Malware Analysis – evasion – 0f0c5c2b3c33b906025d2f5b8a280ddb

Malware Analysis

Score: 10

  • MALWARE FAMILY: evasion
  • TAGS:evasion, persistence, ransomware
  • MD5: 0f0c5c2b3c33b906025d2f5b8a280ddb
  • SHA1: 24b8e47c4f379b750fe76899a5c39277569081c6
  • ANALYSIS DATE: 2022-11-30T15:11:14Z
  • TTPS: T1491, T1112, T1004

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A