Analysis

  • max time kernel
    61s
  • max time network
    62s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2023 21:52

General

  • Target

    FreemakeVideoDownloaderSetup_59ad5a3b-035b-2a1e-d2ce-de2848f91b94.exe

  • Size

    995KB

  • MD5

    4fc302f4104a3a4c95e44d020101e218

  • SHA1

    8adc2c5afe8e3e2439c52949ae64ec99940cf1b9

  • SHA256

    0c57f90d98c5b6cb16c627631c4a599e031d6ca8f832d48cb0d972b65ec5ae33

  • SHA512

    415d2f021ad6a090b39195263a5fd7844e4bdad421f4a1e6e6302c1f14936e106ea98467d8eddd1eb8a6fb7a4687b2d586c1ec1d9d9b5b6aadc50fff4dbd137a

  • SSDEEP

    12288:zSxG0lssKssVs91x888888888888W88888888888X4bHrYc++Vx8eu1A6qmgJvsX:WxGOP4Lp++VCN1GvsvXB+3HI1Vsr3q

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates processes with tasklist 1 TTPs 6 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FreemakeVideoDownloaderSetup_59ad5a3b-035b-2a1e-d2ce-de2848f91b94.exe
    "C:\Users\Admin\AppData\Local\Temp\FreemakeVideoDownloaderSetup_59ad5a3b-035b-2a1e-d2ce-de2848f91b94.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4320
    • C:\Users\Admin\AppData\Local\Temp\is-AP8D3.tmp\FreemakeVideoDownloaderSetup_59ad5a3b-035b-2a1e-d2ce-de2848f91b94.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-AP8D3.tmp\FreemakeVideoDownloaderSetup_59ad5a3b-035b-2a1e-d2ce-de2848f91b94.tmp" /SL5="$90118,492396,402432,C:\Users\Admin\AppData\Local\Temp\FreemakeVideoDownloaderSetup_59ad5a3b-035b-2a1e-d2ce-de2848f91b94.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2904
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" "C:\Windows\system32\cmd.exe" /S /C "ver > "C:\Users\Admin\AppData\Local\Temp\is-1679D.tmp\~execwithresult.txt""
        3⤵
          PID:2796
        • C:\Users\Admin\AppData\Local\Temp\FreemakeVideoDownloaderFull.exe
          "C:\Users\Admin\AppData\Local\Temp\FreemakeVideoDownloaderFull.exe" /LANG=en /dotnet=0 /skip_welcome locale=US /DIR="C:\Program Files (x86)\Freemake" /autoinstall
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1548
          • C:\Users\Admin\AppData\Local\Temp\is-HACEG.tmp\FreemakeVideoDownloaderFull.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-HACEG.tmp\FreemakeVideoDownloaderFull.tmp" /SL5="$201F6,79778999,402432,C:\Users\Admin\AppData\Local\Temp\FreemakeVideoDownloaderFull.exe" /LANG=en /dotnet=0 /skip_welcome locale=US /DIR="C:\Program Files (x86)\Freemake" /autoinstall
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:4896
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /C tasklist | findstr "FreemakeVD.exe"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:5088
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist
                6⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:4188
              • C:\Windows\SysWOW64\findstr.exe
                findstr "FreemakeVD.exe"
                6⤵
                  PID:3592
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /C tasklist | findstr "FreemakeVC.exe"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4620
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  6⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3488
                • C:\Windows\SysWOW64\findstr.exe
                  findstr "FreemakeVC.exe"
                  6⤵
                    PID:1684
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /C tasklist | findstr "FreemakeAC.exe"
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:5100
                  • C:\Windows\SysWOW64\tasklist.exe
                    tasklist
                    6⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5012
                  • C:\Windows\SysWOW64\findstr.exe
                    findstr "FreemakeAC.exe"
                    6⤵
                      PID:552
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /C tasklist | findstr "FreemakeMB.exe"
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1180
                    • C:\Windows\SysWOW64\tasklist.exe
                      tasklist
                      6⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:796
                    • C:\Windows\SysWOW64\findstr.exe
                      findstr "FreemakeMB.exe"
                      6⤵
                        PID:412
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /C tasklist | findstr "FreemakeYB.exe"
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1196
                      • C:\Windows\SysWOW64\tasklist.exe
                        tasklist
                        6⤵
                        • Enumerates processes with tasklist
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3896
                      • C:\Windows\SysWOW64\findstr.exe
                        findstr "FreemakeYB.exe"
                        6⤵
                          PID:1116
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\is-JCQ3Q.tmp\CheckRunningInstance.cmd""
                        5⤵
                          PID:1396
                          • C:\Windows\SysWOW64\tasklist.exe
                            tasklist
                            6⤵
                            • Enumerates processes with tasklist
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1544
                          • C:\Windows\SysWOW64\findstr.exe
                            findstr "FreemakeAC | FreemakeVD | FreemakeMB | FreemakeVC | FreemakeYC | FreemakeYB"
                            6⤵
                              PID:3668
                      • C:\Windows\SysWOW64\netsh.exe
                        "C:\Windows\system32\netsh.exe" http add urlacl url=http://+:11425/ user=Admin
                        3⤵
                          PID:8
                        • C:\Windows\SysWOW64\netsh.exe
                          "C:\Windows\system32\netsh.exe" http add urlacl url=http://+:11425/ user=\everyone
                          3⤵
                            PID:3520

