Report Overview

  1. Submitted URL

    github.com/builtbybel/Winpilot/releases/download/2024.4.10/Winpilot.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-24 23:37:20

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/593161342/aca9eccd-8459-4dde-afb4-681364cef5ef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T233653Z&X-Amz-Expires=300&X-Amz-Signature=c7ad987f4d1af844c1e1040a9ef1186734e4ff2fbc9a8ca84751ebd0f4c29555&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=593161342&response-content-disposition=attachment%3B%20filename%3DWinpilot.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    923 kB (923283 bytes)

  2. Hash

    4e711a326a9f89fddaebd55bf2b30dc4

    97f8471aefc5ee93cf407ead20925a2f2422871c

  1. Archive (22)

  2. FilenameMd5File type
    appxData.json
    e5319ea871eb3a9b595e6a60958d68ac
    JSON text data
    backend.js
    efcbd7d73ec660ea13b50d51bca7f983
    JavaScript source, ASCII text, with CRLF line terminators
    chatbotClippy.png
    5976b993dea57b24a5f6c08826736c70
    PNG image data, 439 x 375, 8-bit colormap, non-interlaced
    chatbotPilotClippy.png
    3806d6a86e398576326cb5fcc5249b61
    PNG image data, 2029 x 2121, 8-bit colormap, non-interlaced
    clippySayings.json
    868a6eb6b95219c50e04f4e30c230e86
    JSON text data
    frontend.html
    f6765b9f833b899c3d4ee987f3e31ec6
    HTML document, Unicode text, UTF-8 text, with very long lines (434), with CRLF line terminators
    staticAIData.json
    7d2ae5a006d1c5623ee571c35176c024
    JSON text data
    UI.css
    4f2570cc955f9121db1a3a0ee8ff7580
    Unicode text, UTF-8 text, with CRLF line terminators
    Microsoft.Web.WebView2.Core.dll
    36a26a59c3b124c90af32bd87fdc003a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Web.WebView2.Core.xml
    559a08d3899e1cfbffcc1aff0689074f
    XML 1.0 document, ASCII text, with very long lines (1219), with CRLF line terminators
    Microsoft.Web.WebView2.WinForms.dll
    823d314a7a7b7433d372d5e0fc9abb76
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Web.WebView2.WinForms.xml
    c09409aac254f17c1c648e6f0464b035
    XML 1.0 document, ASCII text, with very long lines (565), with CRLF line terminators
    Newtonsoft.Json.dll
    195ffb7167db3219b217c4fd439eedd6
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    AutoLogonHandler.ps1
    2fd9dd3f82e1d7f372012b3e5e033712
    Unicode text, UTF-8 (with BOM) text
    ChrisTitusAppHandler.ps1
    71d1a6255e95d0c37ec42d15ccba86c3
    Unicode text, UTF-8 (with BOM) text, with no line terminators
    ClearEventLogsHandler.ps1
    5eb328574cb4301b3088125593f4a74c
    Unicode text, UTF-8 (with BOM) text
    plug.removeDefaultApps.ps1
    e05998f06efefbc0ea0fcc016c3de897
    ASCII text
    plug.restoreInboxApps.ps1
    b60693d32ea23e4a8025fcd3b1f4cdc1
    ASCII text, with CRLF line terminators
    Albacore.ViVe.dll
    b1a6e06919223153c927acd4e283eca1
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ViVeTool.exe
    59cfcbc466d2b7bde97c6f0309bb094c
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    WebView2Loader.dll
    c2c3cd4eb17ebfc0b64f517a60ba3979
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    Winpilot.exe
    cb2c3f27bc361f75c3f24980f84b8a13
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/builtbybel/Winpilot/releases/download/2024.4.10/Winpilot.zip
140.82.121.4 0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/593161342/aca9eccd-8459-4dde-afb4-681364cef5ef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T233653Z&X-Amz-Expires=300&X-Amz-Signature=c7ad987f4d1af844c1e1040a9ef1186734e4ff2fbc9a8ca84751ebd0f4c29555&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=593161342&response-content-disposition=attachment%3B%20filename%3DWinpilot.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK923 kB