Malware Analysis – – 608de8e2c3aa028c739a769b57b4f48e

Malware Analysis

Score: 1

  • MALWARE FAMILY:
  • TAGS:
  • MD5: 608de8e2c3aa028c739a769b57b4f48e
  • SHA1: abdce09ba982dafb15b93d75e8698d6e50276eac
  • ANALYSIS DATE: 2022-11-30T10:40:05Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A