Malware Analysis – ransomware – 4d089f6d15b92693578b6f3ad414c9e7

Malware Analysis

Score: 9

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware, spyware, stealer
  • MD5: 4d089f6d15b92693578b6f3ad414c9e7
  • SHA1: 120f47d7510cbd64728ef53d4d2fa1b0a84e1d09
  • ANALYSIS DATE: 2022-12-23T10:44:04Z
  • TTPS: T1012, T1120, T1082, T1005, T1081, T1107, T1490, T1491, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A