Malware Analysis – ransomware – 6ebd45f239fdd29e00917e499206810e

Malware Analysis

Score: 6

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware
  • MD5: 6ebd45f239fdd29e00917e499206810e
  • SHA1: e6beb6b3527c15c52a4cf4659386ce3f4b074eaf
  • ANALYSIS DATE: 2022-11-26T13:33:09Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A