Analysis

  • max time kernel
    72s
  • max time network
    76s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2023 21:52

General

  • Target

    FreemakeVideoDownloaderSetup_59ad5a3b-035b-2a1e-d2ce-de2848f91b94.exe

  • Size

    995KB

  • MD5

    4fc302f4104a3a4c95e44d020101e218

  • SHA1

    8adc2c5afe8e3e2439c52949ae64ec99940cf1b9

  • SHA256

    0c57f90d98c5b6cb16c627631c4a599e031d6ca8f832d48cb0d972b65ec5ae33

  • SHA512

    415d2f021ad6a090b39195263a5fd7844e4bdad421f4a1e6e6302c1f14936e106ea98467d8eddd1eb8a6fb7a4687b2d586c1ec1d9d9b5b6aadc50fff4dbd137a

  • SSDEEP

    12288:zSxG0lssKssVs91x888888888888W88888888888X4bHrYc++Vx8eu1A6qmgJvsX:WxGOP4Lp++VCN1GvsvXB+3HI1Vsr3q

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FreemakeVideoDownloaderSetup_59ad5a3b-035b-2a1e-d2ce-de2848f91b94.exe
    "C:\Users\Admin\AppData\Local\Temp\FreemakeVideoDownloaderSetup_59ad5a3b-035b-2a1e-d2ce-de2848f91b94.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Users\Admin\AppData\Local\Temp\is-PCTU2.tmp\FreemakeVideoDownloaderSetup_59ad5a3b-035b-2a1e-d2ce-de2848f91b94.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-PCTU2.tmp\FreemakeVideoDownloaderSetup_59ad5a3b-035b-2a1e-d2ce-de2848f91b94.tmp" /SL5="$70120,492396,402432,C:\Users\Admin\AppData\Local\Temp\FreemakeVideoDownloaderSetup_59ad5a3b-035b-2a1e-d2ce-de2848f91b94.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" "C:\Windows\system32\cmd.exe" /S /C "ver > "C:\Users\Admin\AppData\Local\Temp\is-HS0BD.tmp\~execwithresult.txt""
        3⤵
          PID:600

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      62KB

      MD5

      3ac860860707baaf32469fa7cc7c0192

      SHA1

      c33c2acdaba0e6fa41fd2f00f186804722477639

      SHA256

      d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

      SHA512

      d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      02218a3c0270d9ebf71e3b61445e0345

      SHA1

      6994b539594fd08659ccc8b77b9f19c7a63c62bb

      SHA256

      a5a80d79c9be84693b7ec6ff68a2b72a84e6066bdf6fe73fbd230561b4f9a6d8

      SHA512

      23b4084028371d075d934d998102cb8d01eccaf0d5e5ed9ee050a2d412b6456a404208fa69db79951f74f78dd4c4372c6714eec81d78c445cb0bf539f2aa208c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      258889b191603aa3d86000fa0e85eff4

      SHA1

      adc30391da61da86b1866f3c04fd09b31861985a

      SHA256

      5e6aedeffd17d6093932ea671c3dba4dc20db308022038dee6bda468133fd146

      SHA512

      7268aa2121da91d414b798561541bc22911343a796deba18aabb8ad84e757899d5d377e29c662fa0b6a96b23f44441e3ebf7deadb36a2ef8fbde79e842b19cf7

    • C:\Users\Admin\AppData\Local\Temp\Cab3324.tmp
      Filesize

      61KB

      MD5

      fc4666cbca561e864e7fdf883a9e6661

      SHA1

      2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

      SHA256

      10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

      SHA512

      c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

    • C:\Users\Admin\AppData\Local\Temp\Tar33C3.tmp
      Filesize

      161KB

      MD5

      73b4b714b42fc9a6aaefd0ae59adb009

      SHA1

      efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

      SHA256

      c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

      SHA512

      73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

    • C:\Users\Admin\AppData\Local\Temp\Tar3540.tmp
      Filesize

      164KB

      MD5

      4ff65ad929cd9a367680e0e5b1c08166

      SHA1

      c0af0d4396bd1f15c45f39d3b849ba444233b3a2

      SHA256

      c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

      SHA512

      f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

    • C:\Users\Admin\AppData\Local\Temp\is-HS0BD.tmp\~execwithresult.txt
      Filesize

      40B

      MD5

      082f2e97e670228e3b323c6a3a874f40

      SHA1

      e50760edb5e88385449a44818f5726e5beed7aab

      SHA256

      292bf366a534157e5414f344218c9df828e2f211617fc84352f3ab2564050941

      SHA512

      ad96826fb4a9ad5296acf1136bd81348492b4e191ba7936fe515a254f7bb789ab7bb3b939a5b9094b0fdaca9b4ad0f0445034a6eb2d78bd1529c2e638eafbe91

