Resubmissions

17-04-2024 10:53

240417-my9fhaeb8s 10

General

  • Target

    LockBit-main.zip

  • Size

    292KB

  • MD5

    68309717a780fd8b4d1a1680874d3e12

  • SHA1

    4cfe4f5bbd98fa7e966184e647910d675cdbda43

  • SHA256

    707bb3b958fbf4728d8a39b043e8df083e0fce1178dac60c0d984604ec23c881

  • SHA512

    e16de0338b1e1487803d37da66d16bc2f2644138615cbce648ae355f088912a04d1ce128a44797ff8c4dfc53c998058432052746c98c687670e4100194013149

  • SSDEEP

    6144:n42LBVCsV+PkMeW9zTiY/NaQmHst5ySPzmcfIMwmafvR:n4EzwkMeWgY1NmyESPB1/aXR

Score
10/10

Malware Config

Extracted

Family

blackmatter

Version

25.239

Signatures

  • Blackmatter family
  • Lockbit family
  • Rule to detect Lockbit 3.0 ransomware Windows payload 1 IoCs
  • Unsigned PE 2 IoCs

    Checks for missing Authenticode signature.

Files

  • LockBit-main.zip
    .zip
  • LockBit-main/Build.bat
  • LockBit-main/README.md
    .vbs
  • LockBit-main/builder.exe
    .exe windows:5 windows x86 arch:x86

    d2e26e45dcb84f1062f90f29a9cf0faa


    Headers

    Imports

    Sections

  • LockBit-main/config.json
  • LockBit-main/keygen.exe
    .exe windows:5 windows x86 arch:x86

    73eeda700d0a0376845c61c44155f4a8


    Headers

    Imports

    Sections