Malware Analysis – ransomware – 3a333e5e2161304a66b889dd1a25117b

Malware Analysis

Score: 6

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware
  • MD5: 3a333e5e2161304a66b889dd1a25117b
  • SHA1: 8b09813fe7c6aef5b36bd6969058db94faecd9d1
  • ANALYSIS DATE: 2022-11-26T22:37:30Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A