Malware Analysis – evasion – ab250ebe2f438cff6b309b1578d34841

Malware Analysis

Score: 10

  • MALWARE FAMILY: evasion
  • TAGS:evasion, persistence, ransomware, spyware, stealer, trojan
  • MD5: ab250ebe2f438cff6b309b1578d34841
  • SHA1: 59782b26f3e4edc0b6cc84fb093af83c9184ca66
  • ANALYSIS DATE: 2022-11-07T12:31:56Z
  • TTPS: T1112, T1082, T1060, T1158, T1088, T1089, T1005, T1081, T1012

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A