Malware Analysis – ransomware – f623aa2147c701b68f8db4e3bb36701c

Malware Analysis

Score: 9

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware
  • MD5: f623aa2147c701b68f8db4e3bb36701c
  • SHA1: 0f0d52901b8b662ed5ddea304bc55094c98879a5
  • ANALYSIS DATE: 2022-10-22T03:54:36Z
  • TTPS: T1107, T1490

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A