Malware Analysis – discovery – fc872ec9e926bc8212f6014f997cf672

Malware Analysis

Score: 10

  • MALWARE FAMILY: discovery
  • TAGS:discovery, ransomware
  • MD5: fc872ec9e926bc8212f6014f997cf672
  • SHA1: 190663eb496c54db43f303d1e91d8e974b580875
  • ANALYSIS DATE: 2023-01-10T23:25:27Z
  • TTPS: T1082, T1012

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A