Report Overview

  1. Submitted URL

    raw.githubusercontent.com/GameFirstIV/Wannacry/main/Wannacry/Wannacry.exe

  2. IP

    185.199.108.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-04-16 10:19:41

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/GameFirstIV/Wannacry/main/Wannacry/Wannacry.exeDetects WannaCry Ransomware
mediumraw.githubusercontent.com/GameFirstIV/Wannacry/main/Wannacry/Wannacry.exeYara rule that detects WannaCry ransomware.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/GameFirstIV/Wannacry/main/Wannacry/Wannacry.exe

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections

    Size

    3.5 MB (3514368 bytes)

  2. Hash

    84c82835a5d21bbcf75a61706d8ab549

    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects WannaCry Ransomware
    ReversingLabs YARA Rulesmalware
    Yara rule that detects WannaCry ransomware.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/GameFirstIV/Wannacry/main/Wannacry/Wannacry.exe
185.199.109.133200 OK3.5 MB