Malware Analysis – ransomware – 14231e4ba46d03933208855d782abe44

Malware Analysis

Score: 6

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware
  • MD5: 14231e4ba46d03933208855d782abe44
  • SHA1: c5673f42acabdd67ba38e6f0fccacc830ae93b39
  • ANALYSIS DATE: 2022-11-27T13:07:40Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A