Malware Analysis – – 38d1b2f7932a78ff1c6192285b03c99a

Malware Analysis

Score: 1

  • MALWARE FAMILY:
  • TAGS:
  • MD5: 38d1b2f7932a78ff1c6192285b03c99a
  • SHA1: 0a3e39b568b4a1f25e67e41ed3e5d519addf6025
  • ANALYSIS DATE: 2022-10-24T09:30:09Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A