Malware Analysis – evasion – 3bb6ba5f313a55bb4bfcae96f0b2174e

Malware Analysis

Score: 10

  • MALWARE FAMILY: evasion
  • TAGS:evasion, persistence, ransomware, trojan, upx
  • MD5: 3bb6ba5f313a55bb4bfcae96f0b2174e
  • SHA1: 72a3e0fc09e385f0b77fcb067d246331e1636a55
  • ANALYSIS DATE: 2022-10-20T03:39:57Z
  • TTPS: T1088, T1089, T1112, T1491, T1082, T1060, T1004

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A