Malware Analysis – – d13b84a2f7eefc4c053243c5fd1228ea

Malware Analysis

Score: 1

  • MALWARE FAMILY:
  • TAGS:
  • MD5: d13b84a2f7eefc4c053243c5fd1228ea
  • SHA1: 087e2318995e6fc7756a5a72683d4c776946252f
  • ANALYSIS DATE: 2022-11-26T15:11:01Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A