Malware Analysis – – 6934b39e90dddfa77024c63cf37986b0

Malware Analysis

Score: 6

  • MALWARE FAMILY:
  • TAGS:
  • MD5: 6934b39e90dddfa77024c63cf37986b0
  • SHA1: c2978367c3f92614a6b0d36399713cf6a9021a0c
  • ANALYSIS DATE: 2022-11-29T17:16:48Z
  • TTPS: T1012, T1120, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A