############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-27 05:12:19 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS36459 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-24 14:53:13","https://github.com/pewporupor47/pewporupor47/releases/download/Download/lnstaller.rar","online","malware_download","1234|password-protected|rar","github.com","140.82.121.4","36459","DE" "2024-04-23 18:01:09","https://github.com/Meyas33/X3261/releases/download/V32.6.1/x326.exe","offline","malware_download","AsyncRAT|dropped-by-Smokeloader","github.com","140.82.121.4","36459","DE" "2024-04-23 11:21:28","https://github.com/MazaCoin/maza/releases/download/v0.16.3/maza-0.16.3-osx-unsigned.dmg","online","malware_download","Grayware|sus","github.com","140.82.121.4","36459","DE" "2024-04-23 11:21:28","https://github.com/MazaCoin/maza/releases/download/v0.16.3/maza-0.16.3-win64-setup-unsigned.exe","online","malware_download","Grayware|sus","github.com","140.82.121.4","36459","DE" "2024-04-23 11:21:21","https://github.com/MazaCoin/maza/releases/download/v0.16.3/maza-0.16.3-win32-setup-unsigned.exe","online","malware_download","Grayware|sus","github.com","140.82.121.4","36459","DE" "2024-04-19 09:01:10","https://github.com/SnusikOd/fac/raw/main/dfwa.exe","online","malware_download","dropped-by-Smokeloader|LummaStealer","github.com","140.82.121.4","36459","DE" "2024-04-18 17:01:10","https://github.com/pbhhdf/12/raw/main/keepvid-pro_full2578.exe","online","malware_download","dropped-by-Smokeloader|LummaStealer","github.com","140.82.121.4","36459","DE" "2024-04-18 15:56:15","https://github.com/coolismoney/laughing-octo-tribble/releases/download/v2/crazyCore.exe","online","malware_download","exe","github.com","140.82.121.4","36459","DE" "2024-04-16 18:33:10","https://github.com/The-Z-Labs/linux-exploit-suggester/blob/master/linux-exploit-suggester.sh","offline","malware_download","geofenced|linux-exploit|suggester|ua-wget|usa","github.com","140.82.121.4","36459","DE" "2024-04-15 10:01:12","https://github.com/SnusikOd/fac/raw/main/pgifswa.exe","online","malware_download","dropped-by-Smokeloader|LummaStealer","github.com","140.82.121.4","36459","DE" "2024-04-15 07:01:05","https://github.com/elseyor44/Aimbot3/releases/download/new2/x326.exe","offline","malware_download","dropped-by-Smokeloader","github.com","140.82.121.4","36459","DE" "2024-04-15 05:02:32","https://github.com/dinsherman202/solid-lamp/releases/download/Download/Github.Software.zip","online","malware_download","github|password-protected|zip","github.com","140.82.121.4","36459","DE" "2024-04-11 05:01:04","https://github.com/rehop090/x326/releases/download/v1.4/x326.exe","offline","malware_download","dropped-by-Smokeloader","github.com","140.82.121.4","36459","DE" "2024-04-09 14:01:04","https://github.com/xmrig/xmrig.git","offline","malware_download","coinminer|xmrig","github.com","140.82.121.4","36459","DE" "2024-04-08 23:07:06","https://github.com/PRINT23123/Steal-Installer/raw/main/crypted6077866846MVYQY.exe","offline","malware_download","botnet-6077866846|exe|Ghostbusters|MetaStealer|MMM-Team|RedLine|RedLineStealer","github.com","140.82.121.4","36459","DE" "2024-04-08 15:50:08","https://github.com/qtkite/defender-control/releases/download/v1.5/disable-defender.exe","online","malware_download","AV-evasion|exe","github.com","140.82.121.4","36459","DE" "2024-04-04 14:56:04","https://github.com/Pidoras883/-/blob/main/XCheatCheck1.5.exe","offline","malware_download","exe|ua-wget","github.com","140.82.121.4","36459","DE" "2024-04-04 11:51:08","https://github.com/Pidoras883/-/releases/download/huesos/IjerkOff.exe","online","malware_download","exe","github.com","140.82.121.4","36459","DE" "2024-04-02 08:19:08","https://github.com/baba3vme/main/raw/main/h.exe","offline","malware_download","Formbook","github.com","140.82.121.4","36459","DE" "2024-04-02 08:19:06","https://github.com/baba3vme/main/raw/main/Update.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2024-04-02 08:19:04","https://github.com/https://github.com/baba3vme/main/raw/main/latestr.exebaba3vme/main/raw/main/svkhost.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2024-04-02 08:16:08","https://github.com/baba3vme/main/raw/main/njhor.exe","offline","malware_download","njrat","github.com","140.82.121.4","36459","DE" "2024-04-02 05:50:32","https://github.com/dinsherman202/solid-lamp/releases/download/Download/Oxia_ProJ3ct.rar","offline","malware_download","github|password-protected|rar","github.com","140.82.121.4","36459","DE" "2024-04-02 05:50:17","https://github.com/harryjames7114/Discord-Nitro-Generator/releases/download/V1.1.2/Softwere_launcher_v3.1.1.rar","offline","malware_download","rar","github.com","140.82.121.4","36459","DE" "2024-04-02 05:50:17","https://github.com/harryjames7114/Solana-Airdrop-Sniper-Bot/releases/download/V1.2.2/Launcher.rar","offline","malware_download","rar","github.com","140.82.121.4","36459","DE" "2024-03-22 12:34:15","https://github.com/Gretmeet/nbc938sdu42/raw/main/test.exe","online","malware_download","CoinMiner|exe","github.com","140.82.121.4","36459","DE" "2024-03-22 12:28:11","https://github.com/incoper887/tua/raw/main/Build.exe","online","malware_download","CoinMiner|exe","github.com","140.82.121.4","36459","DE" "2024-03-15 16:10:23","https://github.com/microsoft/vcpkg/files/14570981/Cheater.Pro.1.6.0.zip","offline","malware_download","cheaterpro.live|RedLineStealer","github.com","140.82.121.4","36459","DE" "2024-03-11 17:09:09","https://github.com/julienschmidt/httprouter/files/14550723/Cheater.Pro.1.6.0.zip","offline","malware_download","zip","github.com","140.82.121.4","36459","DE" "2024-03-08 11:30:18","https://github.com/Leeon123/CC-attack/blob/master/cc.py","offline","malware_download","ddos-tool|py","github.com","140.82.121.4","36459","DE" "2024-03-06 18:29:08","https://github.com/komprengaw/rengaw/releases/download/demon/daemon.tar.gz","offline","malware_download","elf|miner","github.com","140.82.121.4","36459","DE" "2024-03-05 12:37:36","https://github.com/junlionserto/dfgdbfgndbdsfbhry/raw/main/momsstiflersdgjboigfnbio.exe","online","malware_download","AsyncRAT|exe","github.com","140.82.121.4","36459","DE" "2024-03-05 12:37:35","https://github.com/junlionserto/dfbhdfioughfdsiu/raw/main/poolsdnkjfdbndklsnfgb.exe","online","malware_download","AsyncRAT|exe","github.com","140.82.121.4","36459","DE" "2024-03-03 07:58:07","https://github.com/microsoft/STL/files/14432565/Cheater.Pro.1.6.0.zip","offline","malware_download","zip","github.com","140.82.121.4","36459","DE" "2024-03-02 14:27:08","https://github.com/madelinetrejos/parcial-progra2-22-23/releases/download/Camstasia/camstasia.zip","offline","malware_download","camstasia2024|password-protected|zip","github.com","140.82.121.4","36459","DE" "2024-02-27 09:48:07","https://github.com/microsoft/vcpkg/files/14388093/Cheater.Pro.1.6.0.zip","offline","malware_download","zip","github.com","140.82.121.4","36459","DE" "2024-02-24 14:19:09","https://github.com/hoter666/8888/raw/main/Bitter.exe","offline","malware_download","dropped-by-SmokeLoader|MysticStealer","github.com","140.82.121.4","36459","DE" "2024-02-23 14:58:06","https://github.com/DscTerminator/SuspiciousExeFiles/blob/main/main.exe","offline","malware_download","malware","github.com","140.82.121.4","36459","DE" "2024-02-23 14:58:06","https://github.com/DscTerminator/SuspiciousExeFiles/blob/main/mainsilent.exe","offline","malware_download","malware","github.com","140.82.121.4","36459","DE" "2024-02-19 13:18:13","https://github.com/jailtonoliveira301018/working/raw/main/Visualizador.msi","online","malware_download","","github.com","140.82.121.4","36459","DE" "2024-02-15 19:47:06","https://github.com/thecoolest63/frms/raw/main/Client_450.exe","offline","malware_download","AsyncRAT|zip","github.com","140.82.121.4","36459","DE" "2024-02-15 19:46:06","https://github.com/thecoolest63/frms/raw/main/Doc_Unlock.zip","offline","malware_download","zip","github.com","140.82.121.4","36459","DE" "2024-02-15 18:20:13","https://github.com/dokinbog/bang_executor/raw/main/bang_executor.exe","offline","malware_download","discordrat|infostealer","github.com","140.82.121.4","36459","DE" "2024-02-15 18:01:09","https://github.com/perecrestock/joker1488/raw/main/1488_packlab.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.4","36459","DE" "2024-02-13 07:11:14","https://github.com/microsoft/vcpkg/files/14125503/Cheat.Lab.2.7.2.zip","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2024-02-09 13:01:15","https://github.com/prernajeet14/lupa/raw/main/National.exe","offline","malware_download","dropped-by-smokeloader|zgRAT","github.com","140.82.121.4","36459","DE" "2024-02-08 10:20:15","https://github.com/Sobaka212/n/releases/download/rr/DCRatBuild.exe","online","malware_download","DCRat|exe","github.com","140.82.121.4","36459","DE" "2024-02-08 10:16:10","https://github.com/Sobaka212/n/releases/download/rr/ce0b953269c74bc.exe","online","malware_download","exe|RedLineStealer","github.com","140.82.121.4","36459","DE" "2024-02-02 06:42:10","https://github.com/Den4ikYT/spoofer/raw/main/HWID%20SPOOFER.rar","online","malware_download","pw-4040|rar|RedLineStealer","github.com","140.82.121.4","36459","DE" "2024-01-31 09:12:10","https://github.com/HackwarDev/GlobalNet/raw/main/Files/Pc/User%20OOBE%20Broker.exe","online","malware_download","exe|GlobalNet|Python","github.com","140.82.121.4","36459","DE" "2024-01-31 09:11:58","https://github.com/HackwarDev/GlobalNet/raw/main/Files/Pc/PresentationFontCache.exe","online","malware_download","exe|GlobalNet|Python","github.com","140.82.121.4","36459","DE" "2024-01-31 09:11:53","https://github.com/HackwarDev/GlobalNet/raw/main/Files/Pc/igfxCUIService%20Module.exe","online","malware_download","exe|GlobalNet|Python","github.com","140.82.121.4","36459","DE" "2024-01-30 13:01:14","https://github.com/prernajeet14/lupa/raw/main/NeonRank.exe","offline","malware_download","dropped-by-smokeloader|LummaStealer","github.com","140.82.121.4","36459","DE" "2024-01-28 15:01:11","https://github.com/givi0077/tertov643dfwe/raw/main/reo.exe","offline","malware_download","dropped-by-SmokeLoader|VenomRAT","github.com","140.82.121.4","36459","DE" "2024-01-28 00:01:10","https://github.com/RiseMe-origami/g/raw/main/build6_unencrypted.exe","online","malware_download","AsyncRAT|dropped-by-smokeloader","github.com","140.82.121.4","36459","DE" "2024-01-27 15:01:11","https://github.com/neverhodeqqp/dskas77/raw/main/dsdasda.exe","online","malware_download","dropped-by-smokeloader|RedLineStealer","github.com","140.82.121.4","36459","DE" "2024-01-24 14:01:09","https://github.com/givi0077/tertov643dfwe/raw/main/t7.exe","offline","malware_download","AsyncRAT|dropped-by-smokeloader","github.com","140.82.121.4","36459","DE" "2024-01-22 22:01:09","https://github.com/RiseMe-origami/g/raw/main/first.exe","online","malware_download","AsyncRAT|dropped-by-smokeloader","github.com","140.82.121.4","36459","DE" "2024-01-22 19:01:11","https://github.com/ginofujimoto5/FujiSoftware.git","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2024-01-21 18:03:15","https://github.com/YtHubNero/HeroYt/releases/download/softwared/SpaceSoft.zip","offline","malware_download","2023|LummaStealer|password-protected|zip","github.com","140.82.121.4","36459","DE" "2024-01-21 16:23:09","https://github.com/meylorlauro/ArchiSteamFarm2/releases/download/v1.4.4/Cheat.Space.1.4.3.msi","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2024-01-21 14:01:10","https://github.com/Penanosd/Water/releases/download/code/dvchost.exe","online","malware_download","DCRat|dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2024-01-21 07:30:13","https://github.com/RiseMe-origami/g/raw/main/Windows.exe","online","malware_download","exe","github.com","140.82.121.4","36459","DE" "2024-01-21 07:30:12","https://github.com/RiseMe-origami/g/blob/main/wefhrf.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2024-01-21 07:30:12","https://github.com/RiseMe-origami/g/blob/main/Windows.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2024-01-21 07:30:11","https://github.com/RiseMe-origami/g/raw/main/Eszop.exe","online","malware_download","exe|zgRAT","github.com","140.82.121.4","36459","DE" "2024-01-21 07:30:11","https://github.com/RiseMe-origami/g/raw/main/wefhrf.exe","online","malware_download","","github.com","140.82.121.4","36459","DE" "2024-01-15 19:01:11","https://github.com/xkhateebx/GiftHouse/raw/master/MartDrum.exe","online","malware_download","AsyncRat|dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2024-01-15 07:36:16","https://github.com/RiseMe-origami/g/raw/main/Client-built.exe","online","malware_download","QuasarRAT","github.com","140.82.121.4","36459","DE" "2024-01-15 07:36:14","https://github.com/DemonOracle/StacyGenerator/raw/main/GorgeousMovement.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2024-01-15 07:36:14","https://github.com/kseniakucherksenia/.github.io/raw/main/cayV0Deo9jSt417.exe","online","malware_download","RemcosRAT","github.com","140.82.121.4","36459","DE" "2024-01-13 12:01:08","https://github.com/ssslllap1/asdasd/raw/main/crypted.exe","online","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2024-01-12 11:36:06","https://github.com/guzman1337/crypted/raw/main/miner.exe","offline","malware_download","dropped-by-SmokeLoader|PureLog","github.com","140.82.121.4","36459","DE" "2024-01-03 12:21:08","https://github.com/electronrblx/Synapse-X/raw/main/SynX.rar","offline","malware_download","rar","github.com","140.82.121.4","36459","DE" "2024-01-03 12:21:08","https://github.com/ewnsm/Synapse-X/raw/main/SynX.rar","offline","malware_download","rar","github.com","140.82.121.4","36459","DE" "2024-01-03 12:21:08","https://github.com/WarTimes/SpectrumForce-Injector-Dll-Eac-Vanguard/raw/main/SpectrumForceInjector/DLL%20Injector%20Resou%E2%80%AEnls..scr","offline","malware_download","exe|zgRAT","github.com","140.82.121.4","36459","DE" "2024-01-03 09:19:08","https://github.com/Lastikosta/ElusiveCheats-Temporary-Hwid-Spoofer-Eac-Be-More/raw/main/HWID%20Evasion/HWID%20Evasion%20Resou%E2%80%AEnls..scr","offline","malware_download","exe|zgRAT","github.com","140.82.121.4","36459","DE" "2024-01-03 09:19:08","https://github.com/Remixson2/DEPSHOP-Rust-Spoofer-Eac-Be-Vanguard-Hwid-Changer/raw/main/Hwid%20Spoofer%20RUST/Hwid%20Spoofer%20Resou%E2%80%AEnls..scr","offline","malware_download","exe|zgRAT","github.com","140.82.121.4","36459","DE" "2024-01-03 09:19:08","https://github.com/sdtam2/Game-Vone-Dll-Injector-Vanguard-Eac-Be/raw/main/Injector/injector%20Resou%E2%80%AEnls..scr","offline","malware_download","exe|zgRAT","github.com","140.82.121.4","36459","DE" "2024-01-03 09:19:08","https://github.com/Sharukamasak/DLL-Injector-EAC-BAC-Vanguard/raw/main/injector/injector%20resou%E2%80%AEnls..scr","offline","malware_download","exe|zgRAT","github.com","140.82.121.4","36459","DE" "2023-12-22 15:34:12","https://github.com/Filmans/WinLocker/releases/download/winlocker/Cheat.exe","offline","malware_download","Adware.Generic|exe","github.com","140.82.121.4","36459","DE" "2023-12-22 15:23:07","https://github.com/CatGamesYT/TerrariaSetup/raw/main/Terraria.rar","offline","malware_download","njrat|rar","github.com","140.82.121.4","36459","DE" "2023-12-19 15:08:24","https://github.com/fra1zz1337/Stealer/releases/download/Stealer/Creal.exe","online","malware_download","Creal|CrealStealer|Stealer","github.com","140.82.121.4","36459","DE" "2023-12-18 15:03:07","https://github.com/mariasophiacastro770190/workSpace/raw/main/installer.msi","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2023-12-18 15:00:15","https://github.com/himesshawne/MCU/releases/download/v2.0/Cheater.Pro.1.6.0.msi","offline","malware_download","LummaStealer|msi","github.com","140.82.121.4","36459","DE" "2023-12-10 16:17:14","https://github.com/himesshawne/openai-multi-client/releases/download/v1.6.0/Cheater.Pro.1.6.0.msi","offline","malware_download","msi","github.com","140.82.121.4","36459","DE" "2023-12-08 17:45:18","https://github.com/ProGrovv/Winlock/raw/main/Winlock.