Malware Analysis – ransomware – 8453a256e6abdc70cc3874d95bd8f3c3

Malware Analysis

Score: 9

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware
  • MD5: 8453a256e6abdc70cc3874d95bd8f3c3
  • SHA1: 742e20ae22fb2bece4de3d46d780b0b1a5186976
  • ANALYSIS DATE: 2022-10-18T15:42:38Z
  • TTPS: T1107, T1490, T1091, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A