Malware Analysis – evasion – 615c8744e7472a9c3bd978626c9aa5c0

Malware Analysis

Score: 10

  • MALWARE FAMILY: evasion
  • TAGS:evasion, persistence, ransomware, spyware, stealer, trojan
  • MD5: 615c8744e7472a9c3bd978626c9aa5c0
  • SHA1: baf0c9a55d1b1f9e81c75aacc6035b62919e0a13
  • ANALYSIS DATE: 2022-10-11T11:35:35Z
  • TTPS: T1060, T1112, T1088, T1089, T1005, T1081, T1004, T1158, T1082, T1012

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A