Malware Analysis – discovery – 249b082c5c864e497bc8fe3e122f3fd0

Malware Analysis

Score: 8

  • MALWARE FAMILY: discovery
  • TAGS:discovery, exploit
  • MD5: 249b082c5c864e497bc8fe3e122f3fd0
  • SHA1: 244b0104a4541e81d50e871cff7a9e0bc9996662
  • ANALYSIS DATE: 2022-11-29T10:01:08Z
  • TTPS: T1082, T1222

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A