Analysis
-
max time kernel
91s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2022 08:18
Behavioral task
behavioral1
Sample
4aa0fef7356c18214f9c9bb3a9ea16cd.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
4aa0fef7356c18214f9c9bb3a9ea16cd.exe
Resource
win10v2004-20220901-en
General
-
Target
4aa0fef7356c18214f9c9bb3a9ea16cd.exe
-
Size
216KB
-
MD5
4aa0fef7356c18214f9c9bb3a9ea16cd
-
SHA1
92e655dbe599a3ecfc9c8f510ccc03f81185f660
-
SHA256
24efa10a2b51c5fd6e45da6babd4e797d9cae399be98941f950abf7b5e9a4cd7
-
SHA512
2c0cb5a6ecac3dde2fea800fdbb53f13f7b057216487cd9889218f7cf63b4b98cd6c3ba4cd1866d8cf9ed52b0a5b8a0da971566fa4e26ecebf119da1048f9c10
-
SSDEEP
6144:uyJE1yd7WWlJmcyfwAPWna4DQFu/U3buRKlemZ9DnGAevIGcF7+:uU/d7WWKvhPWa4DQFu/U3buRKlemZ9Dh
Malware Config
Signatures
-
Detects Zeppelin payload 2 IoCs
Processes:
resource yara_rule behavioral2/files/0x0005000000022e17-133.dat family_zeppelin behavioral2/files/0x0005000000022e17-134.dat family_zeppelin -
Zeppelin Ransomware
Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.
-
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid Process 4316 svchost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4aa0fef7356c18214f9c9bb3a9ea16cd.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 4aa0fef7356c18214f9c9bb3a9ea16cd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
4aa0fef7356c18214f9c9bb3a9ea16cd.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run 4aa0fef7356c18214f9c9bb3a9ea16cd.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\svchost.exe\" -start" 4aa0fef7356c18214f9c9bb3a9ea16cd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2032 4316 WerFault.exe 83 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exepid Process 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe 4316 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
4aa0fef7356c18214f9c9bb3a9ea16cd.exedescription pid Process Token: SeDebugPrivilege 2620 4aa0fef7356c18214f9c9bb3a9ea16cd.exe Token: SeDebugPrivilege 2620 4aa0fef7356c18214f9c9bb3a9ea16cd.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
4aa0fef7356c18214f9c9bb3a9ea16cd.exedescription pid Process procid_target PID 2620 wrote to memory of 4316 2620 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 83 PID 2620 wrote to memory of 4316 2620 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 83 PID 2620 wrote to memory of 4316 2620 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 83 PID 2620 wrote to memory of 1968 2620 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 84 PID 2620 wrote to memory of 1968 2620 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 84 PID 2620 wrote to memory of 1968 2620 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 84 PID 2620 wrote to memory of 1968 2620 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 84 PID 2620 wrote to memory of 1968 2620 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 84 PID 2620 wrote to memory of 1968 2620 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\4aa0fef7356c18214f9c9bb3a9ea16cd.exe"C:\Users\Admin\AppData\Local\Temp\4aa0fef7356c18214f9c9bb3a9ea16cd.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -start2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4316 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 6603⤵
- Program crash
PID:2032
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe2⤵PID:1968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4316 -ip 43161⤵PID:3608
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
216KB
MD54aa0fef7356c18214f9c9bb3a9ea16cd
SHA192e655dbe599a3ecfc9c8f510ccc03f81185f660
SHA25624efa10a2b51c5fd6e45da6babd4e797d9cae399be98941f950abf7b5e9a4cd7
SHA5122c0cb5a6ecac3dde2fea800fdbb53f13f7b057216487cd9889218f7cf63b4b98cd6c3ba4cd1866d8cf9ed52b0a5b8a0da971566fa4e26ecebf119da1048f9c10
-
Filesize
216KB
MD54aa0fef7356c18214f9c9bb3a9ea16cd
SHA192e655dbe599a3ecfc9c8f510ccc03f81185f660
SHA25624efa10a2b51c5fd6e45da6babd4e797d9cae399be98941f950abf7b5e9a4cd7
SHA5122c0cb5a6ecac3dde2fea800fdbb53f13f7b057216487cd9889218f7cf63b4b98cd6c3ba4cd1866d8cf9ed52b0a5b8a0da971566fa4e26ecebf119da1048f9c10