (PID: 316)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x1d759
UninitializedDataSize: -
InitializedDataSize: 102912
CodeSize: 190976
LinkerVersion: 14
PEType: PE32
TimeStamp: 2019:04:27 22:03:27+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Apr-2019 20:03:27
Detected languages:
  • English - United States
  • Process Default Language
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 27-Apr-2019 20:03:27
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002E854
0x0002EA00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.69231
.rdata
0x00030000
0x00009A9C
0x00009C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.13286
.data
0x0003A000
0x000213D0
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.25381
.gfids
0x0005C000
0x000000E8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.11154
.rsrc
0x0005D000
0x0000C6E0
0x0000C800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.81605
.reloc
0x0006A000
0x00001FCC
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.64554

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25329
1875
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.83583
4264
Latin 1 / Western European
Process Default Language
RT_ICON
3
3.45488
9640
Latin 1 / Western European
Process Default Language
RT_ICON
4
2.73337
16936
Latin 1 / Western European
Process Default Language
RT_ICON
7
3.1586
482
Latin 1 / Western European
English - United States
RT_STRING
8
3.11685
460
Latin 1 / Western European
English - United States
RT_STRING
9
3.15447
494
Latin 1 / Western European
English - United States
RT_STRING
10
2.99727
326
Latin 1 / Western European
English - United States
RT_STRING
11
3.2036
1094
Latin 1 / Western European
English - United States
RT_STRING
12
3.12889
358
Latin 1 / Western European
English - United States
RT_STRING

Imports

KERNEL32.dll
USER32.dll (delay-loaded)
gdiplus.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start netflix checker.exe wscript.exe no specs build1.exe no specs build2.exe cmd.exe cmd.exe no specs cmd.exe no specs #ORCUS systemmanager.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3600"C:\Users\admin\AppData\Local\Temp\Netflix Checker.exe" C:\Users\admin\AppData\Local\Temp\Netflix Checker.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3504"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\RarSFX0\run.vbs" C:\Windows\System32\WScript.exeNetflix Checker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2984"C:\Users\admin\AppData\Local\Temp\RarSFX0\build1.exe" C:\Users\admin\AppData\Local\Temp\RarSFX0\build1.exeWScript.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Netflix Bruteforce
Version:
1.1.0.0
3288"C:\Users\admin\AppData\Local\Temp\RarSFX0\build2.exe" C:\Users\admin\AppData\Local\Temp\RarSFX0\build2.exe
WScript.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Netflix Bruteforce
Exit code:
0
Version:
1.1.0.0
3244"C:\Windows\System32\cmd.exe" /c copy "C:/Users/admin/AppData/Local/Temp/RarSFX0/build2.exe" "%appdata%\Microsoft\ServiceScheduler.exe" /YC:\Windows\System32\cmd.exe
build2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
316"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %appdata%\Microsoft\ServiceScheduler.exe:Zone.IdentifierC:\Windows\System32\cmd.exebuild2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3268"C:\Windows\System32\cmd.exe" /c ren "%appdata%\Microsoft\ServiceScheduler.exe.jpg" ServiceScheduler.exeC:\Windows\System32\cmd.exebuild2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3908"C:\Users\admin\AppData\Local\Temp\SystemManager.exe"C:\Users\admin\AppData\Local\Temp\SystemManager.exe
build2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MSBuild.exe
Version:
4.7.3062.0 built by: NET472REL1
Total events
1 188
Read events
1 176
Write events
12
Delete events
0

Modification events

(PID) Process:(3600) Netflix Checker.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3600) Netflix Checker.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3288) build2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3288) build2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
4
Suspicious files
0
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
3288build2.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ServiceScheduler.exe.lnklnk
MD5:03D7CB62C0E1C21D7C954086C60A6D8A
SHA256:632A0B3B36891EF2728EC035E67E1FF0F2BF7929692B651D766F08CE7131B92A
3288build2.exeC:\Users\admin\AppData\Roaming\Microsoft\ServiceScheduler.exe.lnklnk
MD5:60942A9A3E3B669FCB25CC10BEAEADEB
SHA256:FA40DDF518D0DBB71CD61EDA8A778B5A152169C4CB25AC51EB0E280DB87418A1
3600Netflix Checker.exeC:\Users\admin\AppData\Local\Temp\RarSFX0\run.vbstext
MD5:CF1FFBA51E92A7C16F4498B42B3FA39E
SHA256:3774BC10DE4E1A23A261CB58B127141DAE1B7419D9279886120D7258BC5966AD
3600Netflix Checker.exeC:\Users\admin\AppData\Local\Temp\RarSFX0\build2.exeexecutable
MD5:9AD66156D7FB207F3709AF53C0F11F55
SHA256:5C250342E5E0535F3DD960937CA4312DB256D49DC54444BF5F98404A1A9572CB
3244cmd.exeC:\Users\admin\AppData\Roaming\Microsoft\ServiceScheduler.exeexecutable
MD5:9AD66156D7FB207F3709AF53C0F11F55
SHA256:5C250342E5E0535F3DD960937CA4312DB256D49DC54444BF5F98404A1A9572CB
3600Netflix Checker.exeC:\Users\admin\AppData\Local\Temp\RarSFX0\build1.exeexecutable
MD5:475788AC8BAEC2DF54A8D55BF00D2EFD
SHA256:5BC286BA48638554F6BEFD6FAB72AA562E36C43A388D73AA5726C5DE0F65728D
316cmd.exeC:\Users\admin\AppData\Roaming\Microsoft\ServiceScheduler.exe:Zone.Identifiertext
MD5:130A75A932A2FE57BFEA6A65B88DA8F6
SHA256:F2B79CAE559D6772AFC1C2ED9468988178F8B6833D5028A15DEA73CE47D0196E
3288build2.exeC:\Users\admin\AppData\Local\Temp\SystemManager.exeexecutable
MD5:9AF17C8393F0970EE5136BD3FFA27001
SHA256:71D6A7A3FE5F8DC878CD5BDECA0E09177EFB85C01E9A8A10A95262CABEFAA019
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
blackdomain.ml
unknown

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .ml Domain
No debug info