Malware Analysis – quasar – 400e6840d7481c535d4dd1cf118f128f

Malware Analysis

Score: 10

  • MALWARE FAMILY: quasar
  • TAGS:family:quasar, evasion, persistence, ransomware, spyware, trojan
  • MD5: 400e6840d7481c535d4dd1cf118f128f
  • SHA1: ce7b34e004cd85769405d55f2fdd5562f91b9811
  • ANALYSIS DATE: 2022-11-24T17:34:40Z
  • TTPS: T1112, T1031, T1107, T1490, T1089, T1082, T1088, T1060, T1102, T1053

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A