############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 02:23:19 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS36459 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-11-17 07:13:28","https://github.com/websalat/7z_binaries/raw/refs/heads/main/7z.dll","online","malware_download","dll|dropped-by-SalatStealer","github.com","140.82.121.3","36459","DE" "2025-11-17 07:13:08","https://github.com/websalat/MSTSCLib_binaries/raw/refs/heads/main/AxMSTSCLib.dll","online","malware_download","dll|dropped-by-SalatStealer","github.com","140.82.121.3","36459","DE" "2025-11-17 07:13:07","https://github.com/websalat/7z_binaries/raw/refs/heads/main/7z.exe","online","malware_download","dropped-by-SalatStealer|exe","github.com","140.82.121.3","36459","DE" "2025-11-17 07:13:07","https://github.com/websalat/MSTSCLib_binaries/raw/refs/heads/main/MSTSCLib.dll","online","malware_download","dll|dropped-by-SalatStealer","github.com","140.82.121.3","36459","DE" "2025-11-16 19:02:10","https://github.com/deterioriation/ntsj/raw/refs/heads/main/plzwork.exe","offline","malware_download","CoinMiner","github.com","140.82.121.3","36459","DE" "2025-11-16 18:58:08","https://github.com/soulclientwtf/lnk/raw/refs/heads/main/execute","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-11-13 06:03:07","https://github.com/leinchchanceleinch/jik/raw/refs/heads/main/dev.msi","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-11-07 15:04:12","https://github.com/pankoza2-pl/Trihydridoarsenic.exe/blob/main/Trihydridoarsenic.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-11-05 08:45:19","https://github.com/3ric3h/server/raw/refs/heads/main/image.rar","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-11-05 07:53:10","https://github.com/RbCheat/taga/raw/refs/heads/main/um.exe","offline","malware_download","exe|github|UmbralStealer","github.com","140.82.121.3","36459","DE" "2025-11-05 07:38:30","https://github.com/RbCheat/xxxx/raw/refs/heads/main/XClient.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2025-11-05 07:38:29","https://github.com/RbCheat/kiljo/raw/refs/heads/main/Umbral.exe","offline","malware_download","exe|github|UmbralStealer","github.com","140.82.121.3","36459","DE" "2025-11-05 07:38:06","https://github.com/RbCheat/injector/raw/refs/heads/main/Delta_Executor_Private.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2025-11-05 07:38:06","https://github.com/RbCheat/svchost/raw/refs/heads/main/svchost.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2025-11-05 07:38:06","https://github.com/RbCheat/xdwd/raw/refs/heads/main/Client.exe","offline","malware_download","exe|github|SheetRAT","github.com","140.82.121.3","36459","DE" "2025-11-05 07:38:06","https://github.com/RbCheat/Xeno/raw/refs/heads/main/XenoUI.exe","offline","malware_download","exe|github|SheetRAT","github.com","140.82.121.3","36459","DE" "2025-10-28 07:10:13","https://github.com/yumichaeltd/supplier/raw/refs/heads/main/flagellum.exe","offline","malware_download","exe|XWorm","github.com","140.82.121.3","36459","DE" "2025-10-28 07:10:08","https://github.com/yumichaeltd/supplier/raw/refs/heads/main/Order_specification-2025.html","offline","malware_download","html","github.com","140.82.121.3","36459","DE" "2025-10-28 07:10:08","https://github.com/yumichaeltd/supplier/raw/refs/heads/main/purchase%20list_0878.js","offline","malware_download","ascii|js|XWorm","github.com","140.82.121.3","36459","DE" "2025-10-28 07:09:10","https://github.com/yumichaeltd/supplier/raw/refs/heads/main/Chreceoimxmzuue.exe","offline","malware_download","exe|RedLineStealer","github.com","140.82.121.3","36459","DE" "2025-10-28 07:09:10","https://github.com/yumichaeltd/supplier/raw/refs/heads/main/Ltosrxcpildaybi.exe","offline","malware_download","AsyncRAT|exe|XWorm","github.com","140.82.121.3","36459","DE" "2025-10-28 07:09:09","https://github.com/yumichaeltd/supplier/raw/refs/heads/main/fireburn.exe","offline","malware_download","exe|XWorm","github.com","140.82.121.3","36459","DE" "2025-10-28 07:09:09","https://github.com/yumichaeltd/supplier/raw/refs/heads/main/pteroid.exe","offline","malware_download","exe|XWorm","github.com","140.82.121.3","36459","DE" "2025-10-28 07:09:09","https://github.com/yumichaeltd/supplier/raw/refs/heads/main/Purchase%20samples%20and%20specification_Pdf%20file.exe","offline","malware_download","exe|XWorm","github.com","140.82.121.3","36459","DE" "2025-10-28 07:09:09","https://github.com/yumichaeltd/supplier/raw/refs/heads/main/RFQ_45830092025_PDF.exe","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2025-10-28 07:09:08","https://github.com/yumichaeltd/supplier/raw/refs/heads/main/Factura.exe","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2025-10-28 07:09:07","https://github.com/yumichaeltd/supplier/raw/refs/heads/main/output_1761227674.vbs","offline","malware_download","vbs|XWorm","github.com","140.82.121.3","36459","DE" "2025-10-28 06:24:08","https://github.com/hi1NNE/ValorantSkinChanger/blob/main/SkinChanger.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-10-28 06:24:08","https://github.com/laipeiyuanq/memz-/blob/main/MEMZ%203.0%20(1).zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-10-28 06:24:06","https://github.com/wangcai1116/memz/blob/main/MEMZ%203.0%20(1).zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-10-27 18:40:13","https://github.com/Bloxdioserver/helloexe/raw/refs/heads/main/hello.exe","offline","malware_download","coinminer|exe|github","github.com","140.82.121.3","36459","DE" "2025-10-24 06:15:36","https://github.com/slpyee/kirill-good-boy/raw/refs/heads/main/buildstil.exe","offline","malware_download","exe|github|stealer|StealeriumStealer","github.com","140.82.121.3","36459","DE" "2025-10-22 05:51:22","https://github.com/onastroll-2000f5n/5vcye/releases/download/v1.2/Launcher.zip","online","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-10-20 06:11:33","https://github.com/ghost46quasarlightbuz/musical-palm-tree/releases/download/asas/Launcher.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-10-18 05:43:36","https://github.com/ghost46quasarlightbuz/y8wmk/releases/download/dowz/CryptoAlpha.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-10-16 14:15:06","https://github.com/heartbreakerplayerqes/animated-chainsaw/releases/download/das/LauncherP9.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-10-16 05:38:21","https://github.com/baboo-goodjokerauo/2/releases/download/da/LauncherP9.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-10-14 13:30:33","https://github.com/SudoAdii/effjdfjdxportsdemobyehellooelfefefnsedjvsmvsdngcnjsdvjsjvsd/raw/refs/heads/main/dee.ps1","offline","malware_download","ps1","github.com","140.82.121.3","36459","DE" "2025-10-14 13:30:13","https://github.com/nebebra912-cloud/money/releases/download/bebr2/bypasserupd.exe","offline","malware_download","coinminer|exe|github","github.com","140.82.121.3","36459","DE" "2025-10-14 13:30:11","https://github.com/SudoAdii/effjdfjdxportsdemobyehellooelfefefnsedjvsmvsdngcnjsdvjsjvsd/raw/refs/heads/main/qwerty.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-10-14 13:30:11","https://github.com/SudoAdii/exeuploaderdoxx/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-10-14 13:30:11","https://github.com/SudoAdii/ubiquitous-dollop/raw/refs/heads/main/bttt.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-10-14 13:30:10","https://github.com/nebebra912-cloud/money/releases/download/sdffsdfs/cheatupd.exe","offline","malware_download","exe|github|umbralstealer","github.com","140.82.121.3","36459","DE" "2025-10-14 11:25:16","https://github.com/SudoAdii/MyRepo/raw/refs/heads/main/systemupdate.exe","offline","malware_download","exe|github|stealer","github.com","140.82.121.3","36459","DE" "2025-10-14 11:25:09","https://github.com/SudoAdii/effjdfjdxportsdemobyehellooelfefefnsedjvsmvsdngcnjsdvjsjvsd/raw/refs/heads/main/bt.exe","offline","malware_download","exe|github|stealer","github.com","140.82.121.3","36459","DE" "2025-10-13 05:35:20","https://github.com/dakmak98vke/scaling-octo-computing-machine/releases/download/tew/LauncherP9z.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-10-11 18:22:14","https://github.com/xmrig/xmrig/releases/download/v6.24.0/xmrig-6.24.0-windows-x64.zip","online","malware_download","CoinMiner|zip","github.com","140.82.121.3","36459","DE" "2025-10-11 06:19:20","https://github.com/qudette/2WcwJxTG2340AKf/releases/download/Loaders/Setup.exe","online","malware_download","exe|github|stealer","github.com","140.82.121.3","36459","DE" "2025-10-07 18:10:12","https://github.com/ASMRoyal/CD4/releases/download/CD4/cd4.exe","online","malware_download","exe|github|stealer","github.com","140.82.121.3","36459","DE" "2025-10-02 05:23:27","https://github.com/qudette/2WcwJxTG2340AKf/releases/download/notmainrepo/Setup.exe","online","malware_download","exe|github|stealer","github.com","140.82.121.3","36459","DE" "2025-10-02 05:23:11","https://github.com/OVERDRIVE01/BebraPack/releases/download/stealersuper/cheat.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-10-01 07:09:06","https://github.com/ud-3/9325-m1/raw/main/u-p.png","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-10-01 05:38:17","https://github.com/pd1-pd/d/raw/main/PD-92725.zip","online","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-10-01 05:38:10","https://github.com/ud-prog/6325-pudam/raw/main/u-p.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-29 03:42:37","https://github.com/clarrihs/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","exe|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2025-09-29 03:27:32","https://github.com/Ziobigiu84/site/raw/refs/heads/main/Launcher.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-09-27 06:32:06","https://github.com/pedrofachin/BadBoyCheats-Fivem-RageMp-GtaV-Hack-Cheat-Legit-Mod-Menu/raw/refs/heads/main/nosographic/BadBoyCheats-Fivem-RageMp-GtaV-Hack-Cheat-Legit-Mod-Menu.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-09-27 06:28:13","https://github.com/EvonPredictor/Evon-Excuter/releases/download/V1.0.1/EvonExcuter.exe","online","malware_download","BlankGrabber|exe","github.com","140.82.121.3","36459","DE" "2025-09-27 06:22:05","https://github.com/sw1ttah/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","exe|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2025-09-27 06:20:08","https://github.com/ermall1/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","exe|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2025-09-27 06:18:06","https://github.com/annerys11/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","exe|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2025-09-27 06:13:07","https://github.com/rrt1yazl/feuurli/raw/refs/heads/main/mainlys.exe","offline","malware_download","exe|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2025-09-27 06:05:06","https://github.com/lusstepx/FiveM-Spoofer/raw/refs/heads/main/CFXBypass.exe","online","malware_download","exe|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2025-09-27 06:04:06","https://github.com/ditverry/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","exe|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2025-09-27 06:03:07","https://github.com/Sacha2022ksksks/Mod-Gta5/raw/refs/heads/main/soulfulness/Mod-Gta5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-09-27 05:48:14","https://github.com/minki166/VENTE-Spoofer-and-Cheats-BASE/raw/refs/heads/main/anubing/VENTE-Spoofer-and-Cheats-BASE.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-09-26 05:59:07","https://github.com/ske1et2/Telegrams-Best-Scrapper/raw/refs/heads/main/slouchy/Telegrams-Best-Scrapper.zip","online","malware_download","FakeGit","github.com","140.82.121.3","36459","DE" "2025-09-25 05:49:38","https://github.com/hkakkkaa/gdsssdggsg/releases/download/fsdfsd/Installer.exe","online","malware_download","c2monitor-auto","github.com","140.82.121.3","36459","DE" "2025-09-25 05:49:19","https://github.com/hkakkkaa/gdsssdggsg/releases/download/fsdfsd/tlp.exe","online","malware_download","c2monitor-auto","github.com","140.82.121.3","36459","DE" "2025-09-25 05:49:18","https://github.com/hkakkkaa/gdsssdggsg/releases/download/fsdfsd/1210.exe","online","malware_download","c2monitor-auto|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2025-09-25 05:49:18","https://github.com/hkakkkaa/gdsssdggsg/releases/download/fsdfsd/1488.exe","online","malware_download","c2monitor-auto|Vidar","github.com","140.82.121.3","36459","DE" "2025-09-25 05:49:18","https://github.com/hkakkkaa/gdsssdggsg/releases/download/fsdfsd/lol11.exe","online","malware_download","c2monitor-auto|CoinMiner","github.com","140.82.121.3","36459","DE" "2025-09-25 05:49:09","https://github.com/hkakkkaa/gdsssdggsg/releases/download/fsdfsd/lol.exe","online","malware_download","Amadey|c2monitor-auto","github.com","140.82.121.3","36459","DE" "2025-09-25 05:49:06","https://github.com/hkakkkaa/gdsssdggsg/releases/download/fsdfsd/bsg.exe","online","malware_download","c2monitor-auto|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-23 19:12:06","https://github.com/shaerrlys/FiveM-Spoofer/raw/refs/heads/main/CFXBypass.exe","online","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-09-23 19:11:05","https://github.com/c1lfradds/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","exe|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2025-09-23 07:33:11","https://github.com/encellar/cali/raw/refs/heads/main/mainlys.exe","offline","malware_download","exe|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2025-09-23 07:02:07","https://github.com/hkakkkaa/gdsssdggsg/releases/download/fsdfsd/crypted_tg_7903503838_7903503838.2.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2025-09-23 07:01:09","https://github.com/zepexiy/matrixcrack/archive/refs/heads/main.zip","offline","malware_download","XWorm|zip","github.com","140.82.121.3","36459","DE" "2025-09-21 07:50:05","https://github.com/1nterryluv/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","exe|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2025-09-21 07:48:05","https://github.com/punnehhs/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-09-21 07:42:25","https://github.com/ame1ry/eterrxh/raw/refs/heads/main/mainly.exe","offline","malware_download","exe|Vidar","github.com","140.82.121.3","36459","DE" "2025-09-21 07:36:07","https://github.com/rezz1uys/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","exe|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2025-09-21 06:29:08","https://github.com/u5956806863-netizen/xd/blob/main/autostart.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-21 06:29:08","https://github.com/u5956806863-netizen/xd/blob/main/ctrlhost.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-21 06:29:08","https://github.com/u5956806863-netizen/xd/blob/main/dxrx.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-21 06:29:08","https://github.com/u5956806863-netizen/xd/blob/main/fgr.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-21 06:29:08","https://github.com/u5956806863-netizen/xd/blob/main/MicroSIP-Update.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-21 06:29:08","https://github.com/u5956806863-netizen/xd/blob/main/note.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-21 06:29:08","https://github.com/u5956806863-netizen/xd/blob/main/pinggy.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-21 06:29:08","https://github.com/u5956806863-netizen/xd/blob/main/pop.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-21 06:29:08","https://github.com/u5956806863-netizen/xd/blob/main/Psiphone.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-21 06:29:08","https://github.com/u5956806863-netizen/xd/blob/main/rcp.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-21 06:29:08","https://github.com/u5956806863-netizen/xd/blob/main/rolexOne.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-21 06:29:08","https://github.com/u5956806863-netizen/xd/blob/main/trk.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-21 06:29:08","https://github.com/u5956806863-netizen/xd/blob/main/Wodgo.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-21 06:29:08","https://github.com/u5956806863-netizen/xd/blob/main/XAP.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-21 06:29:07","https://github.com/u5956806863-netizen/xd/blob/main/Client6667.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-18 22:22:11","https://github.com/ellerysy/bss/raw/refs/heads/main/main8.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-18 01:42:05","https://github.com/shann3l/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-16 17:47:06","https://github.com/maddire/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-16 17:46:07","https://github.com/lawwyerss/FiveM-Spoofer/raw/refs/heads/main/CFXBypass.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-16 17:45:08","https://github.com/shammei/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-15 11:44:37","https://github.com/razor-nikefeed/Cs2-ColaPredator-Hack-Cheat-Rcs-Esp-Aimbot-Exploit-Hwid-Spoofer-Csgo2/releases/download/iap3ivp/Cs2-ColaPredator-Hack-Cheat-Rcs-Esp-Aimbot-Exploit-Hwid-Spoofer-Csgo2.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-09-15 11:37:11","https://github.com/ghostwarrior219/Apex-Legends-External-Cheat-Hack-Trigger-Glow-Aimbot-Skin-More-Hwid-Spoofer/releases/download/4d7lctk/Apex-Legends-External-Cheat-Hack-Trigger-Glow-Aimbot-Skin-More-Hwid-Spoofer.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-09-15 11:34:03","https://github.com/stanmrmarmok8knt/Cs2-ColaPredator-Hack-Cheat-Rcs-Esp-Aimbot-Exploit-Hwid-Spoofer-Csgo2/releases/download/xhy0denwisp/Cs2-ColaPredator-Hack-Cheat-Rcs-Esp-Aimbot-Exploit-Hwid-Spoofer-Csgo2.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-09-15 11:29:09","https://github.com/mandemadhuhqe/Cs2-ColaPredator-Hack-Cheat-Rcs-Esp-Aimbot-Exploit-Hwid-Spoofer-Csgo2/releases/download/q4eyc22/Cs2-ColaPredator-Hack-Cheat-Rcs-Esp-Aimbot-Exploit-Hwid-Spoofer-Csgo2.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-09-15 11:26:47","https://github.com/alimardon-2000dax/Mod-Gta5/releases/download/yiffm5i/Mod-Gta5.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-09-15 11:25:36","https://github.com/block30championsxhn/Mod-Gta5/releases/download/sivhbv/Mod-Gta5.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-09-15 11:24:31","https://github.com/tarosimplebeznika/Apex-Legends-External-Cheat-Hack-Trigger-Glow-Aimbot-Skin-More-Hwid-Spoofer/releases/download/ecf5cp6b/Apex-Legends-External-Cheat-Hack-Trigger-Glow-Aimbot-Skin-More-Hwid-Spoofer.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-09-15 11:23:44","https://github.com/buptyokaktak1x0/Bypass-Hwid-Spoofer/releases/download/15bk/Bypass-Hwid-Spoofer.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-09-15 08:36:06","https://github.com/clariesy/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-15 08:35:08","https://github.com/achelly7/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-15 08:19:40","https://github.com/m0lleroys/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-15 08:18:07","https://github.com/ddenair/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-15 08:18:06","https://github.com/nuerrty/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-15 07:58:08","https://github.com/naerlydd/FiveM-Spoofer/raw/refs/heads/main/CFXBypass.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-15 07:57:37","https://github.com/mad1eel/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-15 07:56:09","https://github.com/dddvh/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-15 07:55:05","https://github.com/maddiousc/FiveM-Spoofer/raw/refs/heads/main/CFXBypass.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-15 07:53:22","https://github.com/cakesdamager2000c8p/Bypass-Hwid-Spoofer/releases/download/pfl3nu40zq/Setup.2.1.8.zip","offline","malware_download","Amadey|zip","github.com","140.82.121.3","36459","DE" "2025-09-15 07:53:06","https://github.com/k0ntessy/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-15 07:48:06","https://github.com/sweerd/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-15 07:46:06","https://github.com/cuncherry/FiveM-Spoofer/raw/refs/heads/main/CFXBypass.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-15 07:42:09","https://github.com/twitty-dobby1bg/kzm93/releases/download/1/Launcher.V.1.2.zip","offline","malware_download","Amadey|zip","github.com","140.82.121.3","36459","DE" "2025-09-15 07:35:08","https://github.com/shanney-png/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-15 07:34:06","https://github.com/davveyl/FiveM-Spoofer/raw/refs/heads/main/CFXBypass.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-15 07:31:09","https://github.com/operrtha/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-09-13 19:12:49","https://github.com/yxsinhamicro/license-20250909073313-24d7/releases/download/v1.0/Game.Setup.1.0.0.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-09-13 19:12:48","https://github.com/yxsinhamicro/license-20250821145041-d409/releases/download/v1.0/Game.Setup.1.0.0.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-09-13 19:12:15","https://github.com/yxsinhamicro/license-20250822091605-3256/releases/download/v1.0/Game.Setup.1.0.0.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-09-13 19:12:04","https://github.com/yxsinhamicro/license-20250905064943-ef13/releases/download/v1.0/Game.Setup.1.0.0.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-09-13 19:12:04","https://github.com/yxsinhamicro/license-20250905124520-877f/releases/download/v1.0/Game.Setup.1.0.0.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-09-13 19:12:03","https://github.com/yxsinhamicro/license-20250815123146-b0a2/releases/download/v1.0/Game.Setup.1.0.0.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-09-13 19:12:02","https://github.com/yxsinhamicro/license-20250818175200-3bbb/releases/download/v1.0/Game.Setup.1.0.0.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-09-13 19:12:02","https://github.com/yxsinhamicro/license-20250905064943-ef13/releases/download/v1.0/app.jar","offline","malware_download","github|jar|payload","github.com","140.82.121.3","36459","DE" "2025-09-13 19:11:59","https://github.com/yxsinhamicro/license-20250818175200-3bbb/releases/download/v1.0/app.jar","offline","malware_download","github|jar|payload","github.com","140.82.121.3","36459","DE" "2025-09-13 19:11:59","https://github.com/yxsinhamicro/license-20250909073313-24d7/releases/download/v1.0/app.jar","offline","malware_download","github|jar|payload","github.com","140.82.121.3","36459","DE" "2025-09-13 19:11:37","https://github.com/hkakkkaa/gdsssdggsg/releases/download/fsdfsd/lol1.exe","online","malware_download","c2-monitor-auto|CoinMiner|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-09-13 19:11:36","https://github.com/yxsinhamicro/license-20250821145041-d409/releases/download/v1.0/app.jar","offline","malware_download","github|jar|payload","github.com","140.82.121.3","36459","DE" "2025-09-13 19:11:36","https://github.com/yxsinhamicro/license-20250822091605-3256/releases/download/v1.0/app.jar","offline","malware_download","github|jar|payload","github.com","140.82.121.3","36459","DE" "2025-09-13 19:11:34","https://github.com/yxsinhamicro/license-20250905124520-877f/releases/download/v1.0/app.jar","offline","malware_download","github|jar|payload","github.com","140.82.121.3","36459","DE" "2025-09-13 19:11:22","https://github.com/yxsinhamicro/license-20250905124520-877f/blob/main/app.jar","offline","malware_download","github|jar|payload","github.com","140.82.121.3","36459","DE" "2025-09-13 19:11:20","https://github.com/yxsinhamicro/license-20250822091605-3256/blob/main/app.jar","offline","malware_download","github|jar|payload","github.com","140.82.121.3","36459","DE" "2025-09-13 19:11:19","https://github.com/yxsinhamicro/license-20250905064943-ef13/blob/main/app.jar","offline","malware_download","github|jar|payload","github.com","140.82.121.3","36459","DE" "2025-09-13 19:11:17","https://github.com/yxsinhamicro/license-20250815123146-b0a2/releases/download/v1.0/app.jar","offline","malware_download","github|jar|payload","github.com","140.82.121.3","36459","DE" "2025-09-13 19:11:11","https://github.com/yxsinhamicro/license-20250815123146-b0a2/blob/main/app.jar","offline","malware_download","github|jar|payload","github.com","140.82.121.3","36459","DE" "2025-09-13 19:11:09","https://github.com/yxsinhamicro/license-20250821145041-d409/blob/main/app.jar","offline","malware_download","github|jar|payload","github.com","140.82.121.3","36459","DE" "2025-09-13 19:11:08","https://github.com/yxsinhamicro/license-20250909073313-24d7/blob/main/app.jar","offline","malware_download","github|jar|payload","github.com","140.82.121.3","36459","DE" "2025-09-13 19:11:06","https://github.com/yxsinhamicro/java/blob/main/micro.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-09-13 19:11:06","https://github.com/yxsinhamicro/license-20250818175200-3bbb/blob/main/app.jar","offline","malware_download","github|jar|payload","github.com","140.82.121.3","36459","DE" "2025-09-13 07:02:09","https://github.com/Skygodhee1/Spoofer-Hwid-Game/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-09-13 07:02:07","https://github.com/Skygodhee1/Spoofer-Hwid-Game/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-09-13 07:02:07","https://github.com/Skygodhee1/Spoofer-Hwid-Game/releases/download/v2.0/Program.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-09-13 06:21:08","https://github.com/mh1-mrw-827/mrw-b1/blob/main/MH1-M1-9625.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-13 06:21:08","https://github.com/mh1-mrw-827/mrw-b2/blob/main/mh1-mrw-b2-827.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-13 06:21:08","https://github.com/mh1-mrw-827/mrw/blob/main/mh1-mrwn-827.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-13 06:21:08","https://github.com/mh1-mrw-827/mrw/blob/main/mhh1-mrw-827.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-13 06:08:13","https://github.com/daidaivn/Hwid-Spoofer-Github/releases/download/spoofer-latest/spoofer-github.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-09-11 16:56:22","https://github.com/Loaderuwu/djquhzuahuza/blob/main/discord.js","offline","malware_download","js|payload","github.com","140.82.121.3","36459","DE" "2025-09-11 16:56:08","https://github.com/Loaderuwu/salutt/raw/refs/heads/main/output.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-09-11 16:56:07","https://github.com/Loaderuwu/salutt/releases/download/x0sex/output.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-09-11 16:56:06","https://github.com/Loaderuwu/cooc/blob/main/output%20(1).exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-09-10 12:32:18","https://github.com/gelgmire04-ops/Ne-leute-/raw/main/Built.exe","offline","malware_download","BlankGrabber","github.com","140.82.121.3","36459","DE" "2025-09-09 18:00:11","https://github.com/ud3-ux/9625-3t/raw/main/u-p.png","offline","malware_download","payload","github.com","140.82.121.3","36459","DE" "2025-09-04 18:00:32","https://github.com/jaybobo1/Supplier/raw/refs/heads/main/po2.exe","offline","malware_download","exe|Formbook","github.com","140.82.121.3","36459","DE" "2025-09-04 18:00:30","https://github.com/jaybobo1/Supplier/raw/refs/heads/main/TIPO%20DE%20CAMBIO%20PREFERNCIAL%20MASRI%20CASA%20DE.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-09-04 18:00:10","https://github.com/jaybobo1/Supplier/raw/refs/heads/main/ddddd.exe","offline","malware_download","exe|Formbook","github.com","140.82.121.3","36459","DE" "2025-09-04 18:00:10","https://github.com/jaybobo1/Supplier/raw/refs/heads/main/ORDER.exe","offline","malware_download","exe|Formbook","github.com","140.82.121.3","36459","DE" "2025-09-04 18:00:10","https://github.com/jaybobo1/Supplier/raw/refs/heads/main/PAYMENT.exe","offline","malware_download","exe|RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-09-04 18:00:10","https://github.com/jaybobo1/Supplier/raw/refs/heads/main/Specification_93849.exe","offline","malware_download","exe|RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-09-03 04:55:06","https://github.com/justin1823/test_repo111/releases/download/t/final.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-09-01 16:01:05","https://github.com/buhgalter1-85/020625/blob/main/akt_sverka_1C_PDF.rar","offline","malware_download","github|rat","github.com","140.82.121.3","36459","DE" "2025-08-31 07:35:18","https://github.com/olekfribel/test_repo111/releases/download/test/final.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-08-30 13:34:10","https://github.com/827-mh1-3t/827/blob/main/T3.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-08-30 13:34:07","https://github.com/827-mh1-3t/827/blob/main/T1.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-08-30 13:33:10","https://github.com/visage23wr/qwe/raw/refs/heads/main/explorer.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2025-08-29 08:42:08","https://github.com/peterson643eu/projecttop/blob/main/ZJQPPAJN.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-08-27 15:30:09","https://github.com/Defeadnn/sgsdgsdasgaa/releases/download/ggagadf/WantsCharts.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-08-26 17:37:10","https://github.com/Defeadnn/sgsdgsdasgaa/releases/download/ggagadf/dd1.exe","offline","malware_download","c2-monitor-auto|CoinMiner|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-08-26 10:42:18","https://github.com/guih58/FiveM-Mod-Menu/releases/download/attest/FiveM_Mod_Menu_v1.0.0_Attest.zip","offline","malware_download","FakeGit|github","github.com","140.82.121.3","36459","DE" "2025-08-26 10:42:10","https://github.com/kefir1111112123111/Free-Fire-Menu/releases/download/v3.5.5/free-fire-menu-v3.5.5.zip","offline","malware_download","FakeGit|github|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-08-26 10:42:07","https://github.com/M44DX/FiveM-Mod-Menu/releases/download/v3.5-beta.4/FiveM_Mod_Menu_v3.5_Beta_4.zip","offline","malware_download","FakeGit|github","github.com","140.82.121.3","36459","DE" "2025-08-26 05:23:14","https://github.com/Defeadnn/sgsdgsdasgaa/releases/download/ggagadf/dd.exe","offline","malware_download","c2-monitor-auto|CoinMiner|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-08-24 06:33:09","https://github.com/Da2dalus/LOIC/raw/refs/heads/master/LOIC.exe","online","malware_download","DDoS|DoS|exe","github.com","140.82.121.3","36459","DE" "2025-08-24 06:33:08","https://github.com/RaizyDaizy/Steamcmd/raw/refs/heads/main/steamcmd.exe","online","malware_download","exe|github|Trojan","github.com","140.82.121.3","36459","DE" "2025-08-22 12:50:09","https://github.com/Defeadnn/sgsdgsdasgaa/releases/download/ggagadf/vav.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-08-21 15:00:16","https://github.com/Defeadnn/sgsdgsdasgaa/releases/download/ggagadf/lok.exe","offline","malware_download","c2-monitor-auto|CoinMiner|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-08-20 16:38:17","https://github.com/Defeadnn/sgsdgsdasgaa/releases/download/ggagadf/123.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey|Vidar","github.com","140.82.121.3","36459","DE" "2025-08-20 16:14:26","https://github.com/Defeadnn/sgsdgsdasgaa/releases/download/ggagadf/5000.exe","offline","malware_download","ua-wget","github.com","140.82.121.3","36459","DE" "2025-08-20 16:14:08","https://github.com/Defeadnn/sgsdgsdasgaa/releases/download/ggagadf/latest.exe","offline","malware_download","ua-wget","github.com","140.82.121.3","36459","DE" "2025-08-20 16:14:07","https://github.com/Defeadnn/sgsdgsdasgaa/releases/download/ggagadf/fudloader.exe","offline","malware_download","ua-wget","github.com","140.82.121.3","36459","DE" "2025-08-20 16:14:05","https://github.com/Defeadnn/sgsdgsdasgaa/releases/download/ggagadf/test.exe","offline","malware_download","ua-wget","github.com","140.82.121.3","36459","DE" "2025-08-20 16:14:04","https://github.com/Defeadnn/sgsdgsdasgaa/releases/download/ggagadf/build.zip","offline","malware_download","ua-wget","github.com","140.82.121.3","36459","DE" "2025-08-20 15:11:15","https://github.com/Defeadnn/sgsdgsdasgaa/releases/download/ggagadf/lalka.exe","offline","malware_download","c2-monitor-auto|CoinMiner|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-08-20 13:17:08","https://github.com/Gabeeeeeesd/SolaraExecutor/raw/refs/heads/main/Solara%20V3.exe","offline","malware_download","exe|FakeCheat|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-08-17 21:01:36","https://github.com/Loredana221/tewst/raw/refs/heads/main/Owjlzu.exe","offline","malware_download","PureCrypter","github.com","140.82.121.3","36459","DE" "2025-08-17 21:01:07","https://github.com/VetiGoders/lavidaloca/raw/refs/heads/main/Client.exe","offline","malware_download","AsyncRAT|XWorm","github.com","140.82.121.3","36459","DE" "2025-08-14 15:37:29","https://github.com/testaccouynt/wrqerq121r/raw/refs/heads/main/var/www/html/hiddenbin/boatnet.arm","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2025-08-14 15:37:26","https://github.com/testaccouynt/wrqerq121r/raw/refs/heads/main/var/www/html/hiddenbin/boatnet.mpsl","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2025-08-14 15:37:25","https://github.com/testaccouynt/wrqerq121r/raw/refs/heads/main/var/www/html/hiddenbin/boatnet.arm7","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2025-08-14 15:37:24","https://github.com/testaccouynt/wrqerq121r/raw/refs/heads/main/var/www/html/hiddenbin/boatnet.arc","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2025-08-14 15:37:24","https://github.com/testaccouynt/wrqerq121r/raw/refs/heads/main/var/www/html/hiddenbin/boatnet.arm5","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2025-08-14 15:37:24","https://github.com/testaccouynt/wrqerq121r/raw/refs/heads/main/var/www/html/hiddenbin/boatnet.mips","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2025-08-14 15:37:21","https://github.com/testaccouynt/wrqerq121r/raw/refs/heads/main/var/www/html/hiddenbin/boatnet.m68k","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2025-08-14 15:37:21","https://github.com/testaccouynt/wrqerq121r/raw/refs/heads/main/var/www/html/hiddenbin/boatnet.spc","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2025-08-14 15:37:20","https://github.com/testaccouynt/wrqerq121r/raw/refs/heads/main/var/www/html/hiddenbin/boatnet.arm6","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2025-08-14 15:37:20","https://github.com/testaccouynt/wrqerq121r/raw/refs/heads/main/var/www/html/hiddenbin/boatnet.ppc","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2025-08-14 15:37:20","https://github.com/testaccouynt/wrqerq121r/raw/refs/heads/main/var/www/html/hiddenbin/boatnet.sh4","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2025-08-14 15:37:20","https://github.com/testaccouynt/wrqerq121r/raw/refs/heads/main/var/www/html/hiddenbin/boatnet.x86","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2025-08-14 15:35:24","https://github.com/testaccouynt/wrqerq121r/raw/refs/heads/main/var/www/html/ohshit.sh","offline","malware_download","bash|sh","github.com","140.82.121.3","36459","DE" "2025-08-14 15:22:06","https://github.com/testaccouynt/wrqerq121r/blob/main/var/www/html/ohshit.sh","offline","malware_download","ascii","github.com","140.82.121.3","36459","DE" "2025-08-14 06:48:06","https://github.com/weird1337/Mert-OVH/blob/main/MertOVH","offline","malware_download","ascii","github.com","140.82.121.3","36459","DE" "2025-08-11 13:30:45","https://github.com/ravenqx/qweqwe/releases/download/release/kapsamine.exe","offline","malware_download","CoinMiner|exe|github|stealer","github.com","140.82.121.3","36459","DE" "2025-08-11 13:29:33","https://github.com/ravenqx/qweqwe/releases/download/release/ShellManager.exe","offline","malware_download","exe|github|stealer","github.com","140.82.121.3","36459","DE" "2025-08-11 13:29:21","https://github.com/ravenqx/qweqwe/releases/download/release/Launcher.exe","offline","malware_download","DogeStealer|exe|github|stealer","github.com","140.82.121.3","36459","DE" "2025-08-11 13:29:20","https://github.com/ravenqx/qweqwe/releases/download/release/svchostst.exe","offline","malware_download","CoinMiner|exe|github|stealer","github.com","140.82.121.3","36459","DE" "2025-08-11 13:29:08","https://github.com/ravenqx/qweqwe/releases/download/release/svchosts.exe","offline","malware_download","CoinMiner|exe|github|stealer","github.com","140.82.121.3","36459","DE" "2025-08-08 16:57:13","https://github.com/aydendev0/cd4afc0d20c6/raw/refs/heads/main/model.bin","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-08-08 16:57:11","https://github.com/aydendev0/cd4afc0d20c6/raw/refs/heads/main/module.bin","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-08-08 16:57:10","https://github.com/aydendev0/cd4afc0d20c6/raw/refs/heads/main/main.bin","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-08-08 16:57:07","https://github.com/aydendev0/cd4afc0d20c6/raw/refs/heads/main/model2.bin","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-08-07 07:26:07","https://github.com/jaybobo1/Supplier/raw/refs/heads/main/PO.exe","offline","malware_download","AgentTesla|exe|Formbook","github.com","140.82.121.3","36459","DE" "2025-08-07 07:25:09","https://github.com/jaybobo1/Supplier/raw/refs/heads/main/1n5HPxTZivRpeI5.exe","offline","malware_download","exe|RedLineStealer","github.com","140.82.121.3","36459","DE" "2025-08-07 07:25:08","https://github.com/jaybobo1/Supplier/raw/refs/heads/main/Order-2025.exe","offline","malware_download","exe|RedLineStealer","github.com","140.82.121.3","36459","DE" "2025-08-07 07:25:07","https://github.com/jaybobo1/Supplier/raw/refs/heads/main/aFQfC7P9rbi5Wj0.scr","offline","malware_download","RedLineStealer|scr","github.com","140.82.121.3","36459","DE" "2025-08-07 07:25:07","https://github.com/jaybobo1/Supplier/raw/refs/heads/main/Order-49575.exe","offline","malware_download","AgentTesla|exe","github.com","140.82.121.3","36459","DE" "2025-08-07 07:25:07","https://github.com/jaybobo1/Supplier/raw/refs/heads/main/PO_112.exe","offline","malware_download","exe|RedLineStealer","github.com","140.82.121.3","36459","DE" "2025-08-05 13:04:20","https://github.com/webr-at/importantfiles/releases/download/1/ffmpeg.exe","offline","malware_download","exe|SalatStealer","github.com","140.82.121.3","36459","DE" "2025-08-05 13:04:10","https://github.com/webr-at/importantfiles/releases/download/1/7z.exe","offline","malware_download","exe|SalatStealer","github.com","140.82.121.3","36459","DE" "2025-08-05 13:04:07","https://github.com/webr-at/importantfiles/releases/download/1/7z.dll","offline","malware_download","dll|SalatStealer","github.com","140.82.121.3","36459","DE" "2025-08-05 13:04:05","https://github.com/webr-at/importantfiles/releases/download/1/AxMSTSCLib.dll","offline","malware_download","dll|SalatStealer","github.com","140.82.121.3","36459","DE" "2025-08-05 13:04:05","https://github.com/webr-at/importantfiles/releases/download/1/MSTSCLib.dll","offline","malware_download","dll|SalatStealer","github.com","140.82.121.3","36459","DE" "2025-08-03 19:03:19","https://github.com/xrat25/cliente-csharp-site/raw/refs/heads/main/4774321123565.msi","offline","malware_download","c2-monitor-auto|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-08-02 12:45:10","https://github.com/khimik999/hwaszgsdhzxvdxzghv/raw/refs/heads/main/Aggregatorhosts.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey|SalatStealer","github.com","140.82.121.3","36459","DE" "2025-08-02 12:45:07","https://github.com/jerr1hn/Swift-Executor/raw/refs/heads/main/Swift.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-08-02 07:07:12","https://github.com/ugurlutaha6116/Zgfe7567ghhv12GbchOp/raw/refs/heads/main/PM3107.exe","offline","malware_download","CoinMiner|dropped-by-WinSilc|PureCrypter|PureLogs|PureMiner","github.com","140.82.121.3","36459","DE" "2025-08-02 07:07:07","https://github.com/r00tnik8/zianr35524869492586/raw/refs/heads/main/plugin3.plg","online","malware_download","dropped-by-WinSilc|plugin|PureCrypter|PureCrypter-plugin|PureMiner","github.com","140.82.121.3","36459","DE" "2025-07-29 19:42:11","https://github.com/DexXC/XC/raw/refs/heads/main/AutoUpdate%20pr%20et%20en%20%20sans%20text.vbs","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-07-29 19:41:12","https://github.com/DexXC/XC/raw/refs/heads/main/svchost.exe","offline","malware_download","exe|XWorm","github.com","140.82.121.3","36459","DE" "2025-07-29 19:41:11","https://github.com/DexXC/XC/raw/refs/heads/main/7108stak.exe","offline","malware_download","exe|XWorm","github.com","140.82.121.3","36459","DE" "2025-07-29 19:41:11","https://github.com/DexXC/XC/raw/refs/heads/main/RtkAudUService.bak","offline","malware_download","njrat","github.com","140.82.121.3","36459","DE" "2025-07-29 19:41:11","https://github.com/DexXC/XC/raw/refs/heads/main/XWorm%205.6%20Patched.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2025-07-29 19:41:10","https://github.com/DexXC/XC/raw/refs/heads/main/New.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.3","36459","DE" "2025-07-29 19:41:10","https://github.com/DexXC/XC/raw/refs/heads/main/svchost(4).exe","offline","malware_download","exe|XWorm","github.com","140.82.121.3","36459","DE" "2025-07-29 19:41:09","https://github.com/DexXC/XC/raw/refs/heads/main/dwin-uninstaller.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-07-29 19:41:09","https://github.com/DexXC/XC/raw/refs/heads/main/RtkAudUService.exe","offline","malware_download","exe|njrat","github.com","140.82.121.3","36459","DE" "2025-07-29 14:24:04","http://github.com/dasf123ca/laughing-tribble/releases/download/bn/Build.