Malware Analysis – lockbit – 48aa442a0670b65a82eee99c1ed1ac78

Malware Analysis

Score: 10

  • MALWARE FAMILY: lockbit
  • TAGS:family:lockbit, discovery, evasion, persistence, ransomware
  • MD5: 48aa442a0670b65a82eee99c1ed1ac78
  • SHA1: 12117609b746257a6cdd2808dcb50c6af9c1810d
  • ANALYSIS DATE: 2022-11-16T17:50:04Z
  • TTPS: T1490, T1046, T1082, T1107, T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A