Malware Analysis – sodinokibi – 61c19e7ce627da9b5004371f867a47d3

Malware Analysis

Score: 10

  • MALWARE FAMILY: sodinokibi
  • TAGS:family:sodinokibi, botnet:5, campaign:367, ransomware
  • MD5: 61c19e7ce627da9b5004371f867a47d3
  • SHA1: 4f3b4329871ec269043068a98e9cc929f603268d
  • ANALYSIS DATE: 2023-01-10T21:37:31Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A