Visit Website

Collection of malware persistence information This repository collects various currently scattered information regarding the detection, the response and the log collection of malware persistence mechanisms. It looks for one of the things which is so common between different malware families: the ability to persist on a target host. Also malware associated with the misleading term "fileless" often persists on the target too, though not through regular files on the file system but through changes in configuration files like Windows Registry or cron jobs. Unfortunately, many malware blog posts include all the various IP and hash information but only a few highlight the persistence mechanism from an attack, despite that it's one of the more static and more difficult to change information from an attacker's perspective. Using the persistence mechanism to hunt for malware is more robust than the more frequently changed IP addresses or hashes. If you're only looking for an overview about persistence techniques and some links to useful resources then see overview of often and less often used persistence methods.

ALTERNATIVES