Malware Analysis – sality – 1726b1d1b4e8203ab5063873ea072636

Malware Analysis

Score: 10

  • MALWARE FAMILY: sality
  • TAGS:family:sality, backdoor, discovery, evasion, persistence, ransomware, trojan, upx
  • MD5: 1726b1d1b4e8203ab5063873ea072636
  • SHA1: e03c382804b758041a0d4c44ffd4918f33ced1ec
  • ANALYSIS DATE: 2022-10-11T11:12:25Z
  • TTPS: T1089, T1112, T1060, T1088, T1031, T1082, T1012, T1491

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A