Analysis

  • max time kernel
    1785s
  • max time network
    1158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 09:09

General

  • Target

    HorizonXbeta/redist/vcredist_x64.exe

  • Size

    5.5MB

  • MD5

    630d75210b325a280c3352f879297ed5

  • SHA1

    b330b760a8f16d5a31c2dc815627f5eb40861008

  • SHA256

    b06546ddc8ca1e3d532f3f2593e88a6f49e81b66a9c2051d58508cc97b6a2023

  • SHA512

    b6e107fa34764d336c9b59802c858845df9f8661a1beb41436fd638a044580557921e69883ed32737f853e203f0083358f642f3efe0a80fae7932c5e6137331f

  • SSDEEP

    98304:EuLgywiNHBeSLxYK/bxE3q/BlZkWMGPQflVJ/EK1sLyzs2T2Q1mOjq4/:V7wqheSVYK/bua/BlWWnuVhsus8nm+qi

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HorizonXbeta\redist\vcredist_x64.exe
    "C:\Users\Admin\AppData\Local\Temp\HorizonXbeta\redist\vcredist_x64.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4904
    • \??\c:\fc6f76f43e3d5954fb65150ef4\Setup.exe
      c:\fc6f76f43e3d5954fb65150ef4\Setup.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:4516

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HFID022.tmp.html
    Filesize

    16KB

    MD5

    dde981c52b92f0502853d3c48d37b21f

    SHA1

    cd166410c8e7dcbf8eacb1660e739e7576fc1abc

    SHA256

    55e77c442eed6382f293a8840cd40bd0388a88ea15190446e0a7f71808570fdd

    SHA512

    a82bba1cedd54559139f6948a0c58aa411ca169f3173cb2bdd0057a3624c09d86c8f5791eefb08c50b35517cfa33c9d6db7dfe52749327f0e6f47e5dc0f66e9c

  • C:\fc6f76f43e3d5954fb65150ef4\Setup.exe
    Filesize

    76KB

    MD5

    006f8a615020a4a17f5e63801485df46

    SHA1

    78c82a80ebf9c8bf0c996dd8bc26087679f77fea

    SHA256

    d273460aa4d42f0b5764383e2ab852ab9af6fecb3ed866f1783869f2f155d8be

    SHA512

    c603ed6f3611eb7049a43a190ed223445a9f7bd5651100a825917198b50c70011e950fa968d3019439afa0a416752517b1c181ee9445e02da3904f4e4b73ce76

  • \??\c:\fc6f76f43e3d5954fb65150ef4\1028\LocalizedData.xml
    Filesize

    29KB

    MD5

    12df3535e4c4ef95a8cb03fd509b5874

    SHA1

    90b1f87ba02c1c89c159ebf0e1e700892b85dc39

    SHA256

    1c8132747dc33ccdb02345cbe706e65089a88fe32cf040684ca0d72bb9105119

    SHA512

    c6c8887e7023c4c1cbf849eebd17b6ad68fc14607d1c32c0d384f951e07bfaf6b61e0639f4e5978c9e3e1d52ef8a383b62622018a26fa4066eb620f584030808

  • \??\c:\fc6f76f43e3d5954fb65150ef4\1031\LocalizedData.xml
    Filesize

    40KB

    MD5

    b13ff959adc5c3e9c4ba4c4a76244464

    SHA1

    4df793626f41b92a5bc7c54757658ce30fdaeeb1

    SHA256

    44945bc0ba4be653d07f53e736557c51164224c8ec4e4672dfae1280260ba73b

    SHA512

    de78542d3bbc4c46871a8afb50fb408a59a76f6ed67e8be3cba8ba41724ea08df36400e233551b329277a7a0fe6168c5556abe9d9a735f41b29a941250bfc4d6

  • \??\c:\fc6f76f43e3d5954fb65150ef4\1033\LocalizedData.xml
    Filesize

    38KB

    MD5

    5486ff60b072102ee3231fd743b290a1

    SHA1

    d8d8a1d6bf6adf1095158b3c9b0a296a037632d0

    SHA256

    5ca3ecaa12ca56f955d403ca93c4cb36a7d3dcdea779fc9bdaa0cdd429dab706

    SHA512

    ae240eaac32edb18fd76982fc01e03bd9c8e40a9ec1b9c42d7ebd225570b7517949e045942dbb9e40e620aa9dcc9fbe0182c6cf207ac0a44d7358ad33ba81472

