Malware Analysis – – 6953d6e1a2d8df8e0d2e76263e8b3115

Malware Analysis

Score: 1

  • MALWARE FAMILY:
  • TAGS:
  • MD5: 6953d6e1a2d8df8e0d2e76263e8b3115
  • SHA1: 7c281b3f1f1340db2a76ec34adb0a3d16f2789a7
  • ANALYSIS DATE: 2022-12-01T17:32:06Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A