Overview
overview
10Static
static
10virus/Froz...ED.exe
windows10-ltsc 2021-x64
10virus/Wire...64.exe
windows10-ltsc 2021-x64
9$PLUGINSDI...ns.dll
windows10-ltsc 2021-x64
3$PLUGINSDI...em.dll
windows10-ltsc 2021-x64
3Qt6Gui.dll
windows10-ltsc 2021-x64
1Qt6Network.dll
windows10-ltsc 2021-x64
1Qt6Svg.dll
windows10-ltsc 2021-x64
1USBPcapSet....0.exe
windows10-ltsc 2021-x64
8WinSparkle.dll
windows10-ltsc 2021-x64
1Wireshark.exe
windows10-ltsc 2021-x64
3brotlicommon.dll
windows10-ltsc 2021-x64
1bz2.dll
windows10-ltsc 2021-x64
1charset-1.dll
windows10-ltsc 2021-x64
1comerr64.dll
windows10-ltsc 2021-x64
1d3dcompiler_47.dll
windows10-ltsc 2021-x64
1snappy.dll
windows10-ltsc 2021-x64
1snmp/mibs/...IB.vbs
windows10-ltsc 2021-x64
1snmp/mibs/...IB.vbs
windows10-ltsc 2021-x64
1snmp/mibs/...IB.vbs
windows10-ltsc 2021-x64
1snmp/mibs/...IB.vbs
windows10-ltsc 2021-x64
1styles/qwi...le.dll
windows10-ltsc 2021-x64
1tls/qcerto...nd.dll
windows10-ltsc 2021-x64
1tls/qopens...nd.dll
windows10-ltsc 2021-x64
1tls/qschan...nd.dll
windows10-ltsc 2021-x64
1tshark.exe
windows10-ltsc 2021-x64
1tshark.html
windows10-ltsc 2021-x64
4vc_redist.x64.exe
windows10-ltsc 2021-x64
7wireshark-filter.html
windows10-ltsc 2021-x64
4wireshark.html
windows10-ltsc 2021-x64
4zlib-ng2.dll
windows10-ltsc 2021-x64
1zlib1.dll
windows10-ltsc 2021-x64
1zstd.dll
windows10-ltsc 2021-x64
1Analysis
-
max time kernel
443s -
max time network
1167s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
11-12-2024 15:58
Behavioral task
behavioral1
Sample
virus/FrozenPerm_CRACKED.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
virus/Wireshark-4.4.2-x64.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral5
Sample
Qt6Gui.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral6
Sample
Qt6Network.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral7
Sample
Qt6Svg.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral8
Sample
USBPcapSetup-1.5.4.0.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral9
Sample
WinSparkle.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral10
Sample
Wireshark.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral11
Sample
brotlicommon.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral12
Sample
bz2.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral13
Sample
charset-1.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral14
Sample
comerr64.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral15
Sample
d3dcompiler_47.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral16
Sample
snappy.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral17
Sample
snmp/mibs/AGGREGATE-MIB.vbs
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral18
Sample
snmp/mibs/DISMAN-EVENT-MIB.vbs
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral19
Sample
snmp/mibs/DISMAN-EXPRESSION-MIB.vbs
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral20
Sample
snmp/mibs/FRAME-RELAY-DTE-MIB.vbs
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral21
Sample
styles/qwindowsvistastyle.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral22
Sample
tls/qcertonlybackend.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral23
Sample
tls/qopensslbackend.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral24
Sample
tls/qschannelbackend.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral25
Sample
tshark.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral26
Sample
tshark.html
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral27
Sample
vc_redist.x64.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral28
Sample
wireshark-filter.html
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral29
Sample
wireshark.html
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral30
Sample
zlib-ng2.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral31
Sample
zlib1.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral32
Sample
zstd.dll
Resource
win10ltsc2021-20241023-en
General
-
Target
USBPcapSetup-1.5.4.0.exe
-
Size
190KB
-
MD5
93c9b5098b1d42c53c7bdd68fe9cd6cf
-
SHA1
ccfb1497abed432844ad972dea65853dd0e7cba1
-
SHA256
87a7edf9bbbcf07b5f4373d9a192a6770d2ff3add7aa1e276e82e38582ccb622
-
SHA512
dc6b84d0784ae36941615565ff21e8634bf36e3efdaff598d470035157a2f148cd1f10031504476f821cd0ce0180c61ee9fe6a7bd0beb3721c4b1c738f61fef1
-
SSDEEP
3072:PQZmPYFFiorvcQNpDjrc5nMDi93g6HC+0vaiFxMv6mwSARrwPKVvbygEXoHApLG6:PQLFhJXrcVMDcgoCtswShkTAoRA9
Malware Config
Signatures
-