  • \??\c:\fc6f76f43e3d5954fb65150ef4\1033\SetupResources.dll
    Filesize

    16KB

    MD5

    9547d24ac04b4d0d1dbf84f74f54faf7

    SHA1

    71af6001c931c3de7c98ddc337d89ab133fe48bb

    SHA256

    36d0159ed1a7d88000737e920375868765c0a1dd6f5a5acbb79cf7d97d9e7a34

    SHA512

    8b6048f4185a711567679e2de4789407077ce5bfe72102d3cb1f23051b8d3e6bfd5886c801d85b4e62f467dd12da1c79026a4bc20b17f54c693b2f24e499d40f

  • \??\c:\fc6f76f43e3d5954fb65150ef4\1036\LocalizedData.xml
    Filesize

    40KB

    MD5

    4ce519f7e9754ec03768edeedaeed926

    SHA1

    213ae458992bf2c5a255991441653c5141f41b89

    SHA256

    bc4ca5ad609f0dd961263715e1f824524c43e73b744e55f90c703b759cae4d31

    SHA512

    8f2ff08a234d8e2e6ba85de3cd1c19a0b372d9fca4ff0fc1bba7fe7c5a165e933e2af5f93fc587e9230a066b70fb55d9f58256db509cc95a3b31d349f860f510

  • \??\c:\fc6f76f43e3d5954fb65150ef4\1040\LocalizedData.xml
    Filesize

    39KB

    MD5

    fe6b23186c2d77f7612bf7b1018a9b2a

    SHA1

    1528ec7633e998f040d2d4c37ac8a7dc87f99817

    SHA256

    03bbe1a39c6716f07703d20ed7539d8bf13b87870c2c83ddda5445c82953a80a

    SHA512

    40c9c9f3607cab24655593fc4766829516de33f13060be09f5ee65578824ac600cc1c07fe71cdd48bff7f52b447ff37c0d161d755a69ac7db7df118da6db7649

  • \??\c:\fc6f76f43e3d5954fb65150ef4\1041\LocalizedData.xml
    Filesize

    33KB

    MD5

    6f86b79dbf15e810331df2ca77f1043a

    SHA1

    875ed8498c21f396cc96b638911c23858ece5b88

    SHA256

    f0f9dd1a9f164f4d2e73b4d23cc5742da2c39549b9c4db692283839c5313e04f

    SHA512

    ca233a6bf55e253ebf1e8180a326667438e1124f6559054b87021095ef16ffc6b0c87361e0922087be4ca9cabd10828be3b6cc12c4032cb7f2a317fdbd76f818

  • \??\c:\fc6f76f43e3d5954fb65150ef4\1042\LocalizedData.xml
    Filesize

    32KB

    MD5

    e87ad0b3bf73f3e76500f28e195f7dc0

    SHA1

    716b842f6fbf6c68dc9c4e599c8182bfbb1354dc

    SHA256

    43b351419b73ac266c4b056a9c3a92f6dfa654328163814d17833a837577c070

    SHA512

    d3ea8655d42a2b0938c2189ceeab25c29939c302c2e2205e05d6059afc2a9b2039b21c083a7c17da1ce5eebdc934ff327a452034e2e715e497bcd6239395774c

  • \??\c:\fc6f76f43e3d5954fb65150ef4\1049\LocalizedData.xml
    Filesize

    39KB

    MD5

    1290be72ed991a3a800a6b2a124073b2

    SHA1

    dac09f9f2ccb3b273893b653f822e3dfc556d498

    SHA256

    6ba9a2e4a6a58f5bb792947990e51babd9d5151a7057e1a051cb007fea2eb41c

    SHA512

    c0b8b4421fcb2aabe2c8c8773fd03842e3523bf2b75d6262fd8bd952adc12c06541bdae0219e89f9f9f8d79567a4fe4dff99529366c4a7c5bf66c218431f3217

  • \??\c:\fc6f76f43e3d5954fb65150ef4\2052\LocalizedData.xml
    Filesize

    30KB

    MD5

    150b5c3d1b452dccbe8f1313fda1b18c

    SHA1

    7128b6b9e84d69c415808f1d325dd969b17914cc

    SHA256

    6d4eb9dca1cbcd3c2b39a993133731750b9fdf5988411f4a6da143b9204c01f2

    SHA512

    a45a1f4f19a27558e08939c7f63894ff5754e6840db86b8c8c68d400a36fb23179caff164d8b839898321030469b56446b5a8efc5765096dee5e8a746351e949

