Analysis

  • max time kernel
    142s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2023 19:39

General

  • Target

    FreemakeVideoDownloaderSetup_95967317-0c36-27a2-4eb5-054124da44d2 (1).exe

  • Size

    995KB

  • MD5

    4fc302f4104a3a4c95e44d020101e218

  • SHA1

    8adc2c5afe8e3e2439c52949ae64ec99940cf1b9

  • SHA256

    0c57f90d98c5b6cb16c627631c4a599e031d6ca8f832d48cb0d972b65ec5ae33

  • SHA512

    415d2f021ad6a090b39195263a5fd7844e4bdad421f4a1e6e6302c1f14936e106ea98467d8eddd1eb8a6fb7a4687b2d586c1ec1d9d9b5b6aadc50fff4dbd137a

  • SSDEEP

    12288:zSxG0lssKssVs91x888888888888W88888888888X4bHrYc++Vx8eu1A6qmgJvsX:WxGOP4Lp++VCN1GvsvXB+3HI1Vsr3q

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FreemakeVideoDownloaderSetup_95967317-0c36-27a2-4eb5-054124da44d2 (1).exe
    "C:\Users\Admin\AppData\Local\Temp\FreemakeVideoDownloaderSetup_95967317-0c36-27a2-4eb5-054124da44d2 (1).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Users\Admin\AppData\Local\Temp\is-FO68I.tmp\FreemakeVideoDownloaderSetup_95967317-0c36-27a2-4eb5-054124da44d2 (1).tmp
      "C:\Users\Admin\AppData\Local\Temp\is-FO68I.tmp\FreemakeVideoDownloaderSetup_95967317-0c36-27a2-4eb5-054124da44d2 (1).tmp" /SL5="$7011C,492396,402432,C:\Users\Admin\AppData\Local\Temp\FreemakeVideoDownloaderSetup_95967317-0c36-27a2-4eb5-054124da44d2 (1).exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" "C:\Windows\system32\cmd.exe" /S /C "ver > "C:\Users\Admin\AppData\Local\Temp\is-FO14U.tmp\~execwithresult.txt""
        3⤵
          PID:3676

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\is-FO14U.tmp\freemake_dl.dll
      Filesize

      131KB

      MD5

      0f7e2755583b0966fdacfad4fbd879ef

      SHA1

      591e54a4c9c44dbe45acd2c7af5903bf4249d553

      SHA256

      1d25515b00a83f032a6d4c21b8c374f14a7caf9cab7ade6905d178718552b3ec

      SHA512

      995af0e78ab959f3c5be29bb26b10df555323884939392627639cad3695545f4452d5e8b084ce3eb97300747d53cf326738d868da2fad2355777ddb77a30bd62

    • C:\Users\Admin\AppData\Local\Temp\is-FO14U.tmp\itdownload.dll
      Filesize

      77KB

      MD5

      b4efe1200f09cbf02f0d2ae326a84f3b

      SHA1

      83102a7f5465a14c78d04ca6d8703c68a5c599ce

      SHA256

      6bd9984dd28ce8cc13e8eb3b5ee9f6c8a6967e3b2288918665e2ae67fa1eb56b

      SHA512

      14c83df5ca8ce92efddb07bda1c6fff9cfbbfb1348ff6c2e6b523110bb1fd10023e09986bc7967824a5cf37789080d81f2a5deedc3df3925825f73e2a87b52a6

    • C:\Users\Admin\AppData\Local\Temp\is-FO14U.tmp\itdownload.dll
      Filesize

      77KB

      MD5

      b4efe1200f09cbf02f0d2ae326a84f3b

      SHA1

      83102a7f5465a14c78d04ca6d8703c68a5c599ce

      SHA256

      6bd9984dd28ce8cc13e8eb3b5ee9f6c8a6967e3b2288918665e2ae67fa1eb56b

      SHA512

      14c83df5ca8ce92efddb07bda1c6fff9cfbbfb1348ff6c2e6b523110bb1fd10023e09986bc7967824a5cf37789080d81f2a5deedc3df3925825f73e2a87b52a6

    • C:\Users\Admin\AppData\Local\Temp\is-FO14U.tmp\~execwithresult.txt
      Filesize

      47B

      MD5

      1a1ea0c1a7df5f91ecd62cda837a3273

      SHA1

      f358bcfc14b04949db83e04c4e181f526b3fc5f3

      SHA256

      9fea0616868155973e2b5ca5d1524359e47916e8aee14dfad123b533c737ee76

      SHA512

      666a013157c5544ef7ebad000d6a5e0f2b4020bb7e7d8792880b7c35c662b1c710e25a8893f75b8599cba5bb934c18f91a689f0f24c53b287e601475b1ae9f01

    • C:\Users\Admin\AppData\Local\Temp\is-FO68I.tmp\FreemakeVideoDownloaderSetup_95967317-0c36-27a2-4eb5-054124da44d2 (1).tmp
      Filesize

      1.4MB

      MD5

      7e4aa70d53b36013428377346e0e268c

      SHA1

      b45756feef67b76d1d0caa459f035c3c115d4b0e

      SHA256

      642553254d18fbca9150d18b8189a502fed5f9e625a7fc58d3aafabb16a76893

      SHA512

      1b23c1f532327c3006225f345251a907875699c063bc3a47843b8ceb67b473f5404d4df50543a15d6fac002c7109eaa155c0f00c017182b93d71208e6e3180b8

    • C:\Users\Admin\AppData\Local\Temp\is-FO68I.tmp\FreemakeVideoDownloaderSetup_95967317-0c36-27a2-4eb5-054124da44d2 (1).tmp
      Filesize

      1.4MB

      MD5

      7e4aa70d53b36013428377346e0e268c

      SHA1

      b45756feef67b76d1d0caa459f035c3c115d4b0e

      SHA256

      642553254d18fbca9150d18b8189a502fed5f9e625a7fc58d3aafabb16a76893

      SHA512

      1b23c1f532327c3006225f345251a907875699c063bc3a47843b8ceb67b473f5404d4df50543a15d6fac002c7109eaa155c0f00c017182b93d71208e6e3180b8

    • memory/944-139-0x0000000002300000-0x0000000002301000-memory.dmp
      Filesize

      4KB

    • memory/944-148-0x0000000003320000-0x0000000003338000-memory.dmp
      Filesize

      96KB

    • memory/944-159-0x0000000000400000-0x0000000000570000-memory.dmp
      Filesize

      1.4MB

    • memory/944-160-0x0000000003320000-0x0000000003338000-memory.dmp
      Filesize

      96KB

    • memory/944-161-0x0000000002300000-0x0000000002301000-memory.dmp
      Filesize

      4KB

    • memory/3444-133-0x0000000000400000-0x000000000046D000-memory.dmp
      Filesize

      436KB

    • memory/3444-158-0x0000000000400000-0x000000000046D000-memory.dmp
      Filesize

      436KB