Malware Analysis – evasion – 90b3a75ff92baef76b9782bab9554ee0

Malware Analysis

Score: 10

  • MALWARE FAMILY: evasion
  • TAGS:evasion, persistence, ransomware, spyware, stealer, trojan
  • MD5: 90b3a75ff92baef76b9782bab9554ee0
  • SHA1: 78afb444c7bdae004b2b9f96173a0b94fe335324
  • ANALYSIS DATE: 2022-10-30T22:24:12Z
  • TTPS: T1088, T1089, T1112, T1082, T1012, T1004, T1158, T1005, T1081, T1060

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A