Malware Analysis – infostealer – 002c14c8df0652ef5cfbbeb2cf858369

Malware Analysis

Score: 7

  • MALWARE FAMILY: infostealer
  • TAGS:infostealer, ransomware
  • MD5: 002c14c8df0652ef5cfbbeb2cf858369
  • SHA1: 819b7798fad6b2480a119f24c77d70f05e020718
  • ANALYSIS DATE: 2022-11-27T13:31:11Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A