  • \??\c:\fc6f76f43e3d5954fb65150ef4\3082\LocalizedData.xml
    Filesize

    39KB

    MD5

    05a95593c61c744759e52caf5e13502e

    SHA1

    0054833d8a7a395a832e4c188c4d012301dd4090

    SHA256

    1a3e5e49da88393a71ea00d73fee7570e40edb816b72622e39c7fcd09c95ead1

    SHA512

    00aee4c02f9d6374560f7d2b826503aab332e1c4bc3203f88fe82e905471ec43f92f4af4fc52e46f377e4d297c2be99daf94980df2ce7664c169552800264fd3

  • \??\c:\fc6f76f43e3d5954fb65150ef4\DHTMLHeader.html
    Filesize

    15KB

    MD5

    cd131d41791a543cc6f6ed1ea5bd257c

    SHA1

    f42a2708a0b42a13530d26515274d1fcdbfe8490

    SHA256

    e139af8858fe90127095ac1c4685bcd849437ef0df7c416033554703f5d864bb

    SHA512

    a6ee9af8f8c2c7acd58dd3c42b8d70c55202b382ffc5a93772af7bf7d7740c1162bb6d38a4307b1802294a18eb52032d410e128072af7d4f9d54f415be020c9a

  • \??\c:\fc6f76f43e3d5954fb65150ef4\ParameterInfo.xml
    Filesize

    9KB

    MD5

    03e01a43300d94a371458e14d5e41781

    SHA1

    c5ac3cd50fae588ff1c258edae864040a200653c

    SHA256

    19de712560e5a25c5d67348996e7d4f95e8e3db6843086f52cb7209f2098200a

    SHA512

    e271d52264ff979ae429a4053c945d7e7288f41e9fc6c64309f0ab805cec166c825c2273073c4ef9ca5ab33f00802457b17df103a06cbc35c54642d146571bbb

  • \??\c:\fc6f76f43e3d5954fb65150ef4\SetupEngine.dll
    Filesize

    788KB

    MD5

    84c1daf5f30ff99895ecab3a55354bcf

    SHA1

    7e25ba36bcc7deed89f3c9568016ddb3156c9c5a

    SHA256

    7a0d281fa802d615ea1207bd2e9ebb98f3b74f9833bba3cb964ba7c7e0fb67fd

    SHA512

    e4fb7e4d39f094463fdcdc4895ab2ea500eb51a32b6909cec80a526bbf34d5c0eb98f47ee256c0f0865bf3169374937f047bf5c4d6762779c8ca3332b4103be3

  • \??\c:\fc6f76f43e3d5954fb65150ef4\SetupUi.dll
    Filesize

    288KB

    MD5

    eb881e3dddc84b20bd92abcec444455f

    SHA1

    e2c32b1c86d4f70e39de65e9ebc4f361b24ff4a1

    SHA256

    11565d97287c01d22ad2e46c78d8a822fa3e6524561d4c02dfc87e8d346c44e7

    SHA512

    5750cec73b36a3f19bfb055f880f3b6498a7ae589017333f6272d26f1c72c6f475a3308826268a098372bbb096b43fbd1e06e93eecc0a81046668228bc179a75

  • \??\c:\fc6f76f43e3d5954fb65150ef4\SetupUi.xsd
    Filesize

    29KB

    MD5

    2fadd9e618eff8175f2a6e8b95c0cacc

    SHA1

    9ab1710a217d15b192188b19467932d947b0a4f8

    SHA256

    222211e8f512edf97d78bc93e1f271c922d5e91fa899e092b4a096776a704093

    SHA512

    a3a934a8572ff9208d38cf381649bd83de227c44b735489fd2a9dc5a636ead9bb62459c9460ee53f61f0587a494877cd3a3c2611997be563f3137f8236ffc4ca

  • \??\c:\fc6f76f43e3d5954fb65150ef4\Strings.xml
    Filesize

    13KB

    MD5

    332adf643747297b9bfa9527eaefe084

    SHA1

    670f933d778eca39938a515a39106551185205e9

    SHA256

    e49545feeae22198728ad04236e31e02035af7cc4d68e10cbecffd08669cbeca

    SHA512

    bea95ce35c4c37b4b2e36cc1e81fc297cc4a8e17b93f10423a02b015ddb593064541b5eb7003560fbeee512ed52869a113a6fb439c1133af01f884a0db0344b0

