Malware Analysis – – 9edf6b36ab6c5a0850c9cc84e3525c58

Malware Analysis

Score: 7

  • MALWARE FAMILY:
  • TAGS:
  • MD5: 9edf6b36ab6c5a0850c9cc84e3525c58
  • SHA1: ac607604d20b8d83655851fd4edce975182c6839
  • ANALYSIS DATE: 2022-12-14T10:01:59Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A