Malware Analysis – evasion – 94d087166651c0020a9e6cc2fdacdc0c

Malware Analysis

Score: 10

  • MALWARE FAMILY: evasion
  • TAGS:evasion, ransomware
  • MD5: 94d087166651c0020a9e6cc2fdacdc0c
  • SHA1: 99be22569ba9b1e49d3fd36f65faa6795672fcc0
  • ANALYSIS DATE: 2022-11-21T17:26:44Z
  • TTPS: T1491, T1112, T1031, T1012, T1120, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A