Malware Analysis – discovery – 48bd13124e15e6ec091c8eb70947c688

Malware Analysis

Score: 10

  • MALWARE FAMILY: discovery
  • TAGS:discovery, persistence, ransomware
  • MD5: 48bd13124e15e6ec091c8eb70947c688
  • SHA1: 34e8265ccbcfcd89cf29e8b3623932efbc3acd42
  • ANALYSIS DATE: 2023-02-02T21:19:56Z
  • TTPS: T1112, T1060, T1012, T1130, T1082, T1042, T1102

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A