Malware Analysis – azov – c85b63aa4526b91acc9ad26f2b142688

Malware Analysis

Score: 10

  • MALWARE FAMILY: azov
  • TAGS:family:azov, persistence, ransomware, wiper
  • MD5: c85b63aa4526b91acc9ad26f2b142688
  • SHA1: 3adf5f527aa132e874b48a0309f1392f5730430d
  • ANALYSIS DATE: 2022-11-15T05:01:13Z
  • TTPS: T1060, T1112, T1012, T1120, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A