Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    31-08-2024 02:40

General

  • Target

    HorionInjector.exe

  • Size

    147KB

  • MD5

    6b5b6e625de774e5c285712b7c4a0da7

  • SHA1

    317099aef530afbe3a0c5d6a2743d51e04805267

  • SHA256

    2d79af8e1ff3465703e1dc73d3ef2182fd269ea2609c8afabdf1b80693405c1d

  • SHA512

    104609adf666588af4e152ec7891cedafd89ad8d427063d03fb42a228babefc59428b0c8b1430cb3fc319a5014d2ee1083ff2b74fa585cab2d86cdad346e8b08

  • SSDEEP

    3072:ckgHqUGSCoEslON/q178+oO3BAE4T/DvueX:cNHqUGSCPBh+7VST/Ke

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of FindShellTrayWindow 52 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HorionInjector.exe
    "C:\Users\Admin\AppData\Local\Temp\HorionInjector.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2440
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7feeb919758,0x7feeb919768,0x7feeb919778
      2⤵
        PID:2752
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1116 --field-trial-handle=1192,i,7047008364877187789,15071670143982934233,131072 /prefetch:2
        2⤵
          PID:1768
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1504 --field-trial-handle=1192,i,7047008364877187789,15071670143982934233,131072 /prefetch:8
          2⤵
            PID:1164
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1540 --field-trial-handle=1192,i,7047008364877187789,15071670143982934233,131072 /prefetch:8
            2⤵
              PID:2500
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2272 --field-trial-handle=1192,i,7047008364877187789,15071670143982934233,131072 /prefetch:1
              2⤵
                PID:2628
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2280 --field-trial-handle=1192,i,7047008364877187789,15071670143982934233,131072 /prefetch:1
                2⤵
                  PID:524
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1396 --field-trial-handle=1192,i,7047008364877187789,15071670143982934233,131072 /prefetch:2
                  2⤵
                    PID:844
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3332 --field-trial-handle=1192,i,7047008364877187789,15071670143982934233,131072 /prefetch:1
                    2⤵
                      PID:1308
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3852 --field-trial-handle=1192,i,7047008364877187789,15071670143982934233,131072 /prefetch:8
                      2⤵
                        PID:2292
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3520 --field-trial-handle=1192,i,7047008364877187789,15071670143982934233,131072 /prefetch:1
                        2⤵
                          PID:1232
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=2620 --field-trial-handle=1192,i,7047008364877187789,15071670143982934233,131072 /prefetch:1
                          2⤵
                            PID:2936
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:1776

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Discovery

                          Browser Information Discovery

                          1
                          T1217

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\0d5ed48d-35d2-4c60-96e1-fcadded3c15a.tmp
                            Filesize

                            321KB

                            MD5

                            6aa424588a60ab7f3d5506c92ebc92b3

                            SHA1

                            3445fdd5dddb0ee3b9754abdfb36b8d7a68e1e8b

                            SHA256

                            1cd046d0a9401ae88db1ee84052cfe2079a1af618a689ec734cb5128cfcda71d

                            SHA512

                            8b30b79a42bbb0721bcf43f557e8b622c612ae5d03b1c3219817c4d5cbc5def5b92e25dce906295af6340add25c37d4ef3080091ed30d9935af48c75f63cc375

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                            Filesize

                            264KB

                            MD5

                            f50f89a0a91564d0b8a211f8921aa7de

                            SHA1

                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                            SHA256

                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                            SHA512

                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\CURRENT~RFf77d182.TMP
                            Filesize

                            16B

                            MD5

                            46295cac801e5d4857d09837238a6394

                            SHA1

                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                            SHA256

                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                            SHA512

                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            854B

                            MD5

                            25c8e00e12895487c7ae3f583fe4824c

                            SHA1

                            c70b47f009581b67b4ea7deeee9ca8d50ddd35eb

                            SHA256

                            b0688d55a81678799de7ee231928573ea93076be99a283d699d2e3e24becb84a

                            SHA512

                            db3ce50c7ef0943369a21f92b2638faa7e6af269e4cfd1571b6244ebb930649009cb46a0953a9317091637df70f55935aef614cf4789a3c5ba4fe824c76e1973

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            4KB

                            MD5

                            719d94ad74bfc0f6aa78c5d4a8eec25b

                            SHA1

                            3e3457a83e383cf81110763d9b29bf7603338264

                            SHA256

                            a9221a52d51a020f874903b6404a65b7068cef8d490c7881c72e3be854e1d35d

                            SHA512

                            278b1c3b23aa305b1bff5e363fe148209dbadab4b58f26227cc69d0002fdc0b4b6a3800cb02c26b1f13c031bfbbaf811808148c975517d1477590e1eb85c0b66

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                            Filesize

                            176B

                            MD5

                            9fdf723b5b5759c84e4da43952387c2b

                            SHA1

                            69545bb786a42fca17d961d256cb20288a9c1e14

                            SHA256

                            6e85fc8fd85f1bdf49fcb7e8d5b211cda67977bb9f8c48943051c3298c19ec97

                            SHA512

                            5741f01b991820a9ae66fc1e41f259e678b155dc072fa8fca2290a646c5f8745ad5e1e712a8142c4a70424aab34510e9e3ef4743655830e5f4ac5c50a58551f0

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                            Filesize

                            16B

                            MD5

                            18e723571b00fb1694a3bad6c78e4054

                            SHA1

                            afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                            SHA256

                            8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                            SHA512

                            43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            321KB

                            MD5

                            123cb13852a5f0d22aae2b9517065f25

                            SHA1

                            f648a3a6b872202c04b190e71feeb69faae21af3

                            SHA256

                            19e3e288af1864910cbf0653a99ed969f3c793f9a0c092cd4eea9d3fa6a82422

                            SHA512

                            eaf56f398bea69cd2ae807fe9923d44c54cc9afc9e3af2756caecb993f077881096ed4a56f07462511eff0624e5e79109edcecb80524b594f87ed66f26f614cb

                          • \??\pipe\crashpad_2176_QJNDUFATOWDKYWEU
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                          • memory/2440-5-0x0000000000150000-0x000000000015A000-memory.dmp
                            Filesize

                            40KB

                          • memory/2440-9-0x0000000000150000-0x000000000015A000-memory.dmp
                            Filesize

                            40KB

                          • memory/2440-8-0x000007FEF4D50000-0x000007FEF573C000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/2440-7-0x000007FEF4D50000-0x000007FEF573C000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/2440-6-0x000007FEF4D53000-0x000007FEF4D54000-memory.dmp
                            Filesize

                            4KB

                          • memory/2440-4-0x0000000000150000-0x000000000015A000-memory.dmp
                            Filesize

                            40KB

                          • memory/2440-0-0x000007FEF4D53000-0x000007FEF4D54000-memory.dmp
                            Filesize

                            4KB

                          • memory/2440-3-0x000007FEF4D50000-0x000007FEF573C000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/2440-2-0x000007FEF4D50000-0x000007FEF573C000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/2440-1-0x000000013FFD0000-0x000000013FFF8000-memory.dmp
                            Filesize

                            160KB