Malware Analysis – evasion – ac2e9f9f84f98a1c7514fcf2e81eaa88

Malware Analysis

Score: 10

  • MALWARE FAMILY: evasion
  • TAGS:evasion, ransomware
  • MD5: ac2e9f9f84f98a1c7514fcf2e81eaa88
  • SHA1: 8dfb08d755a31fdd40bfc624983113e2b0a4c0ad
  • ANALYSIS DATE: 2022-10-13T08:42:40Z
  • TTPS: T1107, T1490, T1012, T1120, T1082, T1018, T1130, T1112, T1070

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A