Analysis

  • max time kernel
    119s
  • max time network
    176s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:56

General

  • Target

    d765650f9f566880df22f1dbabcd8da0dc81d6e10ffe3baee3166ac87ab12a91.dll

  • Size

    161KB

  • MD5

    d04208e8499134779820f61c15d2ff37

  • SHA1

    56770b21d974922a42c6dc80e433490d1aba8624

  • SHA256

    d765650f9f566880df22f1dbabcd8da0dc81d6e10ffe3baee3166ac87ab12a91

  • SHA512

    4443dce1f06c9ab3843f50546f4d192e6cceeb483ec8d468574e6d555dc560e4abd7405d058e4d6f21601876f63c8146f167e6d25bd3e1a2c46d75bb4e416d70

Score
10/10

Malware Config

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d765650f9f566880df22f1dbabcd8da0dc81d6e10ffe3baee3166ac87ab12a91.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d765650f9f566880df22f1dbabcd8da0dc81d6e10ffe3baee3166ac87ab12a91.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      PID:1996

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads