Malware Analysis – evasion – 688e0b37794395cfecaf9cc519e3c26a

Malware Analysis

Score: 10

  • MALWARE FAMILY: evasion
  • TAGS:evasion, ransomware
  • MD5: 688e0b37794395cfecaf9cc519e3c26a
  • SHA1: d215d4166dfa07be393459c99067319036eb80ba
  • ANALYSIS DATE: 2022-12-03T09:47:51Z
  • TTPS: T1112, T1107, T1490, T1012, T1120, T1082, T1031, T1562, T1489

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A