Malware Analysis – discovery – 00170a3b55eb74baea75ccecc1b26281

Malware Analysis

Score: 8

  • MALWARE FAMILY: discovery
  • TAGS:discovery, exploit, persistence
  • MD5: 00170a3b55eb74baea75ccecc1b26281
  • SHA1: a1283b97699a17a691637da24d6ea6ab32090fb4
  • ANALYSIS DATE: 2022-10-28T23:54:06Z
  • TTPS: T1060, T1112, T1222

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A