Malware Analysis – lockbit – 98b55e5cb7d0c6006dd201c9734aa59b

Malware Analysis

Score: 10

  • MALWARE FAMILY: lockbit
  • TAGS:family:lockbit, discovery, evasion, persistence, ransomware
  • MD5: 98b55e5cb7d0c6006dd201c9734aa59b
  • SHA1: 2f9fcbd4607a5303bffed8c9562750cc8b0e8789
  • ANALYSIS DATE: 2023-02-02T23:16:13Z
  • TTPS: T1490, T1046, T1082, T1107, T1060, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A