Analysis

  • max time kernel
    1787s
  • max time network
    1802s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 09:09

General

  • Target

    HorizonXbeta/redist/vcredist_2015-2019_x86.exe

  • Size

    13.7MB

  • MD5

    de34b1c517e0463602624bbc8294c08d

  • SHA1

    5ce7923ffea712468c05e7ac376dd9c29ea9f6be

  • SHA256

    ac96016f1511ae3eb5ec9de04551146fe351b7f97858dcd67163912e2302f5d6

  • SHA512

    114bca1ecd17e419ad617a1a4341e607250bcb02626cdc0670eb60be734bbad1f3c84e38f077af9a32a6b1607b8ce6e4b3641c0faefaa779c0fec0d3ac022dac

  • SSDEEP

    393216:/d/FlptVYmfr7yBG/4JU4TRjtjUMy4i6kgsY7i:/1PpttD7yBG/QHTJtYMyke9

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HorizonXbeta\redist\vcredist_2015-2019_x86.exe
    "C:\Users\Admin\AppData\Local\Temp\HorizonXbeta\redist\vcredist_2015-2019_x86.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Windows\Temp\{5A7C0541-1C1E-4C17-9D2B-79F94F8BF76F}\.cr\vcredist_2015-2019_x86.exe
      "C:\Windows\Temp\{5A7C0541-1C1E-4C17-9D2B-79F94F8BF76F}\.cr\vcredist_2015-2019_x86.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\HorizonXbeta\redist\vcredist_2015-2019_x86.exe" -burn.filehandle.attached=528 -burn.filehandle.self=536
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4804
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3980
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3904 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2336

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\Temp\{07F09344-6B61-4441-A2CA-BB439B2C13A6}\.ba\logo.png
        Filesize

        1KB

        MD5

        d6bd210f227442b3362493d046cea233

        SHA1

        ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

        SHA256

        335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

        SHA512

        464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

      • C:\Windows\Temp\{07F09344-6B61-4441-A2CA-BB439B2C13A6}\.ba\wixstdba.dll
        Filesize

        191KB

        MD5

        eab9caf4277829abdf6223ec1efa0edd

        SHA1

        74862ecf349a9bedd32699f2a7a4e00b4727543d

        SHA256

        a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

        SHA512

        45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

      • C:\Windows\Temp\{5A7C0541-1C1E-4C17-9D2B-79F94F8BF76F}\.cr\vcredist_2015-2019_x86.exe
        Filesize

        632KB

        MD5

        2f9d2b6ce54f9095695b53d1aa217c7b

        SHA1

        3f54934c240f1955301811d2c399728a3e6d1272

        SHA256

        0009d3f27837c3af3f6fff7973faf07afaa4b53119846f55b6f2a79f1759c757

        SHA512

        692857f960f26039c7b0af6329e65a71e8588ff71eaac6b956bd6e437994a8d5a470c7e75dd776e0772e473967b64d5ea0e1d8396546691316daf4d6b8ccc237