Malware Analysis – ransomware – 9ab7e303b8526e80304d3efd4e9ef066

Malware Analysis

Score: 9

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware, spyware, stealer
  • MD5: 9ab7e303b8526e80304d3efd4e9ef066
  • SHA1: a20e4f6e4f6a72f65885b562bd13c2648954d5b1
  • ANALYSIS DATE: 2022-10-12T03:40:09Z
  • TTPS: T1082, T1107, T1490, T1091, T1005, T1081

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A