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Discovery

                      Process Discovery

                      1
                      T1057

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\FreemakeVideoDownloaderFull.exe
                        Filesize

                        76.6MB

                        MD5

                        9431ef431ef048591edb7ab36327af51

                        SHA1

                        08ae80b18755c1974789235378a2978c02cf1b5e

                        SHA256

                        73b20e4892b3989166b00c71240355071c42ecee31745f4138dee18a88c5d5b5

                        SHA512

                        86fc00b8916d6c157c47f2aa3871ada0610dfa04ab4d083b75726e483f9f15e10e8c1a123f38031e14f180db8d5c03c88fb46748a4bc691c66c627ed02d559ef

                      • C:\Users\Admin\AppData\Local\Temp\FreemakeVideoDownloaderFull.exe
                        Filesize

                        76.6MB

                        MD5

                        9431ef431ef048591edb7ab36327af51

                        SHA1

                        08ae80b18755c1974789235378a2978c02cf1b5e

                        SHA256

                        73b20e4892b3989166b00c71240355071c42ecee31745f4138dee18a88c5d5b5

                        SHA512

                        86fc00b8916d6c157c47f2aa3871ada0610dfa04ab4d083b75726e483f9f15e10e8c1a123f38031e14f180db8d5c03c88fb46748a4bc691c66c627ed02d559ef

                      • C:\Users\Admin\AppData\Local\Temp\is-1679D.tmp\freemake_dl.dll
                        Filesize

                        131KB

                        MD5

                        0f7e2755583b0966fdacfad4fbd879ef

                        SHA1

                        591e54a4c9c44dbe45acd2c7af5903bf4249d553

                        SHA256

                        1d25515b00a83f032a6d4c21b8c374f14a7caf9cab7ade6905d178718552b3ec

                        SHA512

                        995af0e78ab959f3c5be29bb26b10df555323884939392627639cad3695545f4452d5e8b084ce3eb97300747d53cf326738d868da2fad2355777ddb77a30bd62

                      • C:\Users\Admin\AppData\Local\Temp\is-1679D.tmp\itdownload.dll
                        Filesize

                        77KB

                        MD5

                        b4efe1200f09cbf02f0d2ae326a84f3b

                        SHA1

                        83102a7f5465a14c78d04ca6d8703c68a5c599ce

                        SHA256

                        6bd9984dd28ce8cc13e8eb3b5ee9f6c8a6967e3b2288918665e2ae67fa1eb56b

                        SHA512

                        14c83df5ca8ce92efddb07bda1c6fff9cfbbfb1348ff6c2e6b523110bb1fd10023e09986bc7967824a5cf37789080d81f2a5deedc3df3925825f73e2a87b52a6

                      • C:\Users\Admin\AppData\Local\Temp\is-1679D.tmp\itdownload.dll
                        Filesize

                        77KB

                        MD5

                        b4efe1200f09cbf02f0d2ae326a84f3b

                        SHA1

                        83102a7f5465a14c78d04ca6d8703c68a5c599ce

                        SHA256

                        6bd9984dd28ce8cc13e8eb3b5ee9f6c8a6967e3b2288918665e2ae67fa1eb56b

                        SHA512

                        14c83df5ca8ce92efddb07bda1c6fff9cfbbfb1348ff6c2e6b523110bb1fd10023e09986bc7967824a5cf37789080d81f2a5deedc3df3925825f73e2a87b52a6

                      • C:\Users\Admin\AppData\Local\Temp\is-1679D.tmp\~execwithresult.txt
                        Filesize

                        47B

                        MD5

                        1a1ea0c1a7df5f91ecd62cda837a3273

                        SHA1

                        f358bcfc14b04949db83e04c4e181f526b3fc5f3

                        SHA256

                        9fea0616868155973e2b5ca5d1524359e47916e8aee14dfad123b533c737ee76

                        SHA512

                        666a013157c5544ef7ebad000d6a5e0f2b4020bb7e7d8792880b7c35c662b1c710e25a8893f75b8599cba5bb934c18f91a689f0f24c53b287e601475b1ae9f01