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2023-12-08 17:45:18","https://github.com/snowluwu/Fred/raw/main/fred.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2023-12-08 15:38:06","https://github.com/marianaxx0492494/update/raw/main/setup.msi","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2023-12-08 13:14:09","https://github.com/esgpocark/esg_payloads/raw/master/bin/notepad.exe","offline","malware_download","RustyStealer","github.com","140.82.121.4","36459","DE" "2023-12-08 13:14:05","https://github.com/esgpocark/esg_payloads/raw/master/bin/office.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2023-12-08 07:08:35","https://github.com/GtxTeams/DLL-Injector-EAC-BAC-Vanguard/raw/main/injector/injector%20resou%E2%80%AEnls..scr","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.4","36459","DE" "2023-12-08 07:08:23","https://github.com/TOX1C1TY/Galaxy/raw/main/Galaxy.exe","offline","malware_download","BlankGrabber|exe","github.com","140.82.121.4","36459","DE" "2023-12-08 07:08:19","https://github.com/Roblox4dev/SynapseX-/raw/main/SynapseX%20API%20cracked.rar","offline","malware_download","rar","github.com","140.82.121.4","36459","DE" "2023-12-08 07:08:13","https://github.com/TOX1C1TY/Galaxy/raw/main/Updating%20System.exe","offline","malware_download","BlankGrabber|exe","github.com","140.82.121.4","36459","DE" "2023-12-08 07:08:11","https://github.com/alabi72/UniversalEACInject/raw/main/UniversalEACInjectV5/DLL%20Injector%20Resou%E2%80%AEnls..scr","offline","malware_download","exe|zgRAT","github.com","140.82.121.4","36459","DE" "2023-12-07 09:06:09","https://github.com/kyango01/steam/raw/main/soft.exe","online","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2023-12-06 07:51:35","https://github.com/himesshawne/website/releases/download/v2.6.0/Cheater.Pro.1.6.0.msi","offline","malware_download","msi","github.com","140.82.121.4","36459","DE" "2023-12-02 10:42:06","https://github.com/meylorlauro/asm-installer/releases/download/v1.0.0/Cheat.Space.1.4.3.msi","offline","malware_download","LummaStealer|RedlineStealer","github.com","140.82.121.4","36459","DE" "2023-11-29 15:41:09","https://github.com/vavilovalila/CheatLab/releases/download/CheatLab/CheatLab.rar","offline","malware_download","pw-123|RedlineStealer","github.com","140.82.121.4","36459","DE" "2023-11-29 07:17:51","https://github.com/cheatlabs/app/releases/download/app/Cheat.Lab.zip","offline","malware_download","Andromeda","github.com","140.82.121.4","36459","DE" "2023-11-27 07:05:21","https://github.com/Sithrabbit/Darkstuff/raw/main/svhost.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2023-11-25 13:35:10","https://github.com/XCoderB/DLL-Injector-C-Sharp/raw/main/DLL%20Injector/Loader%20Resou%E2%80%AEnls.scr","offline","malware_download","exe|zgRAT","github.com","140.82.121.4","36459","DE" "2023-11-25 13:35:08","https://github.com/Narutasku/Dll-Injector-Eac-Be-Work-All-Games-Fast-LoadLibrary/raw/main/Dll%20injector%20V5/Dll%20Injector%20V5%20Full%E2%80%AEnls..scr","offline","malware_download","exe|zgRAT","github.com","140.82.121.4","36459","DE" "2023-11-24 06:47:10","https://github.com/diablol2/SentinelSync-DLL-Injector/raw/main/SentinelSync/DLL%20Injector%20Resou%E2%80%AEnls..scr","offline","malware_download","exe|zgRAT","github.com","140.82.121.4","36459","DE" "2023-11-23 16:58:05","https://github.com/decoder6267/SoftGift/raw/main/1.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2023-11-23 06:42:41","https://github.com/powered911/trauma/releases/download/updater/updater.exe","offline","malware_download","EpsilonStealer|infostealer","github.com","140.82.121.4","36459","DE" "2023-11-12 16:23:19","https://github.com/CronusXd/Update/releases/download/programa/Universal.Cheat.All.Games.rar","online","malware_download","1234|password-protected|rar","github.com","140.82.121.4","36459","DE" "2023-11-06 10:05:10","https://github.com/faqu1/in4s0ft/releases/download/sdad/aww.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-10-28 13:13:14","https://codeload.github.com/drakeo03/rbxfpsunlocker-x64-hotfix1/zip/refs/heads/main","online","malware_download","python|rat","codeload.github.com","140.82.121.9","36459","DE" "2023-10-28 13:02:08","https://github.com/F1GHTING/PingOptimizer/releases/download/ping/Rbx-Ping-Optimizer.zip","offline","malware_download","QuasarRAT|RAT","github.com","140.82.121.4","36459","DE" "2023-10-23 06:31:05","https://github.com/obaasia/svhost/raw/main/cbchr.exe","offline","malware_download","dropped-by-SmokeLoader|VenomRat","github.com","140.82.121.4","36459","DE" "2023-10-20 12:35:20","https://github.com/mihailtitovej6956/2cha/raw/main/ccc.exe","offline","malware_download","dropped-by-SmokeLoader|PovertyStealer","github.com","140.82.121.4","36459","DE" "2023-10-16 12:31:05","http://github.com/ahi99/lki/releases/download/file/ihtfxltx.exe","offline","malware_download","exe|zgRAT","github.com","140.82.121.4","36459","DE" "2023-10-16 05:19:06","https://github.com/ahi99/lki/releases/download/file/Ihtfxltx.exe","offline","malware_download","dropped-by-SmokeLoader|zgRAT","github.com","140.82.121.4","36459","DE" "2023-10-05 11:29:09","https://github.com/TwistyMeat/ee/raw/main/EpPDrE.exe","offline","malware_download","AsyncRAT|dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2023-10-03 19:59:09","https://github.com/abamo12466/alexandro/raw/main/Setup.exe","offline","malware_download","discord|github|malware|redline|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-10-02 13:25:10","https://github.com/Quqies/A4soft/raw/main/bin.exe","offline","malware_download","dropped-by-SmokeLoader|LummaStealer","github.com","140.82.121.4","36459","DE" "2023-10-02 07:11:08","https://github.com/ollll4533/alexproduct/raw/main/%40Natsu338_alice.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-09-19 14:37:17","https://github.com/clever88-code/test/raw/main/v4install.exe","offline","malware_download","dropped-by-SmokeLoader|Zyklon","github.com","140.82.121.4","36459","DE" "2023-09-19 06:27:10","https://github.com/TwistyMeat/mine/raw/main/dl.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2023-09-15 13:35:07","https://github.com/hoter666/8888/blob/main/Banana.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2023-09-15 11:44:05","https://github.com/hoter666/8888/blob/main/Project7.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2023-09-13 08:42:05","https://github.com/Kasuhals/Globaksidj/raw/main/Sobakavod.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2023-09-05 05:03:06","https://github.com/Rocknroll44/9890/raw/main/insxd.exe","offline","malware_download","ArkeiStealer|dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2023-08-29 09:39:05","https://github.com/perecrestock/joker1488/raw/main/easy.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-08-24 12:55:10","https://github.com//passworsdfewrg/KernelSoftware/archive/refs/heads/main.zip","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2023-08-22 15:18:07","https://github.com/viirussz/RazerSinapse/raw/main/RazerSynapsee.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-08-11 16:00:09","https://github.com/pppnikita/leo/raw/main/files.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2023-08-11 12:02:12","https://github.com/pppnikita/leo/raw/main/leo-min.exe","offline","malware_download","dropped-by-SmokeLoader|LolMiner","github.com","140.82.121.4","36459","DE" "2023-08-11 09:40:10","https://github.com/DownloadFilesNow/downloadfile/raw/main/caba11ero.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2023-08-10 09:30:08","https://github.com/neznamwebratochka/neznamiaz/blob/main/Solute.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2023-08-08 13:33:08","https://github.com/ZiliBoba1488/TempFiles/raw/main/Client.exe","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.4","36459","DE" "2023-07-31 12:40:12","https://github.com/abjula/server/raw/main/main.exe","offline","malware_download","RustyStealer","github.com","140.82.121.4","36459","DE" "2023-07-31 06:17:14","https://github.com/abjula/server/raw/main/32123212.exe","offline","malware_download","exe|RustyStealer","github.com","140.82.121.4","36459","DE" "2023-07-25 06:09:04","https://github.com/Nollikks/voliksi/releases/download/voliksi/GratisSoftware.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.4","36459","DE" "2023-07-24 06:58:14","https://github.com/dysan4ik1/tse/raw/main/brg.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-21 05:25:07","https://github.com/nopahc/idk1/raw/main/images/cutecat.exe","offline","malware_download","DiskWriter|exe","github.com","140.82.121.4","36459","DE" "2023-07-18 12:13:06","https://github.com/Onursanal/evlilik/raw/main/Kimlik%20fotokopileri.zip","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2023-07-18 05:27:15","https://github.com/S1lentHashhh/xmrig/raw/main/xmrig.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2023-07-18 05:27:08","https://github.com/S1lentHashhh/lolminer/raw/main/lolMiner.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.4","36459","DE" "2023-07-18 05:27:05","https://github.com/S1lentHashhh/watchdog/raw/main/WatchDog.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2023-07-18 05:27:05","https://github.com/S1lentHashhh/WinRing/raw/main/WinRing0x64.sys","offline","malware_download","sys","github.com","140.82.121.4","36459","DE" "2023-07-17 06:12:10","https://github.com/zakvatskak/emmisoft/raw/main/WhiteCrypt%20(1).exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-13 06:09:06","https://github.com/SolidityScribe/dload/raw/main/sixlocation.exe","offline","malware_download","dropped-by-SmokeLoader|LummaStealer","github.com","140.82.121.4","36459","DE" "2023-07-13 06:09:04","https://github.com/erandr1233245/nnnnn/releases/download/3/Set-up.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-07-13 06:09:04","https://github.com/NeroExploitYT/Filmora/releases/download/release/FortniteHack.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-07-12 05:45:10","https://github.com/AppFree23/Full2023/archive/refs/heads/main.zip","offline","malware_download","zip","github.com","140.82.121.4","36459","DE" "2023-07-09 18:16:35","https://github.com/dohusdfgasdgsd/dgdsg/releases/download/dsfgsd/Set-uper.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-07-07 08:42:06","https://github.com/An0nympro100/an0nym/raw/main/glassadequatepro.exe","offline","malware_download","dropped-by-SmokeLoader|Rhadamanthys","github.com","140.82.121.4","36459","DE" "2023-07-07 06:29:45","https://github.com/EvolionBeta/evolion/raw/9a0d6f9ea3175be24ebaccb34f9f2041bc5acb6a/Evolion.rar","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:29:23","https://github.com/EvolionBeta/evolion/raw/b93007bbc267472c9bbbc712ef59a619cbef033a/Evolion%20Launcher.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:29:22","https://github.com/EvolionBeta/evolion/raw/8a7a64aafe30ab305787742ec770fec4d4c9149c/Launcher2.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:29:00","https://github.com/EvolionBeta/evolion/raw/a739b020a7cf7301a8f0c52b209c57c4c8150b60/Launcher2.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:28:50","https://github.com/EvolionBeta/evolion/raw/99f1f0fd6140fd48691c2df6b2cd475e0c5d3187/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:28:49","https://github.com/EvolionBeta/evolion/raw/b7443732443cbe078b107102efed35a1dd86606b/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:28:45","https://github.com/EvolionBeta/evolion/raw/8acc3518223bbbc9e80156b4494b235e4cf972ee/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:28:42","https://github.com/EvolionBeta/evolion/raw/32ae3e7d0c9efaaa204ec856c19d02b6e2703ffd/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:28:39","https://github.com/EvolionBeta/evolion/raw/41e540dd52cfc14313979e939085dae5eb2eacb0/0xvvvvv.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:28:28","https://github.com/EvolionBeta/evolion/raw/85ae6d514beef67320c68a6fca21628236dbd3d8/LoaderWPF.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:28:27","https://github.com/EvolionBeta/evolion/raw/358d662b705b22feba5ff5084e210c7b57e88704/OldClassicCalc-2.0-setup.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:28:27","https://github.com/EvolionBeta/evolion/raw/f17a3047448c936dae170c5b4f2186fe6f922383/OldClassicCalc-2.0-setup.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:28:26","https://github.com/EvolionBeta/evolion/raw/8e4e7e1eb8c08fcc3f7249cd2f172777baa723f2/LoaderWPF.