Malware Analysis – lockbit – 2525d5867b27f5ee3949880186c35ed7

Malware Analysis

Score: 10

  • MALWARE FAMILY: lockbit
  • TAGS:family:lockbit, discovery, evasion, persistence, ransomware
  • MD5: 2525d5867b27f5ee3949880186c35ed7
  • SHA1: 8fc6dd893d10eb3f4d7c06fda1d3e05a8c7ba8ad
  • ANALYSIS DATE: 2023-01-29T05:23:02Z
  • TTPS: T1490, T1046, T1082, T1107, T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A