Malware Analysis – lockbit – 92429807c7d957566d1897d5bf7c6639

Malware Analysis

Score: 10

  • MALWARE FAMILY: lockbit
  • TAGS:family:lockbit, discovery, evasion, persistence, ransomware
  • MD5: 92429807c7d957566d1897d5bf7c6639
  • SHA1: d1dce09219c0df46742fa0eec6f7a6b72ca877f0
  • ANALYSIS DATE: 2023-02-07T09:13:03Z
  • TTPS: T1490, T1046, T1060, T1112, T1082, T1107

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A