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:28:26","https://github.com/EvolionBeta/evolion/raw/b32f322adedb4ce45c79769dd9c8e9d7ab1ecd7f/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:28:15","https://github.com/EvolionBeta/evolion/raw/21b4b3ebd7337c5d05e25aeadcee01ab0ffc54b6/Evolion.rar","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:28:14","https://github.com/EvolionBeta/evolion/raw/daa231c991bfc6097c305d49ab7326e629dc3f0b/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:28:13","https://github.com/EvolionBeta/evolion/raw/e0ba5cabd5a94a1cac2d7bcf74af66cfe2c74a33/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:28:12","https://github.com/EvolionBeta/evolion/raw/201dc1f26696d4e61ec38b9545a4c3173a64c7b0/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:28:11","https://github.com/EvolionBeta/evolion/raw/2af1263d0273c82cd1e658a3db842e513bf0893f/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:28:10","https://github.com/EvolionBeta/evolion/raw/5a18daf9bf0cfa26428cc6dbf9df0cec4eed0981/Evolion%20Launcher.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:28:10","https://github.com/EvolionBeta/evolion/raw/84b201ca69d69ca3866198ae5fe1e3b118c4a039/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:28:09","https://github.com/EvolionBeta/evolion/raw/abf53d82b63b7120e6c2175797160fa901aca766/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:26:44","https://github.com/EvolionBeta/evolion/raw/af8fb805345d1a02b8d5bce159cc387db7d3d5fb/Evolion.rar","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:26:27","https://github.com/EvolionBeta/evolion/raw/6e76dbfeb127ebe598d0c45e97221b2e63f82250/Evolion.rar","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:26:17","https://github.com/EvolionBeta/evolion/raw/2a0e18ccbcaed55d99cae93afe5a13c31783f99e/OldClassicCalc-2.0-setup.sfx.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:26:16","https://github.com/EvolionBeta/evolion/raw/71527377ff76e535f7941002cdbabd9fc419a986/repos.rar","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:26:16","https://github.com/EvolionBeta/evolion/raw/a7ceccfe794e3c89601256a0c58f29e460f92897/Evolion.rar","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:26:11","https://github.com/EvolionBeta/evolion/raw/8cce0ef8fea028f1881d6ad1b3b383b94fc28cba/LoaderWPF.rar","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:26:08","https://github.com/EvolionBeta/evolion/raw/44c0850cc6c8f10d776a750670882242b584be9c/Evolion%20Launcher.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:26:08","https://github.com/EvolionBeta/evolion/raw/51cede2502dda3efb5513b58ef60f8daad8c5f64/Evolion%20Launcher.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:26:08","https://github.com/EvolionBeta/evolion/raw/6616c7f9134dd8ab8ac46b9e983bb6ceb9d58ff2/Evolion%20Launcher.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:26:08","https://github.com/EvolionBeta/evolion/raw/c9638d98eb9db8561649d111c810415a20463584/Evolion%20Launcher.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-07 06:26:08","https://github.com/EvolionBeta/evolion/raw/e98807fc3b2547e2a63604101cb987ac8adef5e9/LoaderWPF.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-06 06:50:12","https://github.com/paulflynn868/download1/releases/download/download/Launch3r_3.64_win64_86-setup+manual.rar","offline","malware_download","1818|password-protected|rar","github.com","140.82.121.4","36459","DE" "2023-07-03 07:10:11","https://github.com/cracksoftorg/12423434/raw/main/234234.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-03 07:10:09","https://github.com/VoidTeamSec/Channel/raw/main/Output.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-07-03 07:10:08","https://github.com/cracksoftorg/12423434/raw/main/73727282.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-06-30 11:38:18","https://github.com/naati/demo-repo/releases/download/dsv/ytt.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-06-30 11:38:04","https://github.com/naati/demo-repo/releases/download/dsv/loader.yt.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2023-06-30 06:51:36","https://github.com/Fate1337pw/Fortnite/raw/main/fortnite2.exe","offline","malware_download","additional_payloads|raccoon_v2|RecordBreaker","github.com","140.82.121.4","36459","DE" "2023-06-30 06:51:34","https://github.com/erandr123/14231/releases/download/124/Set-uper.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-06-30 06:51:08","http://github.com/Dor4il135/123123123/raw/main/Original%20Build.exe","offline","malware_download","additional_payloads|raccoon_v2|RecordBreaker","github.com","140.82.121.4","36459","DE" "2023-06-30 06:51:07","https://github.com/Fate1337pw/Fortnite/raw/main/fortnite3.exe","offline","malware_download","additional_payloads|AllcomeClipper|raccoon_v2|RecordBreaker","github.com","140.82.121.4","36459","DE" "2023-06-30 06:51:05","https://github.com/johnlenno13/CookieSphere13/blob/main/ordersystem.exe?raw=true","offline","malware_download","additional_payloads|raccoon_v2|RecordBreaker","github.com","140.82.121.4","36459","DE" "2023-06-30 06:51:05","https://github.com/TRADINGVIEWWW/1/raw/main/545454.exe","offline","malware_download","additional_payloads|raccoon_v2|RecordBreaker","github.com","140.82.121.4","36459","DE" "2023-06-29 08:26:08","https://github.com/aqlsss/DmPlugin/releases/download/rggg/Wondershare.Data.Recovery.6.0.0.31.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-06-27 13:12:11","https://github.com/harshit-gith/obs-studio/releases/download/rggg/After.Effects.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-06-27 12:58:17","https://github.com/harshit-gith/obs-studio/releases/download/rggg/Bandicam.v6.0.6.2034.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-06-27 12:58:12","https://github.com/harshit-gith/obs-studio/releases/download/rggg/Wondershare.Data.Recovery.6.0.0.31.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-06-19 11:30:14","https://github.com/hfghfghfghfg1/fdgsgfgf/raw/main/candidatecomputerie32RS.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2023-06-15 13:44:28","https://github.com/kjustin2222/VersionUnlimited/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-06-14 02:16:14","https://github.com/Tempritscher/legendary-disco/releases/download/Noba/Updater.exe","offline","malware_download","dropped-by-amadey","github.com","140.82.121.4","36459","DE" "2023-06-14 02:11:06","https://github.com/Tempritscher/legendary-disco/blob/main/7za_SC.bat","offline","malware_download","dropped-by-amadey","github.com","140.82.121.4","36459","DE" "2023-06-10 16:39:10","https://github.com/thelaimpluss/tlp-pc/raw/main/minuscrypt_crypted.exe","offline","malware_download","DCRat|dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2023-06-09 08:11:32","https://github.com/ManuelCastellino/cool-goanimate-assets-aka-vyond/releases/download/rggg/C.leaner.2023.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-06-09 08:11:20","https://github.com/ManuelCastellino/cool-goanimate-assets-aka-vyond/releases/download/rggg/Wondershare.Data.Recovery.6.0.0.31.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-06-09 08:11:14","https://github.com/ManuelCastellino/cool-goanimate-assets-aka-vyond/releases/download/rggg/WinRar.Full.Version.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-06-07 11:40:15","https://github.com/richardvincent29/024odad2a4/raw/main/combo.exe","offline","malware_download","GurcuStealer|WhiteSnake","github.com","140.82.121.4","36459","DE" "2023-06-05 16:25:27","https://github.com/Markyha2281/321321/raw/main/dwargawd.exe","offline","malware_download","CoinMiner|dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2023-06-03 17:46:07","https://github.com/dimitrikon/Enigm4Software/raw/main/Sceatt.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-05-26 18:03:06","https://github.com/tigerr98/newnee/raw/main/LummaC2_2023-05-26_18-46.exe","offline","malware_download","dropped-by-SmokeLoader|LummaStealer","github.com","140.82.121.4","36459","DE" "2023-05-26 14:39:11","https://github.com/Casper090287/Google/raw/main/VGoogle.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-05-25 15:08:10","https://github.com/gfsgdfgetrghdfrh/dfggdfss/raw/main/1.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2023-05-25 14:05:08","https://github.com/gfsgdfgetrghdfrh/dfggdfss/raw/main/mixar.rar","offline","malware_download","123|password-protected|rar","github.com","140.82.121.4","36459","DE" "2023-05-25 13:42:06","https://github.com/gjhsjdklfadas/qsafdafas/raw/main/Medusa-2.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2023-05-22 07:54:12","https://github.com/ApplicationCpuT/CpuUpdater/raw/main/ServiceUpdater.exe","offline","malware_download","dropped-by-SmokeLoader|QuasarRAT","github.com","140.82.121.4","36459","DE" "2023-05-22 05:29:05","https://github.com/artist5435/fdsfdsa/raw/main/mixar.rar","offline","malware_download","pw-123|rar|Stealc","github.com","140.82.121.4","36459","DE" "2023-05-20 15:56:09","https://github.com/kerrygutierr68/chromeapp/raw/main/textcr.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-05-20 04:11:06","https://github.com/kerrygutierr68/chromeapp/raw/main/firefoxport.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-05-19 14:35:10","https://github.com/SoftwareEnge/soft/raw/main/chrome.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-05-19 08:11:05","https://github.com/SoftwareEnge/soft/raw/main/mozfirefox.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-05-18 07:27:04","https://github.com/Nudik/creap/raw/main/crypted.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.4","36459","DE" "2023-05-17 11:31:04","https://github.com/SoftwareEnge/soft/raw/main/Firefox.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-05-16 12:51:09","https://github.com/holdthismoney/icona/raw/main/version32.exe","offline","malware_download","CoinMiner|Payloads|viaSmokeLoader","github.com","140.82.121.4","36459","DE" "2023-05-16 12:51:05","https://github.com/MavrodiBlack/sturdy-potato/raw/main/MavrodiBlack.exe","offline","malware_download","Payloads|viaSmokeLoader","github.com","140.82.121.4","36459","DE" "2023-05-16 12:05:07","https://github.com/SoftwareEnge/soft/raw/main/exodus.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-05-15 13:28:12","https://github.com/neardream2/1/raw/main/1230.exe","offline","malware_download","dropped-by-SmokeLoader|RecordBreaker","github.com","140.82.121.4","36459","DE" "2023-05-11 19:05:13","https://github.com/Fedor1977/project1-22/releases/download/gam1/hgjhkhkkyuuiii.exe","offline","malware_download","additionalpayloads|CoinMiner|raccoonv2|RecordBreaker","github.com","140.82.121.4","36459","DE" "2023-05-10 12:06:27","https://github.com/bonniebosidaw/bolikgs/releases/download/voollik/2O23-F1LES-S0ft.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.4","36459","DE" "2023-05-10 12:06:27","https://github.com/Fedor1977/ggggf/releases/download/ggggf/Soft_PC-FiLe_2O23.rar","offline","malware_download","password-protected|rar","github.com","140.82.121.4","36459","DE" "2023-05-09 12:55:20","https://github.com/Fedor1977/project1-22/releases/download/gam1/xxzxczczcz.exe","offline","malware_download","additionalpayloads|raccoonv2|RecordBreaker","github.com","140.82.121.4","36459","DE" "2023-05-09 12:55:13","https://github.com/jesus061031r/mooliik/releases/download/mooliik/vdscsxx.exe","offline","malware_download","additionalpayloads|raccoonv2|RecordBreaker","github.com","140.82.121.4","36459","DE" "2023-05-09 12:55:11","https://github.com/jesus061031r/mooliik/releases/download/mooliik/GUI_MODERNISTA.exe","offline","malware_download","additionalpayloads|raccoonv2|RecordBreaker","github.com","140.82.121.4","36459","DE" "2023-05-09 12:55:11","https://github.com/jesus061031r/mooliik/releases/download/mooliik/vadwax.exe","offline","malware_download","additionalpayloads|raccoonv2|RecordBreaker","github.com","140.82.121.4","36459","DE" "2023-05-08 16:24:46","https://github.com/puralain3478/Main/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-05-08 16:24:24","https://github.com/bual3/Best/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-05-08 08:21:09","https://github.com/Prynt-Software/DotNetDLL/raw/main/cryptedclient1.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-05-04 05:36:13","https://github.com/evelybc/worlding/raw/main/install.rar","offline","malware_download","1375|password-protected|rar","github.com","140.82.121.4","36459","DE" "2023-05-04 05:35:49","https://github.com/bual3/MainZ/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-05-04 05:35:43","https://github.com/Prync89/BestofTheBest/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-04-27 20:30:10","https://github.com/RyanJLord/FlappyBird/releases/download/games/FlappyBird.exe","offline","malware_download","exe|FakeFlappyBird|W4SPstealer","github.com","140.82.121.4","36459","DE" "2023-04-27 20:30:09","https://github.com/RyanJLord/FlappyBird/releases/download/games/FlappyBird.zip","offline","malware_download","FakeFlappyBird|W4SPstealer|zip","github.com","140.82.121.4","36459","DE" "2023-04-27 05:44:35","https://github.com/HiddenEyeZ/tg/raw/main/Mjmbjbvye.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-04-26 15:45:11","https://github.com/software-AlEx/soft/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-04-26 08:21:07","https://github.com/retouen/file/raw/main/night.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2023-04-26 05:02:11","https://github.com/HiddenEyeZ/hiddeneyez/raw/main/Nfjyejcuamv.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-04-26 05:02:11","https://github.com/HiddenEyeZ/tg/raw/main/Hpzplthjq.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-04-24 18:10:28","https://github.com/juli685/best/archive/refs/heads/main.zip?2","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-04-24 18:10:15","https://github.com/juli685/main/archive/refs/heads/main.zip?1","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-04-23 14:59:55","https://github.com/jesus061031r/mooliik/releases/download/mooliik/2O23-F1LES-S0ft.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.4","36459","DE" "2023-04-23 14:59:42","https://github.com/Fedor1977/gamm/releases/download/game/PC-Soft-FilE_2O23.rar","offline","malware_download","2023|password-protected|rar","github.com","140.82.121.4","36459","DE" "2023-04-23 14:59:36","https://github.com/jesus061031r/looik/releases/download/looik/2O23-F1LES-S0ft.