Malware Analysis – xorist – 0e2b1f1c0abb115f4514a05212a20233

Malware Analysis

Score: 10

  • MALWARE FAMILY: xorist
  • TAGS:family:xorist, persistence, ransomware, spyware, stealer, upx
  • MD5: 0e2b1f1c0abb115f4514a05212a20233
  • SHA1: afe35725bb3e6dfaff5db8335d017ebafecb94f3
  • ANALYSIS DATE: 2022-11-07T04:32:45Z
  • TTPS: T1060, T1112, T1005, T1081

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A