Analysis

  • max time kernel
    53s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-09-2024 07:09

General

  • Target

    HorionInjector.exe

  • Size

    147KB

  • MD5

    6b5b6e625de774e5c285712b7c4a0da7

  • SHA1

    317099aef530afbe3a0c5d6a2743d51e04805267

  • SHA256

    2d79af8e1ff3465703e1dc73d3ef2182fd269ea2609c8afabdf1b80693405c1d

  • SHA512

    104609adf666588af4e152ec7891cedafd89ad8d427063d03fb42a228babefc59428b0c8b1430cb3fc319a5014d2ee1083ff2b74fa585cab2d86cdad346e8b08

  • SSDEEP

    3072:ckgHqUGSCoEslON/q178+oO3BAE4T/DvueX:cNHqUGSCPBh+7VST/Ke

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 9 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\HorionInjector.exe
    "C:\Users\Admin\AppData\Local\Temp\HorionInjector.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2476
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.0.999641819\1451869735" -parentBuildID 20221007134813 -prefsHandle 1196 -prefMapHandle 1188 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e2ec403-5ce7-4d39-99c7-aefd7b9e55ff} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 1272 110b9e58 gpu
        3⤵
          PID:1868
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.1.823005063\1155942144" -parentBuildID 20221007134813 -prefsHandle 1452 -prefMapHandle 1448 -prefsLen 20928 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {068bbdcb-c549-4178-92b5-92e2c85f6bb0} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 1464 e6f858 socket
          3⤵
          • Checks processor information in registry
          PID:2528
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.2.1223915650\1269472834" -childID 1 -isForBrowser -prefsHandle 2076 -prefMapHandle 2072 -prefsLen 21031 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {28c37e38-9575-48b9-88c5-b94e4c605e08} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 2088 1a493f58 tab
          3⤵
            PID:2764
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.3.2111724666\935211726" -childID 2 -isForBrowser -prefsHandle 2548 -prefMapHandle 2544 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b074c157-7ce4-4cc9-8860-cc20dd8901fe} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 2560 1c45e158 tab
            3⤵
              PID:1352
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.4.364376514\1585050594" -childID 3 -isForBrowser -prefsHandle 2940 -prefMapHandle 2936 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {74c2c4d3-ad25-46c5-9fd9-c4f8418b09ba} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 2948 1c45f358 tab
              3⤵
                PID:2220
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.5.683557172\798264519" -childID 4 -isForBrowser -prefsHandle 3668 -prefMapHandle 3664 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {37f024ad-3157-43c6-9833-fe20cfda62de} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 3616 1e5d8a58 tab
                3⤵
                  PID:2844
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.6.1504826612\1085609880" -childID 5 -isForBrowser -prefsHandle 3800 -prefMapHandle 3804 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d62bdfff-ad04-4ec0-a988-dd848f069b8b} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 3792 1ec9ec58 tab
                  3⤵
                    PID:2152
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.7.2001995974\705436133" -childID 6 -isForBrowser -prefsHandle 3972 -prefMapHandle 3976 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {107dca7a-fcfb-4703-a24e-a14f6db33488} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 3960 1ec9d458 tab
                    3⤵
                      PID:2572
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.8.386712546\1470647038" -childID 7 -isForBrowser -prefsHandle 4392 -prefMapHandle 4388 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0a4e5c4-aba2-478c-98c3-83f8a85a8d54} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 4404 21f38d58 tab
                      3⤵
                        PID:1728
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.9.807160086\877796457" -childID 8 -isForBrowser -prefsHandle 4528 -prefMapHandle 4540 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a4000a54-2b7b-4799-b9a7-a25dc2508c06} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 4516 21f3a858 tab
                        3⤵
                          PID:2088
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.10.1768241435\115118950" -parentBuildID 20221007134813 -prefsHandle 4556 -prefMapHandle 4568 -prefsLen 26356 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {aad83334-3332-43eb-8f34-e9c565bb1bc6} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 4548 1ea72658 rdd
                          3⤵
                            PID:3224
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.11.326806131\1362867885" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 4668 -prefMapHandle 4496 -prefsLen 26356 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1907e010-ecc5-4715-843e-f16f61874fcc} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 4832 1ea73558 utility
                            3⤵
                              PID:3248
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2728.12.619088258\1334663593" -childID 9 -isForBrowser -prefsHandle 5048 -prefMapHandle 5044 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a0c12313-d311-40bd-9960-d430b21e9c07} 2728 "\\.\pipe\gecko-crash-server-pipe.2728" 5060 22352e58 tab
                              3⤵
                                PID:3456

