Malware Analysis – ransomware – 5e2e7b3f7863f8911ce2a06fab3036cc

Malware Analysis

Score: 9

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware, spyware, stealer
  • MD5: 5e2e7b3f7863f8911ce2a06fab3036cc
  • SHA1: 36b1e25567903f38043f351c714773c36989a632
  • ANALYSIS DATE: 2022-10-14T22:30:21Z
  • TTPS: T1107, T1490, T1091, T1005, T1081, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A