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-07-27 06:58:13","https://github.com/dasf123ca/laughing-tribble/releases/download/bn/Build.exe","offline","malware_download","CoinMiner|exe|github|NanoMiner|stealer","github.com","140.82.121.3","36459","DE" "2025-07-27 01:50:13","https://github.com/msarthak06/web/raw/refs/heads/main/Launcher.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-07-27 01:49:14","https://github.com/Hafiz12cyber/request/raw/refs/heads/main/Launcher.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-07-27 01:48:06","https://github.com/midkourtbbe/network/raw/refs/heads/main/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-07-27 01:47:10","https://github.com/Anno29/web/raw/refs/heads/main/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-07-27 01:46:08","https://github.com/notcat999/sys/raw/refs/heads/main/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-07-27 01:45:07","https://github.com/Gethalal-007/request/raw/refs/heads/main/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-07-27 01:42:07","https://github.com/NullArchive/request/raw/refs/heads/main/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-07-23 12:28:07","https://github.com/XPMPX/Mod-Gta5/releases/download/1.1.7/Mod-Gta5_v1.1.7.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-07-23 07:20:15","https://github.com/MockaPro/XX/raw/refs/heads/main/Microsoft.exe","offline","malware_download","XWorm","github.com","140.82.121.3","36459","DE" "2025-07-23 07:20:12","https://github.com/MockaPro/STEALER/blob/main/XQD0uEu9.2kX.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-07-21 16:20:10","https://github.com/sid2983/-1aa-Valoranta/releases/download/d0wn10ad/ValCheat.zip","online","malware_download","LummaStealer|zip","github.com","140.82.121.3","36459","DE" "2025-07-21 13:09:05","https://github.com/l1WAyn3/FiveM-Spoofer/raw/refs/heads/main/CFXBypass.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-07-21 12:54:10","https://github.com/erwbyel/sys/raw/refs/heads/main/Launcher.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-07-21 12:29:10","https://github.com/echenn1/1lmar/raw/refs/heads/main/stub4.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-07-21 12:26:14","https://github.com/strenn1h/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-07-21 07:03:45","https://github.com/prasathmani/tinyfilemanager/blob/master/tinyfilemanager.php","offline","malware_download","ascii","github.com","140.82.121.3","36459","DE" "2025-07-19 06:30:11","https://github.com/john-wilson25/cloudstorage/blob/main/0d6d6irad1rb.exe?raw=true","offline","malware_download","c2-monitor-auto|dropped-by-amadey|Neshta","github.com","140.82.121.3","36459","DE" "2025-07-19 06:30:10","https://github.com/john-wilson25/cloudstorage/blob/main/Vvmrg.scr?raw=true","offline","malware_download","c2-monitor-auto|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-07-17 14:37:18","https://github.com/Antem0rtem/a/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-07-17 14:37:17","https://github.com/Antem0rtem/a/raw/refs/heads/main/2a.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-07-17 14:37:15","https://github.com/Namit903/work/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-07-17 14:37:15","https://github.com/Namit903/work/raw/refs/heads/main/NahimicAPOVolume.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-07-17 14:37:13","https://github.com/Namit903/VIR/raw/refs/heads/main/AsyncClient.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2025-07-17 14:37:12","https://github.com/Antem0rtem/a/raw/refs/heads/main/2.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-07-17 14:37:09","https://github.com/Namit903/q/raw/refs/heads/main/NahimicVolume.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-07-17 14:37:09","https://github.com/Namit903/VIR/raw/refs/heads/main/run.exe","offline","malware_download","DiscordRAT|exe|github","github.com","140.82.121.3","36459","DE" "2025-07-17 14:37:08","https://github.com/Antem0rtem/a/raw/refs/heads/main/haha.exe","offline","malware_download","Babadeda|exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-07-17 14:37:08","https://github.com/Antem0rtem/a/raw/refs/heads/main/Runtime%20Broker.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-07-17 14:37:08","https://github.com/Namit903/VIR/raw/refs/heads/main/pppp1.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-07-17 14:37:06","https://github.com/Namit903/VIR/raw/refs/heads/main/Youtubepro.exe","offline","malware_download","DiscordRAT|exe|github","github.com","140.82.121.3","36459","DE" "2025-07-17 08:40:07","https://github.com/mwona/dlikg/raw/refs/heads/main/bbc.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-07-12 19:10:06","https://github.com/dfweryew4546tg4rws3e/idkrwerwre/raw/refs/heads/main/Microsoft.ServiceHub.exe","offline","malware_download","DCRat","github.com","140.82.121.3","36459","DE" "2025-07-12 17:49:10","https://github.com/dud45iop/qazwsxedcrfvtgb/raw/refs/heads/main/msedge.exe","offline","malware_download","exe|QuasarRAT|RAT","github.com","140.82.121.3","36459","DE" "2025-07-12 17:49:10","https://github.com/dud45iop/qazwsxedcrfvtgb/raw/refs/heads/main/simple.exe","offline","malware_download","exe|QuasarRAT|RAT","github.com","140.82.121.3","36459","DE" "2025-07-12 05:48:13","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/bins.sh","offline","malware_download","Gafgyt|Mirai|sh|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-12 05:48:10","https://github.com/Sant1xx/123/releases/download/123/123.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-07-12 05:48:10","https://github.com/Sant1xx/Lu/releases/download/1234/1234.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:15","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/torz.mpsl","offline","malware_download","elf|Gafgyt|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:15","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/torz.sh4","offline","malware_download","elf|Gafgyt|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:12","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/kaitor.i586","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:12","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/kaitor.m68k","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:11","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/torz.arm4","offline","malware_download","elf|Gafgyt|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:11","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/torz.x86_64","offline","malware_download","elf|Gafgyt|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:10","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/kaitor.arm7","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:10","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/kaitor.mpsl","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:10","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/torz.arm5","offline","malware_download","elf|Gafgyt|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:10","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/torz.arm6","offline","malware_download","elf|Gafgyt|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:10","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/torz.arm7","offline","malware_download","elf|Gafgyt|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:10","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/torz.m68k","offline","malware_download","elf|Gafgyt|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:10","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/torz.mips","offline","malware_download","elf|Gafgyt|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:09","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/kaitor.arm5","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:09","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/torz.ppc","offline","malware_download","elf|Gafgyt|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:08","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/kaitor.arm4","offline","malware_download","elf|Gafgyt|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:08","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/kaitor.arm6","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:08","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/kaitor.i686","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:08","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/kaitor.ppc","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:08","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/kaitor.sh4","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:08","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/torz.i586","offline","malware_download","elf|Gafgyt|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:07","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/kaitor.mips","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:41:07","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/kaitor.x86_64","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:35:16","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/caps.mips","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:34:06","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/caps.m68k","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:33:10","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/bins2.sh","offline","malware_download","Mirai|sh|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:33:10","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/caps.mpsl","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:33:09","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/caps.arm4","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:33:09","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/caps.arm6","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:33:09","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/caps.arm7","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:33:09","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/caps.ppc","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:33:09","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/caps.x86_64","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:33:08","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/caps.arm5","offline","malware_download","elf|Gafgyt|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:33:08","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/caps.i586","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:33:08","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/caps.i686","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 15:33:08","https://github.com/lightdarkcode525/test2/raw/refs/heads/main/caps.sh4","offline","malware_download","elf|Mirai|ua-wget","github.com","140.82.121.3","36459","DE" "2025-07-11 08:17:12","https://github.com/duogre354t-345/t43t3t34rt3t/raw/refs/heads/main/325e4retew.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2025-07-11 08:17:07","https://github.com/Jerimioahsmitho/idk/raw/refs/heads/main/Microsoft.ServiceHub.exe","offline","malware_download","AsyncRAT|DCRat|exe|github","github.com","140.82.121.3","36459","DE" "2025-07-11 08:17:07","https://github.com/Jerimioahsmitho/idk/raw/refs/heads/main/NoEscape.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-07-11 00:34:19","https://github.com/jaketweaks/Serial-spoofer/raw/refs/heads/main/Serial%20Spoofer.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-07-10 11:24:16","https://github.com/kimborja/request/raw/refs/heads/main/Launcher.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-07-10 11:10:09","https://github.com/1stGeneration/HWIDspoofer/raw/refs/heads/main/HWIDspooferALLGAMES_updated.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-07-10 11:01:07","https://github.com/curenn1ls/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-07-10 11:01:06","https://github.com/katter0i/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-07-10 10:57:05","https://github.com/m1str0vek/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-07-10 10:55:15","https://github.com/echenn1/1lmar/raw/refs/heads/main/stub1.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-07-10 10:52:07","https://github.com/encri0s/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-07-10 10:47:12","https://github.com/foozoogolden769/HWID-Spoofer-and-Cleaner/releases/download/v1.0.0/file.zip","offline","malware_download","pw-2025|vidar|zip","github.com","140.82.121.3","36459","DE" "2025-07-10 09:57:06","https://github.com/arslanahmed155/website/raw/refs/heads/main/Software.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-07-10 09:52:06","https://github.com/diyar-salafi/blog/raw/refs/heads/main/Software.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-07-10 09:49:09","https://github.com/eccy35/portfolio/raw/refs/heads/main/Software.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-07-10 09:16:08","https://github.com/Hosep81/app1/raw/refs/heads/main/Software.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-07-09 12:33:09","https://github.com/imaeewy/test-rat-do-not-download-exe/raw/refs/heads/main/installer.exe","offline","malware_download","Formbook","github.com","140.82.121.3","36459","DE" "2025-07-08 21:29:08","https://github.com/mkk2241/Davinci-Resolve-Full/releases/download/23dc23e/Soft.7z","offline","malware_download","7z|G1THUBFR33|password-protected","github.com","140.82.121.3","36459","DE" "2025-07-04 07:11:06","https://github.com/labubu99999/localoco8386/raw/main/update0.bat","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-07-02 07:21:17","https://github.com/PurpleOrchid65/Testing/releases/download/Js/build.exe","offline","malware_download","exe|Plugx","github.com","140.82.121.3","36459","DE" "2025-07-02 07:20:11","https://github.com/PurpleOrchid65/Testing/releases/download/Js/TJG4KvF5qz.exe","offline","malware_download","DonutLoader|exe","github.com","140.82.121.3","36459","DE" "2025-07-01 19:27:11","https://github.com/lrqdz/a/releases/download/dat/A","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-07-01 09:51:32","https://github.com/FaringtonGMBH/Releases/releases/download/2.0/GMBH_Bremen.2.1_x32.zip","offline","malware_download","infostealer|stealc|stealer|zip","github.com","140.82.121.3","36459","DE" "2025-07-01 09:51:05","https://github.com/FaringtonGMBH/Releases/releases/download/2.0/GMBH_Bremen.2.1_x64zip","offline","malware_download","infostealer|stealc|stealer|zip","github.com","140.82.121.3","36459","DE" "2025-06-23 23:46:07","https://github.com/gxbhl/api/raw/refs/heads/master/Software.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 23:45:10","https://github.com/elnatass/blog/raw/refs/heads/master/Software.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 23:43:06","https://github.com/manish-tuladhar/cli/raw/refs/heads/master/Software.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 22:34:12","https://github.com/itsS2ad/Youtube/releases/download/v2.2.2/Youtube.v2.2.2.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 22:34:11","https://github.com/Arthur2321yun/Youtube-to-Spotify-Converter/releases/download/v3.0/Youtube.to.Spotify.Converter.v3.0.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 22:33:07","https://github.com/tencell0001/spotify_to_ytmusic/releases/download/v3.0/Spotify.to.YT.Music.v3.0.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 22:23:13","https://github.com/juancamilo1914/youtube-mp3-converter/releases/download/buprestidan/YouTube.MP3.Converter.v1.0.0.-.buprestidan.zip","online","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 22:21:17","https://github.com/yolaajaa/4K-YouTube-to-MP3-Download/releases/download/v1.4.4/4K.YouTube.to.MP3.Download.v1.4.4.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 22:21:14","https://github.com/ITsJRs/YouTube-Audio-Splitter/releases/download/v3.0/YouTube.Audio.Splitter.v3.0.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 22:21:11","https://github.com/LjubeC-dev/mp3-loop/releases/download/1.9.4/mp3-loop.v1.9.4.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 22:21:09","https://github.com/Ayesha-Baloch/4K-YouTube-to-MP3-Download/releases/download/v3.0/4K.YouTube.to.MP3.Download.v3.0.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 21:44:07","https://github.com/cientollh/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:41:21","https://github.com/ggarl1os/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:41:16","https://github.com/r1thessl1/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:41:15","https://github.com/stravv1X/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:41:11","https://github.com/r1mslicks/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:41:06","https://github.com/classtneh1/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:41:06","https://github.com/k0ntarrs/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:37:07","https://github.com/snarrt1eh/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe/","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:12","https://github.com/smatrh1en/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:12","https://github.com/spenddar1/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:11","https://github.com/werttah1/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:11","https://github.com/wrett1h/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:10","https://github.com/cravv1th/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:10","https://github.com/h1ttmela/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:10","https://github.com/lesth1alds/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:10","https://github.com/RAVV199/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:09","https://github.com/caramm1t/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:09","https://github.com/carr1stomh/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:09","https://github.com/charsavve/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:09","https://github.com/f1scow/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:09","https://github.com/ferrn1la/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:09","https://github.com/hastel1o/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:09","https://github.com/l1cmahnne/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:09","https://github.com/M1RRAT7/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:09","https://github.com/sapecch2/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:09","https://github.com/snarrt1eh/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:09","https://github.com/st1lle0s/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:09","https://github.com/svhcnenr/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:09","https://github.com/utsravv1/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:09","https://github.com/wwhtel10/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:08","https://github.com/k1elen1hs/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:08","https://github.com/nallerth1/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:08","https://github.com/rav3sh1/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:33:08","https://github.com/ri1lhex/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:17:14","https://github.com/h1olsand/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:17:13","https://github.com/m1rannds/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:17:09","https://github.com/maill1ysh/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:17:08","https://github.com/cifernan1/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:17:08","https://github.com/erstell1/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:17:08","https://github.com/rr10flesh/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:17:08","https://github.com/senn1hand/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:17:08","https://github.com/th1elsy/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:17:06","https://github.com/sh1nd1ablo/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:15:07","https://github.com/avr1olshen/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:13:16","https://github.com/re1nchatte0s/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:13:11","https://github.com/arvveyhs/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:12:05","https://github.com/lamm1rheis/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:01:08","https://github.com/BayMushroomcow/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:01:07","https://github.com/Kitomofu/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:01:07","https://github.com/S0raEmptysky/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:01:07","https://github.com/techfixersCO/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 21:01:06","https://github.com/haddl1s/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 20:57:09","https://github.com/maylek2/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 20:19:07","https://github.com/ralledosh2/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 20:17:06","https://github.com/emrillate/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 20:15:09","https://github.com/ddl1nah/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 20:12:10","https://github.com/sai2chand/PrepBytes/releases/download/v1.9.1/PrepBytes.v1.9.1.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 20:12:09","https://github.com/sai2chand/-free-apex-cheat/releases/download/v2.8.8/free-apex-cheat.v2.8.8.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 20:12:06","https://github.com/sai2chand/sai2chand.github.io/releases/download/v1.7.6/sai2chand.github.io.v1.7.6.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 20:10:13","https://github.com/raffleis7/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 20:10:12","https://github.com/arr1marlend/UNIVERSAL-HWID-SPOOFER/raw/refs/heads/main/UniversalSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 20:06:06","https://github.com/MujtabaMT/Shadow-Hwid-Spoofer-Temporary-Permanted-Eac-Be-RicoChet-Vanguard/releases/download/v3.6.8/Shadow.HWID.Spoofer.v3.6.8.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 20:03:11","https://github.com/Piezxx/Premium-Hwid-Spoofer/releases/download/v2.1.2/Premium.Hwid.Spoofer.v2.1.2.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 19:59:07","https://github.com/hyena11/Monotone-HWID-Spoofer/releases/download/v1.7.1/Monotone.HWID.Spoofer.v1.7.1.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 19:58:07","https://github.com/Bree-rng/Monotone-HWID-Spoofer/releases/download/1.9.3-beta.5/Monotone.HWID.Spoofer.v1.9.3-beta.5.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 19:57:13","https://github.com/Rh3nZ-a11y/Mod-Gta5-eu/releases/download/3.1.2/Mod-Gta5-eu.v3.1.2.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 19:50:11","https://github.com/n1el1ch/ground/raw/refs/heads/main/stub1.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 19:46:06","https://github.com/revvel1osh/FortniteSpoofer/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-23 19:32:07","https://github.com/Johan23uu/Grow-a-Garden-script-op/releases/download/longmouthed/Grow-a-Garden.Script.OP.-.Longmouthed.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 19:31:12","https://github.com/Ilya11112/ilya11112.github.io/releases/download/1.4.4/Ilya.s.Site.v1.4.4.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 19:31:10","https://github.com/Ilya11112/apex-legends-cheat/releases/download/1.1.5/Apex.Legends.Cheat.v1.1.5.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 19:31:08","https://github.com/Ilya11112/Ilya11112/releases/download/v1.0.6/Ilya11112.v1.0.6.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 19:31:08","https://github.com/Johan23uu/apex-undetected-cheat/releases/download/v1.8.7/Apex.Undetected.Cheat.v1.8.7.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 19:31:08","https://github.com/Johan23uu/johan23uu.github.io/releases/download/2.7.2/johan23uu.github.io.v2.7.2.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 19:20:12","https://github.com/dave2741/Apex-Cheat/releases/download/v3.0/Apex-Cheat.v3.0.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 19:20:09","https://github.com/Nikil1602/Bypass-Hwid-Spoofer/releases/download/v2.7.6/bypass-hwid-spoofer-v276.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 19:20:08","https://github.com/IgorAntyganov/Mod-Gta5/releases/download/v3.0/Mod-Gta5.v3.0.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 19:20:08","https://github.com/ToxicMumo/Hwid-Spoofer-Apex-Valorant-Warzone-Rust-Spoofer/releases/download/v1.0/Installer.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 19:20:07","https://github.com/Gen-Amful/Apex-Legends-External-Cheat-Hack-Trigger-Glow-Aimbot-Skin-More-Hwid-Spoofer/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 17:34:08","https://github.com/Abdelghani-23/Mod-Gta5/releases/download/v3.0/Mod-Gta5.v3.0.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 17:32:09","https://github.com/saadakram004/pubg-cheat/releases/download/v3.0/pubg-cheat.v3.0.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 17:28:09","https://github.com/alzhio/Mod-Gta5/releases/download/v3.0/Mod-Gta5.v3.0.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-06-23 16:48:12","https://github.com/mohamedsalem16/Monotone-HWID-Spoofer/releases/download/v3.0/Monotone.HWID.Spoofer.v3.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-06-22 13:26:08","https://github.com/upsnorwayjs/dmx/releases/download/ttu3535/wwf.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-06-22 07:59:15","https://github.com/upsnorwayjs/dmx/releases/download/ttu3535/post.fbx","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-22 07:58:19","https://github.com/upsnorwayjs/dmx/releases/download/ttu3535/hgg.fbx","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-21 12:58:16","https://github.com/upsnorwayjs/dmx/releases/download/ttu3535/lab.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-06-21 12:57:09","https://github.com/batrats/plugins/raw/main/SystemExplorer.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-06-19 12:19:10","https://github.com/ud-prog/1/blob/main/u-p.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-19 12:19:08","https://github.com/ud-prog/6325/blob/main/ud.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-19 12:19:06","https://github.com/ud-prog/1/blob/main/ud.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-19 12:19:06","https://github.com/ud-prog/6325-mrw/blob/main/ud.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-19 12:19:06","https://github.com/ud-prog/6325-pudam/blob/main/ud.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-19 12:19:06","https://github.com/ud-prog/nnv-t/blob/main/ud.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-19 12:19:05","https://github.com/gvmh1/plmm/raw/main/mrw-mh1.png/","offline","malware_download","braodo","github.com","140.82.121.3","36459","DE" "2025-06-19 12:19:05","https://github.com/ud-prog/6325-mrw/blob/main/u-p.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-19 12:19:05","https://github.com/ud-prog/6325-pudam/blob/main/u-p.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-19 12:19:05","https://github.com/ud-prog/6325/blob/main/u-p.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-19 12:19:05","https://github.com/ud-prog/gv-cu/raw/main/ud.png","online","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-06-19 12:19:05","https://github.com/ud-prog/nnv-t/blob/main/u-p.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-19 12:19:05","https://github.com/ud-prog/u-mrw-1/blob/main/u-p.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-19 12:19:05","https://github.com/ud-prog/u-mrw-1/blob/main/ud.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-19 05:56:14","https://github.com/Ambala15/bin/raw/refs/heads/master/zvr.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-06-17 09:38:09","https://github.com/mar10/wsgidav/archive/refs/heads/master.zip","online","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-17 05:20:14","https://github.com/vssma1h/redENGINE-FiveM/raw/refs/heads/main/Loader.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-06-14 13:47:44","https://github.com/PurpleOrchid65/Testing/releases/download/Js/NodeJs.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-06-14 13:36:09","https://github.com/kevin536376/documnets/raw/refs/heads/main/microsoft.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-06-14 13:35:27","https://github.com/kevin536376/documnets/raw/refs/heads/main/done.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-06-14 13:35:15","https://github.com/kevin536376/documnets/raw/refs/heads/main/Waybill.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-06-14 13:35:13","https://github.com/kevin536376/documnets/raw/refs/heads/main/Rfq202506042.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-06-14 13:35:09","https://github.com/kevin536376/documnets/raw/refs/heads/main/Rfq20250604.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-06-14 07:02:20","https://github.com/gvmh1/plmm/blob/main/gv-mh1.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-14 07:02:19","https://github.com/as6m/ft/blob/main/x-ray-health-record-qdf.rar","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-14 07:02:19","https://github.com/as6m/ft/blob/main/x-ray-health-records-qdf.rar","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-14 07:02:11","https://github.com/gvmh1/plmm/blob/main/mrw-mh1.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-14 07:02:07","https://github.com/as6m/2/blob/main/mrw.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-14 07:01:19","https://github.com/as6m/2/blob/main/mh1-mrw.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-14 01:01:19","https://github.com/WyvernTKC/cpuminer-gr-avx2/releases/download/1.2.4.1/cpuminer-gr-1.2.4.1-x86_64_windows.7z","online","malware_download","coinminer","github.com","140.82.121.3","36459","DE" "2025-06-14 01:01:18","https://github.com/WyvernTKC/cpuminer-gr-avx2/archive/refs/tags/1.2.4.1.tar.gz","online","malware_download","coinminer","github.com","140.82.121.3","36459","DE" "2025-06-14 01:01:18","https://github.com/WyvernTKC/cpuminer-gr-avx2/archive/refs/tags/1.2.4.1.zip","online","malware_download","coinminer","github.com","140.82.121.3","36459","DE" "2025-06-14 01:00:14","https://github.com/WyvernTKC/cpuminer-gr-avx2/releases/download/1.2.4.1/cpuminer-gr-1.2.4.1-args-x86_64_linux.tar.gz","online","malware_download","coinminer","github.com","140.82.121.3","36459","DE" "2025-06-13 23:32:13","https://github.com/eg1-stack/pls1/blob/main/ozhymuy2qk.png","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-13 23:32:07","https://github.com/eg1-stack/pd/blob/main/pd.png","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-13 23:32:05","https://github.com/eg1-stack/pls1/blob/main/ozhymuy1qk.png","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-13 09:56:10","https://github.com/gvmh1/plmm/raw/main/mrw-mh1.png","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-06-12 23:02:09","https://github.com/comeppr1/narc1/raw/refs/heads/main/stub1.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-12 15:31:20","https://github.com/Vaquentt/Nightlight/raw/refs/heads/main/nightlight.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-06-10 17:44:12","http://github.com/stationsflyp/bot-jazzz-666/releases/download/r2f2/protect.oxcy.666.exe","offline","malware_download","BlankGrabber|github","github.com","140.82.121.3","36459","DE" "2025-06-10 16:55:03","http://github.com/Babskai/vir-s/raw/refs/heads/main/aaa%2520(3).exe","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-10 14:43:14","https://github.com/Govnoedik933/1/raw/refs/heads/main/DCRatBuild.exe","offline","malware_download","c2-monitor-auto|DCRat|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-06-10 08:38:16","https://github.com/cybertoxin/Remcos-Professional-Cracked-By-Alcatraz3222/raw/master/Remcos%20Professional%20Cracked%20By%20Alcatraz3222.zip","online","malware_download","exe|malware|njrat","github.com","140.82.121.3","36459","DE" "2025-06-10 08:38:15","https://github.com/s7bhme/gg/raw/refs/heads/main/x69gg.exe","offline","malware_download","exe|malware|njrat","github.com","140.82.121.3","36459","DE" "2025-06-09 11:32:16","https://github.com/Govnoedik933/install/raw/refs/heads/main/Pls.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-06-07 21:37:12","https://github.com/Stationsflyp/BOT-JAZZZ-666/releases/download/r2f2/Protect.Oxcy.666.exe","offline","malware_download","BlankGrabber|github","github.com","140.82.121.3","36459","DE" "2025-06-07 21:36:06","https://github.com/itsmepayback/666.exe-trojan/raw/refs/heads/main/666.zip","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-07 21:36:05","https://github.com/skibidishovel/abi/releases/download/abi/666.exe","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-07 12:44:06","https://github.com/RZM-CRACK-TEAM/RedLine-CRACK/blob/main/Redline-crack-by-rzt.zip","offline","malware_download","redline","github.com","140.82.121.3","36459","DE" "2025-06-05 08:35:35","https://github.com/mrwolaf/6325/raw/main/mrw.zip","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-06-05 05:40:08","https://github.com/mimmort88/lan/raw/refs/heads/main/payload.hta","offline","malware_download","hta|NanoCore","github.com","140.82.121.3","36459","DE" "2025-06-05 05:39:06","https://github.com/mimmort88/popino/raw/main/jij.exe","offline","malware_download","exe|NanoCore","github.com","140.82.121.3","36459","DE" "2025-06-04 19:58:28","https://github.com/lokelo1488/ss11/raw/refs/heads/main/fallenminer-client.exe","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-04 19:58:21","https://github.com/lokelo1488/ss11/raw/refs/heads/main/win64/crypted.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-04 19:58:15","https://github.com/lokelo1488/ss11/raw/refs/heads/main/xdd.exe","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-04 19:58:12","https://github.com/lokelo1488/ss11/raw/refs/heads/main/all.zip","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-04 19:58:12","https://github.com/lokelo1488/ss11/raw/refs/heads/main/fallen-miner.exe","offline","malware_download","CoinMiner|github","github.com","140.82.121.3","36459","DE" "2025-06-04 19:58:12","https://github.com/lokelo1488/ss11/raw/refs/heads/main/xmrig-hidden.exe","offline","malware_download","CoinMiner|github","github.com","140.82.121.3","36459","DE" "2025-06-04 19:58:07","https://github.com/lokelo1488/ss11/raw/refs/heads/main/win64/final_fullminer.exe","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-04 19:58:06","https://github.com/lokelo1488/ss11/raw/refs/heads/main/3.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-04 19:58:06","https://github.com/lokelo1488/ss11/raw/refs/heads/main/client.exe","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-04 19:58:06","https://github.com/lokelo1488/ss11/raw/refs/heads/main/EvilSvc.dll","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-04 19:58:06","https://github.com/lokelo1488/ss11/raw/refs/heads/main/servicecreate.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-04 19:58:03","https://github.com/lokelo1488/ss11/raw/refs/heads/main/xdd1.exe","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-04 10:06:15","https://github.com/hasagana/1/raw/main/Pudam.zip","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-06-03 21:21:09","https://github.com/Babskai/aa/raw/refs/heads/main/README.md","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 21:01:32","https://github.com/proltop1/prank/raw/refs/heads/master/%D0%B7%D0%B0%D0%BF%D1%83%D1%81%D1%82%D0%B8%20%D0%BC%D0%B5%D0%BD%D1%8F.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 21:01:28","https://github.com/proltop1/popka/raw/refs/heads/master/svchost.exe","offline","malware_download","exe|github|njrat","github.com","140.82.121.3","36459","DE" "2025-06-03 21:01:24","https://github.com/MetaMail1/360/raw/refs/heads/main/loader.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 21:01:11","https://github.com/proltop1/lol777/raw/refs/heads/master/prank.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 21:01:06","https://github.com/KREveDko3221/54/raw/refs/heads/main/2245.exe","offline","malware_download","AgentTesla|exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 21:01:05","https://github.com/MetaMail1/360/raw/refs/heads/main/output_86.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 21:01:05","https://github.com/MetaMail1/shll/raw/refs/heads/main/vv.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 21:01:05","https://github.com/proltop1/Minecruft/raw/refs/heads/master/Server.exe","offline","malware_download","exe|github|njrat","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:25","https://github.com/MetaMail1/360/raw/refs/heads/main/%E5%B7%A5%E5%85%B7.exe","offline","malware_download","AsyncRAT|github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:17","https://github.com/MetaMail1/360/raw/refs/heads/main/client1","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:17","https://github.com/MetaMail1/shll/raw/refs/heads/main/lll.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:16","https://github.com/MetaMail1/360/raw/refs/heads/main/output_64.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:16","https://github.com/MetaMail1/shll/raw/refs/heads/main/kk_64.txt","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:16","https://github.com/MetaMail1/shll/raw/refs/heads/main/Online.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:15","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/asdasdasdasdasd.exe","offline","malware_download","github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:09","https://github.com/MetaMail1/360/raw/refs/heads/main/main.txt","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:08","https://github.com/KREveDko3221/mod/blob/main/mod.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:08","https://github.com/MetaMail1/360/raw/refs/heads/main/11.exe","offline","malware_download","Gh0stRAT|github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:08","https://github.com/MetaMail1/360/raw/refs/heads/main/calc.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:08","https://github.com/MetaMail1/360/raw/refs/heads/main/client_64.txt","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:08","https://github.com/MetaMail1/360/raw/refs/heads/main/fdg.txt","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:08","https://github.com/MetaMail1/360/raw/refs/heads/main/gin.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:08","https://github.com/MetaMail1/360/raw/refs/heads/main/hhh.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:08","https://github.com/MetaMail1/360/raw/refs/heads/main/mmm_64.txt","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:08","https://github.com/MetaMail1/360/raw/refs/heads/main/nightwla.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:08","https://github.com/MetaMail1/360/raw/refs/heads/main/Online_64.txt","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:08","https://github.com/MetaMail1/360/raw/refs/heads/main/Server.exe","offline","malware_download","Gh0stRAT|github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:08","https://github.com/MetaMail1/fake/raw/refs/heads/main/sign.exe","offline","malware_download","github|XWorm","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:08","https://github.com/MetaMail1/shll/raw/refs/heads/main/meta.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:07","https://github.com/KREveDko3221/server/blob/main/build.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:07","https://github.com/MetaMail1/shll/raw/refs/heads/main/kk.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:05","https://github.com/KREveDko3221/iugigp/blob/main/%D0%B2%D0%B8%D1%80%D1%83.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:04","https://github.com/KREveDko3221/fnmhgdfopngonhofnngflhnlkfjdhnopgkm/blob/main/16549.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:04","https://github.com/KREveDko3221/gfhgfb/blob/main/oyigigy.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:04","https://github.com/KREveDko3221/gfthkr/blob/main/%D0%9D%D0%BE%D0%B2%D0%B0%D1%8F%20%D0%BF%D0%B0%D0%BF%D0%BA%D0%B0%20(9).exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:04","https://github.com/KREveDko3221/ghj/blob/main/Server.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:04","https://github.com/KREveDko3221/porno/blob/main/mos%20ssssttttt.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:04","https://github.com/KREveDko3221/sfsafhe/blob/main/16549.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:45:04","https://github.com/MetaMail1/360/raw/refs/heads/main/4client_64.txt","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:29:14","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/00.exe","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:29:14","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/Client-built.exe","offline","malware_download","github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-06-03 20:29:13","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/built.exe","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:29:13","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/Client-bssilt.exe","offline","malware_download","github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-06-03 20:29:08","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/0update.