Malware Analysis – – bcb1e5b4dc2eae0d6eb0765130dd26bb

Malware Analysis

Score: 3

  • MALWARE FAMILY:
  • TAGS:
  • MD5: bcb1e5b4dc2eae0d6eb0765130dd26bb
  • SHA1: e2deb24987120b98586fd88269c5d8fe68314a06
  • ANALYSIS DATE: 2022-12-31T11:48:27Z
  • TTPS: T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A