Malware Analysis – infostealer – a97b0f272fa4b1a2e3588ae1ba4ca709

Malware Analysis

Score: 7

  • MALWARE FAMILY: infostealer
  • TAGS:infostealer, ransomware
  • MD5: a97b0f272fa4b1a2e3588ae1ba4ca709
  • SHA1: 4ed6341ff49109b65e7e71a4c5019418389c7ecf
  • ANALYSIS DATE: 2022-10-29T14:20:12Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A