Report Overview

  1. Submitted URL

    github.com/builtbybel/Winpilot/releases/download/3.5.2/Winpilot.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-18 23:16:28

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/593161342/75aa39db-0e09-4e69-a110-bfe27dcd577c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T231601Z&X-Amz-Expires=300&X-Amz-Signature=d9e6ac57887e49f8a795e1e78e4294c7d1d5077f5312d008fd1c44fa2fae69ad&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=593161342&response-content-disposition=attachment%3B%20filename%3DWinpilot.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    918 kB (917971 bytes)

  2. Hash

    39a5def56b8ddff31c10d8a35cc87a3c

    53b1bf8a37d3750bf116571ef6a6ac5dd1530355

  1. Archive (18)

  2. FilenameMd5File type
    appxData.json
    e5319ea871eb3a9b595e6a60958d68ac
    JSON text data
    backend.js
    ba1022c22f2e99cc47682005221f4366
    JavaScript source, ASCII text, with CRLF line terminators
    chatbotClippy.png
    5976b993dea57b24a5f6c08826736c70
    PNG image data, 439 x 375, 8-bit colormap, non-interlaced
    chatbotPilotClippy.png
    3806d6a86e398576326cb5fcc5249b61
    PNG image data, 2029 x 2121, 8-bit colormap, non-interlaced
    clippySayings.json
    868a6eb6b95219c50e04f4e30c230e86
    JSON text data
    dynamicAIData.json
    ef7a7aaa8cb2027d99e2017333c85fcf
    JSON text data
    frontend.html
    f47a276d8af534ef61c9a6ed8a3778c9
    HTML document, Unicode text, UTF-8 text, with very long lines (496), with CRLF line terminators
    staticAIData.json
    f92e9238e0f2d8f7fdbe742b6e7a7bf7
    JSON text data
    UI.css
    c9f93a058a7f8f618d1072b7f4414d0d
    Unicode text, UTF-8 text, with CRLF line terminators
    Microsoft.Web.WebView2.Core.dll
    36a26a59c3b124c90af32bd87fdc003a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Web.WebView2.Core.xml
    559a08d3899e1cfbffcc1aff0689074f
    XML 1.0 document, ASCII text, with very long lines (1219), with CRLF line terminators
    Microsoft.Web.WebView2.WinForms.dll
    823d314a7a7b7433d372d5e0fc9abb76
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Web.WebView2.WinForms.xml
    c09409aac254f17c1c648e6f0464b035
    XML 1.0 document, ASCII text, with very long lines (565), with CRLF line terminators
    Newtonsoft.Json.dll
    195ffb7167db3219b217c4fd439eedd6
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Albacore.ViVe.dll
    b1a6e06919223153c927acd4e283eca1
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ViVeTool.exe
    59cfcbc466d2b7bde97c6f0309bb094c
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    WebView2Loader.dll
    c2c3cd4eb17ebfc0b64f517a60ba3979
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 11 sections
    Winpilot.exe
    a1388a611d86bb9b7de5a57c6adecbc2
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/builtbybel/Winpilot/releases/download/3.5.2/Winpilot.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/593161342/75aa39db-0e09-4e69-a110-bfe27dcd577c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T231601Z&X-Amz-Expires=300&X-Amz-Signature=d9e6ac57887e49f8a795e1e78e4294c7d1d5077f5312d008fd1c44fa2fae69ad&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=593161342&response-content-disposition=attachment%3B%20filename%3DWinpilot.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK918 kB