Analysis
-
max time kernel
449s -
max time network
450s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
29-01-2025 13:06
General
-
Target
forvm.exe
-
Size
229KB
-
MD5
8e4f1362ab1c72db47a4b07a8bdd800e
-
SHA1
6dd446dc221ad2bf3dab5a89db607d00c8a05e84
-
SHA256
414580a17879ffa22dca7db17495c76ed55a56fcebdcb4ebd75a149032c3829e
-
SHA512
01a594b793e5a75a36ce82c7a8a367dcf5de9a0147d96a4ab7946ae00aaa49fcd57606b0ef7443132bdb977fa605ffa0308ecb2f1e8a4b3404c49d4058204972
-
SSDEEP
6144:FloZM9rIkd8g+EtXHkv/iD4likaQWRJ6NvSgR1Et4bb8e1mBCi:HoZOL+EP8likaQWRJ6NvSgR1Ec0X
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/4936-1-0x0000025C71550000-0x0000025C71590000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3392 powershell.exe 2700 powershell.exe 1596 powershell.exe 4780 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts forvm.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 discord.com 4 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 976 cmd.exe 1884 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2140 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1884 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3392 powershell.exe 3392 powershell.exe 2700 powershell.exe 2700 powershell.exe 1596 powershell.exe 1596 powershell.exe 2912 powershell.exe 2912 powershell.exe 4780 powershell.exe 4780 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4936 forvm.exe Token: SeDebugPrivilege 3392 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeIncreaseQuotaPrivilege 2708 wmic.exe Token: SeSecurityPrivilege 2708 wmic.exe Token: SeTakeOwnershipPrivilege 2708 wmic.exe Token: SeLoadDriverPrivilege 2708 wmic.exe Token: SeSystemProfilePrivilege 2708 wmic.exe Token: SeSystemtimePrivilege 2708 wmic.exe Token: SeProfSingleProcessPrivilege 2708 wmic.exe Token: SeIncBasePriorityPrivilege 2708 wmic.exe Token: SeCreatePagefilePrivilege 2708 wmic.exe Token: SeBackupPrivilege 2708 wmic.exe Token: SeRestorePrivilege 2708 wmic.exe Token: SeShutdownPrivilege 2708 wmic.exe Token: SeDebugPrivilege 2708 wmic.exe Token: SeSystemEnvironmentPrivilege 2708 wmic.exe Token: SeRemoteShutdownPrivilege 2708 wmic.exe Token: SeUndockPrivilege 2708 wmic.exe Token: SeManageVolumePrivilege 2708 wmic.exe Token: 33 2708 wmic.exe Token: 34 2708 wmic.exe Token: 35 2708 wmic.exe Token: 36 2708 wmic.exe Token: SeIncreaseQuotaPrivilege 2708 wmic.exe Token: SeSecurityPrivilege 2708 wmic.exe Token: SeTakeOwnershipPrivilege 2708 wmic.exe Token: SeLoadDriverPrivilege 2708 wmic.exe Token: SeSystemProfilePrivilege 2708 wmic.exe Token: SeSystemtimePrivilege 2708 wmic.exe Token: SeProfSingleProcessPrivilege 2708 wmic.exe Token: SeIncBasePriorityPrivilege 2708 wmic.exe Token: SeCreatePagefilePrivilege 2708 wmic.exe Token: SeBackupPrivilege 2708 wmic.exe Token: SeRestorePrivilege 2708 wmic.exe Token: SeShutdownPrivilege 2708 wmic.exe Token: SeDebugPrivilege 2708 wmic.exe Token: SeSystemEnvironmentPrivilege 2708 wmic.exe Token: SeRemoteShutdownPrivilege 2708 wmic.exe Token: SeUndockPrivilege 2708 wmic.exe Token: SeManageVolumePrivilege 2708 wmic.exe Token: 33 2708 wmic.exe Token: 34 2708 wmic.exe Token: 35 2708 wmic.exe Token: 36 2708 wmic.exe Token: SeIncreaseQuotaPrivilege 2076 wmic.exe Token: SeSecurityPrivilege 2076 wmic.exe Token: SeTakeOwnershipPrivilege 2076 wmic.exe Token: SeLoadDriverPrivilege 2076 wmic.exe Token: SeSystemProfilePrivilege 2076 wmic.exe Token: SeSystemtimePrivilege 