Malware Analysis – persistence – 858b513459d042478f3b73009b8ee76f

Malware Analysis

Score: 9

  • MALWARE FAMILY: persistence
  • TAGS:persistence, ransomware, spyware, stealer
  • MD5: 858b513459d042478f3b73009b8ee76f
  • SHA1: 06a95a5c95e69f61170987fa2b36a57cf50e7634
  • ANALYSIS DATE: 2022-10-21T04:20:30Z
  • TTPS: T1005, T1081, T1107, T1490, T1082, T1091, T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A