Malware Analysis – – a36e43c61d51a333f7ea5403a7a657f2

Malware Analysis

Score: 1

  • MALWARE FAMILY:
  • TAGS:
  • MD5: a36e43c61d51a333f7ea5403a7a657f2
  • SHA1: 981fd36739b6bdb27ac098cdc52efe4f903afdca
  • ANALYSIS DATE: 2022-10-08T21:37:33Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A