Malware Analysis – – 48c296927f37dd6bc17d760571335040

Malware Analysis

Score: 1

  • MALWARE FAMILY:
  • TAGS:
  • MD5: 48c296927f37dd6bc17d760571335040
  • SHA1: 4dcdbd8b96ab4d2a0e77bf5edbbb569f86af75c3
  • ANALYSIS DATE: 2022-11-29T03:08:03Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A