Analysis

  • max time kernel
    64s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    01-09-2024 22:39

General

  • Target

    HorionInjector (1).exe

  • Size

    147KB

  • MD5

    6b5b6e625de774e5c285712b7c4a0da7

  • SHA1

    317099aef530afbe3a0c5d6a2743d51e04805267

  • SHA256

    2d79af8e1ff3465703e1dc73d3ef2182fd269ea2609c8afabdf1b80693405c1d

  • SHA512

    104609adf666588af4e152ec7891cedafd89ad8d427063d03fb42a228babefc59428b0c8b1430cb3fc319a5014d2ee1083ff2b74fa585cab2d86cdad346e8b08

  • SSDEEP

    3072:ckgHqUGSCoEslON/q178+oO3BAE4T/DvueX:cNHqUGSCPBh+7VST/Ke

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HorionInjector (1).exe
    "C:\Users\Admin\AppData\Local\Temp\HorionInjector (1).exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:292
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7feec609758,0x7feec609768,0x7feec609778
      2⤵
        PID:1748
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1112 --field-trial-handle=1280,i,17282415856976434846,10092426996118325756,131072 /prefetch:2
        2⤵
          PID:2880
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1280,i,17282415856976434846,10092426996118325756,131072 /prefetch:8
          2⤵
            PID:2856
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1612 --field-trial-handle=1280,i,17282415856976434846,10092426996118325756,131072 /prefetch:8
            2⤵
              PID:2696
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2276 --field-trial-handle=1280,i,17282415856976434846,10092426996118325756,131072 /prefetch:1
              2⤵
                PID:2624
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2284 --field-trial-handle=1280,i,17282415856976434846,10092426996118325756,131072 /prefetch:1
                2⤵
                  PID:2276
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1292 --field-trial-handle=1280,i,17282415856976434846,10092426996118325756,131072 /prefetch:2
                  2⤵
                    PID:524
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3220 --field-trial-handle=1280,i,17282415856976434846,10092426996118325756,131072 /prefetch:1
                    2⤵
                      PID:2024
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3632 --field-trial-handle=1280,i,17282415856976434846,10092426996118325756,131072 /prefetch:8
                      2⤵
                        PID:772
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=1064 --field-trial-handle=1280,i,17282415856976434846,10092426996118325756,131072 /prefetch:1
                        2⤵
                          PID:2284
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1636 --field-trial-handle=1280,i,17282415856976434846,10092426996118325756,131072 /prefetch:8
                          2⤵
                            PID:2432
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:1524

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Discovery

                          Browser Information Discovery

                          1
                          T1217

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\000\t\Paths\000002.dbtmp
                            Filesize

                            16B

                            MD5

                            206702161f94c5cd39fadd03f4014d98

                            SHA1

                            bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                            SHA256

                            1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                            SHA512

                            0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\Origins\CURRENT~RFf7742f9.TMP
                            Filesize

                            16B

                            MD5

                            46295cac801e5d4857d09837238a6394

                            SHA1

                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                            SHA256

                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                            SHA512

                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                            Filesize

                            264KB

                            MD5

                            f50f89a0a91564d0b8a211f8921aa7de

                            SHA1

                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                            SHA256

                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                            SHA512

                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            910B

                            MD5

                            b5eb63b8a34758b26aec1643ddaef90f

                            SHA1

                            05283d9d9ba17bd486076272ca20871a85010fa1

                            SHA256

                            4106614c36f91ed72be4c7d5dc4d8229d48ad3a2ca5b2d1032da4beb38394e34

                            SHA512

                            7809fdb37f7daddfa6c6e9357d9eaed2ba9fb60cd53c48e3c70141a118b8386634e924446aea80ccaf4761107bf83316c6cb2bc46fbb6ce253124c48ce5ecdb8

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            363B

                            MD5

                            3563fd1fd1e1a82a13117271afaa36c4

                            SHA1

                            ee4934aec769b4b08fb4589f2418d25a366110f5

                            SHA256

                            f9d0b4daa72c50b91ebab672680a5e5001eda854435cbbc074474ff6bc159df4

                            SHA512

                            4a5dc350adc74d80a1baefd8e558e4fa45b2c8d212df2d2ebfdb6d7a785e705f26f58735c91b86a6f3a18a47ff3fd9e9015504c2ecf51857e3d7231761a217c9

