Resubmissions
03-01-2024 15:08
240103-shylyshgh6 1003-01-2024 15:05
240103-sf7rvahgf3 1003-01-2024 15:03
240103-sfclpsfdcq 10Analysis
-
max time kernel
24s -
max time network
94s -
platform
windows11-21h2_x64 -
resource
win11-20231215-en -
resource tags
arch:x64arch:x86image:win11-20231215-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-01-2024 15:05
Behavioral task
behavioral1
Sample
2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe
Resource
win10-20231215-en
Behavioral task
behavioral3
Sample
2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral4
Sample
2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe
Resource
win11-20231215-en
General
-
Target
2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe
-
Size
211KB
-
MD5
bab201c1a2c8e0f99e683591945e7e3d
-
SHA1
90e57172d463dcd6df22d2bf96a6b265a7fdec65
-
SHA256
88b121f3b3e95e36a642cfdcb0c80f47e4b286e4dbf79b26c923909f4a4f11a4
-
SHA512
d65bc6b40aa4843cf6a9889bcf47b42c8f5b5548c377bd57a32cb7e2cbe2851e5904c3e1631ec87005243b8e33ec371f599f60964e5c94c856943a1846cccc2a
-
SSDEEP
6144:jia1gMHOPDWIhID8X/4DQFu/U3buRKlemZ9DnGAetTsB+zY+:jIMH06cID84DQFu/U3buRKlemZ9DnGAs
Malware Config
Signatures
-
Detects Zeppelin payload 11 IoCs
resource yara_rule behavioral4/memory/4680-12-0x0000000000500000-0x0000000000640000-memory.dmp family_zeppelin behavioral4/memory/3272-13-0x0000000000490000-0x00000000005D0000-memory.dmp family_zeppelin behavioral4/memory/4664-14-0x0000000000500000-0x0000000000640000-memory.dmp family_zeppelin behavioral4/memory/4680-8100-0x0000000000500000-0x0000000000640000-memory.dmp family_zeppelin behavioral4/memory/848-13042-0x0000000000500000-0x0000000000640000-memory.dmp family_zeppelin behavioral4/memory/5004-14194-0x0000000000490000-0x00000000005D0000-memory.dmp family_zeppelin behavioral4/memory/3272-18706-0x0000000000490000-0x00000000005D0000-memory.dmp family_zeppelin behavioral4/memory/3272-22590-0x0000000000490000-0x00000000005D0000-memory.dmp family_zeppelin behavioral4/memory/4680-22589-0x0000000000500000-0x0000000000640000-memory.dmp family_zeppelin behavioral4/memory/848-22587-0x0000000000500000-0x0000000000640000-memory.dmp family_zeppelin behavioral4/memory/3740-22588-0x0000000000490000-0x00000000005D0000-memory.dmp family_zeppelin -
Zeppelin Ransomware
Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (2709) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 3272 TrustedInstaller.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-771046930-2949676035-3337286276-1000\Software\Microsoft\Windows\CurrentVersion\Run\TrustedInstaller.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\TrustedInstaller.exe\" -start" 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\Q: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\O: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\N: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\M: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\L: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\Z: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\Y: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\J: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\B: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\T: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\P: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\A: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\X: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\W: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\R: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\E: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\K: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\I: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\H: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\G: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\V: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened (read-only) \??\S: 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\content-types.properties.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-80.png 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-100.png 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Delete.White.png.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\fontconfig.properties.src.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\OpenSSL64.DllA\openssl64.dlla.manifest 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\xalan.md 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-oob.xrm-ms 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial5-ppd.xrm-ms 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\excelmui.msi.16.en-us.tree.dat 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\policy\unlimited\US_export_policy.jar.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTrial-ppd.xrm-ms 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages_ja.properties 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Banded Edge.eftx.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Retail-ppd.xrm-ms 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_PrepidBypass-ul-oob.xrm-ms 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jhat.exe.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\cacerts.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalDemoR_BypassTrial180-ppd.xrm-ms.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Grace-ppd.xrm-ms.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\nl\msipc.dll.mui.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL081.XML 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\US_export_policy.jar 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Latn-RS\msipc.dll.mui.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\jfxrt.jar.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File created C:\Program Files\Microsoft Office\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Gothic-Palatino Linotype.xml.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\sdxs.xml.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\policy\unlimited\local_policy.jar.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest5-ul-oob.xrm-ms.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_MAK_AE-ul-phn.xrm-ms.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_MAK_AE-ul-phn.xrm-ms 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL097.XML 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\personaspybridge.js.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\kinit.exe 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Retrospect.thmx.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_MAK_AE-ppd.xrm-ms 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp-ul-phn.xrm-ms 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OneNote\SendToOneNote.ini.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\orb.idl.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\libxml2.md 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial-Times New Roman.xml.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ul-oob.xrm-ms 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_OEM_Perp-ul-oob.xrm-ms 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTrial-ul-oob.xrm-ms 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PG_INDEX.XML.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RIntLoc.en-us.16.msi 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_OEM_Perp-ppd.xrm-ms 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_SubTrial-ul-oob.xrm-ms.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_Subscription-ul-oob.xrm-ms.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\dnsns.jar.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription3-ppd.xrm-ms.