Report Overview

  1. Submitted URL

    github.com/Jason2866/ESP_Flasher/releases/download/v2.2.4/ESP-Flasher.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-17 10:55:50

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/331598825/fecb94e6-1bd6-42b2-ba76-fdc8eaf9547e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T105523Z&X-Amz-Expires=300&X-Amz-Signature=ba3fd4778f131d85dcb835d1f1f4c1bcd3cde63cd361b58566925f4c1f1e2e40&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=331598825&response-content-disposition=attachment%3B%20filename%3DESP-Flasher.exe&response-content-type=application%2Foctet-streamIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/331598825/fecb94e6-1bd6-42b2-ba76-fdc8eaf9547e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T105523Z&X-Amz-Expires=300&X-Amz-Signature=ba3fd4778f131d85dcb835d1f1f4c1bcd3cde63cd361b58566925f4c1f1e2e40&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=331598825&response-content-disposition=attachment%3B%20filename%3DESP-Flasher.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections

    Size

    17 MB (16600180 bytes)

  2. Hash

    d67fcb9e86a63d059ab39900a65780e2

    0218bd1051477439e96188c17466caf5b296345e

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Jason2866/ESP_Flasher/releases/download/v2.2.4/ESP-Flasher.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/331598825/fecb94e6-1bd6-42b2-ba76-fdc8eaf9547e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T105523Z&X-Amz-Expires=300&X-Amz-Signature=ba3fd4778f131d85dcb835d1f1f4c1bcd3cde63cd361b58566925f4c1f1e2e40&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=331598825&response-content-disposition=attachment%3B%20filename%3DESP-Flasher.exe&response-content-type=application%2Foctet-stream
185.199.109.133200 OK17 MB