Malware Analysis – evasion – 65578198c7650a31d2786eee5d56a3a5

Malware Analysis

Score: 10

  • MALWARE FAMILY: evasion
  • TAGS:evasion, persistence, ransomware
  • MD5: 65578198c7650a31d2786eee5d56a3a5
  • SHA1: c528bb0d3eabe054928f08606a2de3113f4e23bb
  • ANALYSIS DATE: 2022-11-28T03:04:45Z
  • TTPS: T1490, T1060, T1112, T1107, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A