Malware Analysis – ransomware – 0e3e395294a548b8ca1f68c6ac12b3b1

Malware Analysis

Score: 9

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware, spyware, stealer
  • MD5: 0e3e395294a548b8ca1f68c6ac12b3b1
  • SHA1: cbe3abcc09ea80cce026dd0c7f29cbbf8d3f8149
  • ANALYSIS DATE: 2022-10-10T15:47:14Z
  • TTPS: T1082, T1107, T1490, T1091, T1005, T1081

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A