Analysis
-
max time kernel
36s -
max time network
37s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2024 16:52
Static task
static1
Behavioral task
behavioral1
Sample
Isolence.exe
Resource
win10v2004-20240802-en
General
-
Target
Isolence.exe
-
Size
402KB
-
MD5
87e7cabc378978827ad35f11a7e3d311
-
SHA1
eebf169bc83f6809229a8e2bd7925f99c216842f
-
SHA256
441d5ad14a8d62643e2fe09046f6afe5b04b045c89dc3b213fcb695d5faa0063
-
SHA512
2893da6232254d14d8038529e636f8178ef0b2143f640e6655de9186635b545d19713c843409840f8a1807adfe9ef10c344a42d448c9d71663f988d29467f039
-
SSDEEP
6144:Vqg1BFe479zdJQxMh1PLm1Puu24ZmlLKSCbOymoeFKJCTownhl4K/X:Vx247OGQ3Z+WS2eVPnv4Kv
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000a00000002344c-4.dat family_umbral behavioral1/memory/3448-11-0x0000018C02530000-0x0000018C02570000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3664 powershell.exe 4880 powershell.exe 5056 powershell.exe 2372 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts insolence.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Isolence.exe -
Executes dropped EXE 1 IoCs
pid Process 3448 insolence.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 discord.com 22 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Isolence.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4476 cmd.exe 4164 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1668 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4164 PING.EXE -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2700 powershell.exe 2700 powershell.exe 3448 insolence.exe 3664 powershell.exe 3664 powershell.exe 4880 powershell.exe 4880 powershell.exe 5056 powershell.exe 5056 powershell.exe 3080 powershell.exe 3080 powershell.exe 2372 powershell.exe 2372 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3448 insolence.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeIncreaseQuotaPrivilege 3892 wmic.exe Token: SeSecurityPrivilege 3892 wmic.exe Token: SeTakeOwnershipPrivilege 3892 wmic.exe Token: SeLoadDriverPrivilege 3892 wmic.exe Token: SeSystemProfilePrivilege 3892 wmic.exe Token: SeSystemtimePrivilege 3892 wmic.exe Token: SeProfSingleProcessPrivilege 3892 wmic.exe Token: SeIncBasePriorityPrivilege 3892 wmic.exe Token: SeCreatePagefilePrivilege 3892 wmic.exe Token: SeBackupPrivilege 3892 wmic.exe Token: SeRestorePrivilege 3892 wmic.exe Token: SeShutdownPrivilege 3892 wmic.exe Token: SeDebugPrivilege 3892 wmic.exe Token: SeSystemEnvironmentPrivilege 3892 wmic.exe Token: SeRemoteShutdownPrivilege 3892 wmic.exe Token: SeUndockPrivilege 3892 wmic.exe Token: SeManageVolumePrivilege 3892 wmic.exe Token: 33 3892 wmic.exe Token: 34 3892 wmic.exe Token: 35 3892 wmic.exe Token: 36 3892 wmic.exe Token: SeIncreaseQuotaPrivilege 3892 wmic.exe Token: SeSecurityPrivilege 3892 wmic.exe Token: SeTakeOwnershipPrivilege 3892 wmic.exe Token: SeLoadDriverPrivilege 3892 wmic.exe Token: SeSystemProfilePrivilege 3892 wmic.exe Token: SeSystemtimePrivilege 3892 wmic.exe Token: SeProfSingleProcessPrivilege 3892 wmic.exe Token: SeIncBasePriorityPrivilege 3892 wmic.exe Token: SeCreatePagefilePrivilege 3892 wmic.exe Token: SeBackupPrivilege 3892 wmic.exe Token: SeRestorePrivilege 3892 wmic.exe Token: SeShutdownPrivilege 3892 wmic.exe Token: SeDebugPrivilege 3892 wmic.exe Token: SeSystemEnvironmentPrivilege 3892 wmic.exe Token: SeRemoteShutdownPrivilege 3892 wmic.exe Token: SeUndockPrivilege 3892 wmic.exe Token: SeManageVolumePrivilege 3892 wmic.exe Token: 33 3892 wmic.exe Token: 34 3892 wmic.exe Token: 35 3892 wmic.exe Token: 36 3892 wmic.exe Token: SeDebugPrivilege 3664 powershell.exe Token: SeDebugPrivilege 4880 powershell.exe Token: SeDebugPrivilege 5056 powershell.exe Token: SeDebugPrivilege 3080 powershell.exe Token: SeIncreaseQuotaPrivilege 2512 wmic.exe Token: SeSecurityPrivilege 2512 wmic.exe Token: SeTakeOwnershipPrivilege 2512 wmic.exe Token: SeLoadDriverPrivilege 2512 wmic.exe Token: SeSystemProfilePrivilege 2512 wmic.exe Token: SeSystemtimePrivilege 2512 wmic.exe Token: SeProfSingleProcessPrivilege 2512 wmic.exe Token: SeIncBasePriorityPrivilege 2512 wmic.exe Token: SeCreatePagefilePrivilege 2512 wmic.exe Token: SeBackupPrivilege 2512 wmic.exe Token: SeRestorePrivilege 2512 wmic.exe Token: SeShutdownPrivilege 2512 wmic.exe Token: SeDebugPrivilege 2512 wmic.exe Token: SeSystemEnvironmentPrivilege 2512 wmic.exe Token: SeRemoteShutdownPrivilege 2512 wmic.exe Token: SeUndockPrivilege 2512 wmic.