Malware Analysis – sodinokibi – be9c59183353af01fb3cb23055948e42

Malware Analysis

Score: 10

  • MALWARE FAMILY: sodinokibi
  • TAGS:family:sodinokibi, botnet:$2b$13$smhroaoopkdhdonl/mu1f.ngqdxcrizvxx5jgju1ep6jzpd9z7w6o, campaign:143, ransomware
  • MD5: be9c59183353af01fb3cb23055948e42
  • SHA1: c9fe087cd656f1d63c378e55ef9f47bb330a5be1
  • ANALYSIS DATE: 2022-10-09T16:57:55Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A