Malware Analysis – evasion – ee53b422d70c28deaa09cee30775b554

Malware Analysis

Score: 10

  • MALWARE FAMILY: evasion
  • TAGS:evasion, persistence, ransomware
  • MD5: ee53b422d70c28deaa09cee30775b554
  • SHA1: fe98afd2217238056038959762556b95a8a6ddf7
  • ANALYSIS DATE: 2022-11-26T04:11:08Z
  • TTPS: T1004, T1112, T1042, T1158, T1012, T1120, T1082, T1060, T1491

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A