Malware Analysis – infostealer – e8ddf787832925de0c8cfb8c02201d56

Malware Analysis

Score: 7

  • MALWARE FAMILY: infostealer
  • TAGS:infostealer, ransomware
  • MD5: e8ddf787832925de0c8cfb8c02201d56
  • SHA1: 0d1fb0a474e801f1391316a70030510191d754ae
  • ANALYSIS DATE: 2022-11-27T13:28:39Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A