Malware Analysis – evasion – dc1e01892f2849e20958022bd7de41ef

Malware Analysis

Score: 10

  • MALWARE FAMILY: evasion
  • TAGS:evasion, persistence, ransomware, trojan
  • MD5: dc1e01892f2849e20958022bd7de41ef
  • SHA1: 33946f79b093fc797711f398102dd8f3cbe428bd
  • ANALYSIS DATE: 2022-10-18T21:20:19Z
  • TTPS: T1060, T1112, T1012, T1120, T1082, T1158, T1490, T1088, T1089, T1091, T1491, T1004, T1018

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A