Malware Analysis – evasion – de6e3970ad991d0214e6dfa06439e31f

Malware Analysis

Score: 9

  • MALWARE FAMILY: evasion
  • TAGS:evasion, persistence, ransomware
  • MD5: de6e3970ad991d0214e6dfa06439e31f
  • SHA1: b8792436f1541e76f4468769561b9a7bad03bd35
  • ANALYSIS DATE: 2022-11-25T23:38:35Z
  • TTPS: T1490, T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A