General

  • Target

    https://bazaar.abuse.ch/sample/f316c9478361d60b30205a8888e1dc227baa6a344521c21b0e616d853de9eedb/

  • Sample

    240425-3gvtsagc34

Score
10/10

Malware Config

Targets

    • Target

      https://bazaar.abuse.ch/sample/f316c9478361d60b30205a8888e1dc227baa6a344521c21b0e616d853de9eedb/

    Score
    10/10
    • Lockbit

      Ransomware family with multiple variants released since late 2019.

    • Rule to detect Lockbit 3.0 ransomware Windows payload

    • Downloads MZ/PE file

MITRE ATT&CK Enterprise v15

Tasks