Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:32

General

  • Target

    95f29f45c33d66b22e71b0fc0c1c03f7415f08b30dfc9bea0902c19d29a0b137.dll

  • Size

    161KB

  • MD5

    ae0a3510974114548fe26035d51ceb42

  • SHA1

    7158383ad76923c8fd36266dfaa875d2ff5398c7

  • SHA256

    95f29f45c33d66b22e71b0fc0c1c03f7415f08b30dfc9bea0902c19d29a0b137

  • SHA512

    a370ceb043d444ac4542f39e2610cd709240ce62749286175a2548c40b04e124091037e747f2368fb9833ffde9e4561b28d9e2d2c02229ad45f0a82cdaf70734

Score
10/10

Malware Config

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\95f29f45c33d66b22e71b0fc0c1c03f7415f08b30dfc9bea0902c19d29a0b137.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\95f29f45c33d66b22e71b0fc0c1c03f7415f08b30dfc9bea0902c19d29a0b137.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      PID:1608

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1608-54-0x0000000076451000-0x0000000076453000-memory.dmp
    Filesize

    8KB