Report Overview
Visitedpublic
2025-05-13 18:11:30
Tags
Submit Tags
URL
github.com/Trademarked69/madpole-mod/releases/download/v2.0-beta/madpole-mod_v0.2-beta.exe
Finishing URL
about:privatebrowsing
IP / ASN
140.82.121.3
#36459 GITHUB
Title
about:privatebrowsing

Detections

urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
2

Host Summary

HostRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com
1340602014-02-062021-11-012025-05-07
github.com
14232007-10-092016-07-132025-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/911769734/b7061cc2-7538-4710-b1cd-7d5896becf98?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250513%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250513T181057Z&X-Amz-Expires=300&X-Amz-Signature=6296bb9def78074867299e4218e3b965d3c958ef0251ea50db42b70c835a6a5b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dmadpole-mod_v0.2-beta.exe&response-content-type=application%2Foctet-streamIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


File detected

URL
objects.githubusercontent.com/github-production-release-asset-2e65be/911769734/b7061cc2-7538-4710-b1cd-7d5896becf98?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250513%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250513T181057Z&X-Amz-Expires=300&X-Amz-Signature=6296bb9def78074867299e4218e3b965d3c958ef0251ea50db42b70c835a6a5b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dmadpole-mod_v0.2-beta.exe&response-content-type=application%2Foctet-stream
IP / ASN
185.199.110.133
#54113 FASTLY
File Overview
File TypePE32+ executable (GUI) x86-64, for MS Windows, 6 sections
Size9.4 MB (9437184 bytes)
MD53a4e128769d12c779ef3c482084aefcf
SHA10ef300bb2cd12e9d698ba37e75ae816c2def6aef

Detections

AnalyzerVerdictAlert
Public InfoSec YARA rulesmalware
Identifies executable converted using PyInstaller.

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
GET github.com/Trademarked69/madpole-mod/releases/download/v2.0-beta/madpole-mod_v0.2-beta.exe
140.82.121.3302 Found9.4 MB
GET objects.githubusercontent.com/github-production-release-asset-2e65be/911769734/b7061cc2-7538-4710-b1cd-7d5896becf98?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250513%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250513T181057Z&X-Amz-Expires=300&X-Amz-Signature=6296bb9def78074867299e4218e3b965d3c958ef0251ea50db42b70c835a6a5b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dmadpole-mod_v0.2-beta.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK9.4 MB