Malware Analysis – lockbit – ef4a5d286011e8cd66514fa07ac99a29

Malware Analysis

Score: 10

  • MALWARE FAMILY: lockbit
  • TAGS:family:lockbit, evasion, persistence, ransomware
  • MD5: ef4a5d286011e8cd66514fa07ac99a29
  • SHA1: 8458579dd79056cdddbab67f3c82832acd00ab6d
  • ANALYSIS DATE: 2022-10-21T15:00:46Z
  • TTPS: T1490, T1059, T1107, T1060, T1112, T1082, T1012, T1120, T1018, T1491

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A