Malware Analysis – ransomware – 4fe04255d714961f05602ec556e27348

Malware Analysis

Score: 6

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware
  • MD5: 4fe04255d714961f05602ec556e27348
  • SHA1: e8d796ed3a76015264732a9442a15f2a0748cd7c
  • ANALYSIS DATE: 2022-11-27T09:05:58Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A