Malware Analysis – evasion – 931bd3160c08b92c4ff90b66b8efcec5

Malware Analysis

Score: 10

  • MALWARE FAMILY: evasion
  • TAGS:evasion, persistence, ransomware, trojan
  • MD5: 931bd3160c08b92c4ff90b66b8efcec5
  • SHA1: c816e7d1a082f6b4ae8798958e3bf0daeb5c407b
  • ANALYSIS DATE: 2022-10-30T05:39:02Z
  • TTPS: T1491, T1112, T1490, T1082, T1012, T1120, T1088, T1089, T1004, T1042, T1060, T1091, T1158

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A