Malware Analysis – evasion – 589d7446a1051c65da714c93dc6f6420

Malware Analysis

Score: 10

  • MALWARE FAMILY: evasion
  • TAGS:evasion, persistence, ransomware, spyware, stealer, trojan
  • MD5: 589d7446a1051c65da714c93dc6f6420
  • SHA1: 71aa38c977b0b894cf72ffdc55c12f1a84e1a0f8
  • ANALYSIS DATE: 2022-10-30T22:22:08Z
  • TTPS: T1112, T1082, T1088, T1089, T1005, T1081, T1060, T1004, T1158

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A