Analysis

  • max time kernel
    98s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-06-2022 18:15

General

  • Target

    0ea3ec3dd5176d2b82514bc7a54547ed1652cc7df069130d55b4f4edd1fd08ef.dll

  • Size

    158KB

  • MD5

    b2959275b12e672da9e2a5b0fd807028

  • SHA1

    12394ae5f1c4118101928efc2ad6e3aa69d4be06

  • SHA256

    0ea3ec3dd5176d2b82514bc7a54547ed1652cc7df069130d55b4f4edd1fd08ef

  • SHA512

    65cf4f49863661dd3b468ffa08b3888f77eb4c1f4609277d3876adff8a92151ca0aaf00fad5bf9b69f00bd16aaa309d9a05c0789e169596521680fcb5abe1995

Score
10/10

Malware Config

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0ea3ec3dd5176d2b82514bc7a54547ed1652cc7df069130d55b4f4edd1fd08ef.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0ea3ec3dd5176d2b82514bc7a54547ed1652cc7df069130d55b4f4edd1fd08ef.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      PID:1200

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1200-130-0x0000000000000000-mapping.dmp