Malware Analysis – persistence – 4422e77fc888c0aee4c04d0e031af268

Malware Analysis

Score: 9

  • MALWARE FAMILY: persistence
  • TAGS:persistence, ransomware, spyware, stealer
  • MD5: 4422e77fc888c0aee4c04d0e031af268
  • SHA1: 3d2a863420d3193a000646303dc133b7f472af02
  • ANALYSIS DATE: 2022-10-19T15:41:25Z
  • TTPS: T1091, T1060, T1112, T1005, T1081, T1082, T1107, T1490

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A