                      • C:\Users\Admin\AppData\Local\Temp\is-AP8D3.tmp\FreemakeVideoDownloaderSetup_59ad5a3b-035b-2a1e-d2ce-de2848f91b94.tmp
                        Filesize

                        1.4MB

                        MD5

                        7e4aa70d53b36013428377346e0e268c

                        SHA1

                        b45756feef67b76d1d0caa459f035c3c115d4b0e

                        SHA256

                        642553254d18fbca9150d18b8189a502fed5f9e625a7fc58d3aafabb16a76893

                        SHA512

                        1b23c1f532327c3006225f345251a907875699c063bc3a47843b8ceb67b473f5404d4df50543a15d6fac002c7109eaa155c0f00c017182b93d71208e6e3180b8

                      • C:\Users\Admin\AppData\Local\Temp\is-AP8D3.tmp\FreemakeVideoDownloaderSetup_59ad5a3b-035b-2a1e-d2ce-de2848f91b94.tmp
                        Filesize

                        1.4MB

                        MD5

                        7e4aa70d53b36013428377346e0e268c

                        SHA1

                        b45756feef67b76d1d0caa459f035c3c115d4b0e

                        SHA256

                        642553254d18fbca9150d18b8189a502fed5f9e625a7fc58d3aafabb16a76893

                        SHA512

                        1b23c1f532327c3006225f345251a907875699c063bc3a47843b8ceb67b473f5404d4df50543a15d6fac002c7109eaa155c0f00c017182b93d71208e6e3180b8

                      • C:\Users\Admin\AppData\Local\Temp\is-HACEG.tmp\FreemakeVideoDownloaderFull.tmp
                        Filesize

                        1.4MB

                        MD5

                        7e4aa70d53b36013428377346e0e268c

                        SHA1

                        b45756feef67b76d1d0caa459f035c3c115d4b0e

                        SHA256

                        642553254d18fbca9150d18b8189a502fed5f9e625a7fc58d3aafabb16a76893

                        SHA512

                        1b23c1f532327c3006225f345251a907875699c063bc3a47843b8ceb67b473f5404d4df50543a15d6fac002c7109eaa155c0f00c017182b93d71208e6e3180b8

                      • C:\Users\Admin\AppData\Local\Temp\is-HACEG.tmp\FreemakeVideoDownloaderFull.tmp
                        Filesize

                        1.4MB

                        MD5

                        7e4aa70d53b36013428377346e0e268c

                        SHA1

                        b45756feef67b76d1d0caa459f035c3c115d4b0e

                        SHA256

                        642553254d18fbca9150d18b8189a502fed5f9e625a7fc58d3aafabb16a76893

                        SHA512

                        1b23c1f532327c3006225f345251a907875699c063bc3a47843b8ceb67b473f5404d4df50543a15d6fac002c7109eaa155c0f00c017182b93d71208e6e3180b8

                      • C:\Users\Admin\AppData\Local\Temp\is-JCQ3Q.tmp\CheckRunningInstance.cmd
                        Filesize

                        96B

                        MD5

                        92dbcc7a2f8c552b1f541bd1018b44c5

                        SHA1

                        f9956c2066adacbd7cfe80941dabf46a4cc27db7

                        SHA256

                        5e314bf3f0a6e062a60d1b009e02f3128132de0206a3d197da27651a3d13fc32

                        SHA512

                        d393eb9b228f2ee74172ef28464b5b89daf14abc88135335a5bf364fa7bd4640c3b95c62296c6db15561ee010386a33120cf288446a9ce63a3cee0b3b82b7991

                      • C:\Users\Admin\AppData\Local\Temp\is-JCQ3Q.tmp\_isetup\_shfoldr.dll
                        Filesize

                        22KB

                        MD5

                        92dc6ef532fbb4a5c3201469a5b5eb63

                        SHA1

                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                        SHA256

                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                        SHA512

                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                      • C:\Users\Admin\AppData\Local\Temp\is-JCQ3Q.tmp\freemake_dl.dll
                        Filesize

                        131KB

                        MD5

                        0f7e2755583b0966fdacfad4fbd879ef

                        SHA1

                        591e54a4c9c44dbe45acd2c7af5903bf4249d553

                        SHA256

                        1d25515b00a83f032a6d4c21b8c374f14a7caf9cab7ade6905d178718552b3ec

                        SHA512

                        995af0e78ab959f3c5be29bb26b10df555323884939392627639cad3695545f4452d5e8b084ce3eb97300747d53cf326738d868da2fad2355777ddb77a30bd62

                      • C:\Users\Admin\AppData\Local\Temp\is-JCQ3Q.tmp\freemake_dl.dll
                        Filesize

