Malware Analysis – – 7369debfdc6669f8ef7c3b166b4bf041

Malware Analysis

Score: 1

  • MALWARE FAMILY:
  • TAGS:
  • MD5: 7369debfdc6669f8ef7c3b166b4bf041
  • SHA1: 9bdf47f361536d04057121835e04dead701ec134
  • ANALYSIS DATE: 2022-10-24T09:51:47Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A