Malware Analysis – evasion – c2785bd19266c528af475aa0643f01ce

Malware Analysis

Score: 10

  • MALWARE FAMILY: evasion
  • TAGS:evasion, persistence, ransomware, trojan
  • MD5: c2785bd19266c528af475aa0643f01ce
  • SHA1: ecb4d80af70b2d12c1a5b711bc061fee04ef7d04
  • ANALYSIS DATE: 2022-10-18T21:30:40Z
  • TTPS: T1012, T1120, T1082, T1112, T1004, T1158, T1088, T1089, T1491, T1018, T1060, T1490, T1091

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A