Malware Analysis – sodinokibi – b67606d382f50ebf76848d023decee20

Malware Analysis

Score: 10

  • MALWARE FAMILY: sodinokibi
  • TAGS:family:sodinokibi, persistence, ransomware
  • MD5: b67606d382f50ebf76848d023decee20
  • SHA1: 6c72756b12b03a2a594b8bb308944396438ec979
  • ANALYSIS DATE: 2022-11-15T15:46:03Z
  • TTPS: T1012, T1120, T1082, T1060, T1112, T1491

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A