                        131KB

                        MD5

                        0f7e2755583b0966fdacfad4fbd879ef

                        SHA1

                        591e54a4c9c44dbe45acd2c7af5903bf4249d553

                        SHA256

                        1d25515b00a83f032a6d4c21b8c374f14a7caf9cab7ade6905d178718552b3ec

                        SHA512

                        995af0e78ab959f3c5be29bb26b10df555323884939392627639cad3695545f4452d5e8b084ce3eb97300747d53cf326738d868da2fad2355777ddb77a30bd62

                      • C:\Users\Admin\AppData\Local\Temp\is-JCQ3Q.tmp\itdownload.dll
                        Filesize

                        77KB

                        MD5

                        b4efe1200f09cbf02f0d2ae326a84f3b

                        SHA1

                        83102a7f5465a14c78d04ca6d8703c68a5c599ce

                        SHA256

                        6bd9984dd28ce8cc13e8eb3b5ee9f6c8a6967e3b2288918665e2ae67fa1eb56b

                        SHA512

                        14c83df5ca8ce92efddb07bda1c6fff9cfbbfb1348ff6c2e6b523110bb1fd10023e09986bc7967824a5cf37789080d81f2a5deedc3df3925825f73e2a87b52a6

                      • C:\Users\Admin\AppData\Local\Temp\is-JCQ3Q.tmp\itdownload.dll
                        Filesize

                        77KB

                        MD5

                        b4efe1200f09cbf02f0d2ae326a84f3b

                        SHA1

                        83102a7f5465a14c78d04ca6d8703c68a5c599ce

                        SHA256

                        6bd9984dd28ce8cc13e8eb3b5ee9f6c8a6967e3b2288918665e2ae67fa1eb56b

                        SHA512

                        14c83df5ca8ce92efddb07bda1c6fff9cfbbfb1348ff6c2e6b523110bb1fd10023e09986bc7967824a5cf37789080d81f2a5deedc3df3925825f73e2a87b52a6

                      • C:\Users\Admin\AppData\Local\Temp\is-JCQ3Q.tmp\itdownload.dll
                        Filesize

                        77KB

                        MD5

                        b4efe1200f09cbf02f0d2ae326a84f3b

                        SHA1

                        83102a7f5465a14c78d04ca6d8703c68a5c599ce

                        SHA256

                        6bd9984dd28ce8cc13e8eb3b5ee9f6c8a6967e3b2288918665e2ae67fa1eb56b

                        SHA512

                        14c83df5ca8ce92efddb07bda1c6fff9cfbbfb1348ff6c2e6b523110bb1fd10023e09986bc7967824a5cf37789080d81f2a5deedc3df3925825f73e2a87b52a6

                      • memory/1548-198-0x0000000000400000-0x000000000046D000-memory.dmp
                        Filesize

                        436KB

                      • memory/1548-174-0x0000000000400000-0x000000000046D000-memory.dmp
                        Filesize

                        436KB

                      • memory/2904-139-0x0000000000710000-0x0000000000711000-memory.dmp
                        Filesize

                        4KB

                      • memory/2904-161-0x0000000000710000-0x0000000000711000-memory.dmp
                        Filesize

                        4KB

                      • memory/2904-148-0x0000000002610000-0x0000000002628000-memory.dmp
                        Filesize

                        96KB

                      • memory/2904-159-0x0000000000400000-0x0000000000570000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/2904-186-0x0000000000400000-0x0000000000570000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/2904-196-0x0000000000400000-0x0000000000570000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/2904-160-0x0000000002610000-0x0000000002628000-memory.dmp
                        Filesize

                        96KB

                      • memory/2904-169-0x0000000002610000-0x0000000002628000-memory.dmp
                        Filesize

                        96KB

                      • memory/2904-168-0x0000000000400000-0x0000000000570000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/2904-166-0x0000000008280000-0x0000000008281000-memory.dmp
                        Filesize

                        4KB

                      • memory/4320-158-0x0000000000400000-0x000000000046D000-memory.dmp
                        Filesize

                        436KB

                      • memory/4320-197-0x0000000000400000-0x000000000046D000-memory.dmp
                        Filesize

                        436KB

                      • memory/4320-133-0x0000000000400000-0x000000000046D000-memory.dmp
                        Filesize

                        436KB

                      • memory/4896-199-0x0000000000400000-0x0000000000570000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/4896-204-0x0000000003330000-0x0000000003348000-memory.dmp
                        Filesize

                        96KB

                      • memory/4896-208-0x0000000000400000-0x0000000000570000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/4896-209-0x0000000003330000-0x0000000003348000-memory.dmp
                        Filesize

                        96KB

                      • memory/4896-185-0x00000000021C0000-0x00000000021C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/4896-216-0x0000000000400000-0x0000000000570000-memory.dmp
                        Filesize

                        1.4MB