Malware Analysis – ransomware – 4facd7b9349635fcf8664de614278f89

Malware Analysis

Score: 9

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware, spyware, stealer
  • MD5: 4facd7b9349635fcf8664de614278f89
  • SHA1: 24be16551b76ed036f416ffda4a2ca24386945ff
  • ANALYSIS DATE: 2022-10-18T15:41:47Z
  • TTPS: T1082, T1107, T1490, T1091, T1005, T1081

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A