Malware Analysis – lockbit – e94fe624f91344209d90a2f1652970b8

Malware Analysis

Score: 10

  • MALWARE FAMILY: lockbit
  • TAGS:family:lockbit, ransomware
  • MD5: e94fe624f91344209d90a2f1652970b8
  • SHA1: fe93d8c29f699bcd98ac53334ef9d545655f867d
  • ANALYSIS DATE: 2022-12-13T23:12:27Z
  • TTPS: T1491, T1112, T1082, T1012

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A