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.4","36459","DE" "2023-04-23 14:59:19","https://github.com/NigmaCompany/Files/raw/main/Setup.rar","offline","malware_download","6563|password-protected|rar","github.com","140.82.121.4","36459","DE" "2023-04-23 14:59:16","https://github.com/NeroExploitYT/HappySoftware/releases/download/release/instllr.zip","offline","malware_download","123|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-04-23 05:49:12","https://github.com/test93872/demo5/raw/main/plugin_3.dll","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2023-04-23 05:49:10","https://github.com/test93872/demo5/raw/main/plugin_4.dll","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2023-04-21 15:54:10","https://github.com/ThunderMods/dassd/raw/main/4k4wuzs.exe","offline","malware_download","DCRat|payloads|viaSmokeLoader","github.com","140.82.121.4","36459","DE" "2023-04-21 14:42:06","https://github.com/XPower7125/MalwareDatabase/raw/master/opencandies/Butterfly_On_Desktop.exe","offline","malware_download","Adware.Generic|malware","github.com","140.82.121.4","36459","DE" "2023-04-21 05:47:06","https://github.com/Abraham3210/bitcoin/releases/download/New/2-1_2023-04-14_08-31.exe","offline","malware_download","payloads|RecordBreaker|viaSmokeLoader","github.com","140.82.121.4","36459","DE" "2023-04-18 11:57:10","http://github.com/idktyman596/wcncsvc/blob/main/wcncsvc.exe?raw=true","offline","malware_download","NanoCore","github.com","140.82.121.4","36459","DE" "2023-04-17 14:51:40","https://github.com/youngdedushka/dedushka/releases/download/Ded/PC-S0ft-Free_2O23.rar","offline","malware_download","rar","github.com","140.82.121.4","36459","DE" "2023-04-17 14:51:19","https://github.com/jesus061031r/ollioox/releases/download/ollioox/2O23-F1LES-S0ft.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.4","36459","DE" "2023-04-17 14:16:32","https://github.com/Fedor1977/ded1/releases/download/dedus/PC-S0fT-Free_2O23.rar","offline","malware_download","rar","github.com","140.82.121.4","36459","DE" "2023-04-15 06:46:14","https://github.com/synscswap/soft/raw/main/Software.3.2.exe","offline","malware_download","CinoshiStealer|exe","github.com","140.82.121.4","36459","DE" "2023-04-15 06:46:12","https://github.com/synscswap/s-/raw/main/pushmid.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2023-04-15 06:46:12","https://github.com/synscswap/software-31/raw/main/Software%20v.3.2.exe","offline","malware_download","CinoshiStealer|exe","github.com","140.82.121.4","36459","DE" "2023-04-15 06:45:17","https://github.com/synscswap/-2/raw/main/crys.suite.exe","offline","malware_download","exe|LucaStealer","github.com","140.82.121.4","36459","DE" "2023-04-15 06:45:17","https://github.com/synscswap/s22/raw/main/build.exe","offline","malware_download","exe|LucaStealer","github.com","140.82.121.4","36459","DE" "2023-04-15 06:44:13","https://github.com/synscswap/213ss/raw/main/build-0x739.exe","offline","malware_download","exe|LucaStealer","github.com","140.82.121.4","36459","DE" "2023-04-14 09:36:10","https://github.com/SoftwareEnge/soft/raw/main/windows64.exe","offline","malware_download","dropped-by-amadey|N-W0rm","github.com","140.82.121.4","36459","DE" "2023-04-14 09:13:06","https://github.com/SoftwareEnge/soft/blob/main/windows64.exe","offline","malware_download","dropped-by-amadey","github.com","140.82.121.4","36459","DE" "2023-04-12 12:39:11","https://github.com/SoftwareEnge/soft/raw/main/xo.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-04-11 08:04:10","https://github.com/SoftwareEnge/soft/raw/main/windows.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-04-09 16:34:24","https://github.com/jesus061031r/ollioox/releases/download/ollioox/S0FT-PC-2O23.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.4","36459","DE" "2023-04-09 16:34:14","https://github.com/PabloHuablo/MAIN/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-04-09 16:34:13","https://github.com/Kepakepa1/Main/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-04-07 07:14:24","https://github.com/Moustiquette/Impulse/raw/main/Impulse.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2023-04-05 11:54:12","https://github.com/PabloRepablo/Stay2023/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-04-04 14:57:23","https://github.com/jesus061031r/ollioox/releases/download/ollioox/Laucnher-S0FT-PC-2023.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.4","36459","DE" "2023-04-04 13:34:14","https://codeload.github.com/Google-Kubernetis/Software-for-free/zip/refs/heads/main","offline","malware_download","LummaStealer|pw-1234|zip","codeload.github.com","140.82.121.9","36459","DE" "2023-04-04 05:08:15","https://github.com/PabloRepablo/Main23/archive/refs/heads/main.zip","offline","malware_download","pw-1234|zip","github.com","140.82.121.4","36459","DE" "2023-04-04 05:07:12","https://github.com/Gogabobi/Main_2023/archive/refs/heads/main.zip","offline","malware_download","pw-1234|zip","github.com","140.82.121.4","36459","DE" "2023-03-31 10:14:08","https://github.com/jesus061031r/softexp/releases/download/admin/vddsc.exe","offline","malware_download","additionalpayloads|LaplasClipper|Raccoonv2|RecordBreaker","github.com","140.82.121.4","36459","DE" "2023-03-31 10:14:06","https://github.com/jesus061031r/ollioox/releases/download/ollioox/vfkv.exe","offline","malware_download","additionalpayloads|CoinMiner|Raccoonv2|RecordBreaker","github.com","140.82.121.4","36459","DE" "2023-03-31 10:14:06","https://github.com/jesus061031r/softexp/releases/download/admin/GUI_MODERNISTA.exe","offline","malware_download","additionalpayloads|Raccoonv2|RecordBreaker","github.com","140.82.121.4","36459","DE" "2023-03-29 18:10:12","https://github.com/spaten228/terpilla/raw/main/Ghost_VPN_Free_setup.zip","offline","malware_download","malvertising|RedLineStealer|zip","github.com","140.82.121.4","36459","DE" "2023-03-29 14:36:19","https://github.com/jesus061031r/softexp/releases/download/admin/PC-Files_Expert-2O23.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.4","36459","DE" "2023-03-25 22:43:12","https://github.com/softerar/soft/raw/main/9.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-03-25 09:19:13","https://github.com/softerar/soft/raw/main/5.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-03-24 19:03:13","https://github.com/softerar/soft/raw/main/7.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-03-23 17:33:07","https://codeload.github.com/jessica360k/LitPay/zip/refs/heads/main","offline","malware_download","RedLineStealer","codeload.github.com","140.82.121.9","36459","DE" "2023-03-23 17:33:06","https://github.com/jessica360k/LitPay/archive/refs/heads/main.zip","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2023-03-23 15:30:28","https://github.com/fvdvfdvdf/fbg/releases/download/bfd/PC-File_Expert-2O23.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.4","36459","DE" "2023-03-22 14:21:13","https://github.com/salatikochen/salatapps/archive/refs/heads/main.zip","online","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-03-21 09:24:14","https://github.com/Micheal19032023/Main032023/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-03-20 15:32:58","https://github.com/ETHMonsterM/ETHMonsterM/raw/main/wnnrg.sys","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2023-03-20 15:31:10","https://github.com/ETHMonsterM/ETHMonsterM/raw/main/cpm.exe","offline","malware_download","CoinMiner","github.com","140.82.121.4","36459","DE" "2023-03-19 14:10:18","https://github.com/Philip20042023/games/releases/download/abu_game/clifdthjsjkdgaoker.exe","offline","malware_download","additionalpayloads|LaplasClipper|raccoonv2|RecordBreaker","github.com","140.82.121.4","36459","DE" "2023-03-19 14:10:18","https://github.com/wddawdawxaw/dfvdfvdfv/releases/download/vsd/ghxkehgertedtyp.c.exe","offline","malware_download","additionalpayloads|LaplasClipper|raccoonv2|RecordBreaker","github.com","140.82.121.4","36459","DE" "2023-03-19 14:10:17","https://github.com/wddawdawxaw/dfvdfvdfv/releases/download/vsd/bgfbv.exe","offline","malware_download","additionalpayloads|CoinMiner|raccoonv2|RecordBreaker","github.com","140.82.121.4","36459","DE" "2023-03-19 14:10:14","https://github.com/Fedor1977/project1-22/releases/download/gam1/sdfsdfs.exe","offline","malware_download","additionalpayloads|CoinMiner|raccoonv2|RecordBreaker","github.com","140.82.121.4","36459","DE" "2023-03-19 14:10:14","https://github.com/wddawdawxaw/dfvdfvdfv/releases/download/vsd/GUI_MODERNISTA.exe","offline","malware_download","additionalpayloads|raccoonv2|RecordBreaker","github.com","140.82.121.4","36459","DE" "2023-03-18 17:07:15","https://github.com/Malika683/main/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-03-18 17:07:14","https://github.com/Johnjons888/Main/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-03-17 16:29:17","https://github.com/TeamLeaks/StblVersion/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-03-17 12:02:14","https://github.com/Google-Kubernetis/Software-for-free/archive/refs/heads/main.zip","offline","malware_download","1234|LummaStealer|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-03-17 12:02:14","https://github.com/wddawdawxaw/dfvdfvdfv/releases/download/vsd/File-PC-SeTuP-2O23.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.4","36459","DE" "2023-03-17 06:44:14","https://github.com/Stetl12/Unlock/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-03-16 15:51:12","https://github.com/clavincalavin/SEO-SOFTWARE-FULL-VERSION/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-03-15 16:51:12","https://github.com/Buzy101/files/blob/main/MoneyGram_Settlement_Report_xls_0e73c5613990bbf33e7ab198ab69af65.zip?raw=true","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2023-03-12 18:55:21","https://github.com/JayLiu123/cool-goanimate-assets-aka-vyond/releases/download/rggg/C.leaner.2023.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-03-11 07:57:16","https://github.com/apps-forfree/VersionUnlimited/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-03-11 07:56:12","https://codeload.github.com/Amelie-ME/Amelie-ME-/zip/refs/heads/main","offline","malware_download","pw-1234|Vidar|zip","codeload.github.com","140.82.121.9","36459","DE" "2023-03-10 09:20:16","https://github.com/Aztecer/dwdadawfeged23543fwgdvsg43q/raw/main/Aztec.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.4","36459","DE" "2023-03-10 09:20:15","https://github.com/PARZIVAL3232/pidor/raw/main/faintxakers.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.4","36459","DE" "2023-03-10 09:20:13","https://github.com/Aztecer/dwdadawfeged23543fwgdvsg43q/raw/main/payload.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.4","36459","DE" "2023-03-10 09:20:12","https://github.com/PARZIVAL3232/pidor/raw/main/faintxakers-76060706313.exe","offline","malware_download","CinoshiStealer|exe","github.com","140.82.121.4","36459","DE" "2023-03-10 09:20:11","https://github.com/PARZIVAL3232/pidor/raw/main/1221.exe","offline","malware_download","exe|RevengeRAT","github.com","140.82.121.4","36459","DE" "2023-03-09 12:10:16","https://github.com/Kostamarina1337/app/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-03-04 06:33:05","https://github.com/evavevav/FortniteNewHack/raw/main/Fortnite%20New%20Hack.zip","offline","malware_download","F2023|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-03-03 10:36:54","https://github.com/federicoTheGoAnimator/cool-goanimate-assets-aka-vyond/releases/download/rggg/Camtasia.2023.v22.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-03-03 10:11:27","https://github.com/dwxawjwj/vsfdvfd/releases/download/vsd/S0ftware-PC-2O23.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.4","36459","DE" "2023-03-03 10:11:12","https://github.com/PURELANDMETAVERSE/PureLand/raw/main/pureland.7z","offline","malware_download","162-55-188-117|7z|exe|FakeRuneTeller|PureLand|pw pureland|RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-03-03 10:11:12","https://github.com/Rebecavil77/DekstopApp/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-03-02 18:54:08","https://github.com/ChristopheD21/open_program/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.4","36459","DE" "2023-02-21 11:45:12","https://github.com/Crysiz2631/sup/raw/main/Software_Requirements.exe","offline","malware_download","exe|ToxicEye","github.com","140.82.121.4","36459","DE" "2023-02-20 12:22:10","https://github.com/tedburke/CommandCam/archive/refs/heads/master.zip","online","malware_download","","github.com","140.82.121.4","36459","DE" "2023-02-17 17:15:13","https://github.com/Eksss112/savefreesoft/raw/3b97590ce32d41211984da2c25c06b9ed8b66b73/Savefreesoft.com%20Download.rar","offline","malware_download","2023|password-protected|pw-2023|RAR|Redline","github.com","140.82.121.4","36459","DE" "2023-02-15 06:38:11","https://codeload.github.com/AdrIan-DarkCat/AdrIan-DarkCat/zip/refs/heads/main","offline","malware_download","pw-1234|vidar|zip","codeload.github.com","140.82.121.9","36459","DE" "2023-02-14 18:24:12","https://codeload.github.com/UnlockTeame/Unlimited/zip/refs/heads/main","online","malware_download","pw-1234|Vidar|zip","codeload.github.com","140.82.121.9","36459","DE" "2023-02-11 07:32:07","https://github.com/JackElfa/AppUnlim/archive/refs/heads/main.zip","offline","malware_download","stealer|vidar","github.com","140.82.121.4","36459","DE" "2023-02-08 07:19:14","https://github.com/experfreesoft/voolk/releases/download/vds/bngb.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2023-02-08 07:17:12","https://github.com/experfreesoft/voolk/releases/download/vds/cdxa.exe","offline","malware_download","exe|LaplasClipper","github.com","140.82.121.4","36459","DE" "2023-02-08 07:17:12","https://github.com/experfreesoft/voolk/releases/download/vds/GUI_MODERNISTA.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2023-02-08 07:17:12","https://github.com/experfreesoft/voolk/releases/download/vds/xaw.