  • \??\c:\fc6f76f43e3d5954fb65150ef4\UiInfo.xml
    Filesize

    35KB

    MD5

    812f8d2e53f076366fa3a214bb4cf558

    SHA1

    35ae734cfb99bb139906b5f4e8efbf950762f6f0

    SHA256

    0d36a884a8381778bea71f5f9f0fc60cacadebd3f814679cb13414b8e7dbc283

    SHA512

    1dcc3ef8c390ca49fbcd50c02accd8cc5700db3594428e2129f79feb81e4cbbeef1b4a10628b2cd66edf31a69ed39ca2f4e252ad8aa13d2f793fca5b9a1eaf23

  • \??\c:\fc6f76f43e3d5954fb65150ef4\graphics\print.ico
    Filesize

    1KB

    MD5

    7e55ddc6d611176e697d01c90a1212cf

    SHA1

    e2620da05b8e4e2360da579a7be32c1b225deb1b

    SHA256

    ff542e32330b123486797b410621e19eafb39df3997e14701afa4c22096520ed

    SHA512

    283d381aa396820b7e15768b20099d67688da1f6315ec9f7938c2fcc3167777502cded0d1beddf015a34cc4e5d045bcb665ffd28ba2fbb6faf50fdd38b31d16e

  • \??\c:\fc6f76f43e3d5954fb65150ef4\graphics\save.ico
    Filesize

    1KB

    MD5

    7d62e82d960a938c98da02b1d5201bd5

    SHA1

    194e96b0440bf8631887e5e9d3cc485f8e90fbf5

    SHA256

    ae041c8764f56fd89277b34982145d16fc59a4754d261c861b19371c3271c6e5

    SHA512

    ab06b2605f0c1f6b71ef69563c0c977d06c6ea84d58ef7f2baecba566d6037d1458c2b58e6bfd70ddef47dccbdea6d9c2f2e46dea67ea9e92457f754d7042f67

  • \??\c:\fc6f76f43e3d5954fb65150ef4\graphics\setup.ico
    Filesize

    35KB

    MD5

    3d25d679e0ff0b8c94273dcd8b07049d

    SHA1

    a517fc5e96bc68a02a44093673ee7e076ad57308

    SHA256

    288e9ad8f0201e45bc187839f15aca79d6b9f76a7d3c9274c80f5d4a4c219c0f

    SHA512

    3bde668004ca7e28390862d0ae9903c756c16255bdbb3f7e73a5b093ce6a57a3165d6797b0a643b254493149231aca7f7f03e0af15a0cbe28aff02f0071ec255

  • \??\c:\fc6f76f43e3d5954fb65150ef4\graphics\stop.ico
    Filesize

    9KB

    MD5

    5dfa8d3abcf4962d9ec41cfc7c0f75e3

    SHA1

    4196b0878c6c66b6fa260ab765a0e79f7aec0d24

    SHA256

    b499e1b21091b539d4906e45b6fdf490d5445256b72871aece2f5b2562c11793

    SHA512

    69a13d4348384f134ba93c9a846c6760b342e3a7a2e9df9c7062088105ac0b77b8a524f179efb1724c0ce168e01ba8bb46f2d6fae39cabe32cab9a34fc293e4a

  • \??\c:\fc6f76f43e3d5954fb65150ef4\sqmapi.dll
    Filesize

    141KB

    MD5

    3f0363b40376047eff6a9b97d633b750

    SHA1

    4eaf6650eca5ce931ee771181b04263c536a948b

    SHA256

    bd6395a58f55a8b1f4063e813ce7438f695b9b086bb965d8ac44e7a97d35a93c

    SHA512

    537be86e2f171e0b2b9f462ac7f62c4342beb5d00b68451228f28677d26a525014758672466ad15ed1fd073be38142dae478df67718908eae9e6266359e1f9e8

  • memory/4516-97-0x0000000003050000-0x0000000003051000-memory.dmp
    Filesize

    4KB

  • memory/4516-102-0x0000000003050000-0x0000000003051000-memory.dmp
    Filesize

    4KB