Malware Analysis – ransomware – 6b9efcae830a5ffcc656118f5f0d6297

Malware Analysis

Score: 9

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware, spyware, stealer
  • MD5: 6b9efcae830a5ffcc656118f5f0d6297
  • SHA1: 5a8601f3406b4a68b7e995628e3b8f6b802c15aa
  • ANALYSIS DATE: 2022-10-24T21:40:19Z
  • TTPS: T1005, T1081, T1082, T1107, T1490, T1091

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A