Malware Analysis – sodinokibi – e82686fa553545a9b3ffc1225f0bc5fa

Malware Analysis

Score: 10

  • MALWARE FAMILY: sodinokibi
  • TAGS:family:sodinokibi, botnet:27, campaign:215, ransomware
  • MD5: e82686fa553545a9b3ffc1225f0bc5fa
  • SHA1: 9bfc63f18069b03e4cbbc3248d71d70cd2d0e80e
  • ANALYSIS DATE: 2022-11-30T17:33:46Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A