2076 wmic.exe Token: SeProfSingleProcessPrivilege 2076 wmic.exe Token: SeIncBasePriorityPrivilege 2076 wmic.exe Token: SeCreatePagefilePrivilege 2076 wmic.exe Token: SeBackupPrivilege 2076 wmic.exe Token: SeRestorePrivilege 2076 wmic.exe Token: SeShutdownPrivilege 2076 wmic.exe Token: SeDebugPrivilege 2076 wmic.exe Token: SeSystemEnvironmentPrivilege 2076 wmic.exe Token: SeRemoteShutdownPrivilege 2076 wmic.exe Token: SeUndockPrivilege 2076 wmic.exe Token: SeManageVolumePrivilege 2076 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4936 wrote to memory of 2844 4936 forvm.exe 77 PID 4936 wrote to memory of 2844 4936 forvm.exe 77 PID 4936 wrote to memory of 3392 4936 forvm.exe 79 PID 4936 wrote to memory of 3392 4936 forvm.exe 79 PID 4936 wrote to memory of 2700 4936 forvm.exe 81 PID 4936 wrote to memory of 2700 4936 forvm.exe 81 PID 4936 wrote to memory of 1596 4936 forvm.exe 83 PID 4936 wrote to memory of 1596 4936 forvm.exe 83 PID 4936 wrote to memory of 2912 4936 forvm.exe 85 PID 4936 wrote to memory of 2912 4936 forvm.exe 85 PID 4936 wrote to memory of 2708 4936 forvm.exe 87 PID 4936 wrote to memory of 2708 4936 forvm.exe 87 PID 4936 wrote to memory of 2076 4936 forvm.exe 90 PID 4936 wrote to memory of 2076 4936 forvm.exe 90 PID 4936 wrote to memory of 5008 4936 forvm.exe 92 PID 4936 wrote to memory of 5008 4936 forvm.exe 92 PID 4936 wrote to memory of 4780 4936 forvm.exe 94 PID 4936 wrote to memory of 4780 4936 forvm.exe 94 PID 4936 wrote to memory of 2140 4936 forvm.exe 96 PID 4936 wrote to memory of 2140 4936 forvm.exe 96 PID 4936 wrote to memory of 976 4936 forvm.exe 98 PID 4936 wrote to memory of 976 4936 forvm.exe 98 PID 976 wrote to memory of 1884 976 cmd.exe 100 PID 976 wrote to memory of 1884 976 cmd.exe 100 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2844 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\forvm.exe"C:\Users\Admin\AppData\Local\Temp\forvm.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\forvm.exe"2⤵
- Views/modifies file attributes
PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\forvm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:5008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4780
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2140
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\forvm.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1884
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5dc4dd6766dd68388d8733f1b729f87e9
SHA17b883d87afec5be3eff2088409cd1f57f877c756
SHA2563407d8ad0c68a148aef81c7f124849573ac02097acd15f9bbe80f86e0498e826
SHA5123084c1b7bb0fd998cddb8c917bac87f163a0f134a420158db4f354cb81ec1d5d65d3bac1d9b3e11b0a6707deacece47f819b1ed55ddf2b1d287fbdb244bf65a4
-
Filesize
948B
MD5e7bffbf82d0bc5124e1bfb2748dbc2df
SHA14810e4cb40c9aee1b43dd5f4292ad02743228b63
SHA25698d65b9f634bc6db4c7eb79ef3b0efa0b42edaf4fd686ef6cb295c35a557467d
SHA5127f61dd4c23a6c41ca4a97bcf83bb342654a63f61dac42ffdb802bdc0c6ac84efc21819ca6533bb7717b3162c810536f489af5ed985331125ebda6f0cf3db5126
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
1KB
MD5ac0579ce15bd8b27182f5567dc0b0840
SHA1d64b83f567a90a1ab68922b9e38837d753cc9dfb
SHA2560d255f03328df489c76fe2e287a27ce2792b1074226a47a17a7dd8f1a3a9184a
SHA512d10507926f1b6bc7b29ae36435eff2bb352d24187696e3dd7599b3afd301cd0b5eae27737704171049e7d951562170cdf2030478e44b3e5ff71e1b6b7937761c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82