Malware Analysis – – 2c86df67b639224a469cf7113f2e6000

Malware Analysis

Score: 10

  • MALWARE FAMILY:
  • TAGS:
  • MD5: 2c86df67b639224a469cf7113f2e6000
  • SHA1: 56a8dd5ac769bcfb5e0b3de112bc45065aea0a14
  • ANALYSIS DATE: 2023-02-07T21:26:38Z
  • TTPS: T1012, T1120, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A