Report Overview

  1. Submitted URL

    34.170.129.13/lockbit.exe

  2. IP

    34.170.129.13

    ASN

    #396982 GOOGLE-CLOUD-PLATFORM

  3. Submitted

    2024-05-08 12:03:52

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    21

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
34.170.129.13unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
medium34.170.129.13/lockbit.exeDetection for LockBit version 2.x from 2011
medium34.170.129.13/lockbit.exeDetects an XORed URL in an executable
medium34.170.129.13/lockbit.exeYara rule that detects LockBit ransomware.
medium34.170.129.13/lockbit.exesimple rule to detect latest Lockbit ransomware Jul 2021
medium34.170.129.13/lockbit.exemeth_stackstrings
medium34.170.129.13/lockbit.exeLockbit Payload
medium34.170.129.13/lockbit.exeWindows.Ransomware.Lockbit
medium34.170.129.13/lockbit.exeWindows.Ransomware.Lockbit
medium34.170.129.13/lockbit.exeDetects win.lockbit.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium34.170.129.13Sinkholed

ThreatFox

No alerts detected


Files detected

  1. URL

    34.170.129.13/lockbit.exe

  2. IP

    34.170.129.13

  3. ASN

    #396982 GOOGLE-CLOUD-PLATFORM

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 3 sections

    Size

    982 kB (982528 bytes)

  2. Hash

    e0795b0c1047c66a60f6814fba9ab127

    01a39435ca276181081543c1cfa857c4ede5f44e

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detection for LockBit version 2.x from 2011
    Public Nextron YARA rulesmalware
    Detects an XORed URL in an executable
    ReversingLabs YARA Rulesmalware
    Yara rule that detects LockBit ransomware.
    Trellix Threat Reasearch YARA rulesmalware
    simple rule to detect latest Lockbit ransomware Jul 2021
    YARAhub by abuse.chmalware
    meth_stackstrings
    CAPEv2 YARA detection rulesmalware
    Lockbit Payload
    Elastic Security YARA Rulesmalware
    Windows.Ransomware.Lockbit
    Elastic Security YARA Rulesmalware
    Windows.Ransomware.Lockbit
    Malpedia's yara-signator rulesmalware
    Detects win.lockbit.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
34.170.129.13/lockbit.exe
34.170.129.13200 OK982 kB