Analysis

  • max time kernel
    168s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 20:32

General

  • Target

    https://www.tutorialjinni.com/sodinokibi-ransomware-sample-download.html

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.tutorialjinni.com/sodinokibi-ransomware-sample-download.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4000 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:5068
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3660
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2764
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
    1⤵
    • Modifies data under HKEY_USERS
    PID:4344

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\ves0881\imagestore.dat
    MD5

    b488e3cf3e23663cad4fbfa47a00ad12

    SHA1

    e4781620aaa70848bfee2e607c85be421d46dbcb

    SHA256

    66204661dfa2197a1f0a62cc9c5806f125e63933fe2dc07421ec56f136723325

    SHA512

    e9f560b015c3ce1a24e1b77ff5877d8003c3b961eace04e3f06327fc20da01ed22c69f0a0c884cf10528ad28be29412525999418746b08e1507a80906d9780ed

  • memory/3660-130-0x0000021E05990000-0x0000021E059A0000-memory.dmp
    Filesize

    64KB

  • memory/3660-131-0x0000021E05F20000-0x0000021E05F30000-memory.dmp
    Filesize

    64KB

  • memory/3660-132-0x0000021E08610000-0x0000021E08614000-memory.dmp
    Filesize

    16KB

  • memory/4344-135-0x0000017B42800000-0x0000017B42804000-memory.dmp
    Filesize

    16KB