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\SET1884.tmp RUNDLL32.EXE File created C:\Windows\system32\DRIVERS\SET1884.tmp RUNDLL32.EXE File opened for modification C:\Windows\system32\DRIVERS\USBPcap.sys RUNDLL32.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\GrpConv = "grpconv -o" RUNDLL32.EXE -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\USBPcap\USBPcapCMD.exe USBPcapSetup-1.5.4.0.exe File created C:\Program Files\USBPcap\USBPcap.inf USBPcapSetup-1.5.4.0.exe File created C:\Program Files\USBPcap\USBPcap.sys USBPcapSetup-1.5.4.0.exe File created C:\Program Files\USBPcap\usbpcapamd64.cat USBPcapSetup-1.5.4.0.exe File created C:\Program Files\USBPcap\Uninstall.exe USBPcapSetup-1.5.4.0.exe -
Executes dropped EXE 1 IoCs
pid Process 1712 USBPcapCMD.exe -
Loads dropped DLL 2 IoCs
pid Process 1172 USBPcapSetup-1.5.4.0.exe 1172 USBPcapSetup-1.5.4.0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language USBPcapSetup-1.5.4.0.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 runonce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz runonce.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeBackupPrivilege 4984 vssvc.exe Token: SeRestorePrivilege 4984 vssvc.exe Token: SeAuditPrivilege 4984 vssvc.exe Token: SeBackupPrivilege 2736 srtasks.exe Token: SeRestorePrivilege 2736 srtasks.exe Token: SeSecurityPrivilege 2736 srtasks.exe Token: SeTakeOwnershipPrivilege 2736 srtasks.exe Token: SeBackupPrivilege 2736 srtasks.exe Token: SeRestorePrivilege 2736 srtasks.exe Token: SeSecurityPrivilege 2736 srtasks.exe Token: SeTakeOwnershipPrivilege 2736 srtasks.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1172 wrote to memory of 4552 1172 USBPcapSetup-1.5.4.0.exe 93 PID 1172 wrote to memory of 4552 1172 USBPcapSetup-1.5.4.0.exe 93 PID 4552 wrote to memory of 1984 4552 RUNDLL32.EXE 94 PID 4552 wrote to memory of 1984 4552 RUNDLL32.EXE 94 PID 1984 wrote to memory of 4504 1984 runonce.exe 95 PID 1984 wrote to memory of 4504 1984 runonce.exe 95 PID 1172 wrote to memory of 1712 1172 USBPcapSetup-1.5.4.0.exe 97 PID 1172 wrote to memory of 1712 1172 USBPcapSetup-1.5.4.0.exe 97 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\USBPcapSetup-1.5.4.0.exe"C:\Users\Admin\AppData\Local\Temp\USBPcapSetup-1.5.4.0.exe"1⤵
- Drops file in Program Files directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\system32\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE SETUPAPI.DLL,InstallHinfSection DefaultInstall 132 .\USBPcap.inf2⤵
- Drops file in Drivers directory
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\system32\runonce.exe"C:\Windows\system32\runonce.exe" -r3⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\System32\grpconv.exe"C:\Windows\System32\grpconv.exe" -o4⤵PID:4504
-
-
-
-
C:\Program Files\USBPcap\USBPcapCMD.exe"C:\Program Files\USBPcap\USBPcapCMD.exe" -I2⤵
- Executes dropped EXE
PID:1712
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:41⤵
- Suspicious use of AdjustPrivilegeToken
PID:2736
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
51KB
MD501304fc31498030c789e80910a356e6b
SHA18a8da048c75a6a587b7636ade603cc611b3c4833
SHA256f340a8cf2f127be2e6b558586b76b51ba5e8c58c462a8d9eecc1955771cb2974
SHA51248921040e1108478f5bc5969ede09c9fdc1cb76df05cee47fd97502343e2975b0e161607596eaf6e384586e006da4820adbd65937d65d51e14fb9bdcb4d4c7fd
-
Filesize
1KB
MD598ccf371dde01388184d06b470ce4303
SHA10a7b549c80fea977aa8073facfacd33d548c8746
SHA25608289f227abc0ee9a681f6af3f9abb12c160f95c37f02691e46b70305961f76e
SHA512757ed42e4372228818d61eae83c605d86e604e49441d795a2d4caf4fe8c3164263deb1868b795fb0e5a9c8f9236ab733c15cd1c906b9affa28c98717ed072e8a
-
Filesize
55KB
MD5939020f02ba0dffd7a7a1d45182c3bc4
SHA1c219269325c53ed5d69343086dfdd853e533b072
SHA2568b13173e9453fda9914d707c732880de44081e20e1113b3a2c827abd7a28b15d
SHA512d0c09838a028bfbf3477fbf13d05753a3ec2fa7f87b92d94c516fbe9d35fb4c9b7fb85efa78d6c8fff8b4105cd8e2db107974800695b49dc85e3745b646c4055
-
Filesize
5KB
MD5c1e07f0ea14ebf4142176d340ed421f3
SHA1f3524213ebbb53b4ce9ae1a1172897d4438445ed
SHA2569176c65e37d931edeeb51f9deb1ab9b5ac2d1c6311ad85339bb79f0f2840b2a9
SHA5123e69f403bdd041ce9da91307659645f44a760360e69e986c1740b04be0dd66bfa017ce8783f9f4f81d545eb43eb68df09c90c8391c2a417cf611064dba5453a6
-
Filesize
11KB
MD50063d48afe5a0cdc02833145667b6641
SHA1e7eb614805d183ecb1127c62decb1a6be1b4f7a8
SHA256ac9dfe3b35ea4b8932536ed7406c29a432976b685cc5322f94ef93df920fede7
SHA51271cbbcaeb345e09306e368717ea0503fe8df485be2e95200febc61bcd8ba74fb4211cd263c232f148c0123f6c6f2e3fd4ea20bdecc4070f5208c35c6920240f0