Overview
overview
10Static
static
10High Prior...õ.exe
windows10-2004-x64
10High Prior...10.exe
windows10-2004-x64
10High Priority/31.exe
windows10-2004-x64
10High Prior...18.exe
windows10-2004-x64
7High Prior...-2.exe
windows10-2004-x64
10High Prior...le.exe
windows10-2004-x64
3High Prior...er.exe
windows10-2004-x64
8High Prior...nt.exe
windows10-2004-x64
10High Prior...01.exe
windows10-2004-x64
10High Prior...le.exe
windows10-2004-x64
7High Prior...od.exe
windows10-2004-x64
10High Prior...p5.exe
windows10-2004-x64
10cobaltstri...de.exe
windows10-2004-x64
10default.exe
windows10-2004-x64
10file.exe
windows10-2004-x64
5mouse_2.exe
windows10-2004-x64
10oof.exe
windows10-2004-x64
1Analysis
-
max time kernel
103s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 17:09
Static task
static1
Behavioral task
behavioral1
Sample
High Priority/)}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
High Priority/2019-09-02_22-41-10.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
High Priority/31.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
High Priority/5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
High Priority/Client-2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
High Priority/ComparevalidatorIgamerefreshable.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
High Priority/OnlineInstaller.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
High Priority/XClient.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
High Priority/criticalupdate01.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
High Priority/file.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
High Priority/good.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral12
Sample
High Priority/temp5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
cobaltstrike_shellcode.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
default.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
file.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
mouse_2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
oof.exe
Resource
win10v2004-20240508-en
General
-
Target
default.exe
-
Size
211KB
-
MD5
f42abb7569dbc2ff5faa7e078cb71476
-
SHA1
04530a6165fc29ab536bab1be16f6b87c46288e6
-
SHA256
516475caf3fbd1f0c0283572550528f1f9e7b502dce5fb6b89d40f366a150bfd
-
SHA512
3277534a02435538e144dea3476416e1d9117fcddef3dcb4379b82f33516c3e87767c3b0d2b880e61a3d803b583c96d772a0bdeecbfc109fe66444e9b29216af
-
SSDEEP
6144:zia1vcaEaA+HPsISAzG44DQFu/U3buRKlemZ9DnGAeWBES+:zHctWvVSAx4DQFu/U3buRKlemZ9DnGAn
Malware Config
Signatures
-
Detects Zeppelin payload 4 IoCs
resource yara_rule behavioral14/files/0x00050000000229fe-19.dat family_zeppelin behavioral14/memory/4412-35-0x0000000000960000-0x0000000000AA0000-memory.dmp family_zeppelin behavioral14/memory/4788-38-0x0000000000940000-0x0000000000A80000-memory.dmp family_zeppelin behavioral14/memory/4788-39-0x0000000000940000-0x0000000000A80000-memory.dmp family_zeppelin -
Zeppelin Ransomware
Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation default.exe -
Deletes itself 1 IoCs
pid Process 848 notepad.exe -
Executes dropped EXE 1 IoCs
pid Process 4788 csrss.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\csrss.exe\" -start" default.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 35 iplogger.org -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 geoiptool.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2124 4788 WerFault.exe 86 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4412 default.exe Token: SeDebugPrivilege 4412 default.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4412 wrote to memory of 4788 4412 default.exe 86 PID 4412 wrote to memory of 4788 4412 default.exe 86 PID 4412 wrote to memory of 4788 4412 default.exe 86 PID 4412 wrote to memory of 848 4412 default.exe 87 PID 4412 wrote to memory of 848 4412 default.exe 87 PID 4412 wrote to memory of 848 4412 default.exe 87 PID 4412 wrote to memory of 848 4412 default.exe 87 PID 4412 wrote to memory of 848 4412 default.exe 87 PID 4412 wrote to memory of 848 4412 default.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\default.exe"C:\Users\Admin\AppData\Local\Temp\default.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe" -start2⤵
