Analysis
-
max time kernel
142s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
13-04-2024 00:19
Behavioral task
behavioral1
Sample
2024-04-12_eebfab07abcb75f2aa1821a4efcf7cfd_zeppelin.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-04-12_eebfab07abcb75f2aa1821a4efcf7cfd_zeppelin.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-04-12_eebfab07abcb75f2aa1821a4efcf7cfd_zeppelin.exe
-
Size
210KB
-
MD5
eebfab07abcb75f2aa1821a4efcf7cfd
-
SHA1
2e2c0667215777d5a0f5e0972af6cf5418febeb1
-
SHA256
83739dc8c9f8430b1a8ade85e926bf8084942759cd1d4e502c1960ce02e93d5b
-
SHA512
ac22326f0c365b14b16e3c942a2424d60cb7b1431ece875a3247b0771da3bdb2e7b86bf1ae2bbb3506dfb82f687f1c4d8f51bc0b788f7e919f802c496eef454a
-
SSDEEP
6144:Ria1vcaEre+HPsKSAzG44DQFu/U3buRKlemZ9DnGAeWBJR1+W:RHcthvzSAx4DQFu/U3buRKlemZ9DnGAL
Malware Config
Signatures
-
Detects Zeppelin payload 4 IoCs
resource yara_rule behavioral2/files/0x0009000000023262-6.dat family_zeppelin behavioral2/memory/2620-13-0x0000000000440000-0x0000000000580000-memory.dmp family_zeppelin behavioral2/memory/2676-15-0x0000000000430000-0x0000000000570000-memory.dmp family_zeppelin behavioral2/memory/2676-16-0x0000000000430000-0x0000000000570000-memory.dmp family_zeppelin -
Zeppelin Ransomware
Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 2024-04-12_eebfab07abcb75f2aa1821a4efcf7cfd_zeppelin.exe -
Deletes itself 1 IoCs
pid Process 1976 notepad.exe -
Executes dropped EXE 1 IoCs
pid Process 2676 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\svchost.exe\" -start" 2024-04-12_eebfab07abcb75f2aa1821a4efcf7cfd_zeppelin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 6000 2676 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2620 2024-04-12_eebfab07abcb75f2aa1821a4efcf7cfd_zeppelin.exe Token: SeDebugPrivilege 2620 2024-04-12_eebfab07abcb75f2aa1821a4efcf7cfd_zeppelin.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2620 wrote to memory of 2676 2620 2024-04-12_eebfab07abcb75f2aa1821a4efcf7cfd_zeppelin.exe 91 PID 2620 wrote to memory of 2676 2620 2024-04-12_eebfab07abcb75f2aa1821a4efcf7cfd_zeppelin.exe 91 PID 2620 wrote to memory of 2676 2620 2024-04-12_eebfab07abcb75f2aa1821a4efcf7cfd_zeppelin.exe 91 PID 2620 wrote to memory of 1976 2620 2024-04-12_eebfab07abcb75f2aa1821a4efcf7cfd_zeppelin.exe 92 PID 2620 wrote to memory of 1976 2620 2024-04-12_eebfab07abcb75f2aa1821a4efcf7cfd_zeppelin.exe 92 PID 2620 wrote to memory of 1976 2620 2024-04-12_eebfab07abcb75f2aa1821a4efcf7cfd_zeppelin.exe 92 PID 2620 wrote to memory of 1976 2620 2024-04-12_eebfab07abcb75f2aa1821a4efcf7cfd_zeppelin.exe 92 PID 2620 wrote to memory of 1976 2620 2024-04-12_eebfab07abcb75f2aa1821a4efcf7cfd_zeppelin.exe 92 PID 2620 wrote to memory of 1976 2620 2024-04-12_eebfab07abcb75f2aa1821a4efcf7cfd_zeppelin.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-12_eebfab07abcb75f2aa1821a4efcf7cfd_zeppelin.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-12_eebfab07abcb75f2aa1821a4efcf7cfd_zeppelin.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -start2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2676 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2676 -s 7203⤵
- Program crash
PID:6000
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe2⤵
- Deletes itself
PID:1976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2676 -ip 26761⤵PID:5888
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4472 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:81⤵PID:5076
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
210KB
MD5eebfab07abcb75f2aa1821a4efcf7cfd
SHA12e2c0667215777d5a0f5e0972af6cf5418febeb1
SHA25683739dc8c9f8430b1a8ade85e926bf8084942759cd1d4e502c1960ce02e93d5b
SHA512ac22326f0c365b14b16e3c942a2424d60cb7b1431ece875a3247b0771da3bdb2e7b86bf1ae2bbb3506dfb82f687f1c4d8f51bc0b788f7e919f802c496eef454a