Malware Analysis – evasion – 92607a24b1ea44049021043b6e510712

Malware Analysis

Score: 9

  • MALWARE FAMILY: evasion
  • TAGS:evasion, persistence, ransomware, trojan
  • MD5: 92607a24b1ea44049021043b6e510712
  • SHA1: d77dfad38261f266b0325e1a6c4bead8eb076fc5
  • ANALYSIS DATE: 2022-11-24T11:51:06Z
  • TTPS: T1107, T1490, T1082, T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A