Malware Analysis – ransomware – e923c11d0082b3fd504b7f2928fa8dc9

Malware Analysis

Score: 10

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware
  • MD5: e923c11d0082b3fd504b7f2928fa8dc9
  • SHA1: e36cf45f396a85a9dfe7018a715932fbfeb6bf1e
  • ANALYSIS DATE: 2023-03-13T08:54:43Z
  • TTPS: T1012, T1120, T1082, T1107, T1490, T1491, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A