Report Overview

  1. Submitted URL

    github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/WannaCry.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-04 11:22:41

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
raw.githubusercontent.com358022014-02-062014-03-012024-05-02

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/WannaCry.exeDetects WannaCry Ransomware
mediumraw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/WannaCry.exeYara rule that detects WannaCry ransomware.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/WannaCry.exe

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections

    Size

    229 kB (229376 bytes)

  2. Hash

    5c7fb0927db37372da25f270708103a2

    120ed9279d85cbfa56e5b7779ffa7162074f7a29

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects WannaCry Ransomware
    ReversingLabs YARA Rulesmalware
    Yara rule that detects WannaCry ransomware.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/WannaCry.exe
140.82.121.4302 Found0 B
raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/WannaCry.exe
185.199.111.133200 OK229 kB