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:29:07","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/Bat2Exe.exe","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:29:07","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/edgeupdater.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:29:07","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/Loader.exe","offline","malware_download","github|njrat","github.com","140.82.121.3","36459","DE" "2025-06-03 20:29:07","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/output.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:29:07","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/payl0ad.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:29:07","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/upd1ate.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:29:07","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/Updte.exe","offline","malware_download","github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-06-03 20:29:07","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/XClient.exe","offline","malware_download","AsyncRAT|github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:29:06","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/helloword.ps1","offline","malware_download","github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-06-03 20:29:06","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/thin.exe","offline","malware_download","github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-06-03 20:29:05","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/1update.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:29:05","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/kaka.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:29:05","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/update.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:29:04","https://github.com/XeroxzB/weqeq/raw/refs/heads/main/kopop","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:25:16","https://github.com/EXOPLT/test/raw/refs/heads/main/telegram_dll.dll","offline","malware_download","CoinMiner|exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:25:06","https://github.com/EXOPLT/test/raw/refs/heads/main/CPC.exe","offline","malware_download","exe|github|MarsStealer","github.com","140.82.121.3","36459","DE" "2025-06-03 20:25:06","https://github.com/EXOPLT/test/raw/refs/heads/main/messagebox.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:25:05","https://github.com/EXOPLT/test/raw/refs/heads/main/1.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:22:03","https://github.com/Grozniy1/folder/blob/main/444.exe","offline","malware_download","exe|github|njrat","github.com","140.82.121.3","36459","DE" "2025-06-03 20:14:03","https://github.com/epicman548/ecacssaddd/blob/main/discord.exe","offline","malware_download","asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:13:19","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/axgyopve.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:13:19","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/bxoqhnrt.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:13:19","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/clrxzacz.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:13:19","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/kpwjmrrc.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:13:19","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/mbasvyfo.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:13:19","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/nitrgejf.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:13:19","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/pajgptla.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:13:19","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/ssjvtwwp.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:13:17","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/ausqflfa.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:13:17","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/djdwbqht.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:13:17","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/kplvgjfv.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:13:11","https://github.com/Denispazin/uploads/raw/refs/heads/main/run.exe","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:13:11","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/lwokepxk.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:13:06","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/qrpxktku.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:13:05","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/atqxjsmm.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:13:05","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/cxfbgxlx.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:13:05","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/ngaueepu.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:13:05","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/yebcwgrf.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:13:04","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/lighmcuv.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:59","https://github.com/Denispazin/uploads/raw/refs/heads/main/1735854679.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:59","https://github.com/Denispazin/uploads/raw/refs/heads/main/20250109_092037_build.exe","offline","malware_download","github|RustyStealer","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:59","https://github.com/Denispazin/uploads/raw/refs/heads/main/build.exe","offline","malware_download","DonutLoader|github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:59","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/obfoshfn.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:59","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/revhurfn.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:59","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/xedcjpbn.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:57","https://github.com/Denispazin/uploads/raw/refs/heads/main/20250107_101647_build_corrected.exe","offline","malware_download","github|RustyStealer","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:56","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/njahukye.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:56","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/rytlgosi.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:56","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/tpamyfxi.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:55","https://github.com/Denispazin/uploads/raw/refs/heads/main/loader.exe","offline","malware_download","github|XWorm","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:55","https://github.com/Denispazin/uploads/raw/refs/heads/main/Quasar%20NEW.rar","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:55","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/etxhbdcv.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:55","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/zikaryff.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:54","https://github.com/Denispazin/uploads/raw/refs/heads/main/1%20%283%29%2Eexe","offline","malware_download","github|RustyStealer","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:53","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/bsyljsxi.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:53","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/kuhllsrb.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:53","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/qeltxbmi.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:53","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/qzymauav.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:53","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/whzdnmbw.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:52","https://github.com/Denispazin/uploads/raw/refs/heads/main/1735923755.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:52","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/gjimbomc.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:52","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/ylbrrooa.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:51","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/culjtdua.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:51","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/smskktdt.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:50","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/fazgptdr.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:50","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/stjsuvuh.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:49","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/pajbowot.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:48","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/gztigatj.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:48","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/lyitxjld.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:48","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/ojrnbgev.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:48","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/owslacoh.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:48","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/psudzhsm.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:48","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/wljmlzhi.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:48","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/znrwndyy.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:47","https://github.com/Denispazin/uploads/raw/refs/heads/main/Obfuscated-jnsdzyegc4c.ps1","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:47","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/czeayjyw.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:47","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/tggtxtzp.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:46","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/bfpnewpt.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:45","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/gyoqzjao.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:45","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/sadzlzki.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:45","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/vqzpulsf.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:45","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/xhfkldrm.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:45","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/zvikfqrq.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:44","https://github.com/Denispazin/uploads/raw/refs/heads/main/20241226_135125_build.exe","offline","malware_download","github|RustyStealer","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:44","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/kzdeninx.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:43","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/ixonukzd.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:43","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/thweabat.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:43","https://github.com/Denispazin/uploads/raw/refs/heads/main/x.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:42","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/uadssfbr.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:42","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/vsdbctau.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:41","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/tdznoloc.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:40","https://github.com/Denispazin/uploads/raw/refs/heads/main/crypted%5FXClient%20%286%29%2Eexe","offline","malware_download","github|RustyStealer","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:40","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/pdicpjqf.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:39","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/facdmoxw.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:39","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/hpzhcltj.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:39","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/lmvggyrj.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:39","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/onhkdjqc.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:39","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/wauitrgd.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:39","https://github.com/Denispazin/uploads/raw/refs/heads/main/XW_sec.exe","offline","malware_download","github|RustyStealer","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:38","https://github.com/Denispazin/uploads/raw/refs/heads/main/20241226_135857_build.exe","offline","malware_download","github|RustyStealer","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:38","https://github.com/Denispazin/uploads/raw/refs/heads/main/quasar.exe","offline","malware_download","github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:38","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/adlqcbit.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:38","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/iegpywtk.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:38","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/itygqnfx.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:38","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/zkbwjgml.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:37","https://github.com/Denispazin/uploads/raw/refs/heads/main/20241226_132008_build_protected.exe","offline","malware_download","github|RustyStealer","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:36","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/xxmwpdlg.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:35","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/sxurjovr.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:35","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/tlujohps.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:34","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/snoadrot.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:33","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/ghsrtdez.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:33","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/gpubglwz.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:33","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/itgtylma.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:31","https://github.com/Denispazin/uploads/raw/refs/heads/main/20241226_133656_build_protected.exe","offline","malware_download","github|RustyStealer","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:31","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/cbdwqpow.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:31","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/gkfhrohg.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:31","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/hqamlaca.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:31","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/krudibce.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:31","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/lndebbiy.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:31","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/nvhbvgob.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:31","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/xoxhgymp.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:29","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/ivuzecsp.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:28","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/bkylwyyx.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:28","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/qdeyhzhb.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:28","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/rqjhefgs.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:28","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/xjvaorcn.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:27","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/eczjsaav.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:27","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/lmzdlfvi.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:26","https://github.com/Denispazin/uploads/raw/refs/heads/main/Obfuscated-st.ps1","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:26","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/eueuzuuy.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:26","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/rhjylzxj.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:26","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/zotgsofh.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:26","https://github.com/Denispazin/uploads/raw/refs/heads/main/_1.zip","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:25","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/sbiznuwd.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:24","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/iaaphcen.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:24","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/iwkshgkl.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:24","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/jyjaoetc.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:24","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/kkvfjoss.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:24","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/nqqrhyll.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:24","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/pkzmmlva.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:24","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/pnkbkzcg.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:24","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/rsqpmhnk.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:24","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/xsqjjpau.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:24","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/yzuosuar.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:23","https://github.com/Denispazin/uploads/raw/refs/heads/main/tstBuild.exe","offline","malware_download","github|RustyStealer","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:23","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/rkzzrkpw.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:23","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/tfyggqiu.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:22","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/cydvendv.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:22","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/fmbtvafe.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:22","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/rgjwlkrj.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:22","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/rtrvfjrc.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:22","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/uhtkmova.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:22","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/vakylgog.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:21","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/gjdrclih.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:21","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/tdicozrc.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:20","https://github.com/Denispazin/uploads/raw/refs/heads/main/20241226_124623_build_protected.exe","offline","malware_download","github|RustyStealer","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:20","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/ajdzswkv.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:20","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/ccsrzksz.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:20","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/coxdtuzv.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:20","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/gkdiejxh.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:20","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/irxsdazw.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:19","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/winyqijk.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:18","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/myklngxb.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:16","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/oqrcovqe.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:16","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/xsnsryfx.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:14","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/eavnddbm.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:14","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/nhlgxryv.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:14","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/teexuzjv.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:13","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/uhuozwgq.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:13","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/uicowqyi.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:13","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/xgsjbtug.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:13","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/zwbgodqy.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:12","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/apwfegcv.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:12","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/gadghtbv.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:12","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/llozlzgp.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:12","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/tmqfsyky.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:12","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/zhdtxeaj.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:11","https://github.com/Denispazin/uploads/raw/refs/heads/main/20250107_101647_build.exe","offline","malware_download","github|RustyStealer","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:11","https://github.com/Denispazin/uploads/raw/refs/heads/main/RunScript.cmd","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:11","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/aqzgyson.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:11","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/igqqmiri.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:11","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/kozjfktd.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:11","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/uwcaxvgs.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:11","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/yexvlcrs.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:11","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/ysqdstxb.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:11","https://github.com/Denispazin/uploads/raw/refs/heads/main/XW_rust_corrected.exe","offline","malware_download","github|RustyStealer","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:10","https://github.com/Denispazin/uploads/raw/refs/heads/main/20241226_093120_build_protected.exe","offline","malware_download","github|RustyStealer","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:10","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/kwbpcpvw.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:09","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/dqithgfd.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:09","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/supdrrtn.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:09","https://github.com/Denispazin/uploads/raw/refs/heads/main/uploads/uqaglhcv.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 20:12:09","https://github.com/Denispazin/uploads/raw/refs/heads/main/xStartUp.woff","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:53:05","https://github.com/coderx666/i_miss_u/blob/main/AsyncClient.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:50:06","https://github.com/BubleGumle/dwqdqwdqw/raw/refs/heads/master/Server.exe","offline","malware_download","exe|github|njrat","github.com","140.82.121.3","36459","DE" "2025-06-03 19:50:06","https://github.com/BubleGumle/system31/blob/master/system32.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:50:04","https://github.com/BubleGumle/alahbabah/blob/master/Server.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:50:04","https://github.com/BubleGumle/Deluxe/blob/master/Server.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:50:04","https://github.com/BubleGumle/Diamond/blob/master/Server.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:50:04","https://github.com/BubleGumle/Diamondd/blob/master/Diamond.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:50:04","https://github.com/BubleGumle/gdgsdg/blob/master/PvpSiders.sfx.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:50:04","https://github.com/BubleGumle/hyh/blob/master/Server.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:50:04","https://github.com/BubleGumle/lolka228/blob/master/1111111.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:50:04","https://github.com/BubleGumle/r32r32/blob/master/Server.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:50:04","https://github.com/BubleGumle/system32/blob/master/system32.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:50:04","https://github.com/BubleGumle/systim32/blob/master/system32.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:50:04","https://github.com/BubleGumle/windows/blob/master/Server.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:50:04","https://github.com/BubleGumle/windowsfixer/blob/master/windows64.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:50:03","https://github.com/BubleGumle/system32.exe/blob/master/system32.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:50:03","https://github.com/BubleGumle/WarMineDiamond-Parol1111/blob/master/WarMineDiamond-Parol1111.sfx.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:23:10","https://github.com/RanjitGandhi2/install/raw/refs/heads/main/stories.exe","offline","malware_download","Github|Socks5Systemz","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:14","https://github.com/RanjitGandhi2/install/raw/refs/heads/main/22.exe","offline","malware_download","CryptBot|Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:14","https://github.com/RanjitGandhi2/install/raw/refs/heads/main/setup.exe","offline","malware_download","Adware.Neoreklami|Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:11","https://github.com/RanjitGandhi2/dgsdsg/raw/refs/heads/main/normal.bin","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:10","https://github.com/RanjitGandhi2/dgsdsg/raw/refs/heads/main/cool.bin","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:09","https://github.com/RanjitGandhi2/dgsdsg/raw/refs/heads/main/dam.bin","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:09","https://github.com/RanjitGandhi2/meeei/raw/refs/heads/main/mee.txt","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:09","https://github.com/RanjitGandhi2/sdgggggg/raw/refs/heads/main/my.bin","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:08","https://github.com/RanjitGandhi2/d-g-d-s/raw/refs/heads/main/gog.bin","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:08","https://github.com/RanjitGandhi2/d-g-d-s/raw/refs/heads/main/ok.zip","offline","malware_download","Github|VenomRAT","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:08","https://github.com/RanjitGandhi2/dgsdsg/raw/refs/heads/main/154.bin","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:08","https://github.com/RanjitGandhi2/dgsdsg/raw/refs/heads/main/43.bin","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:08","https://github.com/RanjitGandhi2/dgsdsg/raw/refs/heads/main/endoshell.txt","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:08","https://github.com/RanjitGandhi2/dgsdsg/raw/refs/heads/main/fun.bin","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:08","https://github.com/RanjitGandhi2/dgsdsg/raw/refs/heads/main/ok.zip","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:08","https://github.com/RanjitGandhi2/dgsdsg/raw/refs/heads/main/op.bin","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:08","https://github.com/RanjitGandhi2/dgsdsg/raw/refs/heads/main/vol.txt","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:08","https://github.com/RanjitGandhi2/ggg-g-g-g/raw/refs/heads/main/build.bin","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:08","https://github.com/RanjitGandhi2/ggg-g-g-g/raw/refs/heads/main/my.bin","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:08","https://github.com/RanjitGandhi2/install/raw/refs/heads/main/univ.exe","offline","malware_download","GCleaner|Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:08","https://github.com/RanjitGandhi2/meeei/raw/refs/heads/main/cool.exe","offline","malware_download","Github|XWorm","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:08","https://github.com/RanjitGandhi2/meeei/raw/refs/heads/main/encrypted.bin","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:07","https://github.com/RanjitGandhi2/d-g-d-s/raw/refs/heads/main/code","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:04","https://github.com/RanjitGandhi2/fddfdfdfkk/blob/main/anyfile.txt","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:04","https://github.com/RanjitGandhi2/fddfdfdfkk/blob/main/mee.txt","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:04","https://github.com/RanjitGandhi2/fddfdfdfkk/blob/main/ranso.txt","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:03","https://github.com/RanjitGandhi2/d-g-d-s/raw/refs/heads/main/key","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:03","https://github.com/RanjitGandhi2/fddfdfdfkk/blob/main/thang.txt","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:07:03","https://github.com/RanjitGandhi2/meeei/raw/refs/heads/main/encoded.txt","offline","malware_download","Github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:02:05","https://github.com/RanjitGandhi2/sssss/raw/refs/heads/main/fri.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:01:07","https://github.com/RanjitGandhi2/sssss/raw/refs/heads/main/inst.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:01:07","https://github.com/RanjitGandhi2/sssss/raw/refs/heads/main/mee.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:01:06","https://github.com/RanjitGandhi2/sssss/raw/refs/heads/main/ok.zip","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:01:06","https://github.com/RanjitGandhi2/sssss/raw/refs/heads/main/sil.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:01:05","https://github.com/RanjitGandhi2/sssss/raw/refs/heads/main/54545.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:01:05","https://github.com/RanjitGandhi2/sssss/raw/refs/heads/main/rus.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:01:05","https://github.com/RanjitGandhi2/sssss/raw/refs/heads/main/timena.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:01:05","https://github.com/RanjitGandhi2/sssss/raw/refs/heads/main/v.txt","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 19:01:05","https://github.com/RanjitGandhi2/sssss/raw/refs/heads/main/wel.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-06-03 18:02:11","https://github.com/penivai3sdfs1/1/raw/refs/heads/main/24321.exe","offline","malware_download","exe|GitHub|PhemedroneStealer","github.com","140.82.121.3","36459","DE" "2025-06-03 18:02:10","https://github.com/penivai3sdfs1/1/raw/refs/heads/main/1111.exe","offline","malware_download","BlankGrabber|exe|GitHub","github.com","140.82.121.3","36459","DE" "2025-06-03 12:29:49","https://codeload.github.com/dcm-prog/dcm-prog/zip/refs/heads/main","offline","malware_download","braodo","codeload.github.com","140.82.121.10","36459","DE" "2025-06-03 09:42:17","https://codeload.github.com/Fedmss/dcdcsscsc/zip/refs/heads/main","offline","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2025-06-03 09:26:14","https://codeload.github.com/Fedmss/bikdcvd/zip/refs/heads/main","offline","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2025-06-03 09:26:13","https://codeload.github.com/Fedmss/newbebragood/zip/refs/heads/main","offline","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2025-06-01 07:52:06","https://github.com/monkeyrizz/ImageStub/raw/refs/heads/main/ImageStub.exe","offline","malware_download","Formbook|Github","github.com","140.82.121.3","36459","DE" "2025-06-01 07:35:21","https://github.com/monkeyrizz/SecurityHealthSystray/raw/refs/heads/main/SecurityHealthSystray.exe","offline","malware_download","AsyncRAT|Github","github.com","140.82.121.3","36459","DE" "2025-06-01 07:35:14","https://github.com/Abjay231/domot/raw/refs/heads/main/w.exe","offline","malware_download","exe|github|RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-06-01 07:35:11","https://github.com/monkeyrizz/instalaler/raw/refs/heads/main/ApiUpdater.exe","offline","malware_download","AsyncRAT|Github","github.com","140.82.121.3","36459","DE" "2025-06-01 07:35:11","https://github.com/monkeyrizz/wdddwwd/raw/refs/heads/main/SecurityHealthSystray.exe","offline","malware_download","AsyncRAT|Github","github.com","140.82.121.3","36459","DE" "2025-06-01 07:35:10","https://github.com/monkeyrizz/ApiUpdater/raw/refs/heads/main/ApiUpdater.exe","offline","malware_download","Github|RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-06-01 07:35:09","https://github.com/monkeyrizz/asdadsasd/raw/refs/heads/main/SecurityHealthSytray.exe","offline","malware_download","Github|XWorm","github.com","140.82.121.3","36459","DE" "2025-06-01 07:35:09","https://github.com/monkeyrizz/lkjsdlkjklads/raw/refs/heads/main/SecurityHealthStray.exe","offline","malware_download","Github|XWorm","github.com","140.82.121.3","36459","DE" "2025-06-01 07:35:09","https://github.com/monkeyrizz/stub/raw/refs/heads/main/stub.exe","offline","malware_download","Github|njrat","github.com","140.82.121.3","36459","DE" "2025-06-01 07:35:08","https://github.com/Abjay231/knack/raw/refs/heads/main/e.exe","offline","malware_download","exe|github|RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-05-31 10:38:08","https://github.com/bertammedia/spacetut747/releases/download/xmrig/client4.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.3","36459","DE" "2025-05-31 10:38:07","https://github.com/letzchipman7/fallen/releases/download/v1.0.0/uschovna.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.3","36459","DE" "2025-05-29 12:38:19","https://github.com/dcm-prog/3T-nnv/raw/main/T1.zip","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-05-29 12:38:19","https://github.com/dcm-prog/dcm-prog/raw/main/T3-MH1.png","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-05-29 12:38:14","https://github.com/dcm-prog/3T-nnv/raw/main/T3.zip","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-05-29 12:38:09","https://github.com/dcm-prog/dcm-prog/raw/main/T1-MH1.png","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-05-29 12:38:08","https://github.com/Da2dalus/The-MALWARE-Repo/raw/refs/heads/master/Ransomware/WannaCry.exe","online","malware_download","exe|ransomware|wannacry","github.com","140.82.121.3","36459","DE" "2025-05-29 12:38:08","https://github.com/dcm-prog/dcm-prog/raw/main/T2-MH1.png","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-05-29 12:38:04","https://github.com/bvit17/nnv/raw/main/T1.zip","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-05-29 12:38:04","https://github.com/bvit17/nnv/raw/main/T2.zip","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-05-29 12:38:04","https://github.com/bvit17/nnv/raw/main/T3.zip","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-05-29 12:38:04","https://github.com/bvit17/nnv/raw/refs/heads/main/T2.zip","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-05-29 12:38:04","https://github.com/bvit17/nnv/raw/refs/heads/main/T3.zip","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-05-29 06:24:07","https://github.com/nutstreetking/CrackFtp/releases/download/v1.4.1-beta.1/CrackFtp.v1.4.1-beta.1.zip","offline","malware_download","lua|smartloader|zip","github.com","140.82.121.3","36459","DE" "2025-05-29 06:23:05","https://github.com/tra1msl/SolaraExecutor/raw/refs/heads/main/Solara%20V3.exe","offline","malware_download","defender-exclusion|exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-27 16:23:09","https://github.com/RomanMus-bit/vbssss/raw/refs/heads/main/MyInstaller.exe","offline","malware_download","exe|Gh0stRAT","github.com","140.82.121.3","36459","DE" "2025-05-27 16:23:08","https://github.com/RomanMus-bit/vbssss/raw/refs/heads/main/build27.exe","offline","malware_download","exe|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2025-05-27 15:04:07","https://github.com/legendary69696911/lumma1212/releases/download/fuk123123/LummaC2441212.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-27 15:03:06","https://github.com/legendary69696911/fuc12/releases/download/fukk12123/fuck12312.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-27 15:02:06","https://github.com/legendary69696911/cron2/releases/download/cron22/cron2.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-27 15:01:06","https://github.com/legendary69696911/cron1/releases/download/cron11/cron1.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-27 14:53:03","https://github.com/legendary99999/cron1121221212121/releases/download/dfvsdavsfdavsdv/cron1.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-05-27 13:14:05","https://github.com/legendary99999/cron1211212121212/releases/download/sdvdsfvfsdvd/cron22232342.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-05-27 13:14:03","https://github.com/legendary99999/dfnvkjsdnfklvfdwvb/releases/download/fdvsvsdfvsdfgv/cron12.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-05-27 13:14:03","https://github.com/legendary99999/sdvfsdfvfsdv/releases/download/fdvsdfvsdfvsd/jollelel.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-05-27 01:26:03","https://github.com/legendary99999/vdfvdfvsdv/releases/download/vfdvssdfvsdv/LummaC244.2.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-05-26 22:02:12","https://github.com/tienda4/musical/raw/refs/heads/main/DeadTournament.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey|ResolverRAT","github.com","140.82.121.3","36459","DE" "2025-05-26 03:04:06","https://github.com/legendary99999/fesdfvsdv/releases/download/vdfvsdfvvad/FinalMom.exe","offline","malware_download","c2-monitor-auto|CelestialRAT|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-05-24 23:01:19","http://github.com/xjnhzaj12b2/TrungADS/raw/refs/heads/main/junio10.5.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-24 23:01:10","http://github.com/anonimusman00-2/xmr/raw/refs/heads/main/Silent%20Miner.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-24 23:01:10","http://github.com/mitasahi/root/raw/main/oihFon.exe","offline","malware_download","DiscordRAT","github.com","140.82.121.3","36459","DE" "2025-05-24 23:01:10","http://github.com/mitasahi/root/raw/refs/heads/main/oihFon.exe","offline","malware_download","DiscordRAT","github.com","140.82.121.3","36459","DE" "2025-05-24 23:01:08","http://github.com/AlanParadis/Stalker2SimpleModMerger/releases/download/Vortex-v1.4.9/Stalker2SimpleModMergerForVortex.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-24 23:01:06","http://github.com/Maximumxxx/Server/raw/refs/heads/main/Adam%20+_+.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-24 16:08:07","https://github.com/USC10001/Di/raw/refs/heads/main/rxtoob","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-24 16:07:05","https://github.com/USC10001/Di/raw/refs/heads/main/tale","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-24 16:06:15","https://github.com/USC10001/Di/raw/refs/heads/main/xmrig.