Malware Analysis – – 0f88eaa26c06174fb7c2f1b5a2d48a4c

Malware Analysis

Score: 1

  • MALWARE FAMILY:
  • TAGS:
  • MD5: 0f88eaa26c06174fb7c2f1b5a2d48a4c
  • SHA1: 20647e4db1f11032db91598a0d2f21683831c6a3
  • ANALYSIS DATE: 2023-01-30T10:31:16Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A