Analysis
-
max time kernel
161s -
max time network
293s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
04-07-2024 13:03
Behavioral task
behavioral1
Sample
owo huntbot.exe
Resource
win7-20240508-en
General
-
Target
owo huntbot.exe
-
Size
244KB
-
MD5
8bb9018e6293c3eb4c78f2d520b9e864
-
SHA1
2597e4371b9a7e78030cfb96ac2a264ad91d2c4d
-
SHA256
73dea80ba33a377e08706a9e35254ecb0d20da9f34edbca5523c71a5e9c9bf23
-
SHA512
08a57c7ba8e389a9e98c5f3b745eb6514ff6d7a1b86bdf7836ff0c41f9c0e82038487eb7116f8b9a6bc235bbbe29d6eb5540cebf4a3904d3a6fe34766985876d
-
SSDEEP
6144:NloZM+rIkd8g+EtXHkv/iD4K2secjfUT1gevPeQRx6lm8e1mKsiDKeS:PoZtL+EP8HsecjfUT1gevPe/unlD9S
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2224-1-0x0000000000A40000-0x0000000000A84000-memory.dmp family_umbral -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1684 chrome.exe 1684 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2224 owo huntbot.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe Token: SeShutdownPrivilege 1684 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe 1684 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1684 wrote to memory of 2024 1684 chrome.exe 34 PID 1684 wrote to memory of 2024 1684 chrome.exe 34 PID 1684 wrote to memory of 2024 1684 chrome.exe 34 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 692 1684 chrome.exe 36 PID 1684 wrote to memory of 1248 1684 chrome.exe 37 PID 1684 wrote to memory of 1248 1684 chrome.exe 37 PID 1684 wrote to memory of 1248 1684 chrome.exe 37 PID 1684 wrote to memory of 2600 1684 chrome.exe 38 PID 1684 wrote to memory of 2600 1684 chrome.exe 38 PID 1684 wrote to memory of 2600 1684 chrome.exe 38 PID 1684 wrote to memory of 2600 1684 chrome.exe 38 PID 1684 wrote to memory of 2600 1684 chrome.exe 38 PID 1684 wrote to memory of 2600 1684 chrome.exe 38 PID 1684 wrote to memory of 2600 1684 chrome.exe 38 PID 1684 wrote to memory of 2600 1684 chrome.exe 38 PID 1684 wrote to memory of 2600 1684 chrome.exe 38 PID 1684 wrote to memory of 2600 1684 chrome.exe 38 PID 1684 wrote to memory of 2600 1684 chrome.exe 38 PID 1684 wrote to memory of 2600 1684 chrome.exe 38 PID 1684 wrote to memory of 2600 1684 chrome.exe 38 PID 1684 wrote to memory of 2600 1684 chrome.exe 38 PID 1684 wrote to memory of 2600 1684 chrome.exe 38 PID 1684 wrote to memory of 2600 1684 chrome.exe 38 PID 1684 wrote to memory of 2600 1684 chrome.exe 38 PID 1684 wrote to memory of 2600 1684 chrome.exe 38 PID 1684 wrote to memory of 2600 1684 chrome.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\owo huntbot.exe"C:\Users\Admin\AppData\Local\Temp\owo huntbot.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2696
-
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"1⤵PID:2020
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7feedb19758,0x7feedb19768,0x7feedb197782⤵PID:2024
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1016 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:22⤵PID:692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1552 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:82⤵PID:1248
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:82⤵PID:2600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2312 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:12⤵PID:1096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2320 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:12⤵PID:2692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1456 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:22⤵PID:1064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1204 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:12⤵PID:832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3316 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:82⤵PID:2184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3224 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:12⤵PID:1304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3060 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:12⤵PID:2164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=740 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:12⤵PID:2992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=1172 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:12⤵PID:2312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2780 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:12⤵PID:2188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=2524 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:12⤵PID:828
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
5KB
MD58816e8fc02959e3460c5c043d7d59a56
SHA101e58a59469950ad9f511d76f0a8e8ecaaea3dea
SHA256519c04cf3a3d3665bde3369ca6791587e0dc9e386432b4510c39f19b7e13ffe0
SHA512e9607cb3681114c5a1cbf3ecddf28de996e0e17b1f66fa24be4c075abcc3da9508ef21dfe10122cac4487af52ed4c7c58e548491e70f3fee036f370bb294fdef
-
Filesize
5KB
MD58383b0fdb3d159332f63c7e47b17a698
SHA15326d48342fe2045dbf1817ca84830f1218b8ce3
SHA256dd0e88da653e299a4e29dafde677659582c6ff4a415b6c633e21bbf4ad04edb3
SHA51260cc31b23c55a9329a5af182a5dfd372ff18e5a1ba6490b358196a4a97e9d36d1b4691121e21faec8648cb27849eb2d5b6de7bf99d9702f97fcbad0d72cb2d9d
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2