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Discovery

                          Query Registry

                          2
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1009pdhg.default-release\activity-stream.discovery_stream.json.tmp
                            Filesize

                            32KB

                            MD5

                            f891d32666bab38c93c1af50994a8c3c

                            SHA1

                            a2c3adad2539c049411c8d2b520ccecc03f5e368

                            SHA256

                            122585c301bdef28d6cdbec0dbac5e18740665f1bf6fe5f683633fed768a7028

                            SHA512

                            3effaf34b29a6d1c8fc40fc94170686759288aaa29c566e89ebe336f53ac99ae4755bb54d67469b964932550d000b73f7010c4e03ae115d19164f4f8da1698b0

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\db\data.safe.bin
                            Filesize

                            2KB

                            MD5

                            74aaf27e8ba715f9054bf08f9ab7b9a0

                            SHA1

                            d0b9b55e1e5bbf49428408b4acc50088e3ee6204

                            SHA256

                            1131477d6ccde8fd564b6d123338d95f95713eed999995b511f1bbcb1512d3f4

                            SHA512

                            37dc9a6dc3ab52348f08fbd3b96481438e1432e29129127eefea5150e7b9af30ee31d7ca53ca436e7f967754c12ab89fc7c992b55847ed88c9802283dc2c2051

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\pending_pings\3ff7047d-45a3-4e76-af5d-c13c1916f1a2
                            Filesize

                            745B

                            MD5

                            c7f2beaa6b9928375d1ac67458ff6394

                            SHA1

                            e27f01cf469fae81c24dbe98c5f6ceb012e22fde

                            SHA256

                            5353bd07efc2c180ced0f75c2afc9b98b5c186d307f568a7894f4074fff958ba

                            SHA512

                            9096e1630b2efef82b1d7e5d7c40e9155e3ecd0f992f2098a4f08f084ad4c54c9fc583ec1d5e2214f0f46b9e463c3f2e011eaec4aa2bbb06b83f225565e78ef9

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\pending_pings\7c9a3655-95e1-4fd6-84b5-eeef590159db
                            Filesize

                            10KB

                            MD5

                            1ace714b651b5a42f78a0cb973dd078b

                            SHA1

                            6b5e4909effe3f7a8fd14f3fb3dfefaa2fcb56d0

                            SHA256

                            35cd0359d3c913738be1498e57a54b34127e14cc3d8fe3cc5f043012b4018a22

                            SHA512

                            22a6772aacf29cbe1c152662ac6460d24987018a234c25e193113a9fe6e661e514dc5107495cce901a76b36470f92aaab4f9007d4ec77907c38ca0aa848a02f1

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs.js
                            Filesize

                            6KB

                            MD5

                            e6372542b5720b37c056b08494399a2f

                            SHA1

                            2724b3e769f6172b69f4835ae69ffacbafe89ab4

                            SHA256

                            d607307929831df48cf50e351bbdba4543f9d1f8f6a2d392603c1888c8497bf7

                            SHA512

                            4bf37aa43bc93d5ca5c40eb55ccce042b26d5d79681a24bed4e37d8d52b0759be4446ebdbb1b11c7f51d9dbd9532fe9ada33ab13a97196e086e19d438208999c

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs.js
                            Filesize

