Malware Analysis – sodinokibi – a3749c66f65d247d8a6fae1be26d3ef9

Malware Analysis

Score: 10

  • MALWARE FAMILY: sodinokibi
  • TAGS:family:sodinokibi, botnet:5, campaign:367, ransomware
  • MD5: a3749c66f65d247d8a6fae1be26d3ef9
  • SHA1: c394464bba56e62ddfe2c9073932fb656fb78b6c
  • ANALYSIS DATE: 2022-12-02T09:48:15Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A