Analysis

  • max time kernel
    161s
  • max time network
    293s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 13:03

General

  • Target

    owo huntbot.exe

  • Size

    244KB

  • MD5

    8bb9018e6293c3eb4c78f2d520b9e864

  • SHA1

    2597e4371b9a7e78030cfb96ac2a264ad91d2c4d

  • SHA256

    73dea80ba33a377e08706a9e35254ecb0d20da9f34edbca5523c71a5e9c9bf23

  • SHA512

    08a57c7ba8e389a9e98c5f3b745eb6514ff6d7a1b86bdf7836ff0c41f9c0e82038487eb7116f8b9a6bc235bbbe29d6eb5540cebf4a3904d3a6fe34766985876d

  • SSDEEP

    6144:NloZM+rIkd8g+EtXHkv/iD4K2secjfUT1gevPeQRx6lm8e1mKsiDKeS:PoZtL+EP8HsecjfUT1gevPe/unlD9S

Score
10/10

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\owo huntbot.exe
    "C:\Users\Admin\AppData\Local\Temp\owo huntbot.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2224
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2696
    • C:\Program Files\Windows Defender\MSASCui.exe
      "C:\Program Files\Windows Defender\MSASCui.exe"
      1⤵
        PID:2020
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe"
        1⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7feedb19758,0x7feedb19768,0x7feedb19778
          2⤵
            PID:2024
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1016 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:2
            2⤵
              PID:692
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1552 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:8
              2⤵
                PID:1248
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:8
                2⤵
                  PID:2600
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2312 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:1
                  2⤵
                    PID:1096
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2320 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:1
                    2⤵
                      PID:2692
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1456 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:2
                      2⤵
                        PID:1064
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1204 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:1
                        2⤵
                          PID:832
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3316 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:8
                          2⤵
                            PID:2184
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3224 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:1
                            2⤵
                              PID:1304
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3060 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:1
                              2⤵
                                PID:2164
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=740 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:1
                                2⤵
                                  PID:2992
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=1172 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:1
                                  2⤵
                                    PID:2312
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2780 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:1
                                    2⤵
                                      PID:2188
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=2524 --field-trial-handle=1376,i,16226672957530207040,1186971094799086600,131072 /prefetch:1
                                      2⤵
                                        PID:828
                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                      1⤵
                                        PID:2392

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Discovery

                                      Query Registry

                                      1
                                      T1012

                                      System Information Discovery

                                      1
                                      T1082

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                        Filesize

                                        264KB

                                        MD5

                                        f50f89a0a91564d0b8a211f8921aa7de

                                        SHA1

                                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                                        SHA256

                                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                        SHA512

                                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                        Filesize

                                        5KB

                                        MD5

                                        8816e8fc02959e3460c5c043d7d59a56

                                        SHA1

                                        01e58a59469950ad9f511d76f0a8e8ecaaea3dea

                                        SHA256

                                        519c04cf3a3d3665bde3369ca6791587e0dc9e386432b4510c39f19b7e13ffe0

                                        SHA512

                                        e9607cb3681114c5a1cbf3ecddf28de996e0e17b1f66fa24be4c075abcc3da9508ef21dfe10122cac4487af52ed4c7c58e548491e70f3fee036f370bb294fdef

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                        Filesize

                                        5KB

                                        MD5

                                        8383b0fdb3d159332f63c7e47b17a698

                                        SHA1

                                        5326d48342fe2045dbf1817ca84830f1218b8ce3

                                        SHA256

                                        dd0e88da653e299a4e29dafde677659582c6ff4a415b6c633e21bbf4ad04edb3

                                        SHA512

                                        60cc31b23c55a9329a5af182a5dfd372ff18e5a1ba6490b358196a4a97e9d36d1b4691121e21faec8648cb27849eb2d5b6de7bf99d9702f97fcbad0d72cb2d9d

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                        Filesize

                                        16B

                                        MD5

                                        18e723571b00fb1694a3bad6c78e4054

                                        SHA1

                                        afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                        SHA256

                                        8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                        SHA512

                                        43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                      • \??\pipe\crashpad_1684_YBRHBTEFDOIXHTFZ
                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • memory/2020-5-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/2224-0-0x000007FEF5FB3000-0x000007FEF5FB4000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/2224-1-0x0000000000A40000-0x0000000000A84000-memory.dmp
                                        Filesize

                                        272KB

                                      • memory/2224-2-0x000007FEF5FB0000-0x000007FEF699C000-memory.dmp
                                        Filesize

                                        9.9MB

                                      • memory/2224-3-0x000007FEF5FB3000-0x000007FEF5FB4000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/2224-4-0x000007FEF5FB0000-0x000007FEF699C000-memory.dmp
                                        Filesize

                                        9.9MB