General

  • Target

    LB3_pass.exe

  • Size

    149KB

  • Sample

    240523-s4tj5aga4v

  • MD5

    c2a9916e3c8ce13e982a229525ed621d

  • SHA1

    99cf3d733648e0de8e7b1b23f0e490f6f413e5c5

  • SHA256

    b2d1570ac866236acba545eca357fe86635531c77f59eb354f46313106ae1a0b

  • SHA512

    f661e252c3c2e620c0d5ca07f0e0e8d08c544c3cc1b047660f37a042e2559dfae6e3de75f1786deea3d1a15492d5ad44777638c3b5791c3636c2921c62d7497b

  • SSDEEP

    3072:TcJCbD97gShYNmXpisfW6PlVwJc9tbPubxTFq111ZfRCdCX7:Tcobp0ShYiMUWgV40pubdFqdOdCX7

Score
10/10

Malware Config

Targets

    • Target

      LB3_pass.exe

    • Size

      149KB

    • MD5

      c2a9916e3c8ce13e982a229525ed621d

    • SHA1

      99cf3d733648e0de8e7b1b23f0e490f6f413e5c5

    • SHA256

      b2d1570ac866236acba545eca357fe86635531c77f59eb354f46313106ae1a0b

    • SHA512

      f661e252c3c2e620c0d5ca07f0e0e8d08c544c3cc1b047660f37a042e2559dfae6e3de75f1786deea3d1a15492d5ad44777638c3b5791c3636c2921c62d7497b

    • SSDEEP

      3072:TcJCbD97gShYNmXpisfW6PlVwJc9tbPubxTFq111ZfRCdCX7:Tcobp0ShYiMUWgV40pubdFqdOdCX7

    Score
    10/10
    • Lockbit

      Ransomware family with multiple variants released since late 2019.

    • Rule to detect Lockbit 3.0 ransomware Windows payload

MITRE ATT&CK Matrix

Tasks