Malware Analysis – – b8f0d46ba03f682bf2c75d2bc6b71bff

Malware Analysis

Score: 1

  • MALWARE FAMILY:
  • TAGS:
  • MD5: b8f0d46ba03f682bf2c75d2bc6b71bff
  • SHA1: 878f13ef8a26e7b47b0204f6a34b33ee6db4a093
  • ANALYSIS DATE: 2022-11-21T23:21:02Z
  • TTPS: T1012, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A