Malware Analysis – persistence – 281ee302920f2146a3ee0fb0b7bbb561

Malware Analysis

Score: 9

  • MALWARE FAMILY: persistence
  • TAGS:persistence, ransomware, spyware, stealer
  • MD5: 281ee302920f2146a3ee0fb0b7bbb561
  • SHA1: 46b251f39da8892504b3003fa3246f4dea5b824a
  • ANALYSIS DATE: 2022-10-20T02:20:18Z
  • TTPS: T1082, T1107, T1490, T1091, T1060, T1112, T1005, T1081

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A