Analysis

  • max time kernel
    144s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-05-2022 23:48

General

  • Target

    0ca73ef4f3610b37b5418d8406d8f5187c187ae97f8967f1c6af3479b5eb0144.dll

  • Size

    161KB

  • MD5

    31ad353de714f97cf9b68e95a2b9bdc9

  • SHA1

    a5d3e3fe680820f5cf13997836e4cc35f6a57fa0

  • SHA256

    0ca73ef4f3610b37b5418d8406d8f5187c187ae97f8967f1c6af3479b5eb0144

  • SHA512

    4d1050d8267cbfcc37de08ed2a47e704b4022c683f2a87dd7a53974ed96912b023b70286f6702c674cb8cdab1770ec347bcd3a063300b45b6f8ebaa0c157bfbb

Score
10/10

Malware Config

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0ca73ef4f3610b37b5418d8406d8f5187c187ae97f8967f1c6af3479b5eb0144.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4020
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0ca73ef4f3610b37b5418d8406d8f5187c187ae97f8967f1c6af3479b5eb0144.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      PID:3984

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3984-130-0x0000000000000000-mapping.dmp