Malware Analysis – ransomware – 8c23878d1e3d7e55e550fb9f448ee9cd

Malware Analysis

Score: 9

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware, spyware, stealer
  • MD5: 8c23878d1e3d7e55e550fb9f448ee9cd
  • SHA1: 5947275ba5ba1d4bf4c142b149b49b971541de83
  • ANALYSIS DATE: 2022-10-18T15:44:11Z
  • TTPS: T1091, T1005, T1081, T1082, T1107, T1490

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A