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.4","36459","DE" "2023-01-31 10:08:12","https://codeload.github.com/clavincalavin/newversionupdate/zip/refs/heads/main","offline","malware_download","pw-1234|zip","codeload.github.com","140.82.121.9","36459","DE" "2023-01-31 10:07:13","https://codeload.github.com/JackElfa/AppUnlim/zip/refs/heads/main","offline","malware_download","ArkeiStealer|pw-1234|zip","codeload.github.com","140.82.121.9","36459","DE" "2023-01-31 09:42:10","https://github.com/ifunzzzzz/Escape-from-Tarkov-External-Esp-Aimbot-Hack-Cheat/raw/main/escape%20from%20tarkov/Escape%20From%20Tarkov/Escape%20From%20Tarkov%E2%80%AEnls..scr","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2023-01-31 08:09:12","https://github.com/BotTradingg/loader/releases/download/1/nesup.zip","offline","malware_download","netsupport|netsupport rat|rat","github.com","140.82.121.4","36459","DE" "2023-01-31 08:09:12","https://github.com/BotTradingg/loader/releases/download/1/nesup2.zip","offline","malware_download","netsupport|netsupport rat|rat","github.com","140.82.121.4","36459","DE" "2023-01-21 06:39:19","https://codeload.github.com/esetPro/NordVPNFree/zip/refs/heads/main","offline","malware_download","zip","codeload.github.com","140.82.121.9","36459","DE" "2023-01-19 18:08:23","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/24cd4865f03fcaa7b5e76245734a43309cae82e24843cd667ceb3c3d46aa3095.zip","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:22","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/d202c27ed2da0f1864f0ec0d760a0afb406b27b637ced263cd0962385786eab0.zip","offline","malware_download","Formbook","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:20","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03-b03/3e2d82c9de2dd414e21d69262f1a813a15cbb2061bc1a358c03c7935ba411b27.exe.zip","offline","malware_download","AsyncRAT","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:19","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03-b03/400f2900013a13fd86c6ed19bc9184a2180f7213a7a29161203089ad805986f9.doc.zip","offline","malware_download","Formbook","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:19","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/57057862192b71d7a2c5d1ef78dd5b462622932c96af2e9bf30a20381153c816.zip","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:19","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/7281624072d7fa3ba1991c4312684fb92595b6d5ff3a0cc889e60108f2ab2771.zip","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:19","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/b9cfe2558142967652a7a3946a86e27ad21984142a943cf42013642925f0dc4c.zip","offline","malware_download","TeamBot","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:19","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/07c0acc9cd9a6ae4af685344e28e0a756d3f3a77a60f607d3f90f493d7061108.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:19","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/75d8077636ee1ec7b44f33cfdc65dc4a5b96d4c0b9ac3df0879b97e2bae1f9dd.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:19","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/cb0e88abe7aee128ff8635e44df9797d0224aff000d03fc5d9166e575b50f4a1.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:15","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/15c63318bd5a529e599e5d60302f2dc14961ebcc209b735796efbfdb4c1d59fd.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:14","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03-b03/02690278f8242674740078dd4144388a73bf0f1dc7eb774dcbd707483b36fa28.exe.zip","offline","malware_download","SnakeKeylogger","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:14","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03-b03/0bd6f7619002c129af1c0230a04a6980c76664d9870918ebd40f48b9d66a2c24.exe.zip","offline","malware_download","DCRat","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:14","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/341a04c9291e3c8abdf73234d07209be2d0a7a26bbf156e1c768eb0fa927cb89.zip","offline","malware_download","Formbook","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:14","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/f20c3e85e4cf868c660baa39734d183c36b185d088ba18a5adccde1cdbf22535.zip","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:14","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/5fe74ecfd6a9eeef45bed3760e4511c300dc843d17120361e5abd021cc107567.exe","offline","malware_download","CoinMiner","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:14","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/a5d66a7d45ad000c9925a7cc663df2a8944fcd5cf8de64533ea36f545599ca39.exe","offline","malware_download","GCleaner","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:14","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/c42b27e42760a1e1812ef9db5f9abb3424c5f9fb5390b006b0a39f6b28cc259c.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03-b03/161655d05f38148b9f01c784fe463251a73cc61565af139afca09254cb74e7de.exe.zip","offline","malware_download","SnakeKeylogger","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03-b03/3e7ce7699a593f1d639a4aa2c8677a3de3ecff16703ab56bc7fea72236c3792a.exe.zip","offline","malware_download","AsyncRAT","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/0aeb3870737fa3045af03fc548c974a51a5a67d5a5f5b4b25e3724e3e1747217.zip","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/20b4ea1f84a5e558f9665e34dde6f63139f0d71308d7175b2b19f7d7a27415b6.zip","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/2105e00a54f1b79f80f312b0b58331d2b5df0cfac1a54aae8fda47a166053717.zip","offline","malware_download","CoinMiner","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/41bbbd67f80e8b695a6dd7b7dee9ed842e30481b77fcf4770bffbe6ff603a575.zip","offline","malware_download","TeamBot","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/42a1f35d0964a5ddadc8b7bcfdc992f0e2d41c0e13889d89c4ead656c6184c8e.zip","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/624c2a77dcb7007979cf123da46497a9c66fe49cd7450f26b6018f45bd756d68.zip","offline","malware_download","CoinMiner.XMRig","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/a108cb7fb55413596c27e5c26ab7504de599e3887fc89270d0d3610ac3c81c7a.zip","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/fdab1c4dba388ea6ea066395b32263faf409fe01f430d777d569ff32ce6095e5.zip","offline","malware_download","AsyncRAT","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/1e3d458e7ef866069259cb3b13b761e46f6278c3fca69ca846baca650b4e0f72.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/26a53caa59be5c918cfee530cd39363f8a409033d6c8af51d8f8900aa67acf9a.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/891b6cff6879ab69ae185a5956987ec46daaf434c60c93589c9ac06e4a4f7005.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/c4fc1686ecf325a5432309a2fec15357f6ff849252747ef44de7b4f1f4d4d1c2.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/f4438ed05971a15d70c9683dc9e1a55c583ea8c61039e9e85eb391ca6e3fa0ae.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:12","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/0cb4087b8d532e5fae9ff5d39815fd9b394f9e12cbf783a32329f925022350bc.zip","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:12","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/190ab3322d6ed47185da263e1755ae94fbf1f1dac4936a80ef699c353c40644a.zip","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:12","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/6f15ceecaa485f10fb8d58ce571431d8817eba0228a1b8dc3c32f2b2615eb7d8.zip","offline","malware_download","RedLineStealer","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:12","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/59162d6533d5d56ceedd3f8a24e85e75cd198c72db5719188a4a582752d7fbe4.exe","offline","malware_download","Formbook","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:12","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/a0538252234edd82661f55fea05df541c095a9f74368d8dca1582d797a1d084a.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:12","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/d5335cb7e978f712440f2d4eb67ed8b8813daf0f0f817ec690a3c1419e41b4c2.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:11","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/029375780db860b29c868bb8e790fc388d6a0cce986be2b6af6e0bd5d85a5e31.exe","offline","malware_download","Amadey","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:11","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/12cc22da6901d5fc26e8f2d3ee79a1c346f83a7ae43e25d1384e1df23d9adb69.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:11","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/3b9da1066d77143b24ee1c9b9c9787f63400bc599fcaf4bfc8f58efc802cf760.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:11","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/659474921cf6a4423645f52a7bf5a9be0e42f41573cb6918d5fdebd66b07e4b2.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:11","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/83f32a3d2dc9e3d9903f395a20b8ddd74a1f35487c6dffd67d9d9a014961f9d0.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:11","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/865b3db67f0565e0b41e72aa036d78183c33dab95bd4be7b4f13aebda88ab0c0.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:11","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/b5ed26bd6f40eda4ff90ec9b4a60b295c77a723d38ebebb0c70997caedc6fb8c.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:11","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/e756885f12abdf5cc8450232691a4f55c1e524262825a4a00ced4f004a2c69c1.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:10","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/79dbd3cf2e2673d4a3d3815f75e1ba8d83172cedf890d7ee173ae5d6acbd00e5.zip","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 18:08:10","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/901d3bacbe82db5382c4f653efb11d4784254b3ad727530c73ae327b734c1a4b.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 13:40:12","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/c286702ff65538ccba76472df1e9bdc10ff24187aa184224077365b8e8413e98.zip","offline","malware_download","Smoke Loader","github.com","140.82.121.4","36459","DE" "2023-01-19 07:00:17","https://github.com/NVNRCSq/Rust-External-Hack-Esp-Aimbot/raw/main/Rust%20External/Rust%20External/RustExternal%E2%80%AEnls..scr","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2023-01-12 07:17:29","https://github.com/NighttfallGT/RedlineStealer/releases/download/08.07.2022/Redline.Stealer.08.07.2022.zip","offline","malware_download","redline","github.com","140.82.121.4","36459","DE" "2023-01-01 07:03:17","https://github.com/ifunzzzzz/Rust-External-Hack-Esp-Aimbot/raw/main/Rust%20External/Rust%20External/RustExternal%E2%80%AEnls..scr","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2023-01-01 07:03:16","https://github.com/CheatDeveloperChinese/Game-Vone-Dll-Injector-Bypass-EAC-BE/raw/main/Vone%20Dll%20Injector/SimpleDllInjector/Dll%20Injector%E2%80%AEnls..scr","offline","malware_download","exe|QuasarRAT|RedLineStealer|XWorm","github.com","140.82.121.4","36459","DE" "2022-12-27 07:13:13","https://github.com/CheatsAndStuff/Fortnite-Cheat-UD-EAC-BE-ByPASS/raw/main/BaseLauncher.rar","offline","malware_download","pw-base1001|rar","github.com","140.82.121.4","36459","DE" "2022-12-18 06:08:13","https://github.com/crack2012/FuulCrack/raw/main/Pass2022%20installer.7z.001","offline","malware_download","7z|pw-2022|RecordBreaker","github.com","140.82.121.4","36459","DE" "2022-12-17 08:42:12","https://codeload.github.com/mertozberk2/TradingView/zip/refs/heads/x64","offline","malware_download","","codeload.github.com","140.82.121.9","36459","DE" "2022-12-17 07:18:45","https://github.com/EvilHuntersProject/Launcher/raw/ab7d59b9c4e18e619743af6982e07f231f959678/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.4","36459","DE" "2022-12-17 07:18:42","https://github.com/EvilHuntersProject/Launcher/raw/22bf800f6b31b27c984ba8966b74beeedbfe9817/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","82-115-223-60|91-213-50-70|ArkeiStealer|exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.4","36459","DE" "2022-12-17 07:18:42","https://github.com/EvilHuntersProject/Launcher/raw/71a421d138bff3b9949c4762a6be66a698b9367e/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.4","36459","DE" "2022-12-17 07:18:36","https://github.com/EvilHuntersProject/Launcher/raw/021273d779f6b436c72118a7b3f5f525e7f70cbf/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.4","36459","DE" "2022-12-17 07:18:35","https://github.com/EvilHuntersProject/Launcher/raw/23ed3dd533bd5d9c236aca3f3e62aa25d4694faf/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.4","36459","DE" "2022-12-17 07:18:32","https://github.com/EvilHuntersProject/Launcher/raw/3ebf188c856c19f84400aad4a25dcb499646e148/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.4","36459","DE" "2022-12-17 07:18:28","https://github.com/EvilHuntersProject/Launcher/raw/34930e3eab6e60ed244323ea7f01b6e912b6aad6/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.4","36459","DE" "2022-12-17 07:18:21","https://github.com/EvilHuntersProject/Launcher/raw/dddf5bdd26a2dc773aa703072c338ade0c3bbe8d/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.4","36459","DE" "2022-12-17 07:18:20","https://github.com/EvilHuntersProject/Launcher/raw/115328cc356346e74a9fbd0c61c0fe7e1113e861/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","ArkeiStealer|exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.4","36459","DE" "2022-12-17 07:18:20","https://github.com/EvilHuntersProject/Launcher/raw/d2a82e650f96c75198acc9b117f3558efa2d5152/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.4","36459","DE" "2022-12-17 07:18:20","https://github.com/EvilHuntersProject/Launcher/raw/f465b17a5e08b9d70d6be65f05281f1c2b7c75a9/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","82-115-223-60|ArkeiStealer|exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.4","36459","DE" "2022-12-17 07:18:19","https://github.com/EvilHuntersProject/Launcher/raw/0f1a6f4656a049ce3f18feab869008817e042fa1/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","ArkeiStealer|exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.4","36459","DE" "2022-12-17 07:18:19","https://github.com/EvilHuntersProject/Launcher/raw/13e97b9a42f5c294a0505095840b30f63b065c85/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","ArkeiStealer|exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.4","36459","DE" "2022-12-17 07:18:19","https://github.com/EvilHuntersProject/Launcher/raw/ba56a9fc7729424c077c72e0165e7468504966ef/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.4","36459","DE" "2022-12-17 07:18:19","https://github.com/EvilHuntersProject/Launcher/raw/de039960926409bf4959ea23abf1655faa568823/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.4","36459","DE" "2022-12-12 16:34:10","https://github.com/brandonsmithlove/FreeRePack/blob/main/VipsoftSetup.rar","offline","malware_download","fake-crack|rar","github.com","140.82.121.4","36459","DE" "2022-12-12 16:34:10","https://github.com/crackYTcrack/123/blob/main/Setup.rar","offline","malware_download","fake-crack|pw-2022|rar","github.com","140.82.121.4","36459","DE" "2022-12-12 16:34:10","https://github.com/crackYTcrack/2crack/blob/main/Setup.rar","offline","malware_download","fake-crack|pw-2022|rar","github.com","140.82.121.4","36459","DE" "2022-12-12 16:34:10","https://github.com/crackYTcrack/NewCrack2/blob/main/Setup%20.rar","offline","malware_download","fake-crack|pw-2022|rar","github.com","140.82.121.4","36459","DE" "2022-12-12 