Malware Analysis – – 5ba09d78707e9125447f9bf359780ed6

Malware Analysis

Score: 1

  • MALWARE FAMILY:
  • TAGS:
  • MD5: 5ba09d78707e9125447f9bf359780ed6
  • SHA1: 22be0f8f0f32fd60b1872e2e423c43fcbed33e4f
  • ANALYSIS DATE: 2022-11-28T16:22:13Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A