Malware Analysis – quasar – 09c54575d33593070baaf2e45719913e

Malware Analysis

Score: 10

  • MALWARE FAMILY: quasar
  • TAGS:family:quasar, evasion, persistence, ransomware, spyware, trojan
  • MD5: 09c54575d33593070baaf2e45719913e
  • SHA1: 6581403455b264d979be79aabf9b9fe3d65e2bc2
  • ANALYSIS DATE: 2022-11-08T22:15:31Z
  • TTPS: T1089, T1112, T1031, T1102, T1053, T1107, T1490, T1082, T1088, T1060

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A