Malware Analysis – infostealer – 1c728a305d61632ed4f9fb8157704cf1

Malware Analysis

Score: 7

  • MALWARE FAMILY: infostealer
  • TAGS:infostealer, ransomware
  • MD5: 1c728a305d61632ed4f9fb8157704cf1
  • SHA1: e844abd75f706b66f79ce7306ac603f839d722f0
  • ANALYSIS DATE: 2022-11-25T15:10:36Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A