Malware Analysis – orcus – 6261253f359ef789149e07490c078700

Malware Analysis

Score: 10

  • MALWARE FAMILY: orcus
  • TAGS:family:orcus, discovery, persistence, ransomware, rat, spyware, stealer
  • MD5: 6261253f359ef789149e07490c078700
  • SHA1: f7131dbd7fa8a645865e651c7a697d51efa52a73
  • ANALYSIS DATE: 2022-12-25T08:39:52Z
  • TTPS: T1012, T1120, T1082, T1112, T1042, T1060

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A