Resubmissions

08-06-2024 15:19

240608-sqmvesch2s 10

06-11-2020 15:33

201106-nz68d98cw2 10

Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    08-06-2024 15:19

General

  • Target

    f247ae6db52989c9a598c3c7fbc1ae2db54f5c65be862880e11578b8583731cb.exe

  • Size

    212KB

  • MD5

    723825ad69a5d55a1e5ed3d1ee831f0d

  • SHA1

    7e082df63c3de0f8bf9d38edf72ba5268078275a

  • SHA256

    f247ae6db52989c9a598c3c7fbc1ae2db54f5c65be862880e11578b8583731cb

  • SHA512

    dbd1fd80c8e1224c79ecea419919df3590186c95bfd2f606d6573d759374bc54db8331478207e3b543114431c2ed8eede83b7eca74d4313e7dee16bd527c2c78

  • SSDEEP

    6144:tia1gMH2EXtAup5Qnqn64DQFu/U3buRKlemZ9DnGAe+hsO6a+8:tIMHxGe5Qb4DQFu/U3buRKlemZ9DnGAb

Malware Config

Signatures

  • Detects Zeppelin payload 3 IoCs
  • Zeppelin Ransomware

    Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f247ae6db52989c9a598c3c7fbc1ae2db54f5c65be862880e11578b8583731cb.exe
    "C:\Users\Admin\AppData\Local\Temp\f247ae6db52989c9a598c3c7fbc1ae2db54f5c65be862880e11578b8583731cb.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe" -start
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Modifies system certificate store
      PID:2620

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
    Filesize

    2KB

    MD5

    6bfced3d108f9e5aa027f414cfe238e0

    SHA1

    8a2ed4d19bd317e6ee0e7d25facd84955d1f5eb8

    SHA256

    0b38c2b473c1e02da927633233632da350f216e558cffdcd8da705d6d376ef9a

    SHA512

    0599eebdb98cad52c6087a081449477f38c62cb76fa2bc60797574c329769063dff6f7ccbb8912bfe95467c4fe361a64fba86e0861bc401f36c364ac0ae660c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_3F2A9DB42365395CA97CFD2FA38D17E4
    Filesize

    5B

    MD5

    5bfa51f3a417b98e7443eca90fc94703

    SHA1

    8c015d80b8a23f780bdd215dc842b0f5551f63bd

    SHA256

    bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

    SHA512

    4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B1230D967FD647CD5194F3FFA6C7E7E4
    Filesize

    144KB

    MD5

    66b6a26fc52329aef1228a78776ad59e

    SHA1

    c31d1841e1f555b1f7b475368e2d515fa7753324

    SHA256

    bb9b8cccfaf1896caf4533e139bf9e8278f3451b20f3244e4a540f45432c8166

    SHA512

    b834697654cedf2a59b2eb1ebd9f5f98c4c42c48359f051d969235e148a5f32b7ecc5073dec72b880328714c5445e7da3053596fb6b8db0cf1118f59f96978be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    4364933eb6dd73008e0616e0cf50c1d1

    SHA1

    d3c132bc1398039890f604587533015045dc3733

    SHA256

    de15c1206295e29c2f646e44c26be75afe8e9ddc121f0a12c5097f2546f2e9ac

    SHA512

    63372c5abfe5066a4365184a1d5af1716b8296ac3630cde403ec0f86e8df59014d3f9facee4fb9c0fe87baa9202466984575f3acf436e00b3ee3830adb78c51f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
    Filesize

    484B

    MD5

    30fa59ff4f34e906bf9b0557d9c7ee9c

    SHA1

    eb803597de04a1bd0aeae78ba5dfa412d4afe78c

    SHA256

    75ecac175056a7ab6e4ac5f52f85bb46f5ace26f4907eba54b09d5ed21160340

    SHA512

    e077f2455db9813834aaf3ec8e6dfe16de5d1abbbad33252b3ad7ab5673dac1a2c2f5b1f708b55b36e93ca1456874789648f469d6be90a19222db4f2962f17e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_3F2A9DB42365395CA97CFD2FA38D17E4
    Filesize

    402B

    MD5

    1c1ab687bd51604c26c2d3b35be9bda0

    SHA1

    dc75871cbe5d16db1e652a89e4165e9cfb1085d9

    SHA256

    689200d25bb2149788ecf01edb604d4bc9e2dfa3e0163924787e921ea9502b29

    SHA512

    e9833379987831cd4209d6644c5e6421f1ff5f5c826406533fc7b73030a4c34e4822c1dee403b40a340594b1d4d9d7009b06d2dab4d54a32eacd4fd3e5a44d88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    590165b17430f1efebc1157c1e7a3ac3

    SHA1

    588fd1ef909456f2d5608ad36d2060d5c88d43cf

    SHA256

    cb8bfd0f771071604dd76d14c5214eecbce95d8e9d95363b062467d66138beff

    SHA512

    feb73d54d1fc77512bace5b3b2ca171cd83be70a99063bd8e6bdca5c4658acfa7556e87fca59abb5ada2f2e09f55b689845b299e5c62aa9aa82a76b6b87347ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B1230D967FD647CD5194F3FFA6C7E7E4
    Filesize

    292B

    MD5

    2cbc1a8c14cf44ab96d0ac889ea120c6

    SHA1

    40aac26cbb5c77cc4721452ed8d306ae22ab308a

    SHA256

    6eda81c2fdf8a460b29884c0b4ea61ce265e9f99c995a90228c84f042d1645c9

    SHA512

    fcb7801d9ad8ce53db9faff70c1d679c9efcf82e031dcfe54e471bf8d1a146496bd0b4dd8f0537ed47c3d8195366e6c9f8274dafbb2b2868edff1c1ade605f24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    5ef7d0ef35aad36423c4623b629dd75e

    SHA1

    a902d1b40aafcf251933e1aaa6e68c7548f83d17

    SHA256

    9b5833421a1c38f172b6cda066e731925278d014544b4e1608c2dc47620a2048

    SHA512

    1d3c41c39022fb703bb840ccc83c47f9c1271f4962d49328a18a6f8e699ab0c131dbf43cef9880c8db1c2784916ad8cc3f1361020d19d61bef56623d252167b3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TTL9DZJ3\KS9K7IGG.htm
    Filesize

    190B

    MD5

    6ebbeb8c70d5f8ffc3fb501950468594

    SHA1

    c06e60a316e48f5c35d39bcf7ed7e6254957ac9e

    SHA256

    a563426e24d132cd87b70d9cb5cd3d57c2e1428873a3f3eb94649cf42e37b6a1

    SHA512

    75cfab1c9f5a05c892cf3b564aed06d351c6dc40048faea03ae163154ff7635252817d66b72a6ef51c4f895eebf7728f302df51148acce2a0c285502bf13652c

  • C:\Users\Admin\AppData\Local\Temp\Tar2FBF.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
    Filesize

    212KB

    MD5

    723825ad69a5d55a1e5ed3d1ee831f0d

    SHA1

    7e082df63c3de0f8bf9d38edf72ba5268078275a

    SHA256

    f247ae6db52989c9a598c3c7fbc1ae2db54f5c65be862880e11578b8583731cb

    SHA512

    dbd1fd80c8e1224c79ecea419919df3590186c95bfd2f606d6573d759374bc54db8331478207e3b543114431c2ed8eede83b7eca74d4313e7dee16bd527c2c78

  • memory/2176-74-0x0000000000920000-0x0000000000A60000-memory.dmp
    Filesize

    1.2MB

  • memory/2620-185-0x00000000008A0000-0x00000000009E0000-memory.dmp
    Filesize

    1.2MB