Malware Analysis – persistence – 6a1836250717296a9b354ceae2de027d

Malware Analysis

Score: 9

  • MALWARE FAMILY: persistence
  • TAGS:persistence, ransomware, spyware, stealer
  • MD5: 6a1836250717296a9b354ceae2de027d
  • SHA1: a122153c35e32e8572fb3f3716a4991061b444ba
  • ANALYSIS DATE: 2022-10-18T14:20:22Z
  • TTPS: T1107, T1490, T1091, T1060, T1112, T1005, T1081, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A