Malware Analysis – – 26cf77b9821665e922a362a044caa21c

Malware Analysis

Score: 1

  • MALWARE FAMILY:
  • TAGS:
  • MD5: 26cf77b9821665e922a362a044caa21c
  • SHA1: dadca68a161c92203c20eaa59b26f1c8d9c2df6b
  • ANALYSIS DATE: 2022-11-29T02:57:03Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A