Malware Analysis – ransomware – 280ea4fa6ac91541d76c8c79ae6311dc

Malware Analysis

Score: 7

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware
  • MD5: 280ea4fa6ac91541d76c8c79ae6311dc
  • SHA1: ac879e473aebb5e1401b64caef948715a3fb195d
  • ANALYSIS DATE: 2022-11-27T12:37:25Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A