Analysis

  • max time kernel
    117s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:59

General

  • Target

    d2ef14d7cc28231bd5b725ac5aea9527d6d75d2934f079219055c89ab39e6a4e.dll

  • Size

    158KB

  • MD5

    b7c3012609c927d8728e4359b2e159ec

  • SHA1

    145316b8ce8d4ebaf0408eecbfd06766cf301d8a

  • SHA256

    d2ef14d7cc28231bd5b725ac5aea9527d6d75d2934f079219055c89ab39e6a4e

  • SHA512

    c523faf51a1494797cf834be13536bf891595f84a0f911da08e5e07c5097e6b42d927b391d3b50217462e3803e00d00c7dfa93c334f548781be850975d26109b

Score
10/10

Malware Config

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d2ef14d7cc28231bd5b725ac5aea9527d6d75d2934f079219055c89ab39e6a4e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d2ef14d7cc28231bd5b725ac5aea9527d6d75d2934f079219055c89ab39e6a4e.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      PID:1288

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1288-55-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB