Malware Analysis – infostealer – 552fed3a4f1b32193d4406f9ead6d204

Malware Analysis

Score: 8

  • MALWARE FAMILY: infostealer
  • TAGS:infostealer, ransomware
  • MD5: 552fed3a4f1b32193d4406f9ead6d204
  • SHA1: 955c8a3ab14c802642b269baa313a5fc339ad510
  • ANALYSIS DATE: 2022-11-27T13:22:19Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A