Analysis

  • max time kernel
    10s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    09-02-2023 14:35

General

  • Target

    2023-02-08_d3624ff1fd9a8d7866a1578359716a55_revil_sodinokibi.exe

  • Size

    179KB

  • MD5

    d3624ff1fd9a8d7866a1578359716a55

  • SHA1

    66813f8263a1c8a53e8d6fece8a307e2ba5fa342

  • SHA256

    60c49baa290de5336e5903286d1e8ff8b8b833046a63be00966695dc9d3f6dbb

  • SHA512

    97da304352f0a37071ae935879af3531e33dd580e50f768521e2e12986f155d7a1b09e755cef20f720f3e9bb9608258e2fd37f32e5aca5cf611cfa4dfa8e0ee9

  • SSDEEP

    3072:rNKQ4JTBg0Q8F63VETed7/kBazzFbUL7npOStSWQ:rNn4FQS63VE6F/M4q30TJ

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-02-08_d3624ff1fd9a8d7866a1578359716a55_revil_sodinokibi.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-02-08_d3624ff1fd9a8d7866a1578359716a55_revil_sodinokibi.exe"
    1⤵
      PID:1736

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1736-54-0x0000000076411000-0x0000000076413000-memory.dmp
      Filesize

      8KB