Malware Analysis – darkside – 2cdb06b0f1bea8d0e28392d8181e39f0

Malware Analysis

Score: 10

  • MALWARE FAMILY: darkside
  • TAGS:family:darkside, ransomware
  • MD5: 2cdb06b0f1bea8d0e28392d8181e39f0
  • SHA1: 292a577213b2ca66b92f71ac277028233f6c8f08
  • ANALYSIS DATE: 2022-10-20T10:56:53Z
  • TTPS: T1491, T1112, T1130

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A