Malware Analysis – ransomware – f4d3b7c1008da3b92d434059bae0228e

Malware Analysis

Score: 9

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware
  • MD5: f4d3b7c1008da3b92d434059bae0228e
  • SHA1: b32867e5c28c8a0f87bc0ae0d40943d5f6fa8552
  • ANALYSIS DATE: 2022-10-19T15:40:41Z
  • TTPS: T1082, T1107, T1490, T1091

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A