Malware Analysis – ransomware – 9d8ef3799fb470997ad800632ec0b2aa

Malware Analysis

Score: 9

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware, spyware, stealer
  • MD5: 9d8ef3799fb470997ad800632ec0b2aa
  • SHA1: 403fe426f70a0e998b1d55eaff6bc3f3c736cfb7
  • ANALYSIS DATE: 2022-10-24T03:40:17Z
  • TTPS: T1107, T1490, T1091, T1005, T1081, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A