Malware Analysis – – e94ed62a28a9fd6f714c3e29b3636788

Malware Analysis

Score: 7

  • MALWARE FAMILY:
  • TAGS:
  • MD5: e94ed62a28a9fd6f714c3e29b3636788
  • SHA1: f79fd307847deb43025017da5821700d7d83bc3b
  • ANALYSIS DATE: 2022-10-21T08:24:04Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A