Malware Analysis – xorist – 41084ab3be6d49c1483b0b192de7f636

Malware Analysis

Score: 10

  • MALWARE FAMILY: xorist
  • TAGS:family:xorist, persistence, ransomware, spyware, stealer, upx
  • MD5: 41084ab3be6d49c1483b0b192de7f636
  • SHA1: d67312b7e4e6c0c127b12ca1bda92a8c7ad7c6c6
  • ANALYSIS DATE: 2022-10-14T03:32:26Z
  • TTPS: T1005, T1081, T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A