Malware Analysis – lockbit – 02ad715191b64a46120e38ca6cb1ef6a

Malware Analysis

Score: 10

  • MALWARE FAMILY: lockbit
  • TAGS:family:lockbit, discovery, evasion, persistence, ransomware
  • MD5: 02ad715191b64a46120e38ca6cb1ef6a
  • SHA1: cfd8d84b1013e5cf88878ca36021272ee0231504
  • ANALYSIS DATE: 2022-11-17T11:39:09Z
  • TTPS: T1490, T1046, T1107, T1491, T1112, T1060, T1082, T1018

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A