Malware Analysis – sodinokibi – fb9d11c5ff87dd9071ab44f4c562ca3e

Malware Analysis

Score: 10

  • MALWARE FAMILY: sodinokibi
  • TAGS:family:sodinokibi, botnet:5, campaign:367, ransomware
  • MD5: fb9d11c5ff87dd9071ab44f4c562ca3e
  • SHA1: 1e383b22a38c91373ba446a820d61883f282cb3e
  • ANALYSIS DATE: 2023-01-10T21:26:48Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A