Malware Analysis – persistence – f12c0cea46ebbd343a3836add3c33680

Malware Analysis

Score: 9

  • MALWARE FAMILY: persistence
  • TAGS:persistence, ransomware, spyware, stealer
  • MD5: f12c0cea46ebbd343a3836add3c33680
  • SHA1: 6b595afc2fbb564cb66f5aa4ad8a5f3c0e2678e4
  • ANALYSIS DATE: 2022-10-21T04:40:31Z
  • TTPS: T1060, T1112, T1005, T1081, T1082, T1107, T1490, T1091

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A