Malware Analysis – evasion – 2a84d25e0679adc9644e70103326cb50

Malware Analysis

Score: 9

  • MALWARE FAMILY: evasion
  • TAGS:evasion, ransomware
  • MD5: 2a84d25e0679adc9644e70103326cb50
  • SHA1: 03587e348c5b50c08ad067d4e3e30ccdd81bb613
  • ANALYSIS DATE: 2022-10-11T17:36:44Z
  • TTPS: T1490, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A