Malware Analysis – evasion – 2211f6a74130c2974f66dc7cc2145df0

Malware Analysis

Score: 10

  • MALWARE FAMILY: evasion
  • TAGS:evasion, persistence, ransomware, spyware, stealer, trojan
  • MD5: 2211f6a74130c2974f66dc7cc2145df0
  • SHA1: 175e8955c04f0556d60859f460c22d4aea47a8ae
  • ANALYSIS DATE: 2022-10-11T18:46:42Z
  • TTPS: T1060, T1112, T1082, T1088, T1089, T1158, T1005, T1081, T1004

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A