Malware Analysis – lockbit – e9cd8c321b68118611a0863b0b91b8f5

Malware Analysis

Score: 10

  • MALWARE FAMILY: lockbit
  • TAGS:family:lockbit, discovery, evasion, persistence, ransomware
  • MD5: e9cd8c321b68118611a0863b0b91b8f5
  • SHA1: dde3509b41639f4ae7383bcd7b1c17db88b667cf
  • ANALYSIS DATE: 2023-02-13T05:20:04Z
  • TTPS: T1490, T1046, T1107, T1491, T1112, T1060, T1018, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A