16:34:10","https://github.com/crackYTcrack/newCrackyt/blob/main/Setup.rar","offline","malware_download","fake-crack|pw-2022|rar","github.com","140.82.121.4","36459","DE" "2022-12-12 16:34:10","https://github.com/crackYTcrack/PremierePro/blob/main/Adobe.Premiere.Pro.2022.v22.0.128.rar","offline","malware_download","fake-crack|pw-2022|rar","github.com","140.82.121.4","36459","DE" "2022-12-12 16:34:10","https://github.com/crackYTcrack/serggesr/blob/main/Setup2.rar","offline","malware_download","fake-crack|pw-2022|rar","github.com","140.82.121.4","36459","DE" "2022-12-12 16:34:10","https://github.com/crackYTcrack/Setup/blob/main/Setup.rar","offline","malware_download","fake-crack|pw-2022|rar","github.com","140.82.121.4","36459","DE" "2022-12-12 16:34:10","https://github.com/crackYTcrack/web2/blob/main/set.rar","offline","malware_download","fake-crack|pw-2022|rar","github.com","140.82.121.4","36459","DE" "2022-12-12 16:34:09","https://github.com/crackYTcrack/test/blob/main/Setup2.rar","offline","malware_download","fake-crack|pw-2022|rar","github.com","140.82.121.4","36459","DE" "2022-12-12 16:32:09","https://github.com/MarkoSofts/Adobe-After-Effects-2022-1.5/blob/main/Adobe-After-Effects-2022-1.5.zip","offline","malware_download","zip","github.com","140.82.121.4","36459","DE" "2022-12-12 16:31:08","https://github.com/MarkoSofts/Stake-Price-Prediction/blob/main/Stake%20Prediction%20(UPDATED).zip","offline","malware_download","rar","github.com","140.82.121.4","36459","DE" "2022-12-12 14:23:05","https://github.com/sid8l/Windows-multiple-DLL-Injector-Eac-Be-Vanguard/raw/main/Windows%20multiple%20DLL%20Injector%20Eac%20Be%20Vanguard/Dll%20Injector%20V1%20Full%E2%80%AEnls..scr","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2022-12-12 14:23:04","https://github.com/XcmGn/Fortnite-Cheat-UD-EAC-BE-ByPASS/raw/main/ToriLauncher.rar","offline","malware_download","pw-tori5566|rar","github.com","140.82.121.4","36459","DE" "2022-12-11 09:27:04","https://github.com/MegaCrack1496/NewCrack/blob/main/Addobe%20Photoshop%20CRACK%202022.7z","offline","malware_download","7z","github.com","140.82.121.4","36459","DE" "2022-12-11 09:27:04","https://github.com/MegaCrack1496/NewCrack/blob/main/Adobe%20Premiere%20Pro%202023%20v23.0.0.63%20Rus.7z","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-12-11 09:27:04","https://github.com/MegaCrack1496/NewCrack/blob/main/FL%20Studio%20Producer%20Edition%2020.7.2%20Build%201852.7z","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-12-11 09:27:04","https://github.com/MegaCrack1496/NewCrack/blob/main/Pass_2022_installer.7z","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-12-11 09:27:04","https://github.com/MegaCrack1496/NewCrack/blob/main/Wondershare%20Filmora%20CRACK.7z","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-12-11 09:27:04","https://github.com/Zaserik/pump/blob/main/unlim_version.rar","offline","malware_download","rar","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:21","https://github.com/cloudsofts/software/blob/main/InstallFile_x64.rar","offline","malware_download","rar","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:20","https://github.com/Skrimzy/3253463463463/blob/main/TradingView.rar","offline","malware_download","rar","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:14","https://github.com/cloudsofts/freerepack/blob/main/InstallFile.zip","offline","malware_download","zip","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:14","https://github.com/Skrimzy/3253463463463/blob/main/SapphirePlugin.rar","offline","malware_download","rar","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:12","https://github.com/SuperCrack10239/Crack/blob/main/FL%20Studio%20Producer%20Edition%2020.7.2%20Build%201852.7z","offline","malware_download","7z","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:11","https://github.com/Skrimzy/3253463463463/blob/main/Davinci%20Resolve%2018.rar","offline","malware_download","rar","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:07","https://github.com/Skrimzy/3253463463463/blob/main/CanvaPro.rar","offline","malware_download","rar","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:07","https://github.com/Skrimzy/3253463463463/blob/main/Driver%20Booster%2010.rar","offline","malware_download","rar","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:06","https://github.com/SuperCrack10239/Crack/blob/main/Adobe%20After%20Effects%202023%20v23.0.0.59.7z","offline","malware_download","7z","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:05","https://github.com/SuperCrack10239/Crack/blob/main/Pass_2022_installer.7z","offline","malware_download","7z","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:04","https://github.com/cloudsofts/freerepack/blob/main/InstallFilex64.rar","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:04","https://github.com/cloudsofts/freesoftware/blob/main/InstallFilex64.rar","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:04","https://github.com/DokleVesor/downsoftadlr/blob/main/adlightroom.zip","offline","malware_download","zip","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:04","https://github.com/DokleVesor/downsoftcsp/blob/main/clipstudiopaint.zip","offline","malware_download","zip","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:04","https://github.com/DokleVesor/downsoftdr18/blob/main/davinciresolve18.zip","offline","malware_download","zip","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:04","https://github.com/Skrimzy/3253463463463/blob/main/CheckRa1n%200.12.5.rar","offline","malware_download","rar","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:04","https://github.com/Skrimzy/3253463463463/blob/main/IDM.rar","offline","malware_download","rar","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:04","https://github.com/Skrimzy/3253463463463/blob/main/UnlockTool.rar","offline","malware_download","rar","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:04","https://github.com/SuperCrack10239/Crack/blob/main/Addobe%20Photoshop%20CRACK%202022.7z","offline","malware_download","7z","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:04","https://github.com/SuperCrack10239/Crack/blob/main/Adobe%20Premiere%20Pro%202023%20v23.0.0.63%20Rus.7z","offline","malware_download","7z","github.com","140.82.121.4","36459","DE" "2022-12-10 12:37:04","https://github.com/SuperCrack10239/Crack/blob/main/Wondershare%20Filmora%20CRACK.7z","offline","malware_download","7z","github.com","140.82.121.4","36459","DE" "2022-12-07 16:28:04","https://github.com/robertwilliams101/business/raw/main/investorsbrute.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.4","36459","DE" "2022-11-30 19:43:08","https://github.com/moom825/Discord-RAT-2.0/raw/master/Discord%20rat/Resources/Token%20grabber.dll","online","malware_download","dll","github.com","140.82.121.4","36459","DE" "2022-11-30 19:43:05","https://github.com/moom825/Discord-RAT-2.0/raw/master/Discord%20rat/Resources/PasswordStealer.dll","online","malware_download","dll","github.com","140.82.121.4","36459","DE" "2022-11-30 18:18:11","https://github.com/decoder1989/Wallet12/raw/main/Crypt_x86.exe","offline","malware_download","ArkeiStealer|exe","github.com","140.82.121.4","36459","DE" "2022-11-30 06:33:10","https://github.com/decoder1989/Waspen/raw/main/file.exe","offline","malware_download","ArkeiStealer|exe","github.com","140.82.121.4","36459","DE" "2022-11-29 06:08:12","https://github.com/chillqueem/MegaHint/raw/main/New_App_paSs1234_Tested_v4D.rar","offline","malware_download","ArkeiStealer|rar","github.com","140.82.121.4","36459","DE" "2022-11-27 16:34:10","https://github.com/enderop44/flies/raw/main/a/NewXP.exe","offline","malware_download","exe|njRAT","github.com","140.82.121.4","36459","DE" "2022-11-24 16:53:11","https://github.com/Abraham3210/bitcoin/releases/download/New/lab.exe","offline","malware_download","exe|Smoke Loader","github.com","140.82.121.4","36459","DE" "2022-11-24 14:10:13","https://github.com/Chelloxy/Do-not-Try-this-at-Home/raw/main/Temp3.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2022-11-24 14:08:09","https://github.com/Chelloxy/Do-not-Try-this-at-Home/raw/main/Temp2.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2022-11-24 14:02:04","https://github.com/Chelloxy/Do-not-Try-this-at-Home/raw/main/Temp1.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2022-11-23 06:27:09","https://github.com/Raidtoken/RepConsole/raw/main/ConsoleApp1.exe","offline","malware_download",".NET|exe|MSIL","github.com","140.82.121.4","36459","DE" "2022-11-22 21:05:14","https://github.com/Cteklooo/L/raw/main/NitamaLoader.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-11-21 15:36:03","https://github.com/decoder1989/Eth/raw/main/file.exe","offline","malware_download","ArkeiStealer|exe","github.com","140.82.121.4","36459","DE" "2022-11-20 07:45:30","https://github.com/decoder1989/Wallet/raw/main/Crypted.exe","offline","malware_download","ArkeiStealer|exe","github.com","140.82.121.4","36459","DE" "2022-11-16 20:06:20","https://github.com/ladfen/15.11/raw/main/1055716893.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2022-11-16 20:06:13","https://github.com/ladfen/15.11/raw/main/Software%20by%20Yuki.rar","offline","malware_download","ArkeiStealer|pw-YUKI|rar","github.com","140.82.121.4","36459","DE" "2022-11-16 16:53:14","https://github.com/Allbeda/software/raw/main/understanddecline.exe","offline","malware_download","AsyncRAT|exe|x64","github.com","140.82.121.4","36459","DE" "2022-11-16 15:01:12","https://github.com/TeamCcracks/Cracked/raw/main/Cracked.zip","offline","malware_download","ArkeiStealer|zip","github.com","140.82.121.4","36459","DE" "2022-11-13 18:41:11","https://github.com/Cteklooo/f/raw/main/oxi_joiner/OXI_Joiner.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-11-13 18:38:12","https://github.com/Cteklooo/f/raw/main/Confused/miners.exe","offline","malware_download","CoinMiner","github.com","140.82.121.4","36459","DE" "2022-11-13 18:38:10","https://github.com/Cteklooo/uwu/raw/main/ttghdf.bat","offline","malware_download","bat","github.com","140.82.121.4","36459","DE" "2022-11-12 07:15:15","https://github.com/EquilibriumV2/FORTNITE-CHEAT-UD-EAC-BE-ANTI-CHEAT-BYPASS/raw/main/XovLauncher.rar","offline","malware_download","pw-xov0113|rar","github.com","140.82.121.4","36459","DE" "2022-11-11 18:24:12","https://github.com/dysan4ik1/tse/raw/main/test.exe","offline","malware_download","amadey|RedLineStealer","github.com","140.82.121.4","36459","DE" "2022-11-11 14:16:10","http://github.com/verifii/verfi/raw/main/2.0.2-beta2.exe","offline","malware_download","Raccoon|RecordBreaker","github.com","140.82.121.4","36459","DE" "2022-11-11 06:00:18","https://github.com/DASmi1o2m3o/Dasmi/raw/main/mood_ila.exe","offline","malware_download","exe|RedLineStealer","github.com","140.82.121.4","36459","DE" "2022-11-11 05:56:05","https://github.com/verifii/Silent-XMR-Miner-native-/raw/main/stub.exe","offline","malware_download","amadey|EternityStealer","github.com","140.82.121.4","36459","DE" "2022-11-11 05:54:08","https://github.com/verifii/verfi/raw/main/2.0.2-beta2.exe","offline","malware_download","amadey|RecordBreaker","github.com","140.82.121.4","36459","DE" "2022-11-10 19:19:15","https://github.com/Cteklooo/Lol/raw/main/free_donate.exe","offline","malware_download","exe|Formbook","github.com","140.82.121.4","36459","DE" "2022-11-10 19:19:14","https://github.com/Cteklooo/u/raw/main/free_donate.exe","offline","malware_download","exe|Formbook","github.com","140.82.121.4","36459","DE" "2022-10-27 05:54:10","https://github.com/enderop44/flies/raw/main/a/betterpad.exe","offline","malware_download","exe|njRAT","github.com","140.82.121.4","36459","DE" "2022-10-26 07:21:15","https://github.com/S1lentHash/lolminer/raw/main/lolMiner.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.4","36459","DE" "2022-10-26 07:21:14","https://github.com/S1lentHash/xmrig/raw/main/xmrig.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.4","36459","DE" "2022-10-26 07:21:08","https://github.com/S1lentHash/newwatch/raw/main/NewNewWatch.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2022-10-25 06:49:09","https://github.com/dwadaxwad/dvsv/releases/download/sdv/xmrig.exe","offline","malware_download","CoinMiner","github.com","140.82.121.4","36459","DE" "2022-10-25 06:49:08","https://github.com/dwadaxwad/dvsv/releases/download/sdv/lolMiner.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-10-25 06:47:05","https://github.com/dwadaxwad/dvsv/releases/download/sdv/WatchNew.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-10-25 06:45:06","https://github.com/Zeevsq1/dawaxawdaw/releases/download/ghg/l5ngrku3ia3vs.exe","offline","malware_download","CoinMiner","github.com","140.82.121.4","36459","DE" "2022-10-24 12:22:12","https://codeload.github.com/eblaoooof/Crac1SoftNew/zip/refs/heads/main","offline","malware_download","fake crack|Loader|pw softcrack|RedLineStealer","codeload.github.com","140.82.121.9","36459","DE" "2022-10-24 12:12:10","https://codeload.github.com/Crac1Ma1ker/CrackSo1tNew/zip/refs/heads/main","offline","malware_download","fake crack|loader|pw softcrack|RedLineStealer","codeload.github.com","140.82.121.9","36459","DE" "2022-10-24 12:12:10","https://codeload.github.com/Crac1Ma1ker/CrackSoftNew/zip/refs/heads/main","offline","malware_download","fake crack|loader|pw softcrack|RedLineStealer","codeload.github.com","140.82.121.9","36459","DE" "2022-10-24 12:12:10","https://codeload.github.com/Crac1Ma1ker/NewCrackSoft/zip/refs/heads/main","offline","malware_download","fake crack|loader|pw softcrack|RedLineStealer","codeload.github.com","140.82.121.9","36459","DE" "2022-10-24 12:12:10","https://codeload.github.com/Crac1Ma1ker/NEWsoftCrack/zip/refs/heads/main","offline","malware_download","fake crack|loader|pw softcrack|RedLineStealer","codeload.github.com","140.82.121.9","36459","DE" "2022-10-24 12:12:10","https://codeload.github.com/Crac1Ma1ker/SoftNewCrac1/zip/refs/heads/main","offline","malware_download","fake crack|loader|pw softcrack|RedLineStealer","codeload.github.com","140.82.121.9","36459","DE" "2022-10-24 12:12:10","https://codeload.github.com/Crac1Ma1ker/SoftNEWCrack/zip/refs/heads/main","offline","malware_download","fake crack|loader|pw softcrack|RedLineStealer","codeload.github.com","140.82.121.9","36459","DE" "2022-10-20 17:57:05","https://github.com/enderop44/xpbin/raw/main/b/WinExpl.exe","offline","malware_download","exe|njRAT","github.com","140.82.121.4","36459","DE" "2022-10-20 17:57:04","https://github.com/enderop44/xpbin/raw/main/a/KeyOneA.exe","offline","malware_download","exe|njRAT","github.com","140.82.121.4","36459","DE" "2022-10-20 17:57:04","https://github.com/enderop44/xpbin/raw/main/b/niggaOS.exe","offline","malware_download","exe|njRAT","github.com","140.82.121.4","36459","DE" "2022-10-04 05:50:14","https://github.com/qwait1/hfghftyttttttt/blob/main/gggtrtrtuuu.exe?raw=true","offline","malware_download","exe|RedLineStealer","github.com","140.82.121.4","36459","DE" "2022-09-27 05:25:10","https://github.com/lunafreyard/kekospo/raw/main/%40yuki4onna_crypted.exe","offline","malware_download","redline|RedLineStealer|stealer","github.com","140.82.121.4","36459","DE" "2022-09-24 04:23:12","https://github.com/sgrfbnfhgrhthr/csdvmghfmgfd/raw/main/Zoom.zip","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-09-20 14:42:07","http://github.com/S1lentHash/xmrig/raw/main/xmrig.