Malware Analysis – discovery – 1b09ce5084f72b67a78c10fe5c22fc58

Malware Analysis

Score: 9

  • MALWARE FAMILY: discovery
  • TAGS:discovery, ransomware
  • MD5: 1b09ce5084f72b67a78c10fe5c22fc58
  • SHA1: c72043ba63b3bfcff990d26046ab4ff228ebbf0a
  • ANALYSIS DATE: 2022-12-04T01:31:46Z
  • TTPS: T1046, T1491, T1112, T1107, T1490, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A