Malware Analysis – ransomware – 116f1068d1213b7ed910ad0eccb37a27

Malware Analysis

Score: 8

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware
  • MD5: 116f1068d1213b7ed910ad0eccb37a27
  • SHA1: d25a07e3fe55f0d90037aad8406eba017ca5d180
  • ANALYSIS DATE: 2022-11-27T23:01:19Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A