Malware Analysis – persistence – 2497a02ea61d6101ba33abd862dee154

Malware Analysis

Score: 10

  • MALWARE FAMILY: persistence
  • TAGS:persistence, ransomware
  • MD5: 2497a02ea61d6101ba33abd862dee154
  • SHA1: f0a32f58c90e82760f4b5511924614eadd99de5a
  • ANALYSIS DATE: 2022-11-07T08:46:35Z
  • TTPS: T1082, T1060, T1112, T1107, T1490

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A