    • C:\Users\Admin\AppData\Local\Temp\is-PCTU2.tmp\FreemakeVideoDownloaderSetup_59ad5a3b-035b-2a1e-d2ce-de2848f91b94.tmp
      Filesize

      1.4MB

      MD5

      7e4aa70d53b36013428377346e0e268c

      SHA1

      b45756feef67b76d1d0caa459f035c3c115d4b0e

      SHA256

      642553254d18fbca9150d18b8189a502fed5f9e625a7fc58d3aafabb16a76893

      SHA512

      1b23c1f532327c3006225f345251a907875699c063bc3a47843b8ceb67b473f5404d4df50543a15d6fac002c7109eaa155c0f00c017182b93d71208e6e3180b8

    • \Users\Admin\AppData\Local\Temp\is-HS0BD.tmp\_isetup\_shfoldr.dll
      Filesize

      22KB

      MD5

      92dc6ef532fbb4a5c3201469a5b5eb63

      SHA1

      3e89ff837147c16b4e41c30d6c796374e0b8e62c

      SHA256

      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

      SHA512

      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

    • \Users\Admin\AppData\Local\Temp\is-HS0BD.tmp\_isetup\_shfoldr.dll
      Filesize

      22KB

      MD5

      92dc6ef532fbb4a5c3201469a5b5eb63

      SHA1

      3e89ff837147c16b4e41c30d6c796374e0b8e62c

      SHA256

      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

      SHA512

      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

    • \Users\Admin\AppData\Local\Temp\is-HS0BD.tmp\freemake_dl.dll
      Filesize

      131KB

      MD5

      0f7e2755583b0966fdacfad4fbd879ef

      SHA1

      591e54a4c9c44dbe45acd2c7af5903bf4249d553

      SHA256

      1d25515b00a83f032a6d4c21b8c374f14a7caf9cab7ade6905d178718552b3ec

      SHA512

      995af0e78ab959f3c5be29bb26b10df555323884939392627639cad3695545f4452d5e8b084ce3eb97300747d53cf326738d868da2fad2355777ddb77a30bd62

    • \Users\Admin\AppData\Local\Temp\is-HS0BD.tmp\itdownload.dll
      Filesize

      77KB

      MD5

      b4efe1200f09cbf02f0d2ae326a84f3b

      SHA1

      83102a7f5465a14c78d04ca6d8703c68a5c599ce

      SHA256

      6bd9984dd28ce8cc13e8eb3b5ee9f6c8a6967e3b2288918665e2ae67fa1eb56b

      SHA512

      14c83df5ca8ce92efddb07bda1c6fff9cfbbfb1348ff6c2e6b523110bb1fd10023e09986bc7967824a5cf37789080d81f2a5deedc3df3925825f73e2a87b52a6

    • \Users\Admin\AppData\Local\Temp\is-PCTU2.tmp\FreemakeVideoDownloaderSetup_59ad5a3b-035b-2a1e-d2ce-de2848f91b94.tmp
      Filesize

      1.4MB

      MD5

      7e4aa70d53b36013428377346e0e268c

      SHA1

      b45756feef67b76d1d0caa459f035c3c115d4b0e

      SHA256

      642553254d18fbca9150d18b8189a502fed5f9e625a7fc58d3aafabb16a76893

      SHA512

      1b23c1f532327c3006225f345251a907875699c063bc3a47843b8ceb67b473f5404d4df50543a15d6fac002c7109eaa155c0f00c017182b93d71208e6e3180b8

    • memory/832-76-0x0000000000400000-0x000000000046D000-memory.dmp
      Filesize

      436KB

    • memory/832-54-0x0000000000400000-0x000000000046D000-memory.dmp
      Filesize

      436KB

    • memory/1096-78-0x0000000002DD0000-0x0000000002DE8000-memory.dmp
      Filesize

      96KB

    • memory/1096-61-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/1096-70-0x0000000002DD0000-0x0000000002DE8000-memory.dmp
      Filesize

      96KB

    • memory/1096-77-0x0000000000400000-0x0000000000570000-memory.dmp
      Filesize

      1.4MB

    • memory/1096-204-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/1096-206-0x0000000000400000-0x0000000000570000-memory.dmp
      Filesize

      1.4MB

    • memory/1096-207-0x0000000002DD0000-0x0000000002DE8000-memory.dmp
      Filesize

      96KB

    • memory/1096-224-0x0000000005A00000-0x0000000005A01000-memory.dmp
      Filesize

      4KB

    • memory/1096-226-0x0000000000400000-0x0000000000570000-memory.dmp
      Filesize

      1.4MB

    • memory/1096-227-0x0000000002DD0000-0x0000000002DE8000-memory.dmp
      Filesize

      96KB