Malware Analysis – ransomware – 5ae73c5279da4bd3b3c1b37fcb36089b

Malware Analysis

Score: 9

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware, spyware, stealer
  • MD5: 5ae73c5279da4bd3b3c1b37fcb36089b
  • SHA1: 660e507c5dfbe4462189f257bfc6e98be6b5facb
  • ANALYSIS DATE: 2022-10-26T15:40:52Z
  • TTPS: T1107, T1490, T1091, T1005, T1081, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A