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-24 16:06:08","https://github.com/USC10001/Di/raw/refs/heads/main/ynos","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-24 16:06:07","https://github.com/USC10001/Di/raw/refs/heads/main/gonawe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-24 16:06:07","https://github.com/USC10001/Di/raw/refs/heads/main/Mizedo.exe","offline","malware_download","MimiKatz","github.com","140.82.121.3","36459","DE" "2025-05-24 16:06:07","https://github.com/USC10001/Di/raw/refs/heads/main/Mizedo64.exe","offline","malware_download","MimiKatz","github.com","140.82.121.3","36459","DE" "2025-05-24 16:06:06","https://github.com/USC10001/Di/raw/refs/heads/main/velate","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-24 16:06:04","https://github.com/USC10001/Di/raw/refs/heads/main/secretsdump.py","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-24 16:06:04","https://github.com/USC10001/Di/raw/refs/heads/main/set_empty_pw.py","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-24 16:06:04","https://github.com/USC10001/Di/raw/refs/heads/main/wmiexec.py","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-24 15:27:10","https://github.com/legend1234561111/Kdkdjdjd/releases/download/Isnsjsjsm/Splhwdimkemqka.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey|RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-05-24 15:27:10","https://github.com/legendary99999/kjnjknjknkj/releases/download/kjnkjnmnkm/alex123121.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-24 15:27:10","https://github.com/legendary99999/ndffdgsdfbvsd/releases/download/vdfssdfvsdv/nico12321312.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey|Redosdru","github.com","140.82.121.3","36459","DE" "2025-05-23 14:29:29","https://github.com/upsnorwayjs/dmx/releases/download/ttu3535/rtx.fbx","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-23 14:29:10","https://github.com/upsnorwayjs/dmx/releases/download/ttu3535/sys.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-23 06:05:23","http://github.com/BARHOM1/brobr/raw/main/WindowsServices.exe","offline","malware_download","njrat","github.com","140.82.121.3","36459","DE" "2025-05-23 06:05:08","http://github.com/Kibirini/howtoest/raw/master/4De3.exe","offline","malware_download","njrat","github.com","140.82.121.3","36459","DE" "2025-05-23 06:05:07","http://github.com/nahilagirl/s64projetc/raw/refs/heads/main/AntiSpyware.exe","offline","malware_download","njrat","github.com","140.82.121.3","36459","DE" "2025-05-23 06:05:06","http://github.com/DlaFajlov89/-/raw/main/svchost.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-23 06:05:04","http://github.com/DlaFajlov89/-/raw/main/Client.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-23 06:05:04","http://github.com/DlaFajlov89/-/raw/main/Client2.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-23 06:03:20","http://github.com/biqbiqwibeqiebwiq/urban-couscous/raw/refs/heads/main/king.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-05-23 06:03:10","http://github.com/Herodiw/julus/raw/refs/heads/main/Discord.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-05-23 06:03:10","http://github.com/Noxytheguy/imcrazy/raw/refs/heads/main/System.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-05-23 06:03:09","http://github.com/onixlauncherbypass/onix/raw/refs/heads/main/Client-built.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-23 06:03:04","http://github.com/anonam99/am/raw/refs/heads/main/RuntimeBroker.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-23 05:55:17","http://github.com/ssantez/asccas/releases/download/santezxd/pdfrat.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-23 05:55:07","http://github.com/coderx666/i_miss_u/raw/main/AsyncClient.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2025-05-23 05:55:04","http://github.com/wha-gifart/gifart/releases/download/gifat1/runtimebroker.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-23 05:47:29","http://github.com/xjnhzaj12b2/Cty284/raw/refs/heads/main/cty10.5.zip","offline","malware_download","Donut","github.com","140.82.121.3","36459","DE" "2025-05-23 05:47:15","http://github.com/xjnhzaj12b2/TrungADS/raw/refs/heads/main/achungok9.zip","offline","malware_download","Donut","github.com","140.82.121.3","36459","DE" "2025-05-23 05:47:15","http://github.com/xjnhzaj12b2/TrungADS/raw/refs/heads/main/FileNL10.5.zip","offline","malware_download","Donut","github.com","140.82.121.3","36459","DE" "2025-05-23 05:36:07","https://github.com/legend1234561111/Ksjdjdjsnsns/releases/download/Isjsjsjss/8272722.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey|Stealc","github.com","140.82.121.3","36459","DE" "2025-05-23 05:36:07","https://github.com/upsnorwayjs/dmx/releases/download/ttu3535/rtx.bat","offline","malware_download","c2-monitor-auto|dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2025-05-23 01:04:14","https://github.com/legendary99999/cron22222/releases/download/vdfavbadfvadvav/cron2222222.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-23 01:04:09","https://github.com/legendary99999/corn1111111/releases/download/cron111111111/cron111111.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-23 01:04:09","https://github.com/legendary99999/dfbvsfdbadb/releases/download/bafdbdfbsgdbd/alex21321321.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-23 01:04:09","https://github.com/legendary99999/dsvdfvafd/releases/download/fdvsdfvavf/jokerererrer.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-23 01:04:09","https://github.com/legendary99999/fbsdfbsdfb/releases/download/fdbsdfgbsfd/koldsfsd.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2025-05-23 01:04:07","https://github.com/legendary99999/vdfvsfdvfs/releases/download/vdfsvsfds/htvp.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-23 00:52:04","https://github.com/caonim2le/yournigas/raw/refs/heads/main/mips","offline","malware_download","Github|mirai","github.com","140.82.121.3","36459","DE" "2025-05-23 00:51:06","https://github.com/caonim2le/yournigas/raw/refs/heads/main/arm6","offline","malware_download","Github|mirai","github.com","140.82.121.3","36459","DE" "2025-05-23 00:51:06","https://github.com/caonim2le/yournigas/raw/refs/heads/main/m68k","offline","malware_download","Github|mirai","github.com","140.82.121.3","36459","DE" "2025-05-23 00:51:06","https://github.com/caonim2le/yournigas/raw/refs/heads/main/wget.sh","offline","malware_download","Github|mirai","github.com","140.82.121.3","36459","DE" "2025-05-23 00:51:06","https://github.com/caonim2le/yournigas/raw/refs/heads/main/x86_64","offline","malware_download","Github|mirai","github.com","140.82.121.3","36459","DE" "2025-05-23 00:51:05","https://github.com/caonim2le/yournigas/raw/refs/heads/main/arm","offline","malware_download","Github|mirai","github.com","140.82.121.3","36459","DE" "2025-05-23 00:51:05","https://github.com/caonim2le/yournigas/raw/refs/heads/main/arm5","offline","malware_download","Github|mirai","github.com","140.82.121.3","36459","DE" "2025-05-23 00:51:05","https://github.com/caonim2le/yournigas/raw/refs/heads/main/arm7","offline","malware_download","Github|mirai","github.com","140.82.121.3","36459","DE" "2025-05-23 00:51:05","https://github.com/caonim2le/yournigas/raw/refs/heads/main/mpsl","offline","malware_download","Github|mirai","github.com","140.82.121.3","36459","DE" "2025-05-23 00:51:05","https://github.com/caonim2le/yournigas/raw/refs/heads/main/sh4","offline","malware_download","Github|mirai","github.com","140.82.121.3","36459","DE" "2025-05-23 00:51:05","https://github.com/caonim2le/yournigas/raw/refs/heads/main/x86_32","offline","malware_download","Github|mirai","github.com","140.82.121.3","36459","DE" "2025-05-22 18:18:10","https://github.com/legendary99999/legend11/releases/download/legend1/legend1.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey|exe|Lumma|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-22 18:15:09","https://github.com/legendary99999/rgsfdgsfg/releases/download/grdfvgvsfd/Faceit.TITAN.ver.4.562.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey|exe|Lumma|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-22 18:15:08","https://github.com/legendary99999/legend2/releases/download/legend2/legend2.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey|exe|Lumma|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-22 18:15:08","https://github.com/legendary99999/rdfgsdgadfg/releases/download/fadbsgfbgasb/alex12312.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey|exe|Lumma|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-22 18:15:07","https://github.com/legendary99999/dgsdfgbsfbgsgfbfs/releases/download/bfdsbgsfbaf/installer123123.exe","offline","malware_download",".net|AsyncRAT|c2-monitor-auto|dropped-by-amadey|exe|xworm","github.com","140.82.121.3","36459","DE" "2025-05-22 18:15:06","https://github.com/legendary99999/fdbsfdgbsfdb/releases/download/vfdgvsdfvsd/koldsfsd.exe","offline","malware_download",".net|AsyncRAT|c2-monitor-auto|dropped-by-amadey|exe|Jalapeno|xworm","github.com","140.82.121.3","36459","DE" "2025-05-22 13:37:31","https://codeload.github.com/ArimaTheH/b/zip/refs/heads/main","offline","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2025-05-22 13:37:15","https://codeload.github.com/ArimaTheH/a/zip/refs/heads/main","offline","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2025-05-22 13:37:06","https://codeload.github.com/ArimaTheH/ArimaTheH/zip/refs/heads/main","offline","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2025-05-21 06:22:28","https://github.com/legend1234561111/Iskdjdjdndndm/releases/download/Isjdjdjdjd/client_protected.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-05-21 06:22:19","https://github.com/legend1234561111/Installerofficial/releases/download/Officialapp12/Installer_version12.02.00.msi","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-05-21 06:22:19","https://github.com/legend1234561111/Kdjdjdjdjd/releases/download/Ljdidjdjd/Oakland.s.exe","offline","malware_download","exe|github|XWorm","github.com","140.82.121.3","36459","DE" "2025-05-21 06:22:19","https://github.com/legend1234561111/Nejdhshsjd/releases/download/Kendjdjd/AlbertVacation_nopump.exe","offline","malware_download","ArrowRAT|exe|github","github.com","140.82.121.3","36459","DE" "2025-05-21 06:22:18","https://github.com/legend1234561111/Cr1111/releases/download/Alex919192922/Alex1234.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-21 06:22:18","https://github.com/legend1234561111/Sintez-/releases/download/Sintez/LummaC244.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-21 06:22:16","https://github.com/legend1234561111/Jsjajsjd/releases/download/Sknssjsjjs/VsOtzJbdZD.exe","offline","malware_download","exe|github|RustyStealer","github.com","140.82.121.3","36459","DE" "2025-05-21 06:22:10","https://github.com/legend1234561111/Bbenensnnans/releases/download/Mamoaoakaaoakka/Nsnsnss.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-21 06:22:10","https://github.com/legend1234561111/Jeodjsidid/releases/download/Jdkdjdjd/crypted.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-21 06:22:08","https://github.com/legend1234561111/Bhbbihgh/releases/download/Ivnvvjn/Jdjsjs.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-21 06:22:08","https://github.com/legend1234561111/Malakai-s/releases/download/Iridjdjdd/UrgentAuthority_nopump.exe","offline","malware_download","exe|github|VenomRAT","github.com","140.82.121.3","36459","DE" "2025-05-21 06:22:08","https://github.com/legend1234561111/Officials/releases/download/Kdkdjdjns/Xsclpdjw.exe","offline","malware_download","exe|github|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2025-05-21 06:22:08","https://github.com/legend1234561111/Osndidndnejdjd/releases/download/Oansmodjdkws/new.build.exe","offline","malware_download","exe|github|XenoRAT","github.com","140.82.121.3","36459","DE" "2025-05-21 06:22:07","https://github.com/legend1234561111/Kjsjsjsjd/releases/download/Isnsnsnsms/XClient.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2025-05-21 06:22:06","https://github.com/legend1234561111/Cron1/releases/download/Cron1111/Cron1.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-21 06:22:06","https://github.com/legend1234561111/Cron2/releases/download/Cron2/Cron2.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-21 06:17:09","https://github.com/legend1234561111/Cummins/releases/download/Difficulnhkhbj/Delicious.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-20 16:27:08","https://github.com/legendary99999/fdbvsdfbsdfbsdb/releases/download/bsdgfbsdfbsdf/alex123121221.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-20 16:27:07","https://github.com/legendary99999/fdgvbdfgsbsfgb-/releases/download/fdsbsgdfbsgbfd/cron12213.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-20 16:27:07","https://github.com/legendary99999/knjknkjdsvsd/releases/download/fdvsdfvsdfv/cron1221222222.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-20 16:27:06","https://github.com/legendary99999/dfbgvsdfbvsdfgb/releases/download/dmvkmsdfvmsdfv/cron1221222222.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-20 16:27:06","https://github.com/legendary99999/fdbvdfvdsfbvsd/releases/download/cron1212122112/cron12213.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-20 07:20:07","https://github.com/a1stemm1/glory/raw/refs/heads/main/cclib02.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-20 02:29:45","https://github.com/legendary99999/dsknvkdsnv/releases/download/dasfgadgvadfsgv/iExec.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-20 02:29:39","https://github.com/legendary99999/fdabsdfbsdfbfsdb/releases/download/bgdfsbsgfbsd/IJHXXBPF.exe","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2025-05-20 02:29:31","https://github.com/legendary99999/fdagsdfgsdfg/releases/download/bdfabadfba/AudioRecorder.exe","offline","malware_download","GCleaner","github.com","140.82.121.3","36459","DE" "2025-05-20 02:29:16","https://github.com/legendary99999/nknkjnkj/releases/download/bhjvjhvjhvjh/2.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2025-05-20 02:29:09","https://github.com/legendary99999/bdfbsdfgbsfgb/releases/download/fdbadfbafdb/MiningLose.exe","offline","malware_download","CHStealer","github.com","140.82.121.3","36459","DE" "2025-05-20 02:29:09","https://github.com/legendary99999/dsafgasfasf/releases/download/adfbadfbadfb/oldsfsdf.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-20 02:29:09","https://github.com/legendary99999/fdsbsdbfsdfbg/releases/download/adfbadfbadbfad/CompoundsTrim.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-20 02:29:09","https://github.com/legendary99999/fdsgsdgaafg/releases/download/sdfbsdgbfadbda/alex12312321312.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-20 02:29:06","https://github.com/legendary99999/gsdvsdfbvsdfbvs/releases/download/badfbadfbdab/instasfdasda.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2025-05-15 07:20:15","https://github.com/piunildunkos8/nom/raw/refs/heads/main/sgsdg.exe","offline","malware_download","CoinMiner","github.com","140.82.121.3","36459","DE" "2025-05-15 07:20:08","https://github.com/bvit17/u-p/blob/main/u-p.bat","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-05-15 07:20:08","https://github.com/popa339/nef5/raw/refs/heads/main/Slasher.exe","offline","malware_download","DCRat","github.com","140.82.121.3","36459","DE" "2025-05-15 07:20:06","https://github.com/bvit17/d/blob/main/T11111.zip","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-05-15 07:20:06","https://github.com/bvit17/d/blob/main/T3333.zip","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-05-15 07:20:04","https://github.com/bvit17/nnv/blob/main/T2.zip","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-05-15 07:20:04","https://github.com/bvit17/nnv/blob/main/T3.zip","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-05-15 07:20:04","https://github.com/bvit17/u/blob/main/ud.bat","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-05-15 07:20:03","https://github.com/bvit17/nnv/blob/main/T1.zip","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-05-14 15:49:25","https://github.com/ZEROXX723/RedFire-BYPASS/releases/download/xx/RedFire.BYPASS.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-14 15:49:12","https://github.com/ZEROXX723/RedFire-EXTERNAL/releases/download/XX/RedFire.External.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-14 15:49:09","https://github.com/ZEROXX723/1111111111111111111/releases/download/x/RedFireEXTERNAL.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-14 15:34:10","https://github.com/legendary99999/dsvadfvadfv/releases/download/dsavasfdvadfv/support.ClientSetup.exe","offline","malware_download","ConnectWise","github.com","140.82.121.3","36459","DE" "2025-05-14 15:34:10","https://github.com/legendary99999/knjklbnkn-/releases/download/dfbvsdfbsgfdb/inferno.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-14 15:34:08","https://github.com/legendary99999/lsdmfvkjsmndva/releases/download/fdvasdfvadvfa/CompoundsTrim.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-14 15:34:07","https://github.com/legendary99999/vdfsvdsfvsdfv/releases/download/fabdvadfvad/123123213.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-12 07:51:06","https://github.com/auracodersigmatoilete/storage/raw/refs/heads/main/download/client.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-05-12 07:51:05","http://github.com/auracodersigmatoilete/storage/raw/refs/heads/main/download/client.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-05-11 17:56:25","https://github.com/legendary99999/bdfbsfdbdsbdab/releases/download/fabfsdbadbadb/6.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-11 17:56:22","https://github.com/legendary99999/fdbsdfbfsgdbgsdf/releases/download/fdsbsdfgbsdfgbdgabf/Installer.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-11 17:56:18","https://github.com/legendary99999/bfdsbsdfbsdb/releases/download/dfavadsfvav/ConsoleApp1.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-11 17:56:15","https://github.com/legendary99999/vdasvsdfvsdfv/releases/download/fdbafdbadba/Installer.exe","offline","malware_download","DarkComet","github.com","140.82.121.3","36459","DE" "2025-05-11 17:56:14","https://github.com/legendary99999/bdfbdfbdb/releases/download/bvdfbvsdfvsdfv/file.ClientSetup.exe","offline","malware_download","ConnectWise","github.com","140.82.121.3","36459","DE" "2025-05-11 17:56:08","https://github.com/legendary99999/dgadsgadsfg/releases/download/dfbvsdfbadbadb/YearReload.exe","offline","malware_download","ResolverRAT","github.com","140.82.121.3","36459","DE" "2025-05-11 17:56:08","https://github.com/legendary99999/sdvdafvsdfbvdfsb/releases/download/dfbdsgfbfadbadf/dais.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-11 17:56:07","https://github.com/legendary99999/bvsdfbsdgfbsfdgb/releases/download/vdafgbvadfvafdv/build.exe","offline","malware_download","XenoRAT","github.com","140.82.121.3","36459","DE" "2025-05-11 17:56:07","https://github.com/legendary99999/vdfsvgdfsavsdfvs/releases/download/dafbadfbwdfba/LatitudeVsnet.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-11 05:01:09","https://github.com/xmrig/xmrig/releases/download/v6.12.2/xmrig-6.12.2-linux-static-x64.tar.gz","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-10 05:01:13","https://github.com/TideSec/TscanPlus/releases/download/v2.8.0/TscanClient_linux_amd64_v2.8.0.tar.gz","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-06 07:07:09","https://github.com/nahilagirl/s64projetc/blob/main/s64project.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-06 07:07:05","https://github.com/nahilagirl/s64projetc/blob/main/javaupdater.jar","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-06 07:07:04","https://github.com/nahilagirl/s64projetc/blob/main/s63project.jar","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-06 07:07:04","https://github.com/nahilagirl/s64projetc/blob/main/setup.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:55","https://github.com/legendary99999/vdsfvadfvsdf/releases/download/fdbsdfbsdgb/installer_ver12.05.exe.zip","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:44","https://github.com/legendary99999/fdbafdbadbadb/releases/download/ale1/ale1.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:43","https://github.com/legendary99999/sddfsfds/releases/download/dsadsasdaasd/alex1231231123.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:36","https://github.com/legendary99999/fvdadvafbvaf/releases/download/gafdgafbaefd/EXE.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:25","https://github.com/legendary99999/gdsgdsggds/releases/download/dsffdsdfs/trano1221.exe","offline","malware_download","exe|github|PythonStealer","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:23","https://github.com/legendary99999/dfabdfbsfdbfdb/releases/download/bfdbsfdbabfd/setup.1.exe","offline","malware_download","exe|GCleaner|github","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:23","https://github.com/legendary99999/klmdfbsfdbaf/releases/download/fbnsfdbs/crypted.69.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:22","https://github.com/legendary99999/testclient/releases/download/testlcient1/myapp.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:21","https://github.com/legendary99999/fbadsddfsbadfbadb/releases/download/sdvdfavadfv/cron2.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:20","https://github.com/legendary99999/vfdvdsfvdsfvdsv/releases/download/fdvsfdvadfva/Package.2.zip","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:17","https://github.com/legendary99999/bsfadbfadb/releases/download/fdbadfbadfbad/tester.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:17","https://github.com/legendary99999/vdsfvdfavdv/releases/download/vadsfvafdvad/VPNWinsetup.exe","offline","malware_download","ConnectWise|exe|github","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:16","https://github.com/legendary99999/mlksdfdsfds/releases/download/dsavadfvadfv/file_document.ClientSetup.exe","offline","malware_download","ConnectWise|exe|github","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:14","https://github.com/legendary99999/sdfdfsdfsfds/releases/download/sdfdfsdfs/installer.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:13","https://github.com/legendary99999/installerofficial12/releases/download/fdbafdbadfbadfb/installer_ver09.10.25.exe","offline","malware_download","ConnectWise|exe|github","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:12","https://github.com/legendary99999/bfdabsdbsdbbdsb/releases/download/bsdfbsfdbadsbf/Shy_lzt_crypted_LAB.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:12","https://github.com/legendary99999/cr2/releases/download/cr2/cr2.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:12","https://github.com/legendary99999/cro111/releases/download/cro11111cro111/cron1.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:12","https://github.com/legendary99999/dfdsffdsfds/releases/download/dsfdfsdsfdsf/goldik121212.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:12","https://github.com/legendary99999/fdbdfsbsfgbgbs/releases/download/fbaadfbfabdfafabdfbsdfbabfd/crypted.2.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:12","https://github.com/legendary99999/fdvsdfvdsfvsdfv/releases/download/vfdbvadfvafdvafdf/cron1.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:12","https://github.com/legendary99999/gsdgsd-g/releases/download/dsffdsfddsf/setup.exe","offline","malware_download","exe|github|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:12","https://github.com/legendary99999/lllll/releases/download/nnnn/ale22.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:10","https://github.com/legendary99999/bvfdabadfbd/releases/download/cr1/cr1.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:10","https://github.com/legendary99999/sdgdsgdsg/releases/download/jjjj/ometynadwa.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:10","https://github.com/legendary99999/vdfavadfv/releases/download/fvsfdvbafd/ale222.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-04 02:31:09","https://github.com/legendary99999/afdbafbafdba/releases/download/vafdvafvafv/joker1221.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-03 07:59:23","https://github.com/legendary99999/gdfabafdbadfbagd/releases/download/dfagadfbqfdba/mixeleven.exe","offline","malware_download","GCleaner","github.com","140.82.121.3","36459","DE" "2025-05-03 07:58:21","https://github.com/legendary99999/gndflksgnadfv/releases/download/fdbgdfgbafdg/mixten.exe","offline","malware_download","GCleaner","github.com","140.82.121.3","36459","DE" "2025-05-03 07:58:19","https://github.com/legendary99999/dsgvadfvbadfbvad/releases/download/vsdfbvadfvafdb/alex1221121212.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-03 07:58:19","https://github.com/legendary99999/yellow-volvic/releases/download/yellow1213/yellowvolciv.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-03 07:58:18","https://github.com/legendary99999/code123/releases/download/codesch121/services.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2025-05-03 07:58:14","https://github.com/legendary99999/gdfgadfgbdfv/releases/download/rgdvadfgvafdvx/Output.exe","offline","malware_download","Formbook","github.com","140.82.121.3","36459","DE" "2025-05-03 07:58:14","https://github.com/legendary99999/klmlkmn/releases/download/mkmkjbjhvjhb/myapp.2.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-03 07:58:12","https://github.com/legendary99999/ashluclinet/releases/download/ashlueclinet2/patch.exe","offline","malware_download","PureLogStealer","github.com","140.82.121.3","36459","DE" "2025-05-03 07:58:10","https://github.com/legendary99999/alex12321/releases/download/alemmcdscasd/ale12312.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-03 07:58:10","https://github.com/legendary99999/dassss/releases/download/bfdbfdaba/daisss.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-03 07:58:10","https://github.com/legendary99999/fdbafdbafdb/releases/download/knlknklnkllknkl/alexx121212.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-03 07:53:15","https://github.com/legendary99999/dfgsdfgfdsg/releases/download/fdsbsdfbsgb/voddddd.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-03 07:53:15","https://github.com/legendary99999/dsfvfsfdbvsafdbad/releases/download/vbdgfbadbafgdb/ubringa.exe","offline","malware_download","DCRat","github.com","140.82.121.3","36459","DE" "2025-05-03 07:53:09","https://github.com/legendary99999/dfgvdfsgdafgfafrdfa/releases/download/vfadvafdvdfs/dksngdsg.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-03 07:53:07","https://github.com/legendary99999/badfbafdbadf/releases/download/lksadgkldsmgvkl/rh_0.9.0.exe","offline","malware_download","Rhadamanthys","github.com","140.82.121.3","36459","DE" "2025-05-03 07:53:07","https://github.com/legendary99999/fdbafdbafdbfdbsg/releases/download/bgfbaefbfdva/nersready.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-03 07:47:26","https://github.com/legendary99999/bfdbdfbdfbfdb/releases/download/vdfavbafvadfv/Runner_Bina.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-03 07:47:21","https://github.com/legendary99999/cro1/releases/download/cro2cro2/cro2.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-03 07:47:17","https://github.com/legendary99999/bfdabafdbadfdb/releases/download/fadbafdbadfbfadb/propan.exe","offline","malware_download","Plugx","github.com","140.82.121.3","36459","DE" "2025-05-03 07:47:15","https://github.com/legendary99999/gdsgdsgsdgds/releases/download/bsgfbsbgsbg/LatelyStated.2.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-03 07:47:12","https://github.com/legendary99999/fbvsfdbafdbdqba/releases/download/fdbagbagdbad/adsqwe.exe","offline","malware_download","StormKitty","github.com","140.82.121.3","36459","DE" "2025-05-03 07:47:09","https://github.com/legendary99999/dfabasdfbafdb/releases/download/bfdsbfadbad/jdsgdf.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-03 07:47:09","https://github.com/legendary99999/dfbadfbadfbfda/releases/download/vzsdfcasD/LatelyStated.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-03 07:47:09","https://github.com/legendary99999/mok1/releases/download/ale1111/ale1.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-03 07:47:09","https://github.com/legendary99999/vfsfdbadba/releases/download/bfdbadvbfadb/alefsdfdsa2121.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-03 07:27:14","https://github.com/legendary99999/moroz/releases/download/vdfvadfvadf/WireGuard.exe","offline","malware_download","exe|GoProxy","github.com","140.82.121.3","36459","DE" "2025-05-03 07:27:10","https://github.com/legendary99999/dbflksnbdfs/releases/download/fvbsdbfadb/alee12.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-03 07:27:08","https://github.com/legendary99999/bsfbfsbsfb/releases/download/fdsbvadfbafdbfbaafdba/LummaC244.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-05-03 07:20:29","https://github.com/legendary99999/mfdksmgdfgafg/releases/download/vfdvfadvafdv/installer_ver10.02.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-05-03 07:16:10","https://github.com/legendary99999/bbbabbaba/releases/download/vafbvafvafd/Escort.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-30 13:33:03","https://github.com/smailikspellcaster/fresh-hpw","offline","malware_download","keylogger|malware","github.com","140.82.121.3","36459","DE" "2025-04-30 13:33:03","https://github.com/wxxz975/HWIDSpoofer","offline","malware_download","keylogger|malware","github.com","140.82.121.3","36459","DE" "2025-04-28 00:09:10","http://github.com/mir1ce/Hawkeye/releases/download/v0319/Hawkeye.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-28 00:09:08","http://github.com/YARAHQ/yara-forge/releases/latest/download/yara-forge-rules-core.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-28 00:09:07","http://github.com/Meckazin/ChromeKatz/releases/download/0.6.1/ChromeKatzBOFs.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-28 00:09:06","http://github.com/belyy-git/KaraHOOK/blob/master/cHSzTDjVl.exe?raw=true","offline","malware_download","AZORult","github.com","140.82.121.3","36459","DE" "2025-04-28 00:09:06","http://github.com/belyy-git/KaraHOOK/raw/refs/heads/master/cHSzTDjVl.exe","offline","malware_download","AZORult","github.com","140.82.121.3","36459","DE" "2025-04-28 00:09:06","http://github.com/helloworld924/mindovermatter927327/raw/refs/heads/main/settings.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-28 00:09:06","http://github.com/zoax33/Utils/raw/refs/heads/master/savedecrypter.exe","offline","malware_download","NanoCore","github.com","140.82.121.3","36459","DE" "2025-04-27 23:59:12","http://github.com/sohpierainxz/Fnaf-1/raw/refs/heads/main/fusca%20game.exe","offline","malware_download","njrat","github.com","140.82.121.3","36459","DE" "2025-04-27 23:59:12","http://github.com/user-attachments/files/19831362/alpha.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-27 23:59:11","http://github.com/decalage2/oletools/releases/download/v0.60.2/oletools-0.60.2.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-27 23:59:10","http://github.com/user-attachments/files/19831288/crack.nurik.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-27 23:59:08","http://github.com/user-attachments/files/19831450/Solara.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-27 23:59:06","http://github.com/user-attachments/files/19835739/solarus.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-27 23:53:35","http://github.com/TestingMyInfomration123/123/raw/refs/heads/main/Client-built.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-04-27 23:53:30","http://github.com/wasdw8606/wasdw8606pw/raw/refs/heads/main/Windows%20Update.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-04-27 23:53:24","http://github.com/monkeyadece/v-f/releases/download/1.4.2/Vector-fixer-v1.4.2.exe","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-27 23:53:20","http://github.com/lbormann/darts-gif/releases/download/v1.1.0/darts-gif.exe","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-27 23:53:18","http://github.com/penivai3sdfs1/1/raw/refs/heads/main/24321.exe","offline","malware_download","PhemedroneStealer","github.com","140.82.121.3","36459","DE" "2025-04-27 23:53:16","http://github.com/benjamin3346/playit/releases/download/satu/Client-built-palyit.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-04-27 23:53:16","http://github.com/ITSUPPORTV1/chayen-baccarat/raw/refs/heads/main/Chayen_baccarat.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-27 23:53:14","http://github.com/lbormann/darts-pixelit/releases/download/v1.2.2/darts-pixelit.exe","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-27 23:53:14","http://github.com/lbormann/darts-wled/releases/download/v1.8.1/darts-wled.exe","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-27 23:53:12","http://github.com/anonam999/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/raw/refs/heads/main/RuntimeBroker.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-04-27 23:53:12","http://github.com/harelba/q/releases/download/2.0.19/q-AMD64-Windows.exe","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-27 23:53:12","http://github.com/mikf/gallery-dl/releases/download/v1.15.0/gallery-dl.exe","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-27 23:53:12","http://github.com/Nahya-arch/Rain/releases/download/V7/fluxusw.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-27 23:53:12","http://github.com/solaraxz/solara/releases/download/SolaraRelease/SolaraBootrapper.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-04-27 23:53:10","http://github.com/doodoofart3443/test/raw/refs/heads/main/file4.exe","offline","malware_download","NanoCore","github.com","140.82.121.3","36459","DE" "2025-04-27 23:53:09","http://github.com/WariblE82/Miner/raw/main/MinerBTC.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-04-27 23:53:08","http://github.com/00094/String-Remover/raw/refs/heads/main/rah.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-04-27 23:53:08","http://github.com/BankXAdmin/Free-PhotoShop-Meme-Coin-Packs/raw/refs/heads/main/FreePhotoShop%20Meme%20Coin%20Packs.exe","offline","malware_download","PhemedroneStealer","github.com","140.82.121.3","36459","DE" "2025-04-25 17:03:08","https://github.com/vaxilu/x-ui/releases/latest/download/x-ui-linux-amd64.tar.gz","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-25 17:01:03","https://github.com/teddysun/across/raw/master/bbr.sh","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-24 11:21:22","https://github.com/anonyketa/EXM-Tweaking-Utility-Premium/releases/download/V1.0/exm.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-24 11:21:12","https://github.com/doodoofart3443/ZM-ULTI/raw/refs/heads/main/Ultima%20Multihack%20V3.55.rar","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-24 11:21:02","https://www.github.com/doodoofart3443/ZM-ULTI/raw/refs/heads/main/Ultima%20Multihack%20V3.55.rar","offline","malware_download","","www.github.com","140.82.121.3","36459","DE" "2025-04-22 18:44:03","https://github.com/eed8989/t-04-11-25/blob/main/Cookie.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-22 18:44:03","https://github.com/eed8989/t-04-11-25/blob/main/dcm.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-21 05:01:10","https://github.com/xmrig/xmrig/releases/download/v6.12.2/xmrig-6.12.2-linux-x64.tar.gz","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-20 07:59:11","http://github.com/xensontop1/d/raw/refs/heads/main/dmap.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-20 07:59:08","http://github.com/xmrig/xmrig/releases/download/v6.22.2/xmrig-6.22.2-msvc-win64.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-20 07:59:06","http://github.com/vinhuptoday/testbn/raw/refs/heads/main/brbotnet.exe","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:26","http://github.com/disbalancer-project/main/releases/latest/download/disbalancer-go-client-windows-386.exe","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:24","http://github.com/ugurlutaha6116/Zgfe7567ghhv12GbchOp/raw/refs/heads/main/Plsr_Instllr_1804.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:22","http://github.com/lauriiiiii/dawfraweda/raw/refs/heads/main/Client-built.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:20","http://github.com/cosmicdevv/Icarus-Lite/releases/download/v1.1.13/IcarusLite-v1.1.13-win.exe","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:18","http://github.com/Dax009YT/chilledwindows-gui/releases/download/1.0/ChilledWindows.GUI.exe","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:18","http://github.com/Farmerok/Telegram-Remote-Control-PC/raw/refs/heads/main/Updater/update.exe","offline","malware_download","PythonStealer","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:18","http://github.com/sebaxakerhtc/rdpwrap/releases/download/v1.8.9.9/RDPW_Installer.exe","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:16","http://github.com/softrust11/sdfdf/raw/refs/heads/main/1.exe","offline","malware_download","PhemedroneStealer","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:15","http://github.com/coolnifas/frick/raw/refs/heads/main/newfour.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:15","http://github.com/Jackson2323/MoHRadiant/blob/master/updt.exe?raw=true","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:15","http://github.com/Rus-Games-And-Sites-Unloker/Rus_Games_And_Sites_Unlocker_1/archive/refs/heads/main.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:13","http://github.com/bol-van/zapret/releases/download/v70.6/zapret-v70.6.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:12","http://github.com/lokelo1488/ss11/raw/refs/heads/main/loader.bin","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:12","http://github.com/Mansure1337/fatality-loader/raw/refs/heads/main/1.exe","offline","malware_download","AgentTesla|CelestialStealer|PythonStealer|SalatStealer","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:11","http://github.com/boyo3473/irack/releases/download/idk/Load.Driver.exe","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:11","http://github.com/TheGreen444/ffxfilesxdlls/raw/refs/heads/main/TheGreen.dll","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:09","http://github.com/coolnifas/frick/raw/refs/heads/main/mienral1.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:09","http://github.com/doodoofart3443/test/raw/refs/heads/main/file.exe","offline","malware_download","NanoCore","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:09","http://github.com/doodoofart3443/test/raw/refs/heads/main/file5.exe","offline","malware_download","NanoCore","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:09","http://github.com/SERVERGAME2024/yrdy/raw/main/quasarat.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:09","http://github.com/seven71742/ABUZA-GAY/raw/refs/heads/main/G1.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:09","http://github.com/seven71742/ABUZA-GAY/raw/refs/heads/main/R1.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:09","http://github.com/venisz/Roblox-Coding-Tutorial/raw/refs/heads/gang/Installer.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:09","http://github.com/venisz/Roblox-Coding-Tutorial/raw/refs/heads/gang/VClientssss.exe","offline","malware_download","Formbook","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:09","http://github.com/vexcentry/vex/raw/refs/heads/main/RuntimeBroker.exe","online","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2025-04-20 07:58:07","http://github.com/joshdied/files/raw/refs/heads/main/XtuService.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2025-04-18 11:54:15","https://github.com/abarekl1/dcm/blob/main/Document.zip?raw=true","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-18 11:54:15","https://github.com/abarekl1/dcm/raw/main/Document.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-18 11:54:03","https://github.com/abarekl1/i/blob/main/Newfile.bat","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-18 07:01:07","https://github.com/vinhuptoday/testbn/raw/refs/heads/main/brbotnet.exe","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-18 07:00:05","https://github.com/vinhuptoday/testbn/blob/main/BrBN.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-18 07:00:05","https://github.com/vinhuptoday/testbn/blob/main/brbotnet.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-18 07:00:05","https://github.com/vinhuptoday/testbn/blob/main/main-win.