Malware Analysis – persistence – 9476b5f481090ea650cfc65e017dc41c

Malware Analysis

Score: 10

  • MALWARE FAMILY: persistence
  • TAGS:persistence, ransomware, spyware, stealer
  • MD5: 9476b5f481090ea650cfc65e017dc41c
  • SHA1: 0fa937125a55c299a48d3e1485fee16646555087
  • ANALYSIS DATE: 2022-12-27T10:51:13Z
  • TTPS: T1082, T1112, T1005, T1081, T1060, T1107, T1490, T1130

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A