Malware Analysis – ransomware – 42d5422b60e6b5e20e7aaf730a81cc87

Malware Analysis

Score: 8

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware
  • MD5: 42d5422b60e6b5e20e7aaf730a81cc87
  • SHA1: e4c5691422f8bb438cae51bdb4340e75efed9f8d
  • ANALYSIS DATE: 2022-10-29T03:47:42Z
  • TTPS: T1012, T1120, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A