- Executes dropped EXE
PID:4788 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 17763⤵
- Program crash
PID:2124
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe2⤵
- Deletes itself
PID:848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4788 -ip 47881⤵PID:792
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
Filesize2KB
MD5c8bba7924f37fd3d5c549ad50f16a2ad
SHA1a199efd5291fd7503e0b4e7362ba863bbe29efca
SHA256f8d1b39724533e12eb12277a4be596b50af71e83693f6099d131d32c04c2c4e3
SHA5129f7813de321580e241dfb0765804bde11e88bddad94ff33d7b89b8454107708f488e965e5b1be1847ab3e3e1080f137816f7ae2762a9478a7fa033a01866b163
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_3F2A9DB42365395CA97CFD2FA38D17E4
Filesize472B
MD5a08472e3b6458d84da6ea50aaa44ec02
SHA1624f1766112acb8f45224b0658d512801eb93756
SHA2563eec2f4519bbfa97b8ecc3d64cbc767de28366dbbf0fa9209ded49741513c98a
SHA51252b82242f6012a12318df97f5ede1d0dc776a1f366afcd422a5df3292b8a2239e4995b9c3a6da5fc57f3fc06e59a3e208ed329d1e2fe1903b779bf556a0f786f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize1KB
MD5a26045c60badc3ea12344117b7bc4403
SHA1e042d0cb3844ca44869d5e01a2e427144b458556
SHA25669872c2a3c0bdca24598431943ea06f46d2a28bee615698ae09ba335b1cfa925
SHA5127b0e7562480066d929e4dce2201ced8be9e7d309d28ada04d7779a9ab232ee4bf5a8ba89317865eb382250f8f529c0c0b95d8eb80cff800e595280f2f395d7bb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
Filesize484B
MD54d4e13cf70e12ec9ee679f9009a71d3e
SHA17128cf173eb46b5e450b3f087c3e9e2548cd81f8
SHA25653e6883cf98b8da448902160f7f6da15c15dfc3f0fc87c4f3ac2a3cdec8abd28
SHA512662734429aa5707028ecbde5b2da67e12d73768c8e89c90c24659aca0a15f0a24f7e5dd5614e9ef04d75f602b081b59bebe3cece6897ab9439259bba540dcc23
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_3F2A9DB42365395CA97CFD2FA38D17E4
Filesize488B
MD54ec05d2dd9c0f94d91f6639191669702
SHA1bb48b6036b3357843f41d5374b3c07798798fefc
SHA256c10fc67646817520d75e4ee4074cbdef06ebaab1eddd979f4e60a521c5055363
SHA5129b2d5321f78b5e220b5cb65b0e371b69658123c7f889e647d9dea50e05d9d8b68108fabf92b21dee73db57958edaef21df47a8a64f8ae2ddf87b072942aaa78d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize482B
MD5a29c7014c0d2f88b18dee8ccdb8c9745
SHA13bb458da2345d96732c300f876218ab6db00a1bc
SHA25699a1f806ce5de4cb25b714b023d6d92d648f4fce3097f2c235bc18eb2f7ec4a3
SHA5121d82ee7e242e46285e4c29be05c454f0168e9d26bf82f2f23ff83f33ee607e867129cd6d14ba4fbc50576c1bf584a9576795c2be8aa3d4436bd9d2f7eaf68e25
-
Filesize
190B
MD56ebbeb8c70d5f8ffc3fb501950468594
SHA1c06e60a316e48f5c35d39bcf7ed7e6254957ac9e
SHA256a563426e24d132cd87b70d9cb5cd3d57c2e1428873a3f3eb94649cf42e37b6a1
SHA51275cfab1c9f5a05c892cf3b564aed06d351c6dc40048faea03ae163154ff7635252817d66b72a6ef51c4f895eebf7728f302df51148acce2a0c285502bf13652c
-
Filesize
18KB
MD546e7f28a55cdab07533424725a04b9e5
SHA148a915fe8958b0882f364b1e0ceb37e7b7948319
SHA256e40cc25f9a709e182c284705b0b50b448deb4b1b81b456a633638003db77068b
SHA512717be51be74aa8b36d714f35942d40c8c18bea13a49d293681e16f1b10dfbdf3887a887ca40688348eee38b10ec80c96a17c338378c315c70d4abebfd42e9076
-
Filesize
211KB
MD5f42abb7569dbc2ff5faa7e078cb71476
SHA104530a6165fc29ab536bab1be16f6b87c46288e6
SHA256516475caf3fbd1f0c0283572550528f1f9e7b502dce5fb6b89d40f366a150bfd
SHA5123277534a02435538e144dea3476416e1d9117fcddef3dcb4379b82f33516c3e87767c3b0d2b880e61a3d803b583c96d772a0bdeecbfc109fe66444e9b29216af