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3056 wrote to memory of 2700 3056 Isolence.exe 82 PID 3056 wrote to memory of 2700 3056 Isolence.exe 82 PID 3056 wrote to memory of 2700 3056 Isolence.exe 82 PID 3056 wrote to memory of 3448 3056 Isolence.exe 84 PID 3056 wrote to memory of 3448 3056 Isolence.exe 84 PID 3448 wrote to memory of 3892 3448 insolence.exe 85 PID 3448 wrote to memory of 3892 3448 insolence.exe 85 PID 3448 wrote to memory of 3896 3448 insolence.exe 88 PID 3448 wrote to memory of 3896 3448 insolence.exe 88 PID 3448 wrote to memory of 3664 3448 insolence.exe 90 PID 3448 wrote to memory of 3664 3448 insolence.exe 90 PID 3448 wrote to memory of 4880 3448 insolence.exe 92 PID 3448 wrote to memory of 4880 3448 insolence.exe 92 PID 3448 wrote to memory of 5056 3448 insolence.exe 94 PID 3448 wrote to memory of 5056 3448 insolence.exe 94 PID 3448 wrote to memory of 3080 3448 insolence.exe 96 PID 3448 wrote to memory of 3080 3448 insolence.exe 96 PID 3448 wrote to memory of 2512 3448 insolence.exe 100 PID 3448 wrote to memory of 2512 3448 insolence.exe 100 PID 3448 wrote to memory of 3532 3448 insolence.exe 103 PID 3448 wrote to memory of 3532 3448 insolence.exe 103 PID 3448 wrote to memory of 2064 3448 insolence.exe 105 PID 3448 wrote to memory of 2064 3448 insolence.exe 105 PID 3448 wrote to memory of 2372 3448 insolence.exe 107 PID 3448 wrote to memory of 2372 3448 insolence.exe 107 PID 3448 wrote to memory of 1668 3448 insolence.exe 109 PID 3448 wrote to memory of 1668 3448 insolence.exe 109 PID 3448 wrote to memory of 4476 3448 insolence.exe 111 PID 3448 wrote to memory of 4476 3448 insolence.exe 111 PID 4476 wrote to memory of 4164 4476 cmd.exe 113 PID 4476 wrote to memory of 4164 4476 cmd.exe 113 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3896 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Isolence.exe"C:\Users\Admin\AppData\Local\Temp\Isolence.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHoAZAB1ACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHEAdABxACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAUgBlAHMAdABhAHIAdAAgAHAAYwAnACwAJwAnACwAJwBPAEsAJwAsACcARQByAHIAbwByACcAKQA8ACMAZABpAGIAIwA+AA=="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Users\Admin\AppData\Local\Temp\insolence.exe"C:\Users\Admin\AppData\Local\Temp\insolence.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\insolence.exe"3⤵
- Views/modifies file attributes
PID:3896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\insolence.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3080
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:3532
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2372
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1668
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\insolence.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4164
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5440cb38dbee06645cc8b74d51f6e5f71
SHA1d7e61da91dc4502e9ae83281b88c1e48584edb7c
SHA2568ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe
SHA5123aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6
-
Filesize
1KB
MD5d3235ed022a42ec4338123ab87144afa
SHA15058608bc0deb720a585a2304a8f7cf63a50a315
SHA25610663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27
SHA512236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf
-
Filesize
1KB
MD545ad40f012b09e141955482368549640
SHA13f9cd15875c1e397c3b2b5592805577ae88a96cb
SHA256ea3b59172f1a33677f9cb3843fb4d6093b806d3a7cf2f3c6d4692f5421f656ce
SHA5123de08f8affca1c1450088f560776cf3d65146cadac43c06eb922c7b3cea436e519966cf38458303ffeb1a58c53f8952cffda6c34216fda7594e014b516e83b33
-
Filesize
17KB
MD5a7086c53bf5b092cbb3805505fc057e5
SHA10864afc317616687ea45301368677fb6b1d7a1fa
SHA2567bfd82cf8ea25e638da7e89b6b0f6f2b3eda613d0ee6719d224bf1236b9192fc
SHA512209eeb14f2e17e31cab2da39bf8dcbe63c24d819e1caac70e3be44c986e785b2ac3bfca2cff723a21bd475744fb6ae81aa8649f2c78fb73f7e20959fd635d974
-
Filesize
944B
MD54a154efa7af25bb8b94d0d9c7b4f15cd
SHA15e0e04103e4eef1bc7ef242b730aed1958f98e1f
SHA256c216eda372556eb78e680bde247c2fd2085642ee33031905a213c6bec502ccce
SHA512fc4678133318fe1952947be74e244246336c7faacc9b9ae32336d57b106ec8f044e5db41dd98e8f3a54270ddacab2fc84a66d5d67deeadc3056ea5213bcbbba4
-
Filesize
948B
MD5c65738617888921a153bd9b1ef516ee7
SHA15245e71ea3c181d76320c857b639272ac9e079b1
SHA2564640ba4001fd16a593315299cbdd4988dc2c7075820687f1018aac40aca95c26
SHA5122e2a0ebd93f9d8dd07a7599054bce232683e9add9a35e77b584618040bcfd84a42545352519ec4736cc379002210b6f3ed2d905591c6925c0981b0392b495bfa
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
229KB
MD57553d23f56459f7a00e0c4d0bafaf675
SHA1625bed675494bcba3860b57680bef8e09ba7429d
SHA256d385a83b02ae2e7a2357a17abaa909406a88ad720faee797ad3fb11bdcc31200
SHA512a577a2c02960b8fdb4614cf41cbde3da6e22f548e2a100885f58d763cb5c38893a21d07ebdc2046890e0cb9fcede09f7dd935d713e35ae184d679766c9ac3b41