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-17 04:50:09","http://github.com/nkminash/my-codd/raw/896d806a9b4569c9c3a275f200ebe7d2ecec5702/snd16061.exe","online","malware_download","netsupport","github.com","140.82.121.3","36459","DE" "2025-04-15 09:27:08","https://github.com/octofreq/v.21/releases/download/231345/wdservice_shellcode.bin","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-13 13:38:07","http://github.com/cybr543809/lua/releases/download/SD/ULauncher.exe","offline","malware_download","AsyncRAT|XwormRAT","github.com","140.82.121.3","36459","DE" "2025-04-13 13:38:05","http://github.com/JustJZero/ahh/raw/refs/heads/main/Cloudy.exe","online","malware_download","Formbook|XwormRAT","github.com","140.82.121.3","36459","DE" "2025-04-13 13:38:05","http://github.com/kluquert/deripas/raw/refs/heads/main/geaswAa.exe","offline","malware_download","Vidar|VidarStealer","github.com","140.82.121.3","36459","DE" "2025-04-13 13:38:05","http://github.com/naruto3213213/111/raw/refs/heads/main/Host.exe","offline","malware_download","AsyncRAT|XwormRAT","github.com","140.82.121.3","36459","DE" "2025-04-13 13:38:05","http://github.com/rocoScripter/Test2/raw/refs/heads/main/RuntimeBroker.exe","offline","malware_download","AsyncRAT|XwormRAT","github.com","140.82.121.3","36459","DE" "2025-04-13 13:38:04","http://github.com/naruto3213213/111/raw/refs/heads/main/Fix.exe","offline","malware_download","AsyncRAT|XwormRAT","github.com","140.82.121.3","36459","DE" "2025-04-13 13:38:04","http://github.com/rizzler2311/sadasdada/raw/refs/heads/main/s.exe","offline","malware_download","AsyncRAT|XwormRAT","github.com","140.82.121.3","36459","DE" "2025-04-13 13:38:04","http://github.com/stopitplz1/recmalem/raw/refs/heads/main/nprortkerk.exe","offline","malware_download","VidarStealer","github.com","140.82.121.3","36459","DE" "2025-04-13 13:36:03","http://github.com/ducanh82919/ducanh/raw/refs/heads/main/remcos_a.exe","offline","malware_download","RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-04-13 13:35:10","http://github.com/Maximumxxx/Server/raw/refs/heads/main/hiephiep.zip","offline","malware_download","Donutloader","github.com","140.82.121.3","36459","DE" "2025-04-13 13:35:08","http://github.com/citraadvertising/X/raw/refs/heads/main/LrQxr13.bin","offline","malware_download","Donutloader","github.com","140.82.121.3","36459","DE" "2025-04-13 13:35:08","http://github.com/Uelenka/supreme-spork/raw/refs/heads/main/RuntimeBroker.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-04-13 13:35:07","http://github.com/payoffz/Tha-Bronx-2-Script-By-Payoffz/raw/refs/heads/main/bootstrapper.exe","offline","malware_download","AsyncRAT|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-04-13 13:35:06","http://github.com/RQ3Xd/1/raw/refs/heads/main/log.bin","offline","malware_download","Donutloader","github.com","140.82.121.3","36459","DE" "2025-04-13 13:35:06","http://github.com/RQ3Xd/1/raw/refs/heads/main/quas.bin","offline","malware_download","Donutloader","github.com","140.82.121.3","36459","DE" "2025-04-13 13:35:06","http://github.com/RQ3Xd/1/raw/refs/heads/main/Quas13k.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-04-13 13:35:05","http://github.com/MommyNikiits/NotTouchingDD/raw/master/Device2.exe","offline","malware_download","Njrat","github.com","140.82.121.3","36459","DE" "2025-04-13 13:35:05","http://github.com/Niggedddx/Dependenciuesfeife/raw/refs/heads/main/BruterV3.1.exe","online","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-04-13 13:34:07","http://github.com/arduino1209/archive-client/raw/refs/heads/main/payload1.exe","offline","malware_download","Asyncrat","github.com","140.82.121.3","36459","DE" "2025-04-13 13:34:05","http://github.com/EXOPLT/test/raw/refs/heads/main/1.exe","offline","malware_download","Asyncrat","github.com","140.82.121.3","36459","DE" "2025-04-13 06:52:04","https://github.com/Fortnite-Wallhacks-2025/.github/releases/tag/files","offline","malware_download","Lumma|LummaStealer|Stealer","github.com","140.82.121.3","36459","DE" "2025-04-13 06:52:04","https://github.com/RaquelG18/Luna-Executor/releases","offline","malware_download","Lumma|LummaStealer|Stealer","github.com","140.82.121.3","36459","DE" "2025-04-13 06:52:03","https://github.com/AkhtarAriq/krnl-latest-update/releases/tag/2025","offline","malware_download","Lumma|LummaStealer|Stealer","github.com","140.82.121.3","36459","DE" "2025-04-11 06:24:06","https://github.com/MisterLobster22/mimik/blob/main/mimikatz.exe?raw=true","online","malware_download","MimiKatz","github.com","140.82.121.3","36459","DE" "2025-04-11 06:24:03","https://github.com/MisterLobster22/mimik/blob/main/mimikatz.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-11 06:24:03","https://github.com/SlyJose/whatdoyoumeanthisispii/raw/main/jose.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-10 18:22:09","https://github.com/citraadvertising/X/raw/refs/heads/main/entry","offline","malware_download","ascii","github.com","140.82.121.3","36459","DE" "2025-04-10 18:22:07","https://github.com/citraadvertising/X/raw/refs/heads/main/fileless.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-04-10 18:22:06","https://github.com/citraadvertising/X/raw/refs/heads/main/LrQxr13.bin","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-10 18:22:06","https://github.com/citraadvertising/X/raw/refs/heads/main/xmrig.txt","offline","malware_download","Mirai","github.com","140.82.121.3","36459","DE" "2025-04-10 18:22:05","https://github.com/citraadvertising/X/raw/refs/heads/main/log2.dll","offline","malware_download","dll","github.com","140.82.121.3","36459","DE" "2025-04-10 18:22:05","https://github.com/citraadvertising/X/raw/refs/heads/main/meter.exe","offline","malware_download","exe|Meterpreter","github.com","140.82.121.3","36459","DE" "2025-04-10 18:21:10","https://github.com/RQ3Xd/1/raw/refs/heads/main/csl.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-04-10 18:21:09","https://github.com/RQ3Xd/1/raw/refs/heads/main/log.bin","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-10 18:21:07","https://github.com/RQ3Xd/1/raw/refs/heads/main/PsExec.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-04-10 18:21:06","https://github.com/RQ3Xd/1/raw/refs/heads/main/Quas13k.exe","offline","malware_download","exe|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-04-10 18:21:05","https://github.com/RQ3Xd/1/raw/refs/heads/main/c2new.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.3","36459","DE" "2025-04-10 18:21:05","https://github.com/RQ3Xd/1/raw/refs/heads/main/quas.bin","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-04-10 18:21:05","https://github.com/RQ3Xd/1/raw/refs/heads/main/quas.dll","offline","malware_download","dll|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-04-10 18:21:04","https://github.com/RQ3Xd/1/raw/refs/heads/main/log.dll","offline","malware_download","dll","github.com","140.82.121.3","36459","DE" "2025-04-10 18:20:05","https://github.com/RQ3Xd/1/raw/refs/heads/main/Quas.zip","offline","malware_download","QuasarRAT|zip","github.com","140.82.121.3","36459","DE" "2025-04-10 18:20:05","https://github.com/RQ3Xd/1/raw/refs/heads/main/update.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-04-10 17:21:06","https://github.com/pa2065/Spotify-Premium-for-free-2024/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-10 17:20:05","https://github.com/yonnderr/Spotify-Premium-for-free-2025/releases/download/v1.0.0/Application.zip/","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-10 17:16:04","https://github.com/martilances/Spotify-Premium-for-free-2024/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-10 17:16:04","https://github.com/martilances/Spotify-Premium-for-free-2024/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-10 07:55:04","https://github.com/MossEve/reverbed/releases/download/3.8.8/reverbed.v3.8.8.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-10 07:45:05","https://github.com/jhonearly/Spotify-Premium-Client/releases/download/v3.3.2-alpha.1/SpotifyPremiumClient_v3.3.2Alpha1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:37:05","https://github.com/Cherif-mico/social-media-downloader/releases/download/specialistic/Release.specialistic.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:37:05","https://github.com/ene292/spotify-playlist-downloader/releases/download/v2.5.7/spotify-playlist-downloader-v2.5.7.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:37:05","https://github.com/Kercomplex2024/Sound-Booster/releases/download/3.8.6-beta.3/Sound.Booster.v3.8.6.Beta.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:32:06","https://github.com/keykalirova/Reaper-DAW/releases/download/v3.2.6/reaper-daw_v3.2.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:32:06","https://github.com/red-kurumi/K-Lite-Codec-Pack/releases/download/v3.8.6/K.Lite.Codec.Pack.v3.8.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:30:06","https://github.com/g3l0l4/Spotify-Premium-Client/releases/download/1.5.2/spotify-premium-client-1.5.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:28:06","https://github.com/Jaime00Marulanda/yt-audio-api/releases/download/v2.6.9/yt-audio-api_v2.6.9.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:27:05","https://github.com/Niyomal123/radio/releases/download/1.0.4/Radio.v1.0.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:19:04","https://github.com/junayed-tasnur/helloswaps/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/Basic-JS-Problem-solving/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/Basic-JS-Problem-solving/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/creative-for-you/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/creative-for-you/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/Creatives-for-you/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/Creatives-for-you/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/docs/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/docs/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/GoverningDocs/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/GoverningDocs/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/helloswaps/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/KiekeFotografie/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/KiekeFotografie/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/Mastercard-UI/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/Mastercard-UI/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/profile-card/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/profile-card/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/react-material/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/react-material/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/simple-ToDo-List/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/simple-ToDo-List/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/Ticker-Ai-with-tailwind-CSS/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/Ticker-Ai-with-tailwind-CSS/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/WiZiA/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 11:18:06","https://github.com/junayed-tasnur/WiZiA/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:59:07","https://github.com/ali13qe/animaengine/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:59:07","https://github.com/andremedina15/Reel-Rec/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:59:07","https://github.com/klhhrx/Reel-Rec/releases/download/v2.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:59:05","https://github.com/7777SUPRIM/expo-rsc-movies/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:59:05","https://github.com/andremedina15/Reel-Rec/releases/download/v2.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:59:05","https://github.com/asdhasdasj/Reel-Rec/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:59:05","https://github.com/asdhasdasj/Reel-Rec/releases/download/v2.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:59:05","https://github.com/ElectricHermit/vegas-pro-version/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:59:05","https://github.com/ergin3432432/movie-mates/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:59:05","https://github.com/klhhrx/Reel-Rec/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:53:05","https://github.com/QUYW/MicrophoneFixer/releases/download/v3.0.8-beta.4/MicrophoneFixer.v3.0.8-beta.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:43:07","https://github.com/RamsyThato/CapCut-Pro-2025/releases/download/1.8.6/CapCut.Pro.2025.v1.8.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:40:05","https://github.com/junayed-tasnur/youtube_playlist_downloader/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:38:06","https://github.com/Azax657/4K-YouTube-to-MP3-Download/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:38:06","https://github.com/yumYumdonuts/Free-YouTube-To-MP3-Converter-Free/releases/download/1.1.2/FreeYouTubeToMP3ConverterFree-1.1.2.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:38:05","https://github.com/Azax657/4K-YouTube-to-MP3-Download/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:38:05","https://github.com/lbngrg/social-media-downloader/releases/download/glassful/social-media-downloader-glassful","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:38:05","https://github.com/lbngrg/social-media-downloader/releases/download/v1.8.0/social-media-downloader-v1.8.0","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:38:05","https://github.com/lucaspb833/YTMPX/releases/download/1.3.4/ytmpx-1.3.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:38:05","https://github.com/Prottoy321/Free-YouTube-To-MP3-Converter-Free/releases/download/v2.5.5-beta.1/Free.YouTube.MP3.Converter.v2.5.5.Beta.1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:38:05","https://github.com/Vignesh5229/YT-Blaze/releases/download/1.9.1-beta.4/YT-Blaze-1.9.1-beta.4.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:38:05","https://github.com/vnnha/YTD-YouTube-Downloader-Download/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:38:05","https://github.com/vnnha/YTD-YouTube-Downloader-Download/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:33:06","https://github.com/SahuAmol/Ummy-Video-Downloader-Free/releases/download/1.9.1/Ummy-Video-Downloader-Free-1.9.1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:32:06","https://github.com/bauChao/Youtube-Downloader-GUI/releases/download/v3.4.4/Youtube.Downloader.GUI.v3.4.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:17:08","https://github.com/nmattioni/upload/raw/refs/heads/master/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:13:04","https://github.com/phanu85/upload/raw/refs/heads/master/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 10:11:05","https://github.com/Pantay/upload/raw/refs/heads/master/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-09 08:08:07","https://codeload.github.com/RQ3Xd/1/zip/refs/heads/main","offline","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2025-04-09 08:08:05","https://codeload.github.com/citraadvertising/X/zip/refs/heads/main","offline","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2025-04-07 08:48:09","https://github.com/tirtekeka/rat-client/blob/main/dns.txt","offline","malware_download","asyncrat","github.com","140.82.121.3","36459","DE" "2025-04-07 08:48:06","https://codeload.github.com/tirtekeka/rat-client/zip/refs/heads/main","online","malware_download","asyncrat","codeload.github.com","140.82.121.10","36459","DE" "2025-04-07 08:48:04","https://github.com/tirtekeka/rat-client/blob/main/itaat.txt","offline","malware_download","asyncrat","github.com","140.82.121.3","36459","DE" "2025-04-07 08:48:04","https://github.com/tirtekeka/rat-client/blob/main/rat.exe","offline","malware_download","asyncrat","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:28","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/nemoreyouikloas.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:27","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/kopertuiewrtas.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:14","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/klamingosa.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:14","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/lopaetsasokiw.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:14","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/mbnorad.exe","offline","malware_download","BitRAT|exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:14","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/nixmixhix.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:14","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/vnjasosipedrae.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:13","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/nooormandertu.exe","offline","malware_download","exe|RedLineStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:11","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/ausritter.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:11","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/klopertawsawddd.exe","offline","malware_download","exe|Vidar","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:11","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/lukarakalu.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:11","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/mimamopetuesa.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:11","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/norwandwinder.exe","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:11","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/nvpwadkkthaaaa.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:11","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/tiawdkthawdaaa.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:11","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/wkerkadlrgiajda.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:11","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/zuyokhrfhhfde.exe","offline","malware_download","DCRat|exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:11","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/zzzznoawlrgiawdaaa.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:10","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/alopernutsa.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:10","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/bvrtiawdktgawdlla.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:10","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/huilter.exe","offline","malware_download","exe|Vidar","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:10","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/kilapopa.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:10","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/klowersupkasss.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:10","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/kukurumalasa.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:10","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/lohaeqqqtu.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:10","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/loootperroon.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:10","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/nenruioepad.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:10","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/nopekapeaaa.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:10","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/nvtipoawdkthawd.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:10","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/oplaserkanureee.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:10","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/oprlalalalklaaa.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:10","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/piporastkuwer.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:10","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/ripapakalswa.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:09","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/gopawdkrjgh.exe","offline","malware_download","exe|WhiteSnakeStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:09","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/kloalersaniii.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:09","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/mooncreatoresa.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:09","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/nbitoadkrtjkajdwa.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:08","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/bobobopepep.exe","offline","malware_download","exe|Vidar","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:08","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/bomepratiaosa.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:08","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/gramiltter.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:08","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/jaconfager.exe","offline","malware_download","exe|PovertyStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:08","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/kalrtotypadjeee.exe","offline","malware_download","exe|Vidar","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:08","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/mumirolepawers.exe","offline","malware_download","exe|Vidar","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:08","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/nborepadiktad.exe","offline","malware_download"," WhiteSnakeStealer|exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:22:08","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/vjtkadkrihgka.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:21:07","https://github.com/legendary99999/afdvafdvfad/releases/download/fdbadfgbadfb/mixseven.exe","offline","malware_download","exe|GCleaner","github.com","140.82.121.3","36459","DE" "2025-04-06 05:21:07","https://github.com/legendary99999/mfdlvkfdav/releases/download/vfdvbafvbfd/v1saferui.2.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:21:07","https://github.com/legendary99999/money/releases/download/money123/money.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:21:06","https://github.com/legendary99999/frvdsavav/releases/download/dvbafdbafd/build.exe","offline","malware_download","AdesStealer|exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:21:06","https://github.com/legendary99999/vfdbafdbafdb/releases/download/bdfabfadbadfbdf/Amadey.2.exe","offline","malware_download","Amadey|exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:20:19","https://github.com/legendary99999/mgfhdgmdfgs/releases/download/vfdavfdavaf/crypted.64.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:20:16","https://github.com/legendary99999/dfmgksdmfsdf/releases/download/fdbvadfbafdbadb/fff.exe","offline","malware_download","exe|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2025-04-06 05:20:15","https://github.com/legendary99999/vdsavdfvdfavsfd/releases/download/fdgvafdvadfvafdv/jokererer.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:20:12","https://github.com/legendary99999/dgsvavfdaf/releases/download/lndgvafdvd/alex12312321.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:20:12","https://github.com/legendary99999/ksdnvkdnskvfs/releases/download/flksdnfkldsnmfsdfds/CCTV_SK8_crypted_LAB.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:20:12","https://github.com/legendary99999/mfd-bfdbbdf/releases/download/vdfbafdbafbd/DriverFixerProSetup_STD-SILENT.3.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:20:12","https://github.com/legendary99999/skdnfgkvdnskgfdf/releases/download/dfgvsdfbsdfbsfb/bot.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:20:11","https://github.com/legendary99999/dvdfsvfdsvfdvbfda/releases/download/fdgvsdbfvadsvb/kololololo.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:20:07","https://github.com/legendary99999/gvfdsbsdfbds/releases/download/companyname/installer_ver12.03.exe","offline","malware_download","exe|Vidar","github.com","140.82.121.3","36459","DE" "2025-04-06 05:20:06","https://github.com/legendary99999/bbbdfbfdb/releases/download/bbbbbbfff/mrwipre12.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:20:06","https://github.com/legendary99999/vsdvdsfvdfvs/releases/download/dsfasdfasdvsdv/LatestLeave.exe","offline","malware_download","DiscordTokenStealer|exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:20:05","https://github.com/legendary99999/dsgvadsvafd/releases/download/fdabafdfbaba/XClient.2.exe","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:20:05","https://github.com/legendary99999/favdlsdfvadv/releases/download/legendarik/legendarik.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:19:19","https://github.com/legendary99999/mnnkjhjnklm/releases/download/kjkjknknkjnlk/WinPlugins.exe","offline","malware_download","exe|RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-04-06 05:19:16","https://github.com/legendary99999/dsfadsfafd/releases/download/dfgvsfdvbafd/gron12321.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:19:09","https://github.com/legendary99999/dfgadfgadfgadf/releases/download/bgfbdfgbsdgf/mixtwo2.exe","offline","malware_download","exe|GCleaner","github.com","140.82.121.3","36459","DE" "2025-04-06 05:19:09","https://github.com/legendary99999/dskfkdsmnfds/releases/download/vfdbfdbsdabd/ScreenConnect.ClientSetup.2.exe","offline","malware_download","ConnectWise|exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:19:07","https://github.com/legendary99999/asdsafasd/releases/download/dsfdsbbbb/CefSharp.BrowsersSubprocess.exe","offline","malware_download","AdesStealer|exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:19:07","https://github.com/legendary99999/bfbdcvbcbdcv/releases/download/bfdbdfbdfbd/mrwipe12312.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:19:07","https://github.com/legendary99999/bfgdbfdbfdbdbd/releases/download/fdgfdgfdsada/kollfdsf.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:19:07","https://github.com/legendary99999/dfgvdfsgdafgfa/releases/download/vfdavadffds/tool.exe","offline","malware_download","ConnectWise|exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:19:07","https://github.com/legendary99999/dsfdsafasd/releases/download/fsdfadsvdas/alex1212.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:19:07","https://github.com/legendary99999/dsfvvdafavfad/releases/download/fsdfdesgDgvds/alex12321321.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:19:07","https://github.com/legendary99999/edsfakmsdnfas/releases/download/alexwasfdsadf/ffffff.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:19:07","https://github.com/legendary99999/fdsfdsfsdfdseee/releases/download/vvvfdvfd/crypted.41.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:19:07","https://github.com/legendary99999/fvdfgdfgadfga/releases/download/bfgbfdgvadsgvasd/ProctorU.1.30.win.07.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:19:07","https://github.com/legendary99999/mkvdfvdfvdfv/releases/download/vfadsvadfvafdafvd/crypted.54.exe","offline","malware_download","exe|Vidar","github.com","140.82.121.3","36459","DE" "2025-04-06 05:19:07","https://github.com/legendary99999/vfdfavsaf/releases/download/fdsxfasdfsdaf/alex1dskfmdsf.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:19:06","https://github.com/legendary99999/fdsfsdfsdfsfdsfsdfsdf/releases/download/dfsgbsdfbdfbdfbbf/sharp.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:17:06","https://github.com/legendary99999/documentsapp/releases/download/officialapp12.2/release.zip","offline","malware_download","Arechclient2|zip","github.com","140.82.121.3","36459","DE" "2025-04-06 05:17:06","https://github.com/legendary99999/mkmasdkmasda/releases/download/lsd%2Ckfldsfdsfd/Build.exe","offline","malware_download","exe|PhemedroneStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:16:11","https://github.com/legendary99999/kolia/releases/download/appinstructions/Blue-Cloner-Signed.exe","offline","malware_download","Arechclient2|exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:16:07","https://github.com/legendary99999/dfsflksdlkfma/releases/download/installations/lkkkkk.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:16:06","https://github.com/legendary99999/sigma12/releases/download/publisher/installer_ver19.02.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:16:05","https://github.com/legendary99999/dsfdsfsdffds/releases/download/dsfdsfdfsdfsdfsdfsdfsdfs/InstructionalPostings.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:16:05","https://github.com/legendary99999/flldlldldl/releases/download/kokllmlmlmlkm/installsbot.crypt.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:16:05","https://github.com/legendary99999/installationapp/releases/download/property/installer_ver12.22.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:16:05","https://github.com/legendary99999/officialapp/releases/download/realaseapp12.2/Package.zip","offline","malware_download","Arechclient2|zip","github.com","140.82.121.3","36459","DE" "2025-04-06 05:15:07","https://github.com/legendary99999/mdsklfmldsmfdfs/releases/download/klmklmknlkm/pered.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-04-06 05:15:05","https://github.com/legendary99999/fdsfbdfbfbdb/releases/download/dfsfsadasfas/alexx111.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-04-06 05:15:05","https://github.com/legendary99999/fdsfdsfdssdf/releases/download/dfsdsfssdfaaaa/downloader.bat","offline","malware_download","bat","github.com","140.82.121.3","36459","DE" "2025-04-06 05:12:26","https://github.com/Xform1Z121/rihuata/raw/refs/heads/main/lotuserkasasa.exe","offline","malware_download","exe|Stealc|Stealc-v2","github.com","140.82.121.3","36459","DE" "2025-04-06 05:11:04","https://github.com/legendary99999/fdsgdbadfbafd/releases/download/dfkhasdjfbar/default.2.exe","offline","malware_download","exe|Stealc|Stealc-v2","github.com","140.82.121.3","36459","DE" "2025-04-03 10:37:08","https://github.com/chamathalwis/laravel-crud-wizard-client-free/releases/download/1.8.0-alpha.5/laravel-crud-wizard-client-free-1.8.0-alpha.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-03 10:35:06","https://github.com/bahaaaymen/Chapito/releases/download/v3.3.6/Stay.Out.Firewind.v1.8.6.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-03 10:33:05","https://github.com/Sylvanogammer/Apex-No-Recoil/releases/download/v1.8.4-beta.4/apex-no-recoil-v1.8.4-beta.4.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-03 10:32:07","https://github.com/roniel8/Apex-No-Recoil/releases/download/v2.5.1-alpha.3/apex-no-recoil-v2-5-1-alpha-3.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-03 07:32:08","https://github.com/letzchipman7/fallen/releases/download/v1.0.0/win_init.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.3","36459","DE" "2025-04-02 06:15:06","https://github.com/MarIB7/turbo-umbrella/releases/download/Download/Setuvlast.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-04-02 01:14:04","https://github.com/antonioxx1/assets/raw/refs/heads/master/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 22:57:06","https://github.com/bamboo-Drew/assets/raw/refs/heads/master/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 22:48:08","https://github.com/JuanBustoss/src/raw/refs/heads/master/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 22:33:06","https://github.com/Bubucel/src/raw/refs/heads/master/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:43:05","https://github.com/shellyACM/imgx/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:42:04","https://github.com/shellyACM/imgx/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:16","https://github.com/Nelanihimashi/CCTV_Monitoring_System/releases/download/v2.1.5/CCTV.Monitoring.System_v2.1.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:15","https://github.com/8e8bdba457c18cf692a95fe2ec67000b/VulkanCooperativeMatrixAttention/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:15","https://github.com/alesti19/Driver-Booster-Pro-Installer-2025/releases/download/3.5.4/driver-booster-pro-installer-2025-3.5.4.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:15","https://github.com/demonsofhe/Onion-Rings/releases/download/3.1.7/onion-rings-3.1.7.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:15","https://github.com/Gsrajput08/rewitte.jlgradmap/releases/download/v1.1/Soft.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:15","https://github.com/Jxx1234567890jxx/DataTransformationChecker/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:15","https://github.com/Quangne123/iMazing-Crack-Download/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:15","https://github.com/Rippez/WordKeeper/releases/download/caseharden/Release.caseharden.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:15","https://github.com/Soulfly02/Greentendo/releases/download/v1.1/Soft.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:15","https://github.com/Unknownn89/HackingGPT/releases/download/1.8.9/hackinggpt-1.8.9.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:15","https://github.com/Warisalishah/MyTube/releases/download/v1.1/Soft.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:13","https://github.com/Adil1958p/Instagram-Followers-Booster-v2.4.5/releases/download/v1.3.6/instagram-followers-booster-v2.4.5-v1.3.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:13","https://github.com/cybersecurityone/Capture-One-Pro-Free/releases/download/v1.7.0-beta.3/Capture.One.Pro.Free.v1.7.0.Beta.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:13","https://github.com/frank698/localOCR/releases/download/v2.3.3/localOCR_v2.3.3.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:13","https://github.com/hackerboy5916/BookNotify/releases/download/v1.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:13","https://github.com/Madureira20/pixTrail/releases/download/3.3.3/pixTrail-3.3.3.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:13","https://github.com/Soup6792/Silverblue-base-/releases/download/v1.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:13","https://github.com/Vikascd/Netflix-Recommender-System/releases/download/v2.8.2/Netflix-Recommender-System_v2.8.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:13","https://github.com/YazanCMD/quiz-app-kubernetes/releases/download/v2.3.8/quiz-app-kubernetes-v2.3.8.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:12","https://github.com/03juseroto/fitlog-progress-tracker-app/releases/download/v1.1/Soft.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:12","https://github.com/Julia2806/stock-watch/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:12","https://github.com/JuniorJhair/Zoner-Photo-Studio-X/releases/download/1.6.8/Zoner.Photo.Studio.X.v1.6.8.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:12","https://github.com/Kittybanban/Instagram-Follower-Bot/releases/download/2.3.5/Instagram.Follower.Bot.v2.3.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:12","https://github.com/Unknownn89/HackingGPT/releases/download/crowned/HackingGPT-crowned.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:12","https://github.com/wfeifefeifef/Pokemon-CRUD/releases/download/v1.1/Soft.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:11","https://github.com/Abdullatif25/epic-games-mobile-tracker/releases/download/v3.2.1/epic-games-mobile-tracker-v3.2.1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:11","https://github.com/fatihtugay/Movavi-Slideshow-Maker-Free/releases/download/v1.5.4/guitar-pro-crack-1.6.9-beta.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:11","https://github.com/Gsrajput08/rewitte.jlgradmap/releases/download/v1.2/Soft.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:11","https://github.com/Jxx1234567890jxx/DataTransformationChecker/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:11","https://github.com/Lelouchp/XnViewMP-Free/releases/download/v1.0/App.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:11","https://github.com/nazaastore/Abacus2Api/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:11","https://github.com/Rahulpa045/CphishTermux/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:11","https://github.com/Soulfly02/Greentendo/releases/download/v1.2/Soft.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:11","https://github.com/Soup6792/Silverblue-base-/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:11","https://github.com/Ushii/weather_app/releases/download/v1.0/Installer.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:11","https://github.com/wfeifefeifef/Pokemon-CRUD/releases/download/v1.2/Soft.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:10","https://github.com/03juseroto/fitlog-progress-tracker-app/releases/download/v1.2/Soft.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:10","https://github.com/chastiine/Spookey-Spoofer/releases/download/2.5.6/spookey-spoofer_2.5.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:10","https://github.com/ClemMrobl/Capture-One-Pro-Free/releases/download/1.1.2/capture-one-pro-free-1.1.2.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:10","https://github.com/computoki/e/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:10","https://github.com/eltrapico2/php-library-system/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:10","https://github.com/gamer615/ACDSee-Photo-Studio-Professional-Download/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:10","https://github.com/gamer615/ACDSee-Photo-Studio-Professional-Download/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:10","https://github.com/hackerboy5916/BookNotify/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:10","https://github.com/Lelouchp/XnViewMP-Free/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:10","https://github.com/lucianoolferxa98/solanaj/releases/download/1.9.4-alpha.2/solanaj-v1.9.4-alpha.2.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:10","https://github.com/MonishKoushalBusani/rust-hack-fr33/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:10","https://github.com/Quangne123/iMazing-Crack-Download/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:10","https://github.com/Ushii/weather_app/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:10","https://github.com/Warisalishah/MyTube/releases/download/v1.2/Soft.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:39:10","https://github.com/x4lex19o/vue3-crypto-dashboard/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:21:05","https://github.com/yunduwa22/Global-Mapper-Download/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:20:07","https://github.com/TradeSphereX8777/Plum-Amazing-iWatermark-Pro-Download/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 11:20:06","https://github.com/TradeSphereX8777/Plum-Amazing-iWatermark-Pro-Download/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:43:04","https://github.com/Guru555git/iTools_Crack/releases/download/v3.5.5/itools_crack_v3.5.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:41:05","https://github.com/PIRLOKIPNGENO/CrackFtp/releases/download/3.5.4/CrackFtp-3.5.4.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:41:05","https://github.com/richdah/zipCracker/releases/download/v1.0.1/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:40:09","https://github.com/hubertvv/VenomControl-Rat-Crack-Source/releases/download/v1.0.2/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:40:09","https://github.com/kinayeeasd/WpCracker/releases/download/2.0.7-beta.4/WpCracker.2.0.7-beta.4.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:40:08","https://github.com/richdah/zipCracker/releases/download/v1.0.2/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:40:08","https://github.com/Tefa1234/WpCracker/releases/download/v1.0.2/Release-x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:40:07","https://github.com/Bro123con/Alien-Crypter-Crack-Source-Code-Net-Native/releases/download/v1.0.2/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:40:07","https://github.com/Rockfort73/Global-Mapper-Download/releases/download/v1.0.1/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:40:07","https://github.com/Tefa1234/WpCracker/releases/download/v1.0.1/Release-x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:40:06","https://github.com/Apk1989/ESET-KeyGen-2025/releases/download/2.7.2-beta.2/ESET-KeyGen-2025-2.7.2-Beta-2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:40:06","https://github.com/Bro123con/Alien-Crypter-Crack-Source-Code-Net-Native/releases/download/v1.0.1/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:40:06","https://github.com/hubertvv/VenomControl-Rat-Crack-Source/releases/download/v1.0.1/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:40:06","https://github.com/Rockfort73/Global-Mapper-Download/releases/download/v1.0.2/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:40:06","https://github.com/slyge/yescrypt_crack/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:40:06","https://github.com/slyge/yescrypt_crack/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:40:06","https://github.com/stmdinogod/WinRAR-Password-Cracker-Tool/releases/download/v1.0.1/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:40:06","https://github.com/stmdinogod/WinRAR-Password-Cracker-Tool/releases/download/v1.0.2/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:36:06","https://github.com/agent-piss/Stellar-Data-Recovery-Pro-Free/releases/download/v1.4.8/Stellar.Moonlight.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:36:06","https://github.com/AhiuIT/Keyword-Researcher-Pro-Free/releases/download/3.8.9/KeywordResearcherProFree-3.8.9.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:36:06","https://github.com/mashedpuree/GlassWire-Elite-Free/releases/download/3.9.0/glasswire-elite-free-3.9.