Malware Analysis – evasion – 7cf3f999dbdc73f94786d9d0eb2db3d0

Malware Analysis

Score: 10

  • MALWARE FAMILY: evasion
  • TAGS:evasion, persistence, ransomware, spyware, stealer, trojan
  • MD5: 7cf3f999dbdc73f94786d9d0eb2db3d0
  • SHA1: 91ff7058abf6318d9f203e772d3de45a08d59220
  • ANALYSIS DATE: 2022-10-11T11:39:14Z
  • TTPS: T1158, T1112, T1005, T1081, T1012, T1082, T1060, T1088, T1089

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A