Report Overview

  1. Submitted URL

    github.com/moneymanagerex/moneymanagerex/releases/download/v1.5.19/mmex-1.5.19-win64.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2023-12-10 10:31:26

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132023-11-19
objects.githubusercontent.com1340602014-02-062021-11-012023-12-09
aus5.mozilla.org25481998-01-242015-10-272023-12-09
ciscobinary.openh264.org408222013-10-192014-10-072023-12-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Fortinet's Web Filter

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/20107959/3c7cd11c-a753-4611-9965-06649b927ecc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20231210%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20231210T103100Z&X-Amz-Expires=300&X-Amz-Signature=7d2d6ee29fef6010b01b3e97a3582f7ecc9a457bdb383eb09cad984d6940cd4f&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=20107959&response-content-disposition=attachment%3B%20filename%3Dmmex-1.5.19-win64.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive - data

    Size

    12 MB (12044919 bytes)

  2. Hash

    3d792e68501251702ae34746fce51feb

    c3c982699e69c2a78a39f608e643303a75d267d8

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious
  1. URL

    ciscobinary.openh264.org/openh264-linux64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip

  2. IP

    62.115.252.113

  3. ASN

    #1299 Telia Company AB

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate - data

    Size

    512 kB (511815 bytes)

  2. Hash

    152eda253e242e18443ef3282495bc7c

    ff0fa85565f21ec4931baad4573b4c0bd08c4019

  1. Archive (2)

  2. FilenameMd5File type
    gmpopenh264.info
    3d33cdc0b3d281e67dd52e14435dd04f
    ASCII text
    libgmpopenh264.so
    b2c1253e8a09cfe03b3d7f37de12dff7
    ELF 64-bit LSB shared object, x86-64, version 1 (SYSV)

JavaScript (0)

HTTP Transactions (4)

URLIPResponseSize
github.com/moneymanagerex/moneymanagerex/releases/download/v1.5.19/mmex-1.5.19-win64.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/20107959/3c7cd11c-a753-4611-9965-06649b927ecc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20231210%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20231210T103100Z&X-Amz-Expires=300&X-Amz-Signature=7d2d6ee29fef6010b01b3e97a3582f7ecc9a457bdb383eb09cad984d6940cd4f&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=20107959&response-content-disposition=attachment%3B%20filename%3Dmmex-1.5.19-win64.exe&response-content-type=application%2Foctet-stream
185.199.108.133200 OK12 MB
aus5.mozilla.org/update/3/GMP/111.0a1/20230218104546/Linux_x86_64-gcc3/null/default/Linux%205.15.0-76-generic%20(GTK%203.24.34%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B
ciscobinary.openh264.org/openh264-linux64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
62.115.252.113 512 kB