Malware Analysis – ransomware – b2941a554d6db6eeeeceab24fae5e961

Malware Analysis

Score: 10

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware, spyware, stealer
  • MD5: b2941a554d6db6eeeeceab24fae5e961
  • SHA1: 52bc6d9c3a612fc31e57aac69b6d927d232d66d3
  • ANALYSIS DATE: 2022-12-15T22:47:50Z
  • TTPS: T1005, T1081

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A