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial-ul-oob.xrm-ms.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_Retail-ul-oob.xrm-ms.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\InstallerMainShell.tlb 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSO0127.ACL.277-D81-733 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe Token: SeDebugPrivilege 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe Token: SeDebugPrivilege 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe Token: SeIncreaseQuotaPrivilege 4884 WMIC.exe Token: SeSecurityPrivilege 4884 WMIC.exe Token: SeTakeOwnershipPrivilege 4884 WMIC.exe Token: SeLoadDriverPrivilege 4884 WMIC.exe Token: SeSystemProfilePrivilege 4884 WMIC.exe Token: SeSystemtimePrivilege 4884 WMIC.exe Token: SeProfSingleProcessPrivilege 4884 WMIC.exe Token: SeIncBasePriorityPrivilege 4884 WMIC.exe Token: SeCreatePagefilePrivilege 4884 WMIC.exe Token: SeBackupPrivilege 4884 WMIC.exe Token: SeRestorePrivilege 4884 WMIC.exe Token: SeShutdownPrivilege 4884 WMIC.exe Token: SeDebugPrivilege 4884 WMIC.exe Token: SeSystemEnvironmentPrivilege 4884 WMIC.exe Token: SeRemoteShutdownPrivilege 4884 WMIC.exe Token: SeUndockPrivilege 4884 WMIC.exe Token: SeManageVolumePrivilege 4884 WMIC.exe Token: 33 4884 WMIC.exe Token: 34 4884 WMIC.exe Token: 35 4884 WMIC.exe Token: 36 4884 WMIC.exe Token: SeIncreaseQuotaPrivilege 4884 WMIC.exe Token: SeSecurityPrivilege 4884 WMIC.exe Token: SeTakeOwnershipPrivilege 4884 WMIC.exe Token: SeLoadDriverPrivilege 4884 WMIC.exe Token: SeSystemProfilePrivilege 4884 WMIC.exe Token: SeSystemtimePrivilege 4884 WMIC.exe Token: SeProfSingleProcessPrivilege 4884 WMIC.exe Token: SeIncBasePriorityPrivilege 4884 WMIC.exe Token: SeCreatePagefilePrivilege 4884 WMIC.exe Token: SeBackupPrivilege 4884 WMIC.exe Token: SeRestorePrivilege 4884 WMIC.exe Token: SeShutdownPrivilege 4884 WMIC.exe Token: SeDebugPrivilege 4884 WMIC.exe Token: SeSystemEnvironmentPrivilege 4884 WMIC.exe Token: SeRemoteShutdownPrivilege 4884 WMIC.exe Token: SeUndockPrivilege 4884 WMIC.exe Token: SeManageVolumePrivilege 4884 WMIC.exe Token: 33 4884 WMIC.exe Token: 34 4884 WMIC.exe Token: 35 4884 WMIC.exe Token: 36 4884 WMIC.exe Token: SeBackupPrivilege 236 vssvc.exe Token: SeRestorePrivilege 236 vssvc.exe Token: SeAuditPrivilege 236 vssvc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4680 wrote to memory of 3272 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 34 PID 4680 wrote to memory of 3272 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 34 PID 4680 wrote to memory of 3272 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 34 PID 4680 wrote to memory of 336 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 101 PID 4680 wrote to memory of 336 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 101 PID 4680 wrote to memory of 336 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 101 PID 4680 wrote to memory of 2620 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 105 PID 4680 wrote to memory of 2620 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 105 PID 4680 wrote to memory of 2620 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 105 PID 4680 wrote to memory of 2656 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 98 PID 4680 wrote to memory of 2656 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 98 PID 4680 wrote to memory of 2656 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 98 PID 4680 wrote to memory of 2896 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 96 PID 4680 wrote to memory of 2896 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 96 PID 4680 wrote to memory of 2896 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 96 PID 4680 wrote to memory of 2888 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 95 PID 4680 wrote to memory of 2888 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 95 PID 4680 wrote to memory of 2888 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 95 PID 4680 wrote to memory of 1200 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 93 PID 4680 wrote to memory of 1200 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 93 PID 4680 wrote to memory of 1200 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 93 PID 4680 wrote to memory of 32 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 83 PID 4680 wrote to memory of 32 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 83 PID 4680 wrote to memory of 32 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 83 PID 32 wrote to memory of 4884 32 cmd.exe 84 PID 32 wrote to memory of 4884 32 cmd.exe 84 PID 32 wrote to memory of 4884 32 cmd.exe 84 PID 4680 wrote to memory of 3580 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 91 PID 4680 wrote to memory of 3580 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 91 PID 4680 wrote to memory of 3580 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 91 PID 4680 wrote to memory of 848 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 90 PID 4680 wrote to memory of 848 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 90 PID 4680 wrote to memory of 848 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 90 PID 4680 wrote to memory of 4664 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 89 PID 4680 wrote to memory of 4664 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 89 PID 4680 wrote to memory of 4664 4680 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 89 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe"C:\Users\Admin\AppData\Local\Temp\2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -start2⤵
- Executes dropped EXE
PID:3272 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵PID:4620
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:3328
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete3⤵PID:4956
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -agent 13⤵PID:5004
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -agent 03⤵PID:3740
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet3⤵PID:792
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete backup3⤵PID:1320
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete systemstatebackup -keepversions:03⤵PID:3520
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete systemstatebackup3⤵PID:2024
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no3⤵PID:1080
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete2⤵
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
-
C:\Users\Admin\AppData\Local\Temp\2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe"C:\Users\Admin\AppData\Local\Temp\2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe" -agent 12⤵PID:4664
-
-
C:\Users\Admin\AppData\Local\Temp\2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe"C:\Users\Admin\AppData\Local\Temp\2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe" -agent 02⤵
- Drops file in Program Files directory
PID:848
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet2⤵PID:3580
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete backup2⤵PID:1200
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete systemstatebackup -keepversions:02⤵PID:2888
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete systemstatebackup2⤵PID:2896
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet2⤵PID:2656
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no2⤵PID:2620
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵PID:336
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:236
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:2620
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete1⤵PID:5084