Report Overview

  1. Submitted URL

    github.com/NTFS123/MalwareDatabase/blob/master/Ransomware/Trojan.Ransom.Petya.zip?raw=true

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-04 16:40:21

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
raw.githubusercontent.com358022014-02-062014-03-012024-05-03

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/NTFS123/MalwareDatabase/master/Ransomware/Trojan.Ransom.Petya.zip

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    552 kB (551587 bytes)

  2. Hash

    553e4fd7ddf8e0c36891eac98da4e308

    316f4bde61471b647e2b6103cbdec7babb1545a7

  1. Archive (2)

  2. FilenameMd5File type
    4c1dc737915d76b7ce579abddaba74ead6fdb5b519a1ea45308b8c49b950655c.bin
    a92f13f3a1b3b39833d3cc336301b713
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    Trojan.Ransom.Petya
    af2379cc4d607a45ac44d62135fb7015
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/NTFS123/MalwareDatabase/blob/master/Ransomware/Trojan.Ransom.Petya.zip?raw=true
140.82.121.4302 Found0 B
github.com/NTFS123/MalwareDatabase/raw/master/Ransomware/Trojan.Ransom.Petya.zip
140.82.121.4302 Found0 B
raw.githubusercontent.com/NTFS123/MalwareDatabase/master/Ransomware/Trojan.Ransom.Petya.zip
185.199.111.133200 OK552 kB