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            855B

                            MD5

                            d042be738bf1e131b88550bdff5b148d

                            SHA1

                            bb025161aa226299daae3eba385a030e82243605

                            SHA256

                            14fecc0ca9e4adde2231465ce9e64ebec74c35259b0dd08a3b76c2f5304f7452

                            SHA512

                            dcd72fd07e5271d1d89179849c97e232d2d322d6e39b1adff041c818d8f97dc4f520aaaac634225baf654e00bca357679620f9deeeb2c1547c869a792df3428b

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            855B

                            MD5

                            1a79f12d862fecfdff2bb19a92ae22b1

                            SHA1

                            03a90a64b5a7610a88cbeccf0dd9c7feb8dc1e94

                            SHA256

                            a54014cbc83bc9386c73ffdf42f80c10042aa0b1322c9dbf7020b2055600c13f

                            SHA512

                            e397977c0965564a020078dfa2f16443b0881c2159cb23f085c08278c2e8bd3d3c2631942e862f11026a54c8b19b6544f88799212af352d2e64f55da2db6d0dc

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            6fbccd640b33a36ac355eac0eec04b92

                            SHA1

                            e9842cc204b10b38e60001c8cab3735f3290660a

                            SHA256

                            9ee98b54a191c446f81692c33bece714359aa2ebe5f85a81c698ecefe926a4a3

                            SHA512

                            7fad00f88734e94cc267ae0540766dcc415b448bedb565e5c868e3d63e3773f44bc9096361f3ff39ff68896635b13a49f655d9feea4fae154d19f42beed9e98f

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            91317922c3525c8c2964e2e3e2a35f1f

                            SHA1

                            565f75996bc245a50a20b374d690b7b8092cdbce

                            SHA256

                            8a2216b152115190829885d6e70b7bfa00e75322996a1bd4a6031efb53185edc

                            SHA512

                            9ce41fae0d6051d14114368709d7c52e6f67e57a89d3898c782ab2e7b1003f2ed349a5620d38e221bf542be0842d338c31c3e9a364ebea88c9e3d46857c7cde4

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                            Filesize

                            16B

                            MD5

                            18e723571b00fb1694a3bad6c78e4054

                            SHA1

                            afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                            SHA256

                            8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                            SHA512

                            43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                          • C:\Users\Admin\AppData\Local\Temp\Cab3F34.tmp
                            Filesize

                            70KB

                            MD5

                            49aebf8cbd62d92ac215b2923fb1b9f5

                            SHA1

                            1723be06719828dda65ad804298d0431f6aff976

                            SHA256

                            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                            SHA512

                            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                          • C:\Users\Admin\AppData\Local\Temp\Tar3F85.tmp
                            Filesize

                            181KB

                            MD5

                            4ea6026cf93ec6338144661bf1202cd1

                            SHA1

                            a1dec9044f750ad887935a01430bf49322fbdcb7

                            SHA256

                            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                            SHA512

                            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                          • \??\pipe\crashpad_1712_XUGNLWYPUBQPVMDM
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                          • memory/292-3-0x000007FEF5430000-0x000007FEF5E1C000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/292-66-0x0000000000860000-0x000000000086A000-memory.dmp
                            Filesize

                            40KB

                          • memory/292-57-0x0000000000860000-0x000000000086A000-memory.dmp
                            Filesize

                            40KB

                          • memory/292-55-0x000007FEF5430000-0x000007FEF5E1C000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/292-54-0x000007FEF5433000-0x000007FEF5434000-memory.dmp
                            Filesize

                            4KB

                          • memory/292-0-0x000007FEF5433000-0x000007FEF5434000-memory.dmp
                            Filesize

                            4KB

                          • memory/292-4-0x0000000000860000-0x000000000086A000-memory.dmp
                            Filesize

                            40KB

                          • memory/292-5-0x0000000000860000-0x000000000086A000-memory.dmp
                            Filesize

                            40KB

                          • memory/292-2-0x000007FEF5430000-0x000007FEF5E1C000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/292-1-0x000000013F240000-0x000000013F268000-memory.dmp
                            Filesize

                            160KB