Malware Analysis – ransomware – f5c9c7b404aa41bb2bbc1704afeb9f0d

Malware Analysis

Score: 9

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware, spyware, stealer
  • MD5: f5c9c7b404aa41bb2bbc1704afeb9f0d
  • SHA1: 1ca01cd00899330b918678d5f0ee00ab94d26f89
  • ANALYSIS DATE: 2022-10-19T10:40:23Z
  • TTPS: T1005, T1081, T1082, T1107, T1490, T1091

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A