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-09-20 14:42:04","https://github.com/S1lentHash/file_to_dwnld/raw/main/WinRing0x64.sys","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-09-15 12:22:05","https://github.com/inheritancehope401/ce/raw/main/6.exe","offline","malware_download","RemcosRAT","github.com","140.82.121.4","36459","DE" "2022-09-14 16:03:10","https://github.com/janchuk/VoidRAT/raw/master/VoidRAT.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-09-07 09:27:04","https://github.com/mohammedquando/GOKOJILOPINO/blob/main/exe1","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-09-07 09:27:04","https://github.com/mohammedquando/GOKOJILOPINO/blob/main/Transaction_file001_20119276672%2C209118364878%2C2091746836382.pdf.zip","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-09-01 14:38:09","https://github.com/Bardulya/xyi/blob/main/xmrig.exe?raw=true","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2022-09-01 14:37:11","https://github.com/BardBax/xyi/blob/main/xmrig.exe?raw=true","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2022-08-31 11:03:07","https://github.com/president32/Rust-External-Hack-Esp-Aimbot/raw/main/Rust%20External/Rust%20External/RustExternal%E2%80%AEnls..scr","offline","malware_download","zgRAT","github.com","140.82.121.4","36459","DE" "2022-08-31 08:30:09","https://github.com/BardBax/xyi/blob/main/Task24Watch.exe?raw=true","offline","malware_download","AgentTesla|exe","github.com","140.82.121.4","36459","DE" "2022-08-31 08:30:09","https://github.com/Bardulya/xyi/blob/main/Task24Watch.exe?raw=true","offline","malware_download","AgentTesla|exe","github.com","140.82.121.4","36459","DE" "2022-08-31 05:39:14","https://github.com/prevdonimvodnik/GTA5-MODMENU/raw/main/ModMenu%20GTA5.rar","offline","malware_download","pass-modmenugta5|rar|RedLineStealer","github.com","140.82.121.4","36459","DE" "2022-08-25 14:24:04","https://github.com/ADMIN0365/OV/raw/main/OV%20DU%20220722.PDF.zip","offline","malware_download","CobaltStrike","github.com","140.82.121.4","36459","DE" "2022-08-25 14:24:03","https://github.com/ORDE-VIREMENT/VIREMENT/raw/main/Ordre%20de%20Virement%2000336.pdf.zip","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-08-25 14:24:03","https://github.com/ORDE-VIREMENT/VIREMENT/raw/main/Ordre%20de%20Virement.pdf.zip","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-08-25 14:23:06","https://github.com/ADMIN0365/OV/raw/main/OVDU%20220722.PDF.zip","offline","malware_download","CobaltStrike","github.com","140.82.121.4","36459","DE" "2022-07-05 08:35:04","https://github.com/MSIDepartment5/Afterburner/blob/main/maxresdefault.jpg","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-06-27 10:50:25","https://github.com/steven02f/qqq/raw/main/copw.exe","offline","malware_download","BitRAT|exe","github.com","140.82.121.4","36459","DE" "2022-04-10 16:21:03","https://github.com/OverGyver22/test/blob/main/1.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-04-10 16:21:03","https://github.com/OverGyver22/test/blob/main/22.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-04-10 16:21:03","https://github.com/OverGyver22/test/blob/main/d_win.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-04-10 16:21:03","https://github.com/OverGyver22/test/blob/main/d_win.zip","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-04-10 16:21:03","https://github.com/OverGyver22/test/blob/main/File.xlsm","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-04-10 16:21:03","https://github.com/OverGyver22/test/blob/main/Files.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-04-10 16:21:03","https://github.com/OverGyver22/test/blob/main/UpdateMicsoSoftv2.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-04-10 16:09:05","https://github.com/OverGyver22/test/raw/main/22.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2022-04-08 06:16:09","https://github.com/rickyhoughton80/test2/raw/main/gate_v2.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2022-03-31 12:33:06","https://github.com/xmrig/xmrig/releases/download/v6.10.0/xmrig-6.10.0-linux-static-x64.tar.gz","online","malware_download","CoinMiner|miner","github.com","140.82.121.4","36459","DE" "2022-03-15 20:45:05","https://github.com/MSISoftwareDevelopment/Downloads/releases/download/afterburner/chrome.exe","offline","malware_download","exe|Redline","github.com","140.82.121.4","36459","DE" "2022-03-15 20:44:06","https://github.com/MSISoftwareDevelopment/Downloads/releases/download/afterburner/MSIservice.exe","offline","malware_download","exe|Redline|RedLineStealer","github.com","140.82.121.4","36459","DE" "2022-03-09 11:47:07","http://github.com/macigaiga/cstest/raw/master/cs_maltest.exe","offline","malware_download","ShikataGaNai","github.com","140.82.121.4","36459","DE" "2022-03-09 10:44:05","https://github.com/macigaiga/cstest/raw/master/cs_maltest.exe","offline","malware_download","ShikataGaNai","github.com","140.82.121.4","36459","DE" "2022-03-08 16:53:05","https://github.com/dfghtrgsdvewgrtgfnh/xcvbnmjkhnbgvcx/raw/main/123456.exe","offline","malware_download","exe|RedLineStealer","github.com","140.82.121.4","36459","DE" "2022-03-08 16:53:03","https://github.com/negojorge50/nasway/raw/main/Uoyktsdey.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2022-02-25 07:26:07","https://github.com/drivers788/download/raw/main/rmss_umUIGF84.bin","offline","malware_download","RemcosRAT","github.com","140.82.121.4","36459","DE" "2022-02-06 19:47:06","https://codeload.github.com/v7891/v1897/zip/refs/heads/main","offline","malware_download","msi|trickortreat|trojan|zip","codeload.github.com","140.82.121.9","36459","DE" "2022-01-21 14:53:04","https://github.com/machevalia/junk/blob/main/Covenant_Payload.dotm","offline","malware_download","Covenant","github.com","140.82.121.4","36459","DE" "2021-12-29 16:49:06","https://github.com/karhmih/1/raw/main/NBHBolmknTBArpIyGdSUueAxOLhCaKlK.exe","offline","malware_download","dropper-md5:c9240798810d1e69b8ed4bf21b95ed89","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:24","https://github.com/Bagir123/AHTuKuKeP/raw/main/iGkvASUeYQMgPzxtXbyVzxUiWuCgnMxB.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:24","https://github.com/Bagir123/AHTuKuKeP/raw/main/iJsiuePLxLeWmhUzUJplhBVJdzZXdVll.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:24","https://github.com/Bagir123/AHTuKuKeP/raw/main/KhIlzSJrAKvFMuWpdvnWNtjxDZcjKGNy.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:23","https://github.com/Bagir123/AHTuKuKeP/raw/main/rKCTxHrSiYusLgXBdSJvfznIKaLxVMPa.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:22","https://github.com/Bagir123/AHTuKuKeP/raw/main/IzwSXJhHNTcobxUUMqhLRtapAKBYDVkg.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:22","https://github.com/Bagir123/AHTuKuKeP/raw/main/kuUslzaNzYfnPCSDvkJdopZmWShWxDan.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:22","https://github.com/Bagir123/AHTuKuKeP/raw/main/mpwCJCPwyVmoiIcmuULRSELMAwdJSRar.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:22","https://github.com/Bagir123/AHTuKuKeP/raw/main/rrAGOZvXMIsLKMYvxDAgWiZRhxEUXmcS.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:21","https://github.com/Bagir123/AHTuKuKeP/raw/main/HzRewpJPvIZeVRiQZlMCgRsKSLLokWAD.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:21","https://github.com/Bagir123/AHTuKuKeP/raw/main/jeJZAWCPqjfMZSbNdaKShsSgKLZnWXum.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:21","https://github.com/Bagir123/AHTuKuKeP/raw/main/MebuAisMtkrXWhvwIEMndghTvIzlvgFY.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:21","https://github.com/Bagir123/AHTuKuKeP/raw/main/RdcwlFcvRUbhTZirMaUhfceQpHSotvMZ.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:20","https://github.com/Bagir123/AHTuKuKeP/raw/main/FXSmqlaYsfvEFCxIrQidXgGjfleZhFMU.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:19","https://github.com/Bagir123/AHTuKuKeP/raw/main/dRxstxRlDgMqEpMVBorgwcFYKoFKCrvD.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:19","https://github.com/Bagir123/AHTuKuKeP/raw/main/uvtPUkgotPqlrVklfisTqHFDiPoWNUpT.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/bmSAFlpDoJcIMhogAtVUWhHUavwTOXEp.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/CAfuyQawdDgqbTjMFGhZATUrVAnVidPS.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/CdwFCxZuRVnJukMeYEdeBMaZYYpcNnTY.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/EpyIWBBKLKScmyDBwagizyodYIEFepbd.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/IeCyPsdSDvhylbWwPDRXlNnAowtFPABw.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/JCZdWosqGJFqPzVymWdlOwcYggmiwvbZ.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/kaThTbOjBgVUudKgaNPUKgPmPsOPnWFe.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/kdvPiICUCSCDugaETEuFMMDrTWpGCVrE.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/LJnuJGptRjycjorceRSfUwNNllevrXlu.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/lMSHFdbWaUxjxQIftKWRAazNzaWAFsBW.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/SAgsrvzPRfEpgAChzlgHjCMWiRphDlHr.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:17","https://github.com/Bagir123/AHTuKuKeP/raw/main/ldiLbdDkrzRYmjheoklabRaqeIrBSnKP.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:17","https://github.com/Bagir123/AHTuKuKeP/raw/main/uSNXXWvXdSGovWyXSFxoXTEgTOpEivbT.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:16","https://github.com/Bagir123/AHTuKuKeP/raw/main/BMIDKqbHJawjSzNcwlzaVsflLLtQNxUI.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:16","https://github.com/Bagir123/AHTuKuKeP/raw/main/FSzMuBOZKvggzTMSTejczGyaKuazYCGC.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:16","https://github.com/Bagir123/AHTuKuKeP/raw/main/rKZNhBIlyWGvOpcMfgtdodcoZOVsxLSM.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:16","https://github.com/Bagir123/AHTuKuKeP/raw/main/SoNRDJCVJAARJyGpfOijPWuTmkCZJoYg.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:16","https://github.com/Bagir123/AHTuKuKeP/raw/main/TJczZckwQqNtGtMcQwBpUEuoZZQjSsZq.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:16","https://github.com/Bagir123/AHTuKuKeP/raw/main/umygivLFXllLDeBrbVcssptsjKoBWzba.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/aAJHlPQVKdDhIVeBFHOFUvYyCpVoSSCs.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/AUBymQalIHCaVtrPKnTWiEIhKroGerkU.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/avBDajvDQLLevzETyOTRBxfPQZkkOFTe.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/cJRDsZetdGhsOYWXmYvcrMlaagpbDlxp.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/HovSeFRdiVvEanvmPDcSnhOBsellgutm.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/HSWOOTElQlOhfOYHxXlrjidoUMRLbLNc.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/IgRdxPnWlOpDYcrIUDPuHOTonwAcDrRA.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/JNAYLuhWtTompUOFzYCRgxWQXBbUgOrh.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/LDGEvcPRnyeRiooUJumyHMgvJPhMmZjI.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/mYZMAgUSvqWwoleAPzUozgusVZpUvWhN.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/NmdydsqAsGDnOvmUiqjsZObOoIbxBimh.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/qAgARZFXqqzQIKzOlhXTDUgIqOstCtjl.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/SPITBwomNURoRQlPhsSaTXPkUhAgsBCO.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/tMLZdzUQyQeNCVeOjCbShCqaynqhiyxb.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/TpjRRvswASCZTGAahahrxuggppwDSAwe.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/waLpxlVvwVgXdWByryCaeEocZExORQiN.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/XXnlkzDItrXPfMMLKcDUKXumAQNlavQo.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/ZVLGWWbollwDeuPaSqWlaelENsKVcxTp.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:14","https://github.com/Bagir123/AHTuKuKeP/raw/main/xuGeEduOnbJHTUXQSyOUmqgEdrBzUfEj.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:13","https://github.com/Bagir123/AHTuKuKeP/raw/main/zNnUskTzILXVGKNxyPmMpZAnxKgAMxUI.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:47:11","https://github.com/Bagir123/AHTuKuKeP/raw/main/NabNlaCtIPNaOebDBsgdQBokQmoOewxV.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-27 16:37:09","https://github.com/Bagir123/AHTuKuKeP/raw/main/BvplycojPlNnhkhIApYVbFZYCJTgYiMu.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-12-19 14:42:06","https://github.com/zerosumOxO/worm/blob/main/RuntimeBroker.exe","offline","malware_download","AsyncRAT.","github.com","140.82.121.4","36459","DE" "2021-12-17 06:50:09","https://github.com/Soldbum/sekass/raw/main/build.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2021-12-16 16:24:09","https://github.com/AlexanderAzarov1/binary/blob/main/7z.dll?raw=true","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2021-12-16 16:24:09","https://github.com/AlexanderAzarov1/binary/blob/main/7z.exe?raw=true","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2021-12-16 16:24:09","https://github.com/AlexanderAzarov1/binary/blob/main/RegData_Temp.zip?raw=true","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2021-12-16 16:24:09","https://github.com/AlexanderAzarov1/binary/blob/main/RegHost_Temp.zip?raw=true","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2021-12-16 16:24:09","https://github.com/AlexanderAzarov1/binary/raw/main/7z.dll","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2021-12-16 16:24:09","https://github.com/AlexanderAzarov1/binary/raw/main/7z.