Malware Analysis – infostealer – 9b8e0c300a33db2ccb08cffc5b4dd768

Malware Analysis

Score: 7

  • MALWARE FAMILY: infostealer
  • TAGS:infostealer, ransomware
  • MD5: 9b8e0c300a33db2ccb08cffc5b4dd768
  • SHA1: 304eb3ebdde108d3b10a7aec229723789f63dbaa
  • ANALYSIS DATE: 2022-11-27T21:46:46Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A