Analysis

  • max time kernel
    28s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    21-08-2024 19:54

General

  • Target

    HorionInjector.exe

  • Size

    147KB

  • MD5

    6b5b6e625de774e5c285712b7c4a0da7

  • SHA1

    317099aef530afbe3a0c5d6a2743d51e04805267

  • SHA256

    2d79af8e1ff3465703e1dc73d3ef2182fd269ea2609c8afabdf1b80693405c1d

  • SHA512

    104609adf666588af4e152ec7891cedafd89ad8d427063d03fb42a228babefc59428b0c8b1430cb3fc319a5014d2ee1083ff2b74fa585cab2d86cdad346e8b08

  • SSDEEP

    3072:ckgHqUGSCoEslON/q178+oO3BAE4T/DvueX:cNHqUGSCPBh+7VST/Ke

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HorionInjector.exe
    "C:\Users\Admin\AppData\Local\Temp\HorionInjector.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1688
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7feefca9758,0x7feefca9768,0x7feefca9778
      2⤵
        PID:2756
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1092 --field-trial-handle=1372,i,17567262436592398074,5071694805085211434,131072 /prefetch:2
        2⤵
          PID:2820
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1504 --field-trial-handle=1372,i,17567262436592398074,5071694805085211434,131072 /prefetch:8
          2⤵
            PID:2604
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1372,i,17567262436592398074,5071694805085211434,131072 /prefetch:8
            2⤵
              PID:2240
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2180 --field-trial-handle=1372,i,17567262436592398074,5071694805085211434,131072 /prefetch:1
              2⤵
                PID:1676
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2188 --field-trial-handle=1372,i,17567262436592398074,5071694805085211434,131072 /prefetch:1
                2⤵
                  PID:1000
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2832 --field-trial-handle=1372,i,17567262436592398074,5071694805085211434,131072 /prefetch:2
                  2⤵
                    PID:1860
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1492 --field-trial-handle=1372,i,17567262436592398074,5071694805085211434,131072 /prefetch:1
                    2⤵
                      PID:2584
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4000 --field-trial-handle=1372,i,17567262436592398074,5071694805085211434,131072 /prefetch:8
                      2⤵
                        PID:1796
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3484 --field-trial-handle=1372,i,17567262436592398074,5071694805085211434,131072 /prefetch:1
                        2⤵
                          PID:2016
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:564

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Discovery

                        Browser Information Discovery

                        1
                        T1217

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001
                          Filesize

                          212KB

                          MD5

                          2257803a7e34c3abd90ec6d41fd76a5a

                          SHA1

                          f7a32e6635d8513f74bd225f55d867ea56ae4803

                          SHA256

                          af23860fb3a448f2cc6107680078402555a345eb45bc5efb750f541fe5d7c174

                          SHA512

                          e9f4dc90d0829885f08879e868aa62041150b500f62682fc108da258eee26ad9509dcbf6e8a55f2d0bdba7aa9118dd149a70a7d851820d4ea683db7808c48540

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                          Filesize

                          16B

                          MD5

                          aefd77f47fb84fae5ea194496b44c67a

                          SHA1

                          dcfbb6a5b8d05662c4858664f81693bb7f803b82

                          SHA256

                          4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                          SHA512

                          b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                          Filesize

                          264KB

                          MD5

                          f50f89a0a91564d0b8a211f8921aa7de

                          SHA1

                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                          SHA256

                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                          SHA512

                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          5KB

                          MD5

                          6c176870ee1c459141cbac268d919520

                          SHA1

                          93a3c1962416642a34d20e125013bfa0caa86e89

                          SHA256

                          34c5899edee9954435f6e1628aabd4c912b63cf19f725fcf9e671de245e46ca8

                          SHA512

                          90c657f3fcf76d31a0e6b5d9294854d90f90eab0b416a8129630f74562da8e46adc556f085a9452c51c6c0a4a51699271a92a8c23f82fbbf7906cdb01ba3ba25

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          5KB

                          MD5

                          02b9a70d6eab6120107beafbcbbfd600

                          SHA1

                          843781e1ac896c83b786888faf6d11e7eb7b78bc

                          SHA256

                          f59f6f1b3aa24da84cb5fe42530538ac1b387859762206919740dee89e9b3da2

                          SHA512

                          55b3ee32ad4e115a86ceacd7cba93c7f8d19ddffa13e68a7c39b9281921e29816fd9ef6e54755b4ab5bbc2b1d752b912a1f67fc534b82e008054d6aad05c3d3f

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                          Filesize

                          16B

                          MD5

                          18e723571b00fb1694a3bad6c78e4054

                          SHA1

                          afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                          SHA256

                          8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                          SHA512

                          43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          317KB

                          MD5

                          410492b9dc15682203878ac2e0c66487

                          SHA1

                          eb2ec5187e859abb547995fdea943028bbcb4293

                          SHA256

                          abd484613afda07e17b1d67c21f9d162349292db0a13af2c12c19f1157e84733

                          SHA512

                          46061edfa838aeaea1bed2c253f68713b625749874a6d11c3b3255c292a9d8a7843d97387056c3a34895d5654c85756328e8012d08724bc1eb954a46a17839a2

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ce22918d-2501-47f7-b885-036b6f6fd91c.tmp
                          Filesize

                          317KB

                          MD5

                          43e75d6e7eeee3bf8230e462189d9ef2

                          SHA1

                          fc8d469fe29e0373878ed9a1018bf7c474197e47

                          SHA256

                          957ffa76025c7fef17414a07cc99ce862784540e9f3dc9e102df0f19d484fd09

                          SHA512

                          904ab6c04ba96588dab30c50bd94b3be78668218812f680cdad4b93f9a7ac8715b98e37e01ab3fae27f4d234a324b4c3404e04650b2c952523199cbb89ebfd95

                        • \??\pipe\crashpad_2072_XHCCKURIZXLDMJTS
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • memory/1688-8-0x0000000000770000-0x000000000077A000-memory.dmp
                          Filesize

                          40KB

                        • memory/1688-0-0x000007FEF5293000-0x000007FEF5294000-memory.dmp
                          Filesize

                          4KB

                        • memory/1688-9-0x0000000000770000-0x000000000077A000-memory.dmp
                          Filesize

                          40KB

                        • memory/1688-7-0x000007FEF5290000-0x000007FEF5C7C000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/1688-6-0x000007FEF5293000-0x000007FEF5294000-memory.dmp
                          Filesize

                          4KB

                        • memory/1688-4-0x0000000000770000-0x000000000077A000-memory.dmp
                          Filesize

                          40KB

                        • memory/1688-5-0x0000000000770000-0x000000000077A000-memory.dmp
                          Filesize

                          40KB

                        • memory/1688-3-0x000007FEF5290000-0x000007FEF5C7C000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/1688-2-0x000007FEF5290000-0x000007FEF5C7C000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/1688-1-0x000000013F530000-0x000000013F558000-memory.dmp
                          Filesize

                          160KB

                        • memory/1688-227-0x000007FEF5290000-0x000007FEF5C7C000-memory.dmp
                          Filesize

                          9.9MB