Malware Analysis – persistence – e5a2fb54732cc555141fa1d04de2cc92

Malware Analysis

Score: 8

  • MALWARE FAMILY: persistence
  • TAGS:persistence, ransomware
  • MD5: e5a2fb54732cc555141fa1d04de2cc92
  • SHA1: a92095b913449b178aaad39acbfbf0607bcc3fbd
  • ANALYSIS DATE: 2022-12-12T21:44:15Z
  • TTPS: T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A