Malware Analysis – persistence – c0555bca1e61680eebfdc150c69f0e61

Malware Analysis

Score: 9

  • MALWARE FAMILY: persistence
  • TAGS:persistence, ransomware, spyware, stealer
  • MD5: c0555bca1e61680eebfdc150c69f0e61
  • SHA1: 11436e8b833d7c5b7e5484232e0b3599ed9f523e
  • ANALYSIS DATE: 2022-10-18T16:20:23Z
  • TTPS: T1005, T1081, T1107, T1490, T1082, T1091, T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A