Malware Analysis – evasion – a11657d6211d9dc6578756bcff8a1e60

Malware Analysis

Score: 10

  • MALWARE FAMILY: evasion
  • TAGS:evasion, persistence, ransomware, spyware, stealer, trojan
  • MD5: a11657d6211d9dc6578756bcff8a1e60
  • SHA1: 278e3f49004dd19711ec51701159e910562ea961
  • ANALYSIS DATE: 2022-10-30T22:29:35Z
  • TTPS: T1004, T1112, T1005, T1081, T1082, T1012, T1060, T1158, T1088, T1089

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A