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2021-12-16 16:24:09","https://github.com/AlexanderAzarov1/binary/raw/main/RegData_Temp.zip","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2021-12-16 16:24:09","https://github.com/AlexanderAzarov1/binary/raw/main/RegHost_Temp.zip","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2021-12-10 11:01:29","https://git.io/v2ray.sh","offline","malware_download","","git.io","140.82.112.22","36459","US" "2021-12-03 20:26:09","https://github.com/wannaberichaf/wannabe/raw/main/setup.exe","offline","malware_download","raccoon","github.com","140.82.121.4","36459","DE" "2021-11-28 20:16:53","https://github.com/TheDanikxD/a1a/raw/main/tdxd.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-11-28 20:16:42","https://github.com/TheDanikxD/CryptoBot/raw/main/Axie%20Infinity.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-11-28 20:16:29","https://github.com/TheDanikxD/aaaxxxxiiiieeee/raw/main/axie%20infin.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-11-28 20:16:22","https://github.com/TheDanikxD/aaaxxxxiiiieeee/raw/main/AAAXIIIIEE.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-11-28 20:16:10","https://github.com/TheDanikxD/a1a/raw/main/Windows.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-11-28 20:16:07","https://github.com/TheDanikxD/axs/raw/main/qQegrsdfwe.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-11-24 09:46:04","https://github.com/andreymoshkin/refeihunfsknenfnnsfskeoefi/raw/main/dllhost.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-11-24 09:42:05","https://github.com/andreymoshkin/refeihunfsknenfnnsfskeoefi/raw/main/splwow64.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-11-22 00:00:15","https://github.com/TheDanikxD/aaaxxxxiiiieeee/raw/main/TheDanikxD_crypted%20(2).exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2021-11-08 14:54:08","https://github.com/3losh-rat/Builde-3losh-rat/blob/master/Builde%203losh-rat.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2021-10-07 11:13:05","https://github.com/daanujs/daanujs/blob/main/Rasomware2.0.exe?raw=true","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-09-29 11:29:05","https://github.com/daggersec/dotm/raw/main/bonus-info.dotm","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2021-09-28 13:44:08","https://github.com/chunk-responsive-underlinenav-0ff33106.js","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2021-08-03 12:09:09","https://github.com/dimacy2/testfile294044/raw/main/Clownic1.0.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-07-30 08:18:04","https://github.com/Levis228/2222","offline","malware_download","malware reposity","github.com","140.82.121.4","36459","DE" "2021-06-29 06:21:05","https://github.com/dorobucci914/files/raw/main/scvhost.exe","offline","malware_download","exe|Formbook","github.com","140.82.121.4","36459","DE" "2021-03-24 19:39:04","https://github.com/mostchammuch/weakljhakwe/raw/main/Chrome90.1.apk","offline","malware_download","android|banker|cerberus|github","github.com","140.82.121.4","36459","DE" "2021-03-23 18:34:03","https://github.com/servcloudbackup/framework/raw/main/Update%20of%20the%20OFFICE%20PACK.xlam","offline","malware_download","DESKTOP-group","github.com","140.82.121.4","36459","DE" "2021-03-18 21:46:11","https://github.com/SaherBlueEagle/BlueEagle-Endless-RAT/blob/main/Release/SBEjRAT_Instance.jar","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2021-03-17 13:27:03","https://github.com/SaherBlueEagle/BlueEagle-Endless-RAT/blob/main/Release/SBEjRAT.jar","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2021-03-13 13:45:39","https://github.com/rurik7/5/raw/main/il.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2021-01-29 18:27:03","https://github.com/WariblE82/Miner/raw/main/MinerBTC.exe","offline","malware_download","exe","github.com","140.82.121.4","36459","DE" "2020-09-26 07:39:56","https://github.com/mikf/gallery-dl/releases/download/v1.15.0/gallery-dl.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2020-09-18 01:37:09","http://belhao.com/wp-includes/paclm/EInbaNC1tF6CqE/","offline","malware_download","doc|emotet|epoch1|Heodo","belhao.com","192.30.252.154","36459","US" "2020-09-15 16:50:13","http://belhao.com/wp-includes/gg/","offline","malware_download","emotet|epoch1|exe|Heodo","belhao.com","192.30.252.154","36459","US" "2020-09-15 14:59:02","https://github.com/Adamcode-jpg/invoices/raw/master/Inv%20-%20Copy%20(2).xlsb","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2020-09-04 10:25:09","http://belhao.com/wp-includes/015771051670/4n1kd7kksc/sjpofzu9631051717wj2e8esndia9a21/","offline","malware_download","doc|emotet|epoch2|heodo","belhao.com","192.30.252.154","36459","US" "2020-08-26 17:31:24","http://belhao.com/wp-includes/Document/hawrmbi/7nlxq7629196183sp7ven8sakwrd5f/","offline","malware_download","doc|emotet|epoch2|heodo","belhao.com","192.30.252.154","36459","US" "2020-08-26 09:15:03","https://github.com/scriptsample/mal/blob/master/CS_testmalware.doc?raw=true","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2020-08-10 21:41:12","https://codeload.github.com/ahmirtim/Invoice-30049798728276548687687638763897872/zip/master","offline","malware_download","","codeload.github.com","140.82.121.9","36459","DE" "2020-08-03 18:05:43","https://github.com/alby101/sd/raw/master/Test_bdRFewtnxE192.bin","offline","malware_download","encoded|GuLoader","github.com","140.82.121.4","36459","DE" "2020-08-03 18:04:33","https://github.com/alby101/sd/raw/master/INDIGOIDS.exe","offline","malware_download","exe|GuLoader","github.com","140.82.121.4","36459","DE" "2020-06-04 05:13:19","https://github.com/71e6fd52/wannacry/raw/master/wannacry.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2020-05-26 18:03:03","https://codeload.github.com/gitgitgitss/Comprobante/zip/master","offline","malware_download","","codeload.github.com","140.82.121.9","36459","DE" "2020-04-24 10:33:35","https://github.com/santegouve/COVID19/raw/master/COVO%20ARTHEMISIApdf.exe","offline","malware_download","remcos","github.com","140.82.121.4","36459","DE" "2020-04-17 15:12:14","https://codeload.github.com/conta02/Folio02158/zip/master","offline","malware_download","zip","codeload.github.com","140.82.121.9","36459","DE" "2020-04-09 18:24:14","https://github.com/arntsonl/calc_security_poc/raw/master/dll/calc.dll","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2020-04-01 17:18:04","https://codeload.github.com/chama1020/30032020/zip/master","offline","malware_download","Casbaneiro|spy","codeload.github.com","140.82.121.9","36459","DE" "2020-04-01 16:29:30","https://github.com/chama1020/updates/blob/master/Factura04-20.cmd","offline","malware_download","Casbaneiro|spy","github.com","140.82.121.4","36459","DE" "2020-03-31 06:18:15","https://codeload.github.com/chama1020/updates/zip/master","offline","malware_download","","codeload.github.com","140.82.121.9","36459","DE" "2020-03-26 16:47:06","https://codeload.github.com/chama1020/do/zip/master","offline","malware_download","cmd|compressed|exe|malware|Unknown|zip","codeload.github.com","140.82.121.9","36459","DE" "2020-02-17 11:45:04","https://github.com/goldgoose9999/shoot/raw/master/KReport.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2020-02-05 15:29:09","https://github.com/nhcprc/qw_785789988/blob/master/submit_details.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2019-10-28 17:42:45","https://codeload.github.com/dapenhafrancam/nfe2019-8-7-5/zip/master","offline","malware_download","zip","codeload.github.com","140.82.121.9","36459","DE" "2019-10-07 14:33:03","https://github.com/github77master/gitmaster77/raw/master/gitmaster77.bin","offline","malware_download","exe|Trickbot","github.com","140.82.121.4","36459","DE" "2019-07-17 07:18:04","https://codeload.github.com/MeteorAdminz/hidden-tear/zip/master","online","malware_download","zip","codeload.github.com","140.82.121.9","36459","DE" "2019-05-16 14:50:02","https://github.com/pythonfanatic/412532532456/raw/master/!Xamarin.zip","offline","malware_download","","github.com","140.82.121.4","36459","DE" "2019-05-12 23:40:07","https://codeload.github.com/wss-manutencao-ltda/Download_do_Relatorio_em_PDF_09878454/zip/master","offline","malware_download","zip","codeload.github.com","140.82.121.9","36459","DE" "2019-04-21 16:14:02","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/tftp","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:48:02","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/cron?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:46:04","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/ntpd?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:46:02","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/pftp?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:45:03","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/apache2?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:44:05","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/openssh?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:39:03","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/bash?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:38:04","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/sh","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:34:02","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/ftp?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:28:02","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/sshd?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:25:02","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/pftp","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:23:05","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/bash","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:23:04","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/ntpd","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:15:02","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/wget?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:13:05","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/tftp?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:12:02","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/wget","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:10:03","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/cron","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 13:57:09","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/ftp","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 13:54:04","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/openssh","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 13:53:09","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/sshd","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 13:49:04","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/apache2","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 13:36:04","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/sh?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-02-23 05:01:39","https://github.com/pistacchietto/Win-Python-Backdoor/raw/master/win.bat","offline","malware_download","bat|exe|payload|stage2","github.com","140.82.121.4","36459","DE" "2019-02-09 23:33:26","https://github.com/ufil/ProyectoEPED/raw/master/mnr.exe","offline","malware_download","exe|payload","github.com","140.82.121.4","36459","DE" "2019-02-09 23:33:23","https://github.com/Andriansyah203/test/raw/master/ts.exe","offline","malware_download","exe|payload","github.com","140.82.121.4","36459","DE" "2019-02-09 23:33:21","https://github.com/Andriansyah203/test/raw/master/result_encrypted.exe","offline","malware_download","exe|payload","github.com","140.82.121.4","36459","DE" "2019-02-09 23:33:18","https://github.com/h0lend9r/bdd/raw/master/mnr2.exe","offline","malware_download","exe|payload","github.com","140.82.121.4","36459","DE" "2019-02-09 23:33:14","https://github.com/h0lend9r/bdd/raw/master/launch.exe","offline","malware_download","exe|payload","github.com","140.82.121.4","36459","DE" "2019-02-09 23:33:10","https://github.com/h0lend9r/bdd/raw/master/install.exe","offline","malware_download","exe|payload","github.com","140.82.121.4","36459","DE" "2019-02-09 23:33:05","https://github.com/h0lend9r/set/raw/master/install.exe","offline","malware_download","exe|payload","github.com","140.82.121.4","36459","DE" "2019-02-05 19:17:16","http://gemasr.com/ZBNl_X4k-HuyV/IXM/Clients_transactions/2019-02/","offline","malware_download","doc|Emotet|Heodo","gemasr.com","192.30.252.153","36459","US" "2019-02-05 19:17:16","http://gemasr.com/ZBNl_X4k-HuyV/IXM/Clients_transactions/2019-02/","offline","malware_download","doc|Emotet|Heodo","gemasr.com","192.30.252.154","36459","US" "2019-02-05 16:24:02","https://github.com/carsenk/denarius/releases/download/v3.3.3/Denarius-v3.3.3-Win64.zip","offline","malware_download","azorult","github.com","140.82.121.4","36459","DE" "2019-01-30 06:31:04","https://codeload.github.com/mastercoder23/03924802/zip/formulario?dl=1","offline","malware_download","zip","codeload.github.com","140.82.121.9","36459","DE" "2018-12-14 00:26:09","http://gemasr.com/WbQEe-xBQ21DQ5BsYLab_qItKVGvnH-hQ/","offline","malware_download","emotet|epoch2|Heodo","gemasr.com","192.30.252.153","36459","US" "2018-12-14 00:26:09","http://gemasr.com/WbQEe-xBQ21DQ5BsYLab_qItKVGvnH-hQ/","offline","malware_download","emotet|epoch2|Heodo","gemasr.com","192.30.252.154","36459","US" "2018-12-05 13:29:02","https://codeload.github.com/xxxcocoal222/NotaFiscal05-12/zip/master","offline","malware_download","BRA|zipped-vbs","codeload.github.com","140.82.121.9","36459","DE" "2018-11-28 18:03:32","http://gemasr.com/4436JP/identity/US","offline","malware_download","doc|emotet|heodo","gemasr.com","192.30.252.153","36459","US" "2018-11-28 18:03:32","http://gemasr.com/4436JP/identity/US","offline","malware_download","doc|emotet|heodo","gemasr.com","192.30.252.154","36459","US" "2018-11-28 06:11:06","https://codeload.github.com/administrativox/FT-BL-NOVEMBROIT/zip/master","offline","malware_download","zip","codeload.github.com","140.82.121.9","36459","DE" "2018-09-19 05:35:07","https://codeload.github.com/mulprint/demostrativo/zip/master?JJSDGV225450062DJDJ","offline","malware_download","zip","codeload.github.com","140.82.121.9","36459","DE" "2018-08-29 09:12:28","https://codeload.github.com/luisaqw/obj-nf/zip/master","offline","malware_download","zip","codeload.github.com","140.82.121.9","36459","DE" "2018-05-18 14:50:20","https://github.com/sentex333/advstat777/blob/master/0x.exe","offline","malware_download","","github.com","140.82.121.4","36459","DE" # of entries: 702