Report Overview

  1. Submitted URL

    raw.githubusercontent.com/petikvx/LockBit-Black-Builder/main/LockBit30/builder.exe

  2. IP

    185.199.110.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-05-08 10:07:48

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    9

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-05-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/petikvx/LockBit-Black-Builder/main/LockBit30/builder.exeRule detecting Lockbit3 ransomware samples
mediumraw.githubusercontent.com/petikvx/LockBit-Black-Builder/main/LockBit30/builder.exeIdentifies Darkside ransomware.
mediumraw.githubusercontent.com/petikvx/LockBit-Black-Builder/main/LockBit30/builder.exeWindows.Ransomware.Lockbit
mediumraw.githubusercontent.com/petikvx/LockBit-Black-Builder/main/LockBit30/builder.exeDetects win.lockbit.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/petikvx/LockBit-Black-Builder/main/LockBit30/builder.exe

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections

    Size

    481 kB (480768 bytes)

  2. Hash

    c2bc344f6dde0573ea9acdfb6698bf4c

    d6ae7dc2462c8c35c4a074b0a62f07cfef873c77

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Rule detecting Lockbit3 ransomware samples
    Public InfoSec YARA rulesmalware
    Identifies Darkside ransomware.
    Elastic Security YARA Rulesmalware
    Windows.Ransomware.Lockbit
    Malpedia's yara-signator rulesmalware
    Detects win.lockbit.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/petikvx/LockBit-Black-Builder/main/LockBit30/builder.exe
185.199.109.133200 OK481 kB