Malware Analysis – evasion – 505d44e07804b3c8f2e5741fb9048380

Malware Analysis

Score: 10

  • MALWARE FAMILY: evasion
  • TAGS:evasion, persistence, ransomware, spyware, stealer, trojan
  • MD5: 505d44e07804b3c8f2e5741fb9048380
  • SHA1: b0ffac9c77e4e8368f17f87a317d80661d38d6c8
  • ANALYSIS DATE: 2022-10-20T12:07:09Z
  • TTPS: T1158, T1112, T1088, T1089, T1012, T1082, T1060, T1005, T1081

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A