Report Overview

  1. Submitted URL

    github.com/builtbybel/Winpilot/releases/download/2024.5.7/Winpilot.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 16:23:23

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/593161342/ab6f04e3-29ae-4516-8cf9-e715080f1984?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T162245Z&X-Amz-Expires=300&X-Amz-Signature=da10a717d9b34e157059d973604fa617f0cb9f54fe832c8236b31d44ef8add34&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=593161342&response-content-disposition=attachment%3B%20filename%3DWinpilot.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    910 kB (910528 bytes)

  2. Hash

    e2cd60e951663858bfd1b5b8ab2d888a

    248a5875046566d805162b5a8a6dc124345d935f

  1. Archive (18)

  2. FilenameMd5File type
    appxData.json
    47e47089439c85e66de06ffb40cef1df
    JSON text data
    backend.js
    e122f96c3515750c5f47800581971464
    JavaScript source, ASCII text, with CRLF line terminators
    chatbotClippy.png
    5976b993dea57b24a5f6c08826736c70
    PNG image data, 439 x 375, 8-bit colormap, non-interlaced
    chatbotPaperclip.png
    e33170cb29086d1611a0b0421648c0f0
    PNG image data, 512 x 512, 8-bit colormap, non-interlaced
    clippySayings.json
    236c90276d2a0b94405e8ae7a116df66
    JSON text data
    frontend.html
    d979fb827c36e453a48c79563fd5fe7f
    HTML document, Unicode text, UTF-8 text, with very long lines (434), with CRLF line terminators
    staticAIData.json
    7d2ae5a006d1c5623ee571c35176c024
    JSON text data
    UI.css
    f1236efe09cee197febdfdac365bb879
    Unicode text, UTF-8 text, with CRLF line terminators
    UI_dark.css
    c167ac39ea70468f02ec8a8b75a724d3
    Unicode text, UTF-8 text, with CRLF line terminators
    Microsoft.Web.WebView2.Core.dll
    36a26a59c3b124c90af32bd87fdc003a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Web.WebView2.Core.xml
    559a08d3899e1cfbffcc1aff0689074f
    XML 1.0 document, ASCII text, with very long lines (1219), with CRLF line terminators
    Microsoft.Web.WebView2.WinForms.dll
    823d314a7a7b7433d372d5e0fc9abb76
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Web.WebView2.WinForms.xml
    c09409aac254f17c1c648e6f0464b035
    XML 1.0 document, ASCII text, with very long lines (565), with CRLF line terminators
    Newtonsoft.Json.dll
    195ffb7167db3219b217c4fd439eedd6
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Albacore.ViVe.dll
    b1a6e06919223153c927acd4e283eca1
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ViVeTool.exe
    59cfcbc466d2b7bde97c6f0309bb094c
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    WebView2Loader.dll
    c2c3cd4eb17ebfc0b64f517a60ba3979
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    Winpilot.exe
    61ca2aaf8cb1c0c7f5762276e2a9fd0b
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/builtbybel/Winpilot/releases/download/2024.5.7/Winpilot.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/593161342/ab6f04e3-29ae-4516-8cf9-e715080f1984?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T162245Z&X-Amz-Expires=300&X-Amz-Signature=da10a717d9b34e157059d973604fa617f0cb9f54fe832c8236b31d44ef8add34&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=593161342&response-content-disposition=attachment%3B%20filename%3DWinpilot.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK910 kB