                            6KB

                            MD5

                            ad17252509a97a4250568aaa7379ef01

                            SHA1

                            02885776c8bb2be64e620a039ade181284552869

                            SHA256

                            aa75dc9067df4409640cd7f9a1bcc80389113ac30da8f30e5d7b91f0578b0d1b

                            SHA512

                            375c2b314baed521e7bff2071885c2ad26ccdf6430764c175edd1a67cd9501d7b72dd993c90962a2b7baf442bc28b26815b622fb327be784cf6da065c8cb80f5

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\sessionstore-backups\recovery.jsonlz4
                            Filesize

                            1KB

                            MD5

                            1d320ca687ef66f20325c8fea1ed8783

                            SHA1

                            23dc6fee5d0c5ca52e4d45593c5de35cf79bd03d

                            SHA256

                            91cdb29e606aa99954b2adbb0835ab607f01befe82daf62002eaa0b9f75eadf8

                            SHA512

                            9a38228050cd803c26bb5eaae2e426a0abbdcf0ecf960b137b3e84b9042fd9e78f6b02699959f180d3f786a908fecba961a4e2fc6d2a205d2a391432a0ddc6dc

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\sessionstore.jsonlz4
                            Filesize

                            2KB

                            MD5

                            b62604c094d575b62ba42297c975bff0

                            SHA1

                            c3fd80152ba730ef5f33ebcafee94fb06885e7de

                            SHA256

                            f514d124f6fc6cda0c8bc22e28648d7451dbb537e6f9890d53a93fe3ccfb3991

                            SHA512

                            93d128f2644310ba3bc4f9854c93c75b951eb10095b6cc531df3eb511c8ee43f4bdac909d58bbec18a21d0272fed81b7a3d863de334b02bbc506608f059ab1a1

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\storage\default\https+++www.youtube.com\cache\morgue\165\{0a78c85a-7765-4cb5-bf2d-b69f9308c6a5}.final
                            Filesize

                            192B

                            MD5

                            2a252393b98be6348c4ba18003cc3471

                            SHA1

                            40f75302fcbe4a8ac2e33a8d9daf801abc2a9598

                            SHA256

                            04cae3c7b208fc55b25763913d0bbdc99232942086efdf705f2a27764be6f5ee

                            SHA512

                            07af4a7b0d10f1b5e1fe0877b21abc98483d78797608a1763cfb71e25559fdce10d20f03c16f4284d7ae7ab90266f45240425e3a264de9525ec1657345b85198

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\storage\default\https+++www.youtube.com\idb\3550141448yCt7-%iCt7-%r5efsbp7o.sqlite
                            Filesize

                            48KB

                            MD5

                            c771ed9c15b57afe0ecd6a0a6435cd4d

                            SHA1

                            08fd10ef0b4c08bcec2edc3b9cdac25543ed13ad

                            SHA256

                            053e59e5a309412b8f736710453b3298d0686a421200ee576ffea8bcdf3fb13a

                            SHA512

                            c82c9ba293059fd76621b03fefb5f05f84fb2f2a3ae4b7a6bffca29c15d71d28d600e7778956471167124ecaead6175d710e55c33d455cae98866e8da367e8d1

                          • memory/2476-9-0x000007FEF5730000-0x000007FEF611C000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/2476-8-0x0000000000150000-0x000000000015A000-memory.dmp
                            Filesize

                            40KB

                          • memory/2476-7-0x000007FEF5730000-0x000007FEF611C000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/2476-6-0x000007FEF5733000-0x000007FEF5734000-memory.dmp
                            Filesize

                            4KB

                          • memory/2476-3-0x000007FEF5730000-0x000007FEF611C000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/2476-4-0x0000000000150000-0x000000000015A000-memory.dmp
                            Filesize

                            40KB

                          • memory/2476-0-0x000007FEF5733000-0x000007FEF5734000-memory.dmp
                            Filesize

                            4KB

                          • memory/2476-5-0x0000000000150000-0x000000000015A000-memory.dmp
                            Filesize

                            40KB

                          • memory/2476-2-0x000007FEF5730000-0x000007FEF611C000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/2476-1-0x000000013FD60000-0x000000013FD88000-memory.dmp
                            Filesize

                            160KB