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:36:06","https://github.com/rauroh/AVS-Video-Editor-Free/releases/download/1.3.1/AVS.Video.Editor.Free.v1.3.1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:36:05","https://github.com/marco01142/Ummy-Video-Downloader-Free/releases/download/1.2.0/UmmyVideoDownloaderFree-1.2.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:35:07","https://github.com/helloworld-89/figma-free-crack/releases/download/2.8.5-alpha.1/figma-free-crack-2.8.5-alpha.1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:34:08","https://github.com/AceMardri1/Ashampoo-Burning-Studio-Crack/releases/download/1.1.4/Ashampoo.Burning.Bliss.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:34:08","https://github.com/DhruvPatel2201/Navicat-Premium-Free/releases/download/v1.1.1/Navicat-Premium-Free-v1.1.1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:34:08","https://github.com/edinturki/MediaHuman-YouTube-Downloader-Crack/releases/download/v1.4.6/MediaHuman.YouTube.Downloader.Crack.v1.4.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:34:07","https://github.com/OBID-01/ESET-KeyGen-2025/releases/download/portent/ESET-KeyGen-2025_portent.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:34:07","https://github.com/PEAKUNGMASTER/AVG-TuneUp-Crack/releases/download/v2.4.7-alpha.3/avg-tuneup-crack-v2.4.7-alpha.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:31:07","https://github.com/zigaaaaaaaa/CrackFtp/releases/download/v2.3.0/CrackFtp.v2.3.0.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:31:06","https://github.com/mdragom/Alien-Crypter-Crack-Source-Code-Net-Native/releases/download/v1.0.6/Alien.Crypter.Crack.Source.Code.Net.Native.v1.0.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:31:06","https://github.com/Younes-Yahiaoui/Avast-Premier-Free/releases/download/1.2.3/AvastPremierFree-1.2.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:31:05","https://github.com/chadthom7382/Navicat-Premium-Free/releases/download/v1.0.4/navicat_premium_free_v1.0.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:31:05","https://github.com/JulioCorzo08/figma-free-crack/releases/download/v3.5.0/figma-free-crack-v3.5.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:31:05","https://github.com/Majid12321/PassFab_for_RAR_Crack/releases/download/2.2.8/PassFab.for.RAR.Crack.2.2.8.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:31:05","https://github.com/SirAlex13/Scrivener_Crack/releases/download/3.5.7/Scrivener_Crack_3.5.7.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:31:05","https://github.com/soundcloudaudmp3/GlassWire_Elite_Crack/releases/download/2.0.3/GlassWire.Elite.Crack.v2.0.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:31:05","https://github.com/Xerxews/Ummy-Video-Downloader-Free/releases/download/2.0.6/UmmyVideoDownloaderFree206.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:31:05","https://github.com/zigaaaaaaaa/CrackFtp/releases/download/v3.4.5/Release.v3.4.5.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:29:05","https://github.com/JewonSan/DVD-Cloner_Crack/releases/download/v3.3.4/DVD-Cloner_Crack_v3.3.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:29:05","https://github.com/NotRotex/Pixologic_ZBrush_Crack/releases/download/v2.7.2/Pixologic.ZBrush.Crack.v2.7.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:28:06","https://github.com/Huytung2006/MOBILedit_Forensic_Express_Pro_Crack/releases/download/v2.5.5/mobiledit-forensic-express-pro-crack-v255.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:28:06","https://github.com/Tisha466/Stardock_Groupy_Crack/releases/download/1.7.2/Release.1.7.2.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:27:05","https://github.com/MAYKOLINGUI/Miside-Cheat/releases/download/v2.1.7/miside-cheat-v2.1.7.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:26:07","https://github.com/brinakisha87/Miside-Cheat/releases/download/1.0.8/Miside.Cheat.1.0.8.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:26:05","https://github.com/Dhaval250/Sylenth1-Crack/releases/download/controvertist/sylenth1-crack-controvertist.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:25:14","https://github.com/iarthurl/ManyCam-Crack/releases/download/2.7.4/ManyCam.Crack.2.7.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:24:05","https://github.com/Suphakit19/Sylenth1-Crack/releases/download/1.2.9/sylenth1-crack-1.2.9.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:23:07","https://github.com/ardiansyah1305/VSDC-Video-Editor-Pro-Crack/releases/download/2.3.3/vsdc-video-editor-pro-crack-2.3.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:22:08","https://github.com/UCRGWEBSITE/iMazing-Crack-Crack/releases/download/1.3.8/imazing-crack-crack-1.3.8.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:21:05","https://github.com/jamaljan000003/Deep-Freeze-Enterprise-Crack/releases/download/v3.4.6/Deep-Freeze-Enterprise-Crack_v3.4.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:20:05","https://github.com/tono1946/ManageEngine-Desktop-Central-Crack/releases/download/v1.4.2/manageengine-desktop-central-crack-v1.4.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 08:19:06","https://github.com/aksashish/aSc-Timetables-Download/releases/download/1.6.3/asc-timetables-download-1.6.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:25:08","https://github.com/ROMILDOVAZ/musicas/releases/download/fdsfdsf/Setuvlast.zip","offline","malware_download","pw-2025|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:19:06","https://github.com/ItzNaviYa/Hamster-Kombat-Bot/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:19:05","https://github.com/ItzNaviYa/Hamster-Kombat-Bot/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:19:05","https://github.com/ItzNaviYa/Hamster-Kombat-Bot/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:19:05","https://github.com/Neverluckz/stack-back/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:19:05","https://github.com/unlimxts2/password-manager-intermediate/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:16:06","https://github.com/luisdetre/CMV-STRESSOR/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:16:05","https://github.com/alan7385/Top-10-Malware-Detection-Projects/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:16:05","https://github.com/alan7385/Top-10-Malware-Detection-Projects/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:16:05","https://github.com/luisdetre/CMV-STRESSOR/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:15:05","https://github.com/Kaineel/rust-hack-fr33/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:14:07","https://github.com/yosefhigaze/ESET-KeyGen-2024/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:14:05","https://github.com/yosefhigaze/ESET-KeyGen-2024/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:12:05","https://github.com/0QUVY/D-D-Trading-Program/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:12:05","https://github.com/0QUVY/D-D-Trading-Program/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:12:05","https://github.com/jack69393/vuldb-api-golang-examples/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:12:05","https://github.com/jack69393/vuldb-api-golang-examples/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:11:07","https://github.com/Dragon271320/test-audit/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:11:05","https://github.com/ffxjevefi/nix-system-services-hardened/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:08:05","https://github.com/Kauan123z456/PhoenixC2/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:08:04","https://github.com/Kauan123z456/PhoenixC2/releases/download/v1.0.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:04:07","https://github.com/Wolladand120/Wireless-Protect_Service_Version/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:04:06","https://github.com/SUPREME-Snaze/permutations/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:03:10","https://github.com/AbhigyanisGOAT/UnbanTool/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:03:10","https://github.com/AbhigyanisGOAT/UnbanTool/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:03:10","https://github.com/Rip257/dotnet-sdk/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:03:09","https://github.com/Rip257/dotnet-sdk/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:03:08","https://github.com/Wolladand120/Wireless-Protect_Service_Version/releases/download/v1.0/Soft.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:01:05","https://github.com/alanfredyansyah/microgateway-running-example/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:01:05","https://github.com/HackHackBoyss/crypto-aml-check/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:00:08","https://github.com/alanfredyansyah/microgateway-running-example/releases/download/v1.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:00:08","https://github.com/vasili16/POE-autofarm/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:00:07","https://github.com/GuilhermeXVX/cyberorgs/releases/download/v1.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:00:07","https://github.com/indiizza/ShadowTool/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:00:07","https://github.com/Nikke6728/TowerDefenseGame/releases/download/v1.0/Release.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:00:07","https://github.com/panozkaiscool/guard-clauses/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:00:07","https://github.com/Quesilica/WayBackupFinder/releases/download/v1.0/Release.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:00:07","https://github.com/vasili16/POE-autofarm/releases/download/v1.0/Program.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:00:06","https://github.com/GuilhermeXVX/cyberorgs/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:00:06","https://github.com/HackHackBoyss/crypto-aml-check/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 07:00:06","https://github.com/Quesilica/WayBackupFinder/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:49:06","https://github.com/Zackkung688/Split-Fiction/releases/download/lavalike/splitfiction-lavalike.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:49:05","https://github.com/Tuliodrx/ovh-ddos/releases/download/2.5.6/ovh-ddos-2.5.6.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:44:07","https://github.com/trunghiuu08/PC-Health-Advisor/releases/download/3.5.4/PC.Health.Advisor.3.5.4.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:43:06","https://github.com/olobrilliantsimarmata/anubis/releases/download/v1.8.3/anubis-v1.8.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:42:09","https://github.com/simplefastfunnels254/tg-cybersec/releases/download/v2.7.1/tg-cybersec-v2.7.1.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:42:07","https://github.com/YKN1/Dishost/releases/download/1.3.8/Dishost.1.3.8.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:41:05","https://github.com/repirate/asset-recovery-tool/releases/download/v1.7.6/asset-recovery-tool-v1.7.6.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:40:06","https://github.com/Gpacovilca/Mev-bot-BNB-ARBITRAGE/releases/download/3.3.8/mev-bot-bnb-arbitrage-3-3-8.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:40:05","https://github.com/thegreedymaster1234/JavaScript-Email-Protection-JEP/releases/download/3.2.8/ultraiso-premium-edition-crack-2.0.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:39:06","https://github.com/uruguayopr/Sword-Art-Online-Fractured-Daydream-Cheat/releases/download/3.9.3/sword.art.online.fractured.daydream.cheat.v3.9.3.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:38:07","https://github.com/cxavi10/ddos-protection/releases/download/uncork/ddos-protection-uncork.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:37:08","https://github.com/Monirulcnn/CCleaner/releases/download/1.6.7/CCleaner-1.6.7.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:36:15","https://github.com/reflx-dot/API-Pentesting-Tools/releases/download/macrogamete/API.Pentesting.Tools.Macrogamete.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:36:05","https://github.com/sinoyj00/strongvpn/releases/download/pseudobrotherly/strongvpn_pseudobrotherly.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:35:08","https://github.com/folcon92/brutecheker/releases/download/2.1.0/brutecheker-v2.1.0.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:35:07","https://github.com/RealPolee/redENGINE-FiveM/releases/download/3.2.6/redENGINE-FiveM-3.2.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:33:05","https://github.com/92tino/Zenless-Zone-Zero-Menu/releases/download/v2.9.3/zenith-zoom-v2.9.3.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:32:05","https://github.com/truthtower1/Nitro-key/releases/download/v2.2.3/nitro-key_v2.2.3.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:30:09","https://github.com/Ander12342/pugdns/releases/download/1.3.1/pugdns_v1.3.1.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:30:09","https://github.com/priyanga8/Web-Application-SQL-Injection-Lab/releases/download/dreamlit/web-application-sql-injection-lab-dreamlit.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:30:08","https://github.com/tammam2017/CraxsRAT-v7.8-Official/releases/download/2.4.5/CraxsRAT-v7.8-Official-2.4.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:30:07","https://github.com/754446/Study18/releases/download/aportoise/Study18_aportoise.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:30:07","https://github.com/Ahmed-mostafa03/CVE-2025-30208-EXP/releases/download/3.8.1/cve-2025-30208-exp-3.8.1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:30:07","https://github.com/aravind2152/dune-imperium-vision/releases/download/2.3.8/dune-imperium-vision-2.3.8.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:30:07","https://github.com/daveeejade/Last-Epoch-Menu/releases/download/domination/Last-Epoch-Menu-domination.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:30:07","https://github.com/gaursarthak23/learn-solidity-security/releases/download/v2.5.3/learn-solidity-security_v2.5.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:30:07","https://github.com/roxton75/Apk-Bypass-Play-Protect-2025/releases/download/2.3.3/apk-bypass-play-protect-2025-2.3.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:30:07","https://github.com/WirtzTheOne/Study10/releases/download/2.7.2/study10_v2.7.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 06:30:07","https://github.com/Yusra0k/ESET-KeyGen-2025/releases/download/v1.5.4/eset-keygen-2025-v1.5.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 05:57:05","https://github.com/Stormy2307/esp32-breakout-rust/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 05:57:05","https://github.com/Stormy2307/esp32-breakout-rust/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 05:53:05","https://github.com/kannankannanA/FiveM-Mod-Menu/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 05:53:05","https://github.com/kannankannanA/FiveM-Mod-Menu/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 05:49:05","https://github.com/Mariane002/Rainbow-S1x-Siege-Cheat/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 05:49:05","https://github.com/mgbhbjcvkn/Call-of-Duty-Modern-Warfare-3-MW3-Hack-Cheat-Aimbot-Esp-Unban-Hwid-Unlocks-GunLVL/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 05:49:05","https://github.com/mgbhbjcvkn/Call-of-Duty-Modern-Warfare-3-MW3-Hack-Cheat-Aimbot-Esp-Unban-Hwid-Unlocks-GunLVL/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 05:45:05","https://github.com/momenelgasim/Project-Zomboid-Hack/releases/download/scholae/project-zomboid-hack-scholae.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 05:44:05","https://github.com/Nuriia-I/Palia-Script/releases/download/anisoin/Palia-Script_anisoin.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 05:43:05","https://github.com/Kimbeerlyn/Marvel-Rivals-Trainer-Cheats/releases/download/1.2.9/v1.2.9-MR-TC.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 05:39:04","https://github.com/kerz1234/BloodStrike-External-Hack-2025-Aimbot-ESP-Wallhack/releases/download/v3.5.5/BloodStrike.External.2025.v3.5.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 05:39:04","https://github.com/SYESTM/Marvel-Rivals-2025-Hack/releases/download/3.5.2/release-marvel-rivals-2025-hack-3-5-2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 05:38:07","https://github.com/foreversmile452xa5/1al-MaddenNFL24l/releases/download/5s0neogwlo/vzm9cmwlz91bvz00.rar","offline","malware_download","GodLoader|rar","github.com","140.82.121.3","36459","DE" "2025-04-01 05:35:10","https://github.com/darius805/darius/raw/refs/heads/main/xworm%20v5.6%20cracked%20by%20heljkori121.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2025-04-01 05:26:04","https://github.com/bdhdhdhd888/Albion-Online-Hack-2025-External-Cheat-Menu-ESP-Auto-Loot-Resource-Locator-Speed-Hack-Misc-More-Mod-/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-04-01 05:13:06","https://github.com/deriooo/SkriptGG/releases/download/v3.4.3/SkriptGG_v3.4.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 22:35:08","https://github.com/Kozer123/figma-free-crack/releases/download/v3.0.5-alpha.2/figma-free-crack-v3.0.5-alpha.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 22:35:06","https://github.com/luckee8898/Tenorshare-ReiBoot-Pro-Download/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 22:35:06","https://github.com/shyamkashyapyt/FxSound-Enhancer-Premium-Crack/releases/download/unentrance/Release.unentrance.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 17:36:06","https://github.com/Benkku25/assets/raw/41f4f8f16b76af39e1bc3f8024b66010dd2617c7/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 16:58:06","https://github.com/DisBlank21/SolaraExecutor/releases/download/1.4.7/solaraexecutor-1.4.7.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 16:58:06","https://github.com/yfyuy/Roblox-Blox-Fruits-Script-2025/releases/download/v3.9.0/roblox.blox.fruits.script.2025.v3.9.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 15:48:03","https://github.com/eed8989/file/blob/main/health-record%20-%20x-ray.rar","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-31 15:48:03","https://github.com/eed8989/u/blob/main/ud.bat","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-31 15:47:06","https://github.com/eed8989/py/blob/main/dcm.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-31 15:47:04","https://github.com/eed8989/a2/blob/main/T3-03-17.bat","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-31 15:47:04","https://github.com/eed8989/py/blob/main/Cookie.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-31 14:50:08","https://github.com/joesphallen/Roblox-Stealer/releases/download/3.3.4/pugdns_v1.3.1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 14:50:08","https://github.com/Kokopetrov/Zorara-Executor/releases/download/v3.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 14:50:08","https://github.com/MaxxmilanDEV/assets/raw/aa69047f45a82b1a291e6f2d163ae0c3259bd0b6/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 14:50:08","https://github.com/MaxxmilanDEV/assets/raw/refs/heads/master/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 14:50:08","https://github.com/shxz4m/Roblox-Stealer/releases/download/1.3.6/roblox-stealer-v1.3.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 14:50:08","https://github.com/suffz/luna/raw/refs/heads/main/Bootstrapper.zip","offline","malware_download","SliverFox|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:50:06","https://github.com/syklon99/ai-chatbot-svelte/releases/download/v1.4.9/ai-chatbot-svelte-v1.4.9.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:49:07","https://github.com/MohamedBama/Spider-Man-2/releases/download/1.6.7/Spider-Man-2_v1.6.7.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:49:05","https://github.com/Sigarikafat/Xeet/releases/download/1.6.4/xeet_v1.6.4.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:31:12","https://github.com/Cooldudeqwer1/ESP32Marauder-Portal-Pwn/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:30:07","https://github.com/Ashhh220711/checkers/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:30:06","https://github.com/Naoval19/TacOS/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:30:06","https://github.com/Naoval19/TacOS/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:23:10","https://github.com/TOUNTOLOVER/board-taxomomies/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:23:09","https://github.com/levinrr/SwiftExtensions/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:23:06","https://github.com/2trk/SillyFiles/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:23:06","https://github.com/iguroedts/WinNTSetup-5.4.1/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:23:06","https://github.com/kerlissandro/how-i-stripe/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:23:06","https://github.com/levinrr/SwiftExtensions/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:23:06","https://github.com/rle123/ai-self-coding-book/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:23:06","https://github.com/scamer123/jack-portfolio-function-website/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:23:06","https://github.com/Vandalyz/nodejs-dockerized-app/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:23:05","https://github.com/2trk/SillyFiles/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:23:05","https://github.com/kerlissandro/how-i-stripe/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:23:05","https://github.com/Vandalyz/nodejs-dockerized-app/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:20","https://github.com/abhishekbathulla/FAR/releases/download/v3.4.4/far-v3.4.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:17","https://github.com/asitiaf/llm-getting-started/releases/download/2.6.8/llm-getting-started-2.6.8.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:13","https://github.com/ayeshamustab/ai-ml-code-interviewer/releases/download/v2.5.8-beta.5/ai-ml-code-interviewer_v2.5.8-beta.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:08","https://github.com/123Aziz456/social_downloader_extension/releases/download/3.3.5/social_downloader_extension_v3.3.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:08","https://github.com/ahmadsheekhyousef/Quicklook-Netron/releases/download/uncriticisingly/Quicklook-Netron-uncriticisingly.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:08","https://github.com/alperenuurlu/Mobile-Legends-Menu/releases/download/v3.3.0/Mobile.Legends.Menu.v3.3.0.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:08","https://github.com/Erik2011/Multi-Theft-Auto-Menu/releases/download/2.1.9/multi-theft-auto-menu-2.1.9.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:08","https://github.com/Front-Writer/llm-engineering-cheatsheet/releases/download/3.3.5-beta.5/llm-engineering-cheatsheet-3.3.5-beta.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:08","https://github.com/Juann22/FastMud/releases/download/2.1.1/FastMud.2.1.1.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:08","https://github.com/nicholascool166/Grayzone-Warfare-Meteorite/releases/download/2.5.2/grayzone-warfare-meteorite-2.5.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:08","https://github.com/yahabaha/Exam-Quiz-Test/releases/download/v2.9.2/exam-quiz-test-v2.9.2.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:07","https://github.com/BRian124qqr/Nero-Burning-ROM-Free/releases/download/1.4.8-beta.3/nero-burning-rom-free-1.4.8-beta.3.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:07","https://github.com/eoleo26/AIDA64-Extreme-Free/releases/download/v3.7.6/AIDA64.Extreme.Free.v3.7.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:07","https://github.com/fpsliam/Movavi-Slideshow-Maker-Free/releases/download/1.2.8/Movavi.Slideshow.Maker.Free.1.2.8.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:07","https://github.com/Klaus998851/GitHub-Achievements/releases/download/3.5.8/GitHub-Achievements-3.5.8.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:07","https://github.com/mahadaconfigs/Flash-Sender-USDT/releases/download/3.7.6/flash-sender-usdt-3.7.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:07","https://github.com/Raqi42/STM32_LCD16x2_Library/releases/download/1.6.7-alpha.3/stm32-lcd16x2-library-1.6.7-alpha.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:07","https://github.com/redamigo63/copycrafter/releases/download/devolvement/copycrafter_devolvement.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:07","https://github.com/rudraksh1402/Ashampoo-UnInstaller-Free/releases/download/v1.3.0/Ashampoo_UnInstaller_Free_v1.3.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:07","https://github.com/Skibidi-crypto/quarkus-openapi-problem/releases/download/v1.4.2/quarkus-openapi-problem-v1.4.2.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:06","https://github.com/ABOUBAKAR909/DreamDance/releases/download/v2.5.1/DreamDance.v2.5.1.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:06","https://github.com/sahed692/Farming-Simulator-25-Cheat/releases/download/v2.4.3/farming-simulator-25-cheat-v2.4.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 08:01:06","https://github.com/WholeLottaBlack/Guild-Wars-2-Menu/releases/download/v3.4.0/guild-wars-2-menu_v3.4.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 07:52:05","https://github.com/nateiscool25/Active-File-Recovery-Free/releases/download/2.6.0/active-file-recovery-free-2.6.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 07:51:08","https://github.com/Geovanarachel/MAGIX-SOUND-FORGE-Pro-Free/releases/download/v3.2.1/magix-sound-forge-pro-free-v3.2.1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 07:51:03","https://github.com/Manboiee/Auslogics-Driver-Updater-Free/releases/download/3.8.6/Auslogics.Driver.Updater.Free.3.8.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 07:44:05","https://github.com/Astroattz/assets/raw/dd70bd8db80de20797b11221f91288aa5e4c7494/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 07:43:08","https://github.com/Emotreter/assets/raw/cf170c7419a54ba5477043e06f9381d2dce89914/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 01:16:06","https://github.com/Yesh222/src/raw/refs/heads/master/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 00:47:05","https://github.com/klevin22/assets/raw/f08bfc9f1c0fd9084cb873130b2f26af9972f5dd/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 00:43:26","https://github.com/Costan06/DX9WARE-Roblox/releases/download/1.0.0/dx9ware-roblox-1.0.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-31 00:40:07","https://github.com/Akash21-hub/Roblox-Celery/releases/download/v1.7.0-alpha.2/roblox-celery-v1.7.0-alpha.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-30 21:26:05","https://github.com/sarjanachatgpt/Dead-Rails-Ultimate-Script-Bypass-Byfron/releases/download/v2.5.1/dead-rails-ultimate-script-bypass-byfron-v2.5.1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-30 21:15:10","https://github.com/adyvot/robloxcheat/raw/refs/heads/main/OOBebroker.exe","offline","malware_download","DCRat|exe","github.com","140.82.121.3","36459","DE" "2025-03-30 21:15:06","https://github.com/adyvot/robloxcheat/raw/refs/heads/main/neratochka.exe","offline","malware_download","exe|SheetRAT","github.com","140.82.121.3","36459","DE" "2025-03-30 18:53:04","https://github.com/eed8989/u/raw/refs/heads/main/ud.bat","online","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-03-30 18:52:05","https://github.com/eed8989/a2/raw/refs/heads/main/T3-03-17.bat","offline","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-03-30 18:52:03","https://github.com/eed8989/u/raw/main/ud.bat","online","malware_download","Braodo","github.com","140.82.121.3","36459","DE" "2025-03-30 18:31:10","https://github.com/SC10001/Di/raw/refs/heads/main/xmrig.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-30 18:31:06","https://github.com/SC10001/Di/raw/refs/heads/main/Mizedo.exe","offline","malware_download","MimiKatz","github.com","140.82.121.3","36459","DE" "2025-03-30 18:31:06","https://github.com/SC10001/Di/raw/refs/heads/main/Mizedo64.exe","offline","malware_download","MimiKatz","github.com","140.82.121.3","36459","DE" "2025-03-30 18:31:04","https://github.com/SC10001/Di/raw/refs/heads/main/gonawe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-30 18:31:04","https://github.com/SC10001/Di/raw/refs/heads/main/rxtoob","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-30 18:31:04","https://github.com/SC10001/Di/raw/refs/heads/main/tale","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-30 18:31:04","https://github.com/SC10001/Di/raw/refs/heads/main/velate","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-30 18:31:04","https://github.com/SC10001/Di/raw/refs/heads/main/ynos","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-30 08:19:04","https://github.com/cybertoxin/Remcos-Professional-Cracked-By-Alcatraz3222/blob/master/Remcos%20Professional%20Cracked%20By%20Alcatraz3222.zip","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-03-29 13:34:08","https://github.com/neomoneyapp/apex-legends-cheat-download/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-29 13:34:06","https://github.com/diperkla/deljack/raw/refs/heads/main/nbtiapadkrtghja.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-29 13:34:06","https://github.com/zeko14h/tracex-hwid-spoofer/releases/download/v3.5.7/tracex-hwid-spoofer-v3.5.7.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-28 07:28:04","https://github.com/StepLT2/Infinite-Yield-Admin-Tool-for-Roblox-Educational-Purposes/releases/download/v3.9.1/InfiniteYieldAdminToolforRobloxEducationalPurposes-v3.9.1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-28 06:57:05","https://github.com/KhemrinP/Brookhaven-Script/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-28 06:54:15","https://github.com/Rafael1679/assets/raw/refs/heads/master/Launcher.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-28 06:42:05","https://github.com/funphantom/Stud-Long-Jumps-Obby-Script/releases/download/3.7.1/Stud-Long-Jumps-Obby-Script-Release-3.7.1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-28 06:42:01","https://github.com/Makorni/tracex-hwid-spoofer-de/releases/download/v1.8.5-alpha.4/tracex-hwid-spoofer-de_v1.8.5-alpha.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-28 06:39:05","https://github.com/ThaiChihuahua/SynapseX/releases/download/v1.1.4/SynapseX-v1.1.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-28 06:26:05","https://github.com/pytoolcoders/fake-exodus/blob/main/main.py","offline","malware_download","stealer","github.com","140.82.121.3","36459","DE" "2025-03-28 06:26:03","https://github.com/2teky/AngelHook-Discord-webhook-spammer/blob/main/Angel%20Sresser.py","offline","malware_download","stealer","github.com","140.82.121.3","36459","DE" "2025-03-28 06:26:03","https://github.com/catalyst235/Rust-Fishing-Bot/blob/main/main.py","offline","malware_download","stealer","github.com","140.82.121.3","36459","DE" "2025-03-28 06:26:03","https://github.com/ColumbanLombardi1337/Crypto-Clipper/blob/main/Clipper.py","offline","malware_download","stealer","github.com","140.82.121.3","36459","DE" "2025-03-28 06:25:04","https://github.com/SONYZXONE/FORTNITE-MACROS-EDITOR-V2.5/blob/main/FORTNITE%20MACROS%20EDITOR%20V2.5.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-03-28 06:25:04","https://github.com/SRBMiner-hub/SRBMinerMulti","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-03-28 06:25:03","https://github.com/ct7ybve7f387/tests/raw/main/build.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-27 09:15:06","https://github.com/ABDEU-cpu/CoAP-MQTT-Encryption/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:15:06","https://github.com/bbget00/wikitok/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:15:06","https://github.com/Jo-dll/hb4/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:15:06","https://github.com/Yoiser1/Wild-Storage/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:15:04","https://github.com/bbget00/wikitok/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:11:17","https://github.com/Bonifon/glpwnme/releases/download/2.6.2/github-release-glpwnme-2.6.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:11:06","https://github.com/ForZon96/Cataclismo/releases/download/1.4.6/Cataclismo_1.4.6.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:11:06","https://github.com/G-h-o-s-t-0/signature-recognition-cnn/releases/download/v3.2.0/github-release-signature-recognition-cnn-v3.2.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:11:06","https://github.com/iamsamyakmohanty/TokenSet/releases/download/2.6.6/TokenSet_v2.6.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:11:06","https://github.com/mjunaid87/TokenSet/releases/download/v2.8.1/TokenSet.v2.8.1.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:11:06","https://github.com/normiehomie77/Spider-Man-2/releases/download/v3.7.8/Spider-Man-2_v3.7.8.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:11:06","https://github.com/rake4367/hackernews-cn/releases/download/2.0.3/hackernews-cn-2.0.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:11:06","https://github.com/rwat-pixel/Final-Fantasy-VII-Rebirth/releases/download/2.0.2/Final-Fantasy-VII-Rebirth-Release-2.0.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:11:05","https://github.com/JoacokIA/OOPD/releases/download/Bretschneideraceae/OOPD_Bretschneideraceae.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:05:18","https://github.com/iambg56/LungCancerClassification/releases/download/1.0.9/lung-cancer-classification-1-0-9.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:05:06","https://github.com/CatExec/signature-recognition-cnn/releases/download/v1.6.8/signature-recognition-cnn-v1.6.8.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:05:06","https://github.com/ParmarN3mo/m3-spatial/releases/download/v2.3.4/m3-spatial-v2.3.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:05:06","https://github.com/Stayns/glpwnme/releases/download/3.1.1/glpwnme-3.1.1.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:05:06","https://github.com/thebossbugg/NavicatPwn/releases/download/v1.3.5/navicatpwn_v1.3.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:05:06","https://github.com/tombalestra/m3-spatial/releases/download/v3.3.4/m3-spatial-v3.3.4.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 09:05:03","https://github.com/mardecilnonp568/Assasin-Creed-Shadows/releases/download/v2.7.5/Assassin-Creed-Shadows-v2.7.5.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:58:06","https://github.com/JrgCr9/shallowsim/releases/download/1.0.0/shallowsim-1.0.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:58:06","https://github.com/leonardosabogal/LungCancerClassification/releases/download/3.2.3/lung-cancer-classification-3.2.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:58:06","https://github.com/Sudip1801/loyalty/releases/download/v3.4.4-alpha.1/loyalty_v3.4.4-alpha.1.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:58:05","https://github.com/bosstrung/fedora/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:58:05","https://github.com/khanhgaygo/NavicatPwn/releases/download/v3.4.0/navicatpwn-v3.4.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:58:05","https://github.com/leovercetti/a5hash/releases/download/steradian/a5hash-steradian.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:55:06","https://github.com/Hzufu/CosmicStar/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:55:06","https://github.com/Hzufu/CosmicStar/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:55:06","https://github.com/jppb1216/hit-swap-fix/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:55:06","https://github.com/jppb1216/hit-swap-fix/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:55:06","https://github.com/lwnie/NitroDreams-2024/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:55:06","https://github.com/lwnie/NitroDreams-2024/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:55:05","https://github.com/Artinplay123/Seed-Checker-by-Creqtor/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:55:05","https://github.com/Artinplay123/Seed-Checker-by-Creqtor/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:53:05","https://github.com/Antifreezsa/portfolio/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:53:05","https://github.com/taham56/Bliss_Browser_Golo/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:53:05","https://github.com/taham56/Bliss_Browser_Golo/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:51:04","https://github.com/alex12185656556565556/nuxt3-start-template/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:51:04","https://github.com/alex12185656556565556/nuxt3-start-template/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:50:06","https://github.com/rohit312006/Miside-Cheat/releases/download/v3.7.4-alpha.5/miside-cheat-v3.7.4-alpha.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:45:05","https://github.com/Yepenapanepe/My-Electronics-Embedded-Systems-Project-Hub-/releases/download/v2.4.7/My.Electronics.Embedded.Systems.Project.Hub.v2.4.7.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:44:06","https://github.com/Noxale/abacus--market-link/releases/download/v1.6.0/abacus_market_link_v1_6_0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:41:05","https://github.com/LeandroMNeto/Monotone-HWID-Spoofer/releases/download/v3.1.0/Monotone-HWID-Spoofer_v3.1.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:40:05","https://github.com/Kaoszebi/screen/releases/download/1.9.4/screen-1.9.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:39:08","https://github.com/reninstem/productListing/releases/download/2.6.1/productListing-2.6.1.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:27:03","https://github.com/puckmedal/InstaMassUnliker/releases/download/3.4.3-beta.3/instamassunliker-3.4.3-beta.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:26:04","https://github.com/suvam-01/AlayaLite/releases/download/v1.4.8/AlayaLite_v1.4.8.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:23:05","https://github.com/aplasta/EvoluNoob/releases/download/v3.5.6/evolunoob_v3.5.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:23:05","https://github.com/osacostamn/tokio_basic_ws/releases/download/v2.5.0/tokio_basic_ws_v2.5.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:22:05","https://github.com/RICARDOCRC735/NavicatPwn/releases/download/3.2.3/NavicatPwn-3.2.3.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:12:06","https://github.com/Gayathriemblock/Faze-Hwid-Spoofer-UNDETECTED/releases/download/3.7.3/faze-hwid-spoofer-undetected-3-7-3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 08:08:08","https://github.com/skullthor33/Faze-Hwid-Spoofer-UNDETECTED/releases/download/1.7.5/faze-hwid-spoofer-undetected-1.7.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 07:37:05","https://github.com/leyhuu/Faze-Hwid-Spoofer-UNDETECTED/releases/download/1.3.1/Faze-Hwid-Spoofer-UNDETECTED-1.3.1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 03:54:03","https://github.com/darksoul67m2b8/1ad-TheSims4d/releases/download/0uhwsn30k1/6xtetndm5xnggc.rar","offline","malware_download","GodLoader|rar","github.com","140.82.121.3","36459","DE" "2025-03-27 03:37:08","https://github.com/lordland929on6/1ab-PhantasyStarOnline2b/releases/download/p7ew0zthra/156qeiu3fhnohcj2.rar","online","malware_download","GodLoader|rar","github.com","140.82.121.3","36459","DE" "2025-03-27 03:37:05","https://github.com/AbrahamWana/Project-Castaway-Trainer-Cheats/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 03:00:05","https://github.com/Jaiaiaka/Pancake-Protectors-Crypto-Bot-Crypto-Game-Auto-Farm-Clicker-Cheat-Token-Hack-Api/releases/download/v1.0.1/Release-x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 03:00:05","https://github.com/Jaiaiaka/Pancake-Protectors-Crypto-Bot-Crypto-Game-Auto-Farm-Clicker-Cheat-Token-Hack-Api/releases/download/v1.0.2/Release-x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 02:59:05","https://github.com/CULEB12/Sweet-Bonanza-Slot-Hack-Free-Spin-Hack/releases/download/v1.0.1/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 02:59:05","https://github.com/CULEB12/Sweet-Bonanza-Slot-Hack-Free-Spin-Hack/releases/download/v1.0.2/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 02:57:07","https://github.com/eding442gfm/1ar-BladeAndSoulr/releases/download/4sd7l2qydh/37uji8i2.rar","online","malware_download","GodLoader|rar","github.com","140.82.121.3","36459","DE" "2025-03-27 02:55:03","https://github.com/eding442gfm/1ax-BladeAndSoulx/releases/download/n6seqop1o4/q.rar","online","malware_download","GodLoader|rar","github.com","140.82.121.3","36459","DE" "2025-03-27 02:52:08","https://github.com/bubbies6lmmu/1ae-Minecrafte/releases/download/i8w2ux9vxu/5nqizv.rar","offline","malware_download","GodLoader|rar","github.com","140.82.121.3","36459","DE" "2025-03-27 02:49:06","https://github.com/JasonRojas10/SEED-Automation-Script/releases/download/1.7.6/seed-automation-script-1.7.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 02:21:08","https://github.com/howlux40worthyfp4h/1af-StarWars-TheOldRepublicf/releases/download/j0ndd81djg/eskf6bqczzc2j.rar","online","malware_download","GodLoader|rar","github.com","140.82.121.3","36459","DE" "2025-03-27 02:18:07","https://github.com/WijayaLabs/Miside-Cheat/releases/download/v1.8.5/Miside-Cheat_v1.8.