Report Overview

  1. Submitted URL

    github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/NotPetya.exe?raw=true

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-04 20:15:00

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    11

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
raw.githubusercontent.com358022014-02-062014-03-012024-05-03

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/NotPetya.exeDetects BadRabbit Ransomware
mediumraw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/NotPetya.exeDetects new NotPetya Ransomware variant from June 2017
mediumraw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/NotPetya.exeYara rule that detects NotPetya ransomware.
mediumraw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/NotPetya.exePetya Payload
mediumraw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/NotPetya.exeDetects win.eternal_petya.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/NotPetya.exe

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections

    Size

    399 kB (399360 bytes)

  2. Hash

    5b7e6e352bacc93f7b80bc968b6ea493

    e686139d5ed8528117ba6ca68fe415e4fb02f2be

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects BadRabbit Ransomware
    Public Nextron YARA rulesmalware
    Detects new NotPetya Ransomware variant from June 2017
    ReversingLabs YARA Rulesmalware
    Yara rule that detects NotPetya ransomware.
    CAPEv2 YARA detection rulesmalware
    Petya Payload
    Malpedia's yara-signator rulesmalware
    Detects win.eternal_petya.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/NotPetya.exe?raw=true
140.82.121.4302 Found0 B
github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/NotPetya.exe
140.82.121.4302 Found0 B
raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/NotPetya.exe
185.199.109.133200 OK399 kB