Malware Analysis – ransomware – 47a4be9f3efb164ba1e5d2ff2eabb74b

Malware Analysis

Score: 9

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware, spyware, stealer
  • MD5: 47a4be9f3efb164ba1e5d2ff2eabb74b
  • SHA1: a85ce91292ab43b7e683f95cc2028f35d1cc86e1
  • ANALYSIS DATE: 2022-10-14T22:12:08Z
  • TTPS: T1005, T1081, T1082, T1107, T1490, T1091

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A