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 02:13:05","https://github.com/Uragon005/ai-chatbot-svelte/releases/download/v2.4.5/ai-chatbot-svelte_v2.4.5.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:56:11","https://github.com/serapunk/cheat-escape-from-tarkov/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:56:05","https://github.com/Clishine/Blade-Ball/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:56:05","https://github.com/formulassag/Call-of-Duty-Modern-Warfare-3-MW3-Hack-Cheat-Aimbot-Esp-Unban-Hwid-Unlocks-GunLVL/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:56:05","https://github.com/Garuadi/Rainbow-S1x-Siege-Cheat/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:56:05","https://github.com/nickmelo12/Free-Fire-Panel-PC/releases/download/v1.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:56:05","https://github.com/nickmelo12/Free-Fire-Panel-PC/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:56:05","https://github.com/serapunk/cheat-escape-from-tarkov/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:56:03","https://github.com/Clishine/Blade-Ball/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:56:03","https://github.com/formulassag/Call-of-Duty-Modern-Warfare-3-MW3-Hack-Cheat-Aimbot-Esp-Unban-Hwid-Unlocks-GunLVL/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:50:05","https://github.com/AbdeGuay/seed-phrase-generator/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:50:03","https://github.com/AbdeGuay/seed-phrase-generator/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:41:05","https://github.com/REDWAN227/sql-ultimate-course/releases/download/1.3.3/sql-ultimate-course-1.3.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:41:04","https://github.com/Nartsis/Hacking-AI-/releases/download/v1.1.3-alpha.3/Hacking-AI-v1.1.3-alpha.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:41:03","https://github.com/HiSunTest/Machine_Learning/releases/download/v2.9.1/Machine_Learning_v2.9.1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:41:03","https://github.com/MathisTS9/Abaqus-Aluminum-Bending-Ductile-Damage-3D/releases/download/2.7.3/Release.2.7.3.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:41:03","https://github.com/Sathish151100/webdev-lrn-fe-005-cv-css-box-model-and-properties/releases/download/v2.4.7-alpha.5/webdev.lrn.fe.005.cv.css.box.model.and.properties.v2.4.7.alpha.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:35:07","https://github.com/lauriiiiii/dawfraweda/raw/refs/heads/main/Client-built-woprkingfr.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-03-27 01:35:06","https://github.com/Aki019aki/godotttttt/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:35:06","https://github.com/AverageCoderInOhio/Crop-Disease-Identification-Model/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:35:06","https://github.com/AverageCoderInOhio/Crop-Disease-Identification-Model/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:35:06","https://github.com/henryhendysheer/eth-transaction-inspector/releases/download/v1.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:35:06","https://github.com/henryhendysheer/eth-transaction-inspector/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:35:05","https://github.com/Aki019aki/godotttttt/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:35:05","https://github.com/SolarCrownYT/learning-sqlx/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:32:09","https://github.com/00094/String-Remover/raw/refs/heads/main/rah.exe","offline","malware_download","github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-03-27 01:32:07","https://github.com/00094/String-Remover/raw/refs/heads/main/ConsoleApplication4.exe","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-03-27 01:32:06","https://github.com/00094/String-Remover/raw/refs/heads/main/Realtek%20HD%20Audio%20Manager.exe","offline","malware_download","github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-03-27 01:32:05","https://github.com/00094/String-Remover/raw/refs/heads/main/cheese.exe","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-03-27 01:32:05","https://github.com/00094/String-Remover/raw/refs/heads/main/Undetected.exe","offline","malware_download","github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-03-27 01:32:03","https://github.com/00094/String-Remover/raw/refs/heads/main/crazy.bin","offline","malware_download","github","github.com","140.82.121.3","36459","DE" "2025-03-27 01:30:08","https://github.com/ArvinNasution/files/raw/refs/heads/main/Client-built10.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-03-27 01:30:07","https://github.com/ArvinNasution/files/raw/refs/heads/main/Client-built4.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-03-27 01:30:07","https://github.com/shanabbasi916/About-Miguel/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:30:04","https://github.com/ArvinNasution/files/raw/refs/heads/main/Client-built8.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-03-27 01:30:04","https://github.com/shanabbasi916/About-Miguel/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:28:10","https://github.com/ArvinNasution/files/raw/refs/heads/main/Client-built2.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-03-27 01:28:07","https://github.com/00094/String-Remover/raw/refs/heads/main/Final.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-03-27 01:28:07","https://github.com/lauriiiiii/dawfraweda/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-03-27 01:28:05","https://github.com/joshdied/files/raw/refs/heads/main/XtuService.exe","offline","malware_download","AsyncRAT|exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-03-27 01:27:06","https://github.com/voslol/hack-crypto-wallet/releases/download/croupous/hack-crypto-wallet-croupous.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:25:07","https://github.com/MommyNikiits/MinecraftTlaucher/raw/refs/heads/master/Minecraft.exe","offline","malware_download","Adwind|exe|github","github.com","140.82.121.3","36459","DE" "2025-03-27 01:19:04","https://github.com/hakimil/hack-crypto-wallet/releases/download/v2.7.7-beta.4/hack-crypto-wallet-v2.7.7-beta.4.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:16:05","https://github.com/Codesnake32/Nitro-key/releases/download/1.2.3/nitro-key_1.2.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:12:05","https://github.com/ezyeast/Nitro-key/releases/download/v2.7.5/Nitro-key-v2.7.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-27 01:07:05","https://github.com/AussieONZaza/assets/raw/refs/heads/master/Launcher.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-26 23:28:04","https://github.com/NDKnd/SynapseX/releases/download/v1.4.6-alpha.3/synapsex_v1.4.6-alpha.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-26 23:20:07","https://github.com/kshitijborawake/Pet-Simulator-99-Dupe-GUI/releases/download/3.1.0/pet-simulator-99-dupe-gui-v3.1.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-26 23:19:06","https://github.com/hassan-be/Pet-Simulator-99-Dupe-GUI/releases/download/newmarket/pet-simulator-99-dupe-gui-newmarket.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-26 23:03:05","https://github.com/ekrem7138/Pet-Simulator-99-Dupe-GUI/releases/download/3.4.8/Pet-Simulator-99-Dupe-GUI-3.4.8.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-26 22:30:09","https://github.com/gayfjlover/tracex-hwid-spoofer-de/releases/download/v1.6.6/tracex-hwid-spoofer-de_v1.6.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-26 22:25:06","https://github.com/Naydigital/tracex-hwid-spoofer-de/releases/download/v2.5.2/tracex-hwid-spoofer-de-v2.5.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-26 15:32:12","https://github.com/ruthmooregmuax/ruthmooregmuax/raw/refs/heads/main/successfullpayment.exe","offline","malware_download","XWorm","github.com","140.82.121.3","36459","DE" "2025-03-26 15:32:12","https://github.com/ruthmooregmuax/ruthmooregmuax/raw/refs/heads/main/successfullpaymentts.exe","offline","malware_download","XWorm","github.com","140.82.121.3","36459","DE" "2025-03-26 15:32:12","https://github.com/ruthmooregmuax/ruthmooregmuax/raw/refs/heads/main/successfulpayment.pif","offline","malware_download","XWorm","github.com","140.82.121.3","36459","DE" "2025-03-26 15:32:12","https://github.com/ruthmooregmuax/ruthmooregmuax/raw/refs/heads/main/tarksloader.hta","offline","malware_download","XWorm","github.com","140.82.121.3","36459","DE" "2025-03-26 15:32:11","https://github.com/ruthmooregmuax/ruthmooregmuax/raw/refs/heads/main/Adobe_PhotoshopSetups.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-26 15:32:11","https://github.com/ruthmooregmuax/ruthmooregmuax/raw/refs/heads/main/PhotoshopSetup.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2025-03-26 15:32:11","https://github.com/ruthmooregmuax/ruthmooregmuax/raw/refs/heads/main/windows.bat","offline","malware_download","XWorm","github.com","140.82.121.3","36459","DE" "2025-03-26 15:32:05","https://github.com/ruthmooregmuax/ruthmooregmuax/raw/refs/heads/main/successfullpaymenttt.pdf.pif","offline","malware_download","XWorm","github.com","140.82.121.3","36459","DE" "2025-03-26 15:32:03","https://github.com/ruthmooregmuax/ruthmooregmuax/raw/refs/heads/main/PhotoshopSetup.rar","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-26 15:32:03","https://github.com/ruthmooregmuax/ruthmooregmuax/raw/refs/heads/main/successfulpayment.exe","offline","malware_download","XWorm","github.com","140.82.121.3","36459","DE" "2025-03-26 15:28:06","https://github.com/ruthmooregmuax/ruthmooregmuax/blob/main/successfullpayment.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-03-26 15:28:06","https://github.com/ruthmooregmuax/ruthmooregmuax/blob/main/successfullpaymentts.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-03-26 15:28:04","https://github.com/ruthmooregmuax/ruthmooregmuax/blob/main/PhotoshopSetup.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-03-26 15:28:04","https://github.com/ruthmooregmuax/ruthmooregmuax/blob/main/PhotoshopSetup.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2025-03-26 15:28:04","https://github.com/ruthmooregmuax/ruthmooregmuax/blob/main/successfullpaymenttt.pdf.pif","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-03-26 15:28:04","https://github.com/ruthmooregmuax/ruthmooregmuax/blob/main/successfulpayment.pif","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-03-26 15:28:04","https://github.com/ruthmooregmuax/ruthmooregmuax/blob/main/System.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-03-26 15:28:04","https://github.com/ruthmooregmuax/ruthmooregmuax/blob/main/tarksloader.hta","offline","malware_download","hta","github.com","140.82.121.3","36459","DE" "2025-03-26 15:28:04","https://github.com/ruthmooregmuax/ruthmooregmuax/blob/main/windows.bat","offline","malware_download","bat","github.com","140.82.121.3","36459","DE" "2025-03-26 15:28:03","https://github.com/ruthmooregmuax/ruthmooregmuax/blob/main/Adobe_PhotoshopSetups.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-03-26 15:28:03","https://github.com/ruthmooregmuax/ruthmooregmuax/blob/main/successfulpayment.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-03-26 15:27:04","https://github.com/ruthmooregmuax/ruthmooregmuax/raw/refs/heads/main/system.exe","offline","malware_download","AsyncRAT|exe|XWorm","github.com","140.82.121.3","36459","DE" "2025-03-26 08:32:05","https://github.com/mikeycollamat/assets/raw/refs/heads/master/Launcher.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-25 20:10:26","https://github.com/ZakariaAdan/alx-low_level_programming/releases/download/v1.0.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-25 19:38:10","https://github.com/kenzie299312/hack-crypto-wallet/releases/download/v1.9.0-alpha.1/hack-crypto-wallet-v1.9.0-alpha.1.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-25 19:38:08","https://github.com/kenzie299312/hack-crypto-wallet/releases/download/3.7.6/hack-crypto-wallet_v3.7.6.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-25 17:56:07","https://github.com/Marcin2123/actualka/raw/refs/heads/main/g354ff43hj67.exe","offline","malware_download","ua-wget","github.com","140.82.121.3","36459","DE" "2025-03-25 17:56:07","https://github.com/Marcin2123/actualka/raw/refs/heads/main/roblox_protected.exe","offline","malware_download","PureLogStealer|ua-wget","github.com","140.82.121.3","36459","DE" "2025-03-25 17:56:04","https://github.com/Marcin2123/actualka/raw/refs/heads/main/crypted.exe","offline","malware_download","PureLogStealer|ua-wget","github.com","140.82.121.3","36459","DE" "2025-03-25 17:56:04","https://github.com/Marcin2123/actualka/raw/refs/heads/main/jajajdva.exe","offline","malware_download","PhemedroneStealer|ua-wget","github.com","140.82.121.3","36459","DE" "2025-03-24 15:57:03","https://github.com/gabo061105/Roblox-Wave/releases/download/3.2.4/Release.3.2.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 15:31:02","https://github.com/ave19930hv7/1ah-Arsenalh/releases/download/kmleg9s4at/dmg93k5b1q.rar","offline","malware_download","GodLoader|rar","github.com","140.82.121.3","36459","DE" "2025-03-24 14:58:14","https://github.com/jaccck15/Spoofer-Hwid-Game/releases/download/v1.0/Soft.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:58:14","https://github.com/theus12324/Roblox-AppleWare/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:58:12","https://github.com/aldenpogznet22/Hamster-Bot/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:58:07","https://github.com/28larsosamj/KRNL-Executor/releases/download/v1.0/Executor.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:58:07","https://github.com/azoresn/Roblox-Nihon/releases/download/v1.0/Executor.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:58:07","https://github.com/hajesystem/react-recoil/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:58:07","https://github.com/JJGamerz123/Roblox-Nihon/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:58:07","https://github.com/worakom99/Carbon-Executor/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:58:06","https://github.com/hajesystem/react-query/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:58:06","https://github.com/Thurynw/uOffice_LIBrary_UOT/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:58:03","https://github.com/JamescarlZafra/DX9WARE-Roblox/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:40:08","https://github.com/cistelsa/Commerce_Data_Analysis_and_Recommendations/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:40:08","https://github.com/cistelsa/Commerce_Data_Analysis_and_Recommendations/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:40:08","https://github.com/cistelsa/Predictive-Sentiment-Analysis-of-Twitter-for-BTC/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:40:08","https://github.com/Tatooo29/Loco/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:40:08","https://github.com/Tatooo29/Loco/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:40:08","https://github.com/toanminh2004/duan1/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:40:08","https://github.com/xmanykwim/simple-2/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:40:08","https://github.com/xmanykwim/simple-proxytv/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:40:07","https://github.com/cistelsa/Predictive-Sentiment-Analysis-of-Twitter-for-BTC/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:40:07","https://github.com/xmanykwim/simple-2/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:40:07","https://github.com/xmanykwim/simple-proxytv/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:32:11","https://github.com/justakidthatcode/deez-guess/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:32:11","https://github.com/lZiemniak/PythonProject3SRC/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:32:10","https://github.com/Kelsey950/bounceOff/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:32:07","https://github.com/aliasghar100/Milestone-Assigment-1/releases/download/v1.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:32:07","https://github.com/aliasghar100/Milestone-Assigment-1/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:32:07","https://github.com/aliasghar100/Milestone-Assigment-2/releases/download/v1.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:32:07","https://github.com/aliasghar100/Milestone-Assigment-2/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:32:07","https://github.com/justakidthatcode/deez-guess/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:32:07","https://github.com/leydypenaloza/PI_Analisis_de_Criptomonedas/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:32:07","https://github.com/leydypenaloza/PI_Analisis_de_Criptomonedas/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:32:07","https://github.com/pritamdash143/Art-Expo/releases/download/v1.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:32:07","https://github.com/serapunk/roblox-login.github.io/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:32:07","https://github.com/serapunk/roblox-login.github.io/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:32:06","https://github.com/Numbremix8990/MRX/releases/download/v1.0.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:32:03","https://github.com/Kelsey950/Collition-Algorithm/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:32:03","https://github.com/lZiemniak/PythonProject3SRC/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:32:03","https://github.com/Numbremix8990/MRX/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:09","https://github.com/Kenichi-BOTZ/AtlasMDNew/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:09","https://github.com/Kenichi-BOTZ/haruka-bot/releases/download/v1.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:09","https://github.com/Kenichi-BOTZ/KeniBotz-MD/releases/download/v1.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:09","https://github.com/Kenichi-BOTZ/KeniBotz-MD/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:09","https://github.com/rain12gamer/PixelGun/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:08","https://github.com/FebriXD/nodejs/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:08","https://github.com/itsamari/BloodCity1.0-Vencord-Theme/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:08","https://github.com/itsamari/ClearVision_V6-Theme-Vencord-/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:08","https://github.com/itsamari/ClearVision_V6-Theme-Vencord-/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:08","https://github.com/Kenichi-BOTZ/Atlas/releases/download/v1.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:08","https://github.com/Kenichi-BOTZ/Atlas/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:08","https://github.com/Kenichi-BOTZ/AtlasMD/releases/download/v1.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:08","https://github.com/Kenichi-BOTZ/AtlasMDNew/releases/download/v1.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:08","https://github.com/Kenichi-BOTZ/haruka-bot/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:08","https://github.com/LeanX2/LeanX/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:08","https://github.com/LeanX2/LeanX/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:08","https://github.com/rain12gamer/PixelGun/releases/download/v1.0/Cheat.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:08","https://github.com/rain12gamer/PixelGun/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:03","https://github.com/itsamari/BloodCity1.0-Vencord-Theme/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:18:03","https://github.com/Kenichi-BOTZ/AtlasMD/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:04:09","https://github.com/Gu446325/Gerenciamento-de-Eventos3/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:04:09","https://github.com/Kenichi-BOTZ/KeniBotz-MDV2-1444-/releases/download/v1.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:04:09","https://github.com/Kenichi-BOTZ/KeniBotz-MDV2/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:04:09","https://github.com/Kenichi-BOTZ/kenibotz-v1/releases/download/v1.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:04:08","https://github.com/Gu446325/Gerenciamento-de-Eventos3/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:04:08","https://github.com/Kenichi-BOTZ/KeniBotz-MDV2/releases/download/v1.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:04:08","https://github.com/Kenichi-BOTZ/kenibotz-v1/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:04:07","https://github.com/Kenichi-BOTZ/KeniBotz-MDv2-aldbtz/releases/download/v1.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:04:07","https://github.com/Kenichi-BOTZ/KeniBotz-MDv2-aldbtz/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:04:07","https://github.com/Kenichi-BOTZ/Kenibotz-Rsta/releases/download/v1.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:04:07","https://github.com/zentosph/Aplikasi-Bullying/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:04:06","https://github.com/Kenichi-BOTZ/KeniBotz-MD-UpVERSION/releases/download/v1.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:04:06","https://github.com/Kenichi-BOTZ/YusupBot/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:04:05","https://github.com/Kenichi-BOTZ/KeniBotz-MDV2-1444-/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:04:05","https://github.com/Kenichi-BOTZ/Kenibotz-Rsta/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:04:05","https://github.com/Kenichi-BOTZ/YusupBot/releases/download/v1.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:04:05","https://github.com/Kenichi-BOTZ/YusupBot1/releases/download/v1.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 14:04:04","https://github.com/Kenichi-BOTZ/KeniBotz-MD-UpVERSION/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/alex12185656556565556/alex12185656556565556.github.io/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/alex12185656556565556/alex12185656556565556.github.io/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/alex12185656556565556/alexmcdonald.github.io/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/ByjereEXT/BYJERE-BOT-MD/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/ByjereEXT/BYJERE-BOT-MD/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/ByjereEXT/FANTASMA-BOT-MD/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/ByjereEXT/FANTASMA-BOT-MD/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/DCFAM747/DCFAM747.github.io/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/DCFAM747/DCFAM747.github.io/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/dnangel298/dnangel298/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/dnangel298/dnangel298/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/dnangel298/YAT-website/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/dnangel298/YAT-website/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/dnangel298/YAT-website/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/nepthsy/kpop-stack/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/parultripathiDS/NLP-tasks/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/parultripathiDS/NLP-tasks/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/thomas636b/skills-introduction-to-github/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/thomas636b/skills-introduction-to-github/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/zentosph/Catatan-Perjalanan/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/zentosph/Kalkulator/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/zentosph/perpustakaan/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/zentosph/sistem-informasi-pengumuman/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:10","https://github.com/zentosph/wisata/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:09","https://github.com/dnangel298/dnangel298/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:09","https://github.com/JenarGithub76/BotWa/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:09","https://github.com/nepthsy/kpop-stack/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:09","https://github.com/zentosph/E-OFFICE/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:08","https://github.com/alex12185656556565556/alexmcdonald.github.io/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:04","https://github.com/zentosph/gudang/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:03","https://github.com/JenarGithub76/BotWa/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:57:03","https://github.com/zentosph/Perbandingan-Harga-Rumah-Sakit/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:41:07","https://github.com/AkashnilRecovered/AkashnilRecovered/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:41:07","https://github.com/AkashnilRecovered/AkashnilRecovered/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:41:07","https://github.com/AkashnilRecovered/Text-Formatting-Crash-Course/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:41:07","https://github.com/AkashnilRecovered/Text-Formatting-Crash-Course/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:41:07","https://github.com/btl-database/front-end/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:41:07","https://github.com/hajesystem/Arceus-Executor/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:41:07","https://github.com/iampriam-dev/new/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:41:07","https://github.com/rohitandey/image-map.css/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:41:06","https://github.com/rohitandey/image-map.css/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:41:03","https://github.com/iampriam-dev/new/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:41:03","https://github.com/TOUNTOLOVER/TOUNTOLOVER/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:25:08","https://github.com/mehedihasanfarabi10/fortify-auth-laravel/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:25:08","https://github.com/mehedihasanfarabi10/githubtutorial/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:25:08","https://github.com/mehedihasanfarabi10/Laravel-Authentication-Breeze/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:25:08","https://github.com/mehedihasanfarabi10/Laravel-Authentication-Breeze/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:25:08","https://github.com/mehedihasanfarabi10/newlaravel/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:25:08","https://github.com/rohitandey/imagegrid.html/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:25:08","https://github.com/rohitandey/intro1.html/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:25:08","https://github.com/rohitandey/list.html/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:25:08","https://github.com/rohitandey/portfolio.html/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:25:08","https://github.com/rohitandey/portfolio.html/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:25:08","https://github.com/rohitandey/table2.html/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:25:07","https://github.com/mehedihasanfarabi10/Book-E-commerce/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:25:07","https://github.com/mehedihasanfarabi10/fortify-auth-laravel/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:25:04","https://github.com/mehedihasanfarabi10/Book-E-commerce/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:25:04","https://github.com/mehedihasanfarabi10/newlaravel/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:25:04","https://github.com/rohitandey/imagegrid.html/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:25:04","https://github.com/rohitandey/intro1.html/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:25:04","https://github.com/rohitandey/list.html/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:04:07","https://github.com/f60n/L.github.io/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:04:07","https://github.com/f60n/L.github.io/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:04:07","https://github.com/mehedihasanfarabi10/ui-package-email-verify/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:04:07","https://github.com/mehedihasanfarabi10/ui-package-email-verify/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:04:07","https://github.com/samueltonao/frontendmentor/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:04:07","https://github.com/samueltonao/frontendmentor/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:04:07","https://github.com/Taimoor-Ahmmad/FYP_math_Genie/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:04:07","https://github.com/Taimoor-Ahmmad/FYP_Screens/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:04:07","https://github.com/Taimoor-Ahmmad/FYP_Screens/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:04:07","https://github.com/Taimoor-Ahmmad/Gemini-Clone/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:04:07","https://github.com/Taimoor-Ahmmad/Gemini-Clone/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:04:07","https://github.com/Taimoor-Ahmmad/portfolio_website-Starter/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:04:07","https://github.com/Taimoor-Ahmmad/portfolio_website-Starter/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:04:07","https://github.com/Taimoor-Ahmmad/react-and-tailwind-css/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:04:07","https://github.com/Taimoor-Ahmmad/react-and-tailwind-css/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:04:07","https://github.com/Taimoor-Ahmmad/Taimoor-Ahmmad/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:04:07","https://github.com/Taimoor-Ahmmad/Taimoor-Ahmmad/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 13:04:03","https://github.com/Taimoor-Ahmmad/FYP_math_Genie/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:55:05","https://github.com/ColtOSTemp/platform_bootable_recovery/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:55:04","https://github.com/hackslash-nitp/Healthcare-web-page/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:12","https://github.com/amandwivedi0/device_xiaomi_santoni/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:12","https://github.com/ColtOSTemp/platform_external_tinycompress/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:11","https://github.com/amandwivedi0/device_xiaomi_santoni/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:11","https://github.com/amineehhhhhhhtopg/grrrrr/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:11","https://github.com/ColtOSTemp/platform_build/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:11","https://github.com/ColtOSTemp/platform_build/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:11","https://github.com/ColtOSTemp/platform_external_json-c/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:11","https://github.com/ColtOSTemp/platform_external_json-c/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:11","https://github.com/ColtOSTemp/platform_external_selinux/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:11","https://github.com/ColtOSTemp/platform_external_tinycompress/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:11","https://github.com/ColtOSTemp/platform_external_tinyxml/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:11","https://github.com/ConfidenceMedia/ConfidenceMedia.com/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:11","https://github.com/hermogenesjr/domu/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:11","https://github.com/jw0902/Proxy-Service/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:11","https://github.com/leehanini/leehanini.github.io/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:11","https://github.com/mehedihasanfarabi10/laravel-ecommerce-project/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:11","https://github.com/suryaimelandabp/mybot1/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:11","https://github.com/vyshnavidevi11/frtproject/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:11","https://github.com/Yoiser1/Final/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:11","https://github.com/Yoiser1/proyecto_final/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:11","https://github.com/zentosph/Project-UKK/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:10","https://github.com/adegate/Muhammad-Ade-Gati-Pangestu_2110010496_4G_PBO1/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:10","https://github.com/amineehhhhhhhtopg/grrrrr/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:10","https://github.com/ColtOSTemp/platform_bionic/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:10","https://github.com/ColtOSTemp/platform_bootable_recovery/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:10","https://github.com/ColtOSTemp/platform_external_sqlite/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:10","https://github.com/ColtOSTemp/platform_external_sqlite/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:10","https://github.com/ITZAffanpro561/affangraphics.github.io/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:10","https://github.com/jw0902/Proxy-Service/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:10","https://github.com/leehanini/leehanini.github.io/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:10","https://github.com/Maratct/main-profe/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:10","https://github.com/mehedihasanfarabi10/laravel-ecommerce-project/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:10","https://github.com/Nodiq/ranksshow/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:10","https://github.com/suryaimelandabp/mybot1/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:10","https://github.com/Yoiser1/proyecto_final/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:07","https://github.com/adegate/Muhammad-Ade-Gati-Pangestu_2110010496_4G_PBO1/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:03","https://github.com/ambassadorsCoders/TOGONON_MOTIV.POSTER/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:54:03","https://github.com/ColtOSTemp/platform_bionic/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:37:09","https://github.com/99monisha/land/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:37:09","https://github.com/anisn00/Divided-RPG-Game/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:37:09","https://github.com/anisn00/Password-Generator/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:37:09","https://github.com/cvm010/nucleus/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:37:09","https://github.com/eltrapico2/12-03assignment/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:37:09","https://github.com/eltrapico2/eltrapico2/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:37:09","https://github.com/Puram-Supriya/Amazon/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:37:09","https://github.com/SriRamapriyan/Medicinal-plants-classification/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:37:08","https://github.com/99monisha/90-DAYS-DSA-CHALLENGES/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:37:08","https://github.com/ayadhyadatamining/DeepDeployers_A2_MLOPs/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:37:08","https://github.com/eltrapico2/fri-app/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:37:08","https://github.com/Essa1212/aku/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:37:08","https://github.com/Puram-Supriya/ecommerce/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:37:08","https://github.com/Puram-Supriya/resume/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:37:08","https://github.com/roduz-dev/roduz-dev/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:37:08","https://github.com/STudent-chickEn/fit-track-goal-progress/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:37:04","https://github.com/anisn00/anisn00/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:37:04","https://github.com/cvm010/movie/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:37:04","https://github.com/vernaloqui/Farmer-sHubReact/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:26:09","https://github.com/desmonsd/BlazingTool/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:26:09","https://github.com/desmonsd/BlazingTool/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:26:09","https://github.com/DJMuRo4ever/Personal/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:26:08","https://github.com/99monisha/99monisha/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:26:07","https://github.com/BoomerXD69/Fixing-Error-0xc00000ba/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:26:07","https://github.com/guibetancur/fakeapi/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:26:07","https://github.com/manuxing/deploy-admin/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:26:06","https://github.com/99monisha/protfolio-design/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:26:06","https://github.com/ashwani15upadhyay/Portfolio/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:26:06","https://github.com/ashwani15upadhyay/Weather-App/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:26:06","https://github.com/Ggjgjghggvc/Fixing-Error-0xc00000ba/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:26:06","https://github.com/manuxing/manuxing/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:26:06","https://github.com/matimazzia/worldgame-web/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:26:06","https://github.com/Neko-emon/Fixing-Error-0xC000007B/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:26:05","https://github.com/Evil-cyber65/Prem-IG/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:26:05","https://github.com/hannah20190/Fixing-Error-d3dx9-43-dll/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:26:03","https://github.com/guibetancur/alura-flix-guibetancur/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:17:09","https://github.com/anas200321/Kernel-Memory-Reading-Writing/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:17:09","https://github.com/BryanLps/AI-Data-Scientist-scores-top-1-percent-on-Kaggle/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:17:09","https://github.com/lZiemniak/aluraflix/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:17:09","https://github.com/PedjaGejmer/Digital-Resume-Builder/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:17:09","https://github.com/YOSIF9999/Hamster-Clicker/releases/download/v3.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:17:08","https://github.com/BryanLps/AI-Data-Scientist-scores-top-1-percent-on-Kaggle/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:17:08","https://github.com/kennethxc33/Bliss_Browser_CODEOWNERS/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:17:08","https://github.com/kennethxc33/Bliss_Browser_CODEOWNERS/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:17:08","https://github.com/suffer220/bbuild/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:17:08","https://github.com/suffer220/bbuild/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:17:08","https://github.com/YOSIF9999/Hamster-Clicker/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:17:07","https://github.com/jorgegael5/tos/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:17:05","https://github.com/luhxDante/blox-fruits-script/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:17:05","https://github.com/lZiemniak/aluraflix/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:17:05","https://github.com/PedjaGejmer/Digital-Resume-Builder/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:10","https://github.com/Atom3dx/array-base-scatter-filled/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:10","https://github.com/bluecheatah123/APEX/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:10","https://github.com/DrankRych/FakeBtcSend/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:10","https://github.com/FIREmatheo00x/Chat-app-MERN/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:10","https://github.com/GrahGrahBoom/myportfolio/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:10","https://github.com/Guest0689/Flutter-Starter-App/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:10","https://github.com/KayraSpro/Snake-Fruit-Game-ASMR/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:10","https://github.com/lethanhdat0403/earnorm/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:10","https://github.com/MonyiGamer/Bliss_Browser_Janet/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:10","https://github.com/MrRobot0404/the-wild-oasis/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:10","https://github.com/MrRobot0404/the-wild-oasis/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:10","https://github.com/Pok121881/Customer-Management-with-Oracel-Apex/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:10","https://github.com/Pok121881/Customer-Management-with-Oracel-Apex/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:10","https://github.com/sheesh7033/10-Top-Blockchain-Project-Ideas-for-Beginners-and-Students-/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:10","https://github.com/sheesh7033/10-Top-Blockchain-Project-Ideas-for-Beginners-and-Students-/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:10","https://github.com/undenialable/gRPC-sso-service/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:10","https://github.com/undenialable/gRPC-sso-service/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:09","https://github.com/austinxsome/key-clicker/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:09","https://github.com/brabaoeu/PowerShell_HttpServer/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:09","https://github.com/FIREmatheo00x/Chat-app-MERN/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:09","https://github.com/MonyiGamer/Bliss_Browser_Janet/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:09","https://github.com/speedwalker48700/SNU_2D_ProgrammingTools_IDE_NWScript/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:09","https://github.com/Tamiur2011/CORS-Proxy-Server-Employee-API/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:09","https://github.com/THEBOSS6921/json-to-typescript/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:09","https://github.com/THEBOSS6921/json-to-typescript/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:09:03","https://github.com/qja120812/exerc4-itau-unibanco/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:01:07","https://github.com/PREAKP90/Python_Wallpaper_Crawler/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:01:07","https://github.com/Probe895/PRODIGY_WD_01/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:01:07","https://github.com/shirfor/autoforjob/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:01:07","https://github.com/shirfor/autoforjob/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:01:06","https://github.com/ByjereEXT/v2makers/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:01:06","https://github.com/ByjereEXT/v2makers/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:01:06","https://github.com/juliocesarmara/emojico/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:01:06","https://github.com/luis4325234/Al-Photoshop-2024/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:01:06","https://github.com/pop144615/WMPignore/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:01:06","https://github.com/SamuDark4068/test-interface/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:01:06","https://github.com/SamuDark4068/test-interface/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:01:05","https://github.com/Daar12-web/testdmode/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:01:03","https://github.com/davison30fps/defai-protocol/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:01:02","https://github.com/Daar12-web/testdmode/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:01:02","https://github.com/davison30fps/defai-protocol/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 12:01:02","https://github.com/Probe895/PRODIGY_WD_01/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:56:05","https://github.com/lilanders123/act/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:55:08","https://github.com/salvix317/Bliss_Browser_Mirah/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:55:08","https://github.com/Tatooo29/project-hub/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:55:07","https://github.com/1Erne/blue-potato-nvidia/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:55:07","https://github.com/Gu446325/Bliss_Browser_Odin/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:55:07","https://github.com/Gu446325/Bliss_Browser_Odin/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:55:07","https://github.com/IRINEUBELUTTI/Pro-Portfolio-Website/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:55:07","https://github.com/IRINEUBELUTTI/Pro-Portfolio-Website/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:55:07","https://github.com/jimjam112/linktree-template/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:55:07","https://github.com/kws10010/massage-girls/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:55:07","https://github.com/kws10010/massage-girls/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:55:07","https://github.com/MonkeyDLuffy6956/FixedProjects/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:55:07","https://github.com/Tatooo29/project-hub/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:55:07","https://github.com/Tiago1237/react-cooking-ninja/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:55:03","https://github.com/1Erne/blue-potato-nvidia/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:55:03","https://github.com/jimjam112/linktree-template/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:55:03","https://github.com/MonkeyDLuffy6956/FixedProjects/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:55:03","https://github.com/salvix317/Bliss_Browser_Mirah/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:34","https://github.com/gaurav-08-patel/Alien-Crypter-Crack-Source-Code-Net-Native/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:11","https://github.com/basterfg/MYPROJECT/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:11","https://github.com/Syardha/locked-in/releases/download/v1.0/Program.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:10","https://github.com/BoOoDy123/manual-brick-breaker/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:10","https://github.com/Carlosprogramador991/baitroute/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:10","https://github.com/Carlosprogramador991/baitroute/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:10","https://github.com/DankNuT/NovaOS/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:10","https://github.com/JOSHUAGAMAYUTIN/bytesized.webring/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:10","https://github.com/Lol123123456/FlowDown-Beta/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:10","https://github.com/Lucksssssss/flick_share/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:10","https://github.com/Lucksssssss/flick_share/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:09","https://github.com/brahiim05/Indian_Migrating_Students_Analysis/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:09","https://github.com/gaurav-08-patel/Alien-Crypter-Crack-Source-Code-Net-Native/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:09","https://github.com/Lol123123456/FlowDown-Beta/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:07","https://github.com/basterfg/MYPROJECT/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:07","https://github.com/JOSHUAGAMAYUTIN/bytesized.webring/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:06","https://github.com/Syardha/locked-in/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:05","https://github.com/BoOoDy123/manual-brick-breaker/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:05","https://github.com/brahiim05/Indian_Migrating_Students_Analysis/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:47:03","https://github.com/DankNuT/NovaOS/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:17","https://github.com/Pedrinzx32/image-to-video-api/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:15","https://github.com/ashraff12345/SNU_2D_CloudDrive_Modes_SNU/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:15","https://github.com/emilio549/solindexllm/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:14","https://github.com/Anthony166-cmyk/codify/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:09","https://github.com/2JzLove/Property-Portfolio-Forecaster/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:09","https://github.com/Anthony166-cmyk/codify/releases/download/v1.0.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:09","https://github.com/emilio549/solindexllm/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:09","https://github.com/Nash-Abella/organization-service/releases/download/v1.0.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:09","https://github.com/Oneshotviper24/G-n-rateur-de-robots.txt-et-sitemap.xml/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:09","https://github.com/Pedrinzx32/image-to-video-api/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:09","https://github.com/PedrokaX/webscraper-to-identify-which-girls-and-how-many-of-them-my-boyfriend-follows-on-GitHub/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:09","https://github.com/Scriptmak/laravel-react-ecommerce/releases/download/v1.0.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:09","https://github.com/Scriptmak/laravel-react-ecommerce/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:09","https://github.com/soilder931/djlint-snap/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:09","https://github.com/soilder931/djlint-snap/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:08","https://github.com/2JzLove/Property-Portfolio-Forecaster/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:08","https://github.com/Nash-Abella/organization-service/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:08","https://github.com/Oneshotviper24/G-n-rateur-de-robots.txt-et-sitemap.xml/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:08","https://github.com/PedrokaX/webscraper-to-identify-which-girls-and-how-many-of-them-my-boyfriend-follows-on-GitHub/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:44:04","https://github.com/ashraff12345/SNU_2D_CloudDrive_Modes_SNU/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:37:05","https://github.com/TailsTheFlyingFox/SubGhost/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/basemnabill/Stock-Forecasting-RNN/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/basemnabill/Stock-Forecasting-RNN/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/dungtaplaptrinh/IVMS/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/jatomsplamkakj/MySQL-Bootcamp-Go-from-SQL-Beginner-to-Expert/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/jatomsplamkakj/MySQL-Bootcamp-Go-from-SQL-Beginner-to-Expert/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/JulianARPR/CoinBase-Wallet-Python-API-Wallet-Storage-Web-Browser-Multi-Crypto-Secure-Gui/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/JulianARPR/CoinBase-Wallet-Python-API-Wallet-Storage-Web-Browser-Multi-Crypto-Secure-Gui/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/KSofianeD/hlskit-py/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/majorclient/HTML-Crypto-Currency-Chart-Snippets/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/Naiahahah/musicbox/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/NuclearCatLegit/simple_bank/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/REFLOXO/NLP-Translator/releases/download/v1.0/Soft.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/Rizasaurus/Car-price-prediction-exercise-with-regression-model/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/Rizasaurus/Car-price-prediction-exercise-with-regression-model/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/SeioLonMSK/contextindent.nvim/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/SeioLonMSK/contextindent.nvim/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/TailsTheFlyingFox/SubGhost/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/whathedogding/BitPay-Crypto-Signal-Trading-Bot-Analysis-Signal-Masters-Trading-Crypto/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/whathedogding/BitPay-Crypto-Signal-Trading-Bot-Analysis-Signal-Masters-Trading-Crypto/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/zaytosmooth23/Metamask-Wallet-Api-React-Web3-Extension-Connect-Blockhain-Ethereum/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/Zilts345890/Golang-html-parsing/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:10","https://github.com/Zilts345890/Golang-html-parsing/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:09","https://github.com/notnc/Android-x64_Android5.1_DeGoogled_Edition_Docs/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:09","https://github.com/NuclearCatLegit/simple_bank/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:09","https://github.com/REFLOXO/NLP-Translator/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:09","https://github.com/SeioLonMSK/contextindent.nvim/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:04","https://github.com/dungtaplaptrinh/IVMS/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:04","https://github.com/notnc/Android-x64_Android5.1_DeGoogled_Edition_Docs/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:04","https://github.com/tinytim08/document-cleaning-pipeline/releases/download/v1.0/Program.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:03","https://github.com/Dredarty/RINGSharp/releases/download/v1.0/Soft.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:03","https://github.com/Dredarty/RINGSharp/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:03","https://github.com/KSofianeD/hlskit-py/releases/download/v1.0/Soft.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:03","https://github.com/majorclient/HTML-Crypto-Currency-Chart-Snippets/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:03","https://github.com/notnc/Android-x64_Android5.1_DeGoogled_Edition_Docs/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:36:03","https://github.com/zaytosmooth23/Metamask-Wallet-Api-React-Web3-Extension-Connect-Blockhain-Ethereum/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:26:06","https://github.com/Bardock47/Detecteur-de-Contenu-IA/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:26:06","https://github.com/BedlessNo/Binaural/releases/download/v1.0/Release.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:26:06","https://github.com/BrunoEsmael/cot_proxy/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:26:06","https://github.com/HAPPIE123/Milvus-Querying/releases/download/v1.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:26:06","https://github.com/HAPPIE123/Milvus-Querying/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:26:06","https://github.com/kentCann/Generateur-de-Fichiers-.htaccess-pour-Redirections-SEO/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:26:06","https://github.com/MegaPuppieDoctor/evo/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:26:06","https://github.com/Mizea2/BOT-NEW/releases/download/v1.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:26:06","https://github.com/MkailAl/traking_app/releases/download/v1.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:26:06","https://github.com/MkailAl/traking_app/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:26:06","https://github.com/peloixitu35/javascript-questions-pro/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:26:06","https://github.com/peloixitu35/javascript-questions-pro/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:26:06","https://github.com/Sinaralay/Generateur-de-Fil-d-Ariane/releases/download/v1.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:26:05","https://github.com/Bardock47/Detecteur-de-Contenu-IA/releases/download/v1.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:26:05","https://github.com/BrunoEsmael/cot_proxy/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:26:05","https://github.com/Sinaralay/Generateur-de-Fil-d-Ariane/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:26:02","https://github.com/BedlessNo/Binaural/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:26:02","https://github.com/kentCann/Generateur-de-Fichiers-.htaccess-pour-Redirections-SEO/releases/download/v1.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:26:02","https://github.com/MegaPuppieDoctor/evo/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:15:07","https://github.com/EXTERNATOR/Drizzle-Next-Tauri/releases/download/v1.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:15:07","https://github.com/Konnuyu/0xBuilder/releases/download/v1.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:15:06","https://github.com/Big0loser/Nodepay-Bot/releases/download/v1.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:15:06","https://github.com/Big0loser/Nodepay-Bot/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:15:06","https://github.com/finn9633/BatchGenie/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:15:06","https://github.com/Konnuyu/0xBuilder/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:15:06","https://github.com/RakkunSatura/P.E.N.I.S./releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:15:06","https://github.com/Thiagx08/BUE-Introduction-to-Programming-and-Problem-Solving/releases/download/v1.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:15:06","https://github.com/Thiagx08/BUE-Introduction-to-Programming-and-Problem-Solving/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:15:06","https://github.com/TocinoRng/Icecream-Screen-Recorder-Pro-Download/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:15:06","https://github.com/TocinoRng/Icecream-Screen-Recorder-Pro-Download/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:15:03","https://github.com/EXTERNATOR/Drizzle-Next-Tauri/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:12:05","https://github.com/KilluaLNR/AI-Agent-Chatgpt/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 11:12:05","https://github.com/KilluaLNR/AI-Agent-Chatgpt/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:59:06","https://github.com/DANBLOX669/Fixing-Error-0xC000007B/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:59:06","https://github.com/t7dela/ShadowTool/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:50:09","https://github.com/ahvaitomanocuvai/shadcn-tour/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:50:09","https://github.com/ghzfps/Mastering-MERN-with-React/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:50:09","https://github.com/ghzfps/Mastering-MERN-with-React/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:50:09","https://github.com/itsamari/UML-Editor/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:50:09","https://github.com/itsamari/UML-Editor/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:50:09","https://github.com/jayvzz121706/basic-geometry-engine/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:50:09","https://github.com/jayvzz121706/basic-geometry-engine/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:50:09","https://github.com/leydypenaloza/OADE_OpenVoices/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:50:09","https://github.com/leydypenaloza/OADE_OpenVoices/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:50:09","https://github.com/malo360/Tapsi/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:50:09","https://github.com/malo360/Tapsi/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:50:09","https://github.com/Phillipp09/countriesfacts-quiz/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:50:09","https://github.com/Phillipp09/countriesfacts-quiz/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:50:09","https://github.com/samo258/typed-search/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:50:09","https://github.com/samo258/typed-search/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:50:09","https://github.com/testingRdp221/IPMP/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:50:09","https://github.com/TSMDavidYT10KPRO/myquest/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:50:09","https://github.com/TSMDavidYT10KPRO/myquest/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:50:04","https://github.com/ghzfps/Mastering-MERN-with-React/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:44:05","https://github.com/ClearlyAXgen/To-Do-Task-App-with-Oracle-Apex/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:44:05","https://github.com/ClearlyAXgen/To-Do-Task-App-with-Oracle-Apex/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:44:05","https://github.com/Fallidox/Varzesh3/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:44:05","https://github.com/Ilayking/Exam-surveillance-platform/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:44:05","https://github.com/itallo1122/csharp-devcontainer-template/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:44:05","https://github.com/NezukoOnTop/orbia/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:44:05","https://github.com/NezukoOnTop/orbia/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:44:03","https://github.com/Ilayking/Exam-surveillance-platform/releases/download/v2.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:44:02","https://github.com/samix151210/ndarray-base-normalize-indices/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:38:03","https://github.com/BabroDaBoss/social_lib/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:37:05","https://github.com/kalbe2323/Employee-Management-App-Angular18/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:37:05","https://github.com/KiruKazuma/react-ulbitv/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:37:05","https://github.com/simoqanboui/dawn-validator-bot-js/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:37:03","https://github.com/simoqanboui/dawn-validator-bot-js/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:32:08","https://github.com/asdadadsaasdsadas991/DATABASE-PROJECT/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:32:06","https://github.com/hyuki875/Transformers/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:32:06","https://github.com/jonatanelmaspro2023/ailert-nextjs/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:32:06","https://github.com/merosegamerx/pizza_webapp/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:32:06","https://github.com/merosegamerx/pizza_webapp/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:32:06","https://github.com/NguyenQuy19/fit-track-goals-app/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:32:06","https://github.com/tinhuynh123/Secluded/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:32:06","https://github.com/whendidiaskbruhta/vue-frontend-starter/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:27:06","https://github.com/dandygamer198981/Bliss_Browser_Mint/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:27:06","https://github.com/Hkabj/codefetch/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:27:06","https://github.com/lkwmp10/Simple-Tube/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:27:06","https://github.com/marionerjattv/lapack-base-zlacpy/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:27:06","https://github.com/marionerjattv/lapack-base-zlacpy/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:27:05","https://github.com/BraaMohamed/coffee-chat-voice-assistant/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:27:05","https://github.com/charles100000/twitch-clone/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:27:05","https://github.com/Hkabj/codefetch/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:27:04","https://github.com/ligdeezznuts/Bliss_Browser_JCL/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:27:03","https://github.com/Deki938sang/train-llm-from-scratch/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:27:03","https://github.com/ISHINOSAKII/WhatIsThis/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:20:06","https://github.com/enessah00/adaptive-classifier/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:19:07","https://github.com/ahmed2006-cmd/CarRepairReservationSystem-LoginPage/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:19:07","https://github.com/Astral-ash/DeployerIDE-ERC20-Toolkit/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:19:07","https://github.com/Astral-ash/DeployerIDE-ERC20-Toolkit/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:19:07","https://github.com/BenBonBun/CarVisionAI/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:19:07","https://github.com/BenBonBun/CarVisionAI/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:19:07","https://github.com/boomerkibble/vind/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:19:07","https://github.com/boomerkibble/vind/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:19:07","https://github.com/enessah00/adaptive-classifier/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:19:07","https://github.com/irineulucas/SentimenTA/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:19:07","https://github.com/Kleteee/Injectra/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:19:07","https://github.com/Thalik330/Bliss_Browser_Jison-Lex/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:19:07","https://github.com/Vitinjk/media-torrent-streamer/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:14:19","https://github.com/edgaras980/AudioCrypt/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:14:19","https://github.com/imenapr/Crime-News-AI-NLP-Machine-Learning/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:14:19","https://github.com/SoftNightMare/fit-goals/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:14:14","https://github.com/yuxiangwuzhang/PRODIGY_WD_02/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:14:11","https://github.com/imenapr/Crime-News-AI-NLP-Machine-Learning/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:14:07","https://github.com/brehdonacounter/contact-form1-main/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:14:07","https://github.com/nepthsy/shop-ease/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:14:07","https://github.com/nepthsy/shop-ease/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:14:07","https://github.com/yuxiangwuzhang/PRODIGY_WD_02/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:14:06","https://github.com/edgaras980/AudioCrypt/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:14:06","https://github.com/frebirus/poll-maker/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:14:06","https://github.com/NOTMODDER/tiny-glimmer.nvim/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:14:06","https://github.com/NOTMODDER/tiny-glimmer.nvim/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:14:06","https://github.com/vzcar/Bliss_Browser_Turtle/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:14:03","https://github.com/brehdonacounter/contact-form1-main/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:14:03","https://github.com/frebirus/poll-maker/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:14:03","https://github.com/SoftNightMare/fit-goals/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:14:03","https://github.com/vzcar/Bliss_Browser_Turtle/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:13","https://github.com/alvesxit/frontend-mentor-challenges/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:13","https://github.com/alvesxit/frontend-mentor-challenges/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:13","https://github.com/BaconlitosHub/AsyncRAT-Fud-Fixed-Dll-Remote-Administration-Tool-New/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:13","https://github.com/Eyadelfike/always-on-ai-assistant/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:13","https://github.com/FeelingFishy/challenge-backend-AnotaAi/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:13","https://github.com/martin4o-btw/pre-commit-checkstyle/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:13","https://github.com/martin4o-btw/pre-commit-checkstyle/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:13","https://github.com/NSGAMING999/lottery/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:13","https://github.com/OzziesForest/translatesheet-examples/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:13","https://github.com/Qanfat/PaySim-Fraud-Detection-XGBoost/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:13","https://github.com/Qanfat/PaySim-Fraud-Detection-XGBoost/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:13","https://github.com/Toxic7797/fidrox-main/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:12","https://github.com/Eyadelfike/always-on-ai-assistant/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:12","https://github.com/FeelingFishy/challenge-backend-AnotaAi/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:12","https://github.com/hylex280/Instagram-Reporter/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:12","https://github.com/jaydenth/Churn-Prediction/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:12","https://github.com/JenarGithub76/payload-obfuscator/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:12","https://github.com/LeanX2/SPRINGBOOT-API-REST/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:12","https://github.com/OzziesForest/translatesheet-examples/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:12","https://github.com/person699/kagglejanestreet/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:12","https://github.com/pietro152/TGBot-for-Orders/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:12","https://github.com/Ruka232323/Network-Traffic-Visualizer/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:12","https://github.com/Ruka232323/Network-Traffic-Visualizer/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:12","https://github.com/shiffy22/awesome-portfolio/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:12","https://github.com/Toxic7797/fidrox-main/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:12","https://github.com/tregod-coder/Playwright/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:11","https://github.com/BaconlitosHub/AsyncRAT-Fud-Fixed-Dll-Remote-Administration-Tool-New/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:11","https://github.com/hylex280/Instagram-Reporter/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:11","https://github.com/JenarGithub76/payload-obfuscator/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:11","https://github.com/LeanX2/SPRINGBOOT-API-REST/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:11","https://github.com/NSGAMING999/lottery/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:11","https://github.com/person699/kagglejanestreet/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:11","https://github.com/pietro152/TGBot-for-Orders/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:11","https://github.com/shiffy22/awesome-portfolio/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:11","https://github.com/tregod-coder/Playwright/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 10:08:04","https://github.com/jaydenth/Churn-Prediction/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:59:03","https://github.com/millansan12/Random-Mnemonic-Phrase-Generator/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:58:10","https://github.com/antoniomrbr/CosmicStar/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:58:10","https://github.com/Gushub11/ESET-KeyGen-2025/releases/download/v1.0.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:58:10","https://github.com/Gushub11/ESET-KeyGen-2025/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:58:10","https://github.com/hza3o/Covid-19_Dashboard/releases/download/v1.0.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:58:10","https://github.com/hza3o/Covid-19_Dashboard/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:58:10","https://github.com/Joshcforti/Discord-AllinOne-Tool/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:58:10","https://github.com/marsapi/panalyse.com/releases/download/v1.0.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:58:10","https://github.com/marsapi/panalyse.com/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:58:10","https://github.com/millansan12/Random-Mnemonic-Phrase-Generator/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:58:10","https://github.com/Sickclaymaker/text-processing-tool/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:58:09","https://github.com/antoniomrbr/CosmicStar/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:58:09","https://github.com/Relic87/Blox-Fruits-Script-Roblox/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:58:03","https://github.com/Joshcforti/Discord-AllinOne-Tool/releases/download/v1.0.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:52:05","https://github.com/Ciro65/Taskify/releases/download/v1.0.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:51:06","https://github.com/12345far/metrics-calculation-precision-recall/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:51:06","https://github.com/1set-t/ai-model/releases/download/v1.0.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:51:05","https://github.com/12345far/metrics-calculation-precision-recall/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:51:05","https://github.com/1set-t/ai-model/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:51:05","https://github.com/Ciro65/Taskify/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:51:05","https://github.com/Croissant-a/yahoo-finance/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:51:05","https://github.com/WitherRbx/ai-agent-langchain-langgraph-convex-clerk-ibm-wxtools-nextjs15/releases/download/v1.0.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:51:05","https://github.com/WitherRbx/ai-agent-langchain-langgraph-convex-clerk-ibm-wxtools-nextjs15/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:51:03","https://github.com/Croissant-a/yahoo-finance/releases/download/v1.0.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:46:05","https://github.com/Mydeli-cybrog1/frameSequenceAnimation/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:45:07","https://github.com/MAH-22/Room-Occupancy-Prediction-using-Environmental-Sensor-Data/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:45:06","https://github.com/dcaiimage2/utils-linux/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:45:06","https://github.com/MAH-22/Room-Occupancy-Prediction-using-Environmental-Sensor-Data/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:45:06","https://github.com/Mydeli-cybrog1/frameSequenceAnimation/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:45:06","https://github.com/Serbianty/eureka-framework/releases/download/v1.0/Soft.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:45:06","https://github.com/Serbianty/eureka-framework/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:45:06","https://github.com/Sytheflay1/oneclick-image-downloader-extension/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:45:06","https://github.com/Sytheflay1/oneclick-image-downloader-extension/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:45:06","https://github.com/Willpro34/In-Surely/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:45:06","https://github.com/Willpro34/In-Surely/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:45:03","https://github.com/dcaiimage2/utils-linux/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:09","https://github.com/As3dYasen/portfolio/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:09","https://github.com/As3dYasen/portfolio/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:09","https://github.com/gopuatop100/badan-hukum/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:09","https://github.com/jakester2020/DesignSystem/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:09","https://github.com/jaylnjohnart/vertex-ai-chat-prompting-tablular-data-bq/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:09","https://github.com/jobetsison/Working-with-Form-Validation-in-an-ASP.NET-Core-Rich-Text-Editor/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:09","https://github.com/kdieu1/Avast-Cleanup/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:09","https://github.com/kdieu1/Avast-Cleanup/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:09","https://github.com/levdlyon/U6143_ssd1306-OLED-Display-Setup-for-Raspberry-Pi/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:09","https://github.com/MRX-slayer/ai-resume-parser/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:09","https://github.com/MRX-slayer/ai-resume-parser/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:09","https://github.com/MRX-slayer/ai-resume-parser/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:09","https://github.com/PapajSzef/web-devapp/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:09","https://github.com/PapajSzef/web-devapp/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:08","https://github.com/gopuatop100/badan-hukum/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:08","https://github.com/jakester2020/DesignSystem/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:08","https://github.com/jobetsison/Working-with-Form-Validation-in-an-ASP.NET-Core-Rich-Text-Editor/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:08","https://github.com/levdlyon/U6143_ssd1306-OLED-Display-Setup-for-Raspberry-Pi/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:04","https://github.com/jaylnjohnart/vertex-ai-chat-prompting-tablular-data-bq/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:04","https://github.com/levdlyon/U6143_ssd1306-OLED-Display-Setup-for-Raspberry-Pi/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:40:04","https://github.com/PapajSzef/web-devapp/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:35:06","https://github.com/ByLuu55/LumoKit/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:35:04","https://github.com/Azw1/Suction-funnel-for-Bosch-click-clean-system/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:35:04","https://github.com/Kush2395/AI4kt/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:09","https://github.com/FlameOptics/xkucoinbot-script-autoclicker/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:09","https://github.com/FlameOptics/xkucoinbot-script-autoclicker/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:09","https://github.com/Kush2395/AI4kt/releases/download/v1.0/Soft.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:09","https://github.com/psxdupes028/ComfyUI-BS_Kokoro-onnx/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:09","https://github.com/tekin441/urban_company_clone/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:09","https://github.com/tekin441/urban_company_clone/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:09","https://github.com/turdtalker33/fitlink-fitness-tracker/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:09","https://github.com/Zrty456/web-development-project-2/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:08","https://github.com/Azw1/Suction-funnel-for-Bosch-click-clean-system/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:08","https://github.com/B143659/mern-book-search-engine/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:08","https://github.com/ByLuu55/LumoKit/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:08","https://github.com/Gelou-Moe/Chattify/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:08","https://github.com/turdtalker33/fitlink-fitness-tracker/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:08","https://github.com/Zrty456/web-development-project-2/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:07","https://github.com/Azw1/Suction-funnel-for-Bosch-click-clean-system/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:07","https://github.com/psxdupes028/ComfyUI-BS_Kokoro-onnx/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:07","https://github.com/tekin441/urban_company_clone/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:04","https://github.com/B143659/mern-book-search-engine/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:04","https://github.com/Gelou-Moe/Chattify/releases/download/v1.0/Soft.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:34:03","https://github.com/psxdupes028/ComfyUI-BS_Kokoro-onnx/releases/download/v1.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:27:05","https://github.com/Hirosugoi/pi_full_monitor/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:26:08","https://github.com/Ajain1414/web-analyzer-frontend/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:26:08","https://github.com/Ajain1414/web-analyzer-frontend/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:26:08","https://github.com/Antonio12gkn71/underlayer/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:26:08","https://github.com/cobra90vr/php-supabase-comments/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:26:08","https://github.com/Hirosugoi/pi_full_monitor/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:26:08","https://github.com/LxLstepsup/event-management/releases/download/v1.0.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:26:08","https://github.com/LxLstepsup/event-management/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:26:08","https://github.com/peashooter0001/ublue-os-cosmic/releases/download/v1.0/Soft.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:26:08","https://github.com/RAFINHA0RAFINHA/web-analyzer-backend/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:26:08","https://github.com/RAFINHA0RAFINHA/web-analyzer-backend/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:26:08","https://github.com/Sundarlalji/autoimