Malware Analysis – lockbit – 494535c9a7f6a4b98e241664cba68b49

Malware Analysis

Score: 10

  • MALWARE FAMILY: lockbit
  • TAGS:family:lockbit, ransomware
  • MD5: 494535c9a7f6a4b98e241664cba68b49
  • SHA1: 3c97c9a7ffd449a5091d70595f560054118354a3
  • ANALYSIS DATE: 2023-02-02T23:16:30Z
  • TTPS:

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A