Malware Analysis – ransomware – 48d064f8cfa1d3a7f6b4cba7cc650e09

Malware Analysis

Score: 9

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware, spyware, stealer
  • MD5: 48d064f8cfa1d3a7f6b4cba7cc650e09
  • SHA1: f640abaf32949f602cf812b4b2d47d5592b7b931
  • ANALYSIS DATE: 2022-11-08T21:00:30Z
  • TTPS: T1107, T1490, T1091, T1005, T1081, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A