Malware Analysis – netwalker – 80372de850597bd9e7e021a94f13f0a1

Malware Analysis

Score: 10

  • MALWARE FAMILY: netwalker
  • TAGS:family:netwalker, ransomware, spyware, stealer
  • MD5: 80372de850597bd9e7e021a94f13f0a1
  • SHA1: 037db820c8dee94ae25a439b758a2b89f527cbb4
  • ANALYSIS DATE: 2022-10-12T09:57:03Z
  • TTPS: T1107, T1490, T1005, T1081

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A