Analysis
-
max time kernel
51s -
max time network
51s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
31-07-2024 23:43
Static task
static1
Behavioral task
behavioral1
Sample
HorionInjector(2).exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
HorionInjector(2).exe
Resource
win10v2004-20240730-en
General
-
Target
HorionInjector(2).exe
-
Size
147KB
-
MD5
6b5b6e625de774e5c285712b7c4a0da7
-
SHA1
317099aef530afbe3a0c5d6a2743d51e04805267
-
SHA256
2d79af8e1ff3465703e1dc73d3ef2182fd269ea2609c8afabdf1b80693405c1d
-
SHA512
104609adf666588af4e152ec7891cedafd89ad8d427063d03fb42a228babefc59428b0c8b1430cb3fc319a5014d2ee1083ff2b74fa585cab2d86cdad346e8b08
-
SSDEEP
3072:ckgHqUGSCoEslON/q178+oO3BAE4T/DvueX:cNHqUGSCPBh+7VST/Ke
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
chrome.exepid process 2768 chrome.exe 2768 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
HorionInjector(2).exechrome.exedescription pid process Token: SeDebugPrivilege 2884 HorionInjector(2).exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe Token: SeShutdownPrivilege 2768 chrome.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
Processes:
chrome.exepid process 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
Processes:
chrome.exepid process 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe 2768 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exedescription pid process target process PID 2768 wrote to memory of 2648 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2648 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2648 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 944 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2820 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2820 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2820 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2184 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2184 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2184 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2184 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2184 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2184 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2184 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2184 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2184 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2184 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2184 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2184 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2184 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2184 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2184 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2184 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2184 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2184 2768 chrome.exe chrome.exe PID 2768 wrote to memory of 2184 2768 chrome.exe chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HorionInjector(2).exe"C:\Users\Admin\AppData\Local\Temp\HorionInjector(2).exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef0219758,0x7fef0219768,0x7fef02197782⤵PID:2648
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1176 --field-trial-handle=1356,i,16843434961430705057,7017515354965746415,131072 /prefetch:22⤵PID:944
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1496 --field-trial-handle=1356,i,16843434961430705057,7017515354965746415,131072 /prefetch:82⤵PID:2820
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1596 --field-trial-handle=1356,i,16843434961430705057,7017515354965746415,131072 /prefetch:82⤵PID:2184
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2288 --field-trial-handle=1356,i,16843434961430705057,7017515354965746415,131072 /prefetch:12⤵PID:2588
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2300 --field-trial-handle=1356,i,16843434961430705057,7017515354965746415,131072 /prefetch:12⤵PID:2976
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1384 --field-trial-handle=1356,i,16843434961430705057,7017515354965746415,131072 /prefetch:22⤵PID:2320
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2232 --field-trial-handle=1356,i,16843434961430705057,7017515354965746415,131072 /prefetch:12⤵PID:2356
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3652 --field-trial-handle=1356,i,16843434961430705057,7017515354965746415,131072 /prefetch:82⤵PID:1944
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=708 --field-trial-handle=1356,i,16843434961430705057,7017515354965746415,131072 /prefetch:12⤵PID:2924
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2936
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1028
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
210KB
MD55ac828ee8e3812a5b225161caf6c61da
SHA186e65f22356c55c21147ce97903f5dbdf363649f
SHA256b70465f707e42b41529b4e6d592f136d9eb307c39d040d147ad3c42842b723e7
SHA51287472912277ae0201c2a41edc228720809b8a94599c54b06a9c509ff3b4a616fcdd10484b679fa0d436e472a8fc062f4b9cf7f4fa274dde6d10f77d378c06aa6
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
363B
MD58ccfeffce9e6ec3f11b24ae3486f5da8
SHA1bacb82de9c5dac1ae545ccb5c0199362f3124a8f
SHA25621054aafc7b2512c2a81c8039ed3f1061eb4250f7677cecdc973955ec7987421
SHA512e7da6e152a697bbf04e364f5a4e0621776bfa7b26cccdfda75df70dec2af57e10702236925a936befd1506bd94193581dfb954b73e83e4bd54e40bb8f54f26e8
-
Filesize
5KB
MD5f0847e491c0d94746670533b32bc03c6
SHA1dafce7dbe3bd15e0062cc33fd597381b57695097
SHA2565c97dac96fec895e1ae5546611f5ca55197455a84a2ca6cc37ddad5b5ddd5be1
SHA5123a0d951d262cd26fabe13f481f8391b949fd494ce80b48e1dfeb64ecdc99d30914e4992e6286efe9f61809841460c653fd5ba033ef19d5cb21ed1d96c4ef13c7
-
Filesize
5KB
MD5cd57059274789a8ee067e992daaa39cb
SHA1ad33c886d5ec18ab18f123ef8a9b1e5feb50a22d
SHA256b2daa1456a2f505fae5d3e0c44005125e7c41f362ee23f5c4fbcaaf2c39064a4
SHA512b0343f71edc879224578519f6cd591743a1ee6df9fb08882b58455dc2f785c1fcbe345dfe36dac0de7c849cf3aa43402f85ad2da399fe7b89a1455e566e34466
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
311KB
MD5250c2ef158c3415cc546c39bf2d1c9f8
SHA13b3a6120ac100e4c304a1a596e1f57528f61d06d
SHA256ac6478c937f2e58d1f853f75b0050e17926611dc140958b680ac2466baa15394
SHA512a2db71a774dbbbd59c46339536fed42b8cf7a7ae8b58cd343c2fa238102426473f1ab884f3835e153f1fc3337aaedd3a2e015feeb2a08c90c8de38a4a3fc111c
-
Filesize
311KB
MD54ec10984d1eec127ce0fb1d2c13c4f27
SHA1762611f3e8c251723bb313aeea774ce0d15f5a34
SHA2568ee24693c644921a767723f286d91ce0163d5a080a001d0f16cf2e934f24310c
SHA512a68d8e6fce55ef187463b16544c301f57384e5d8d4f1ab4222baca34dc18c98c76ed0375578ebbaff9c5d1f512f359ef79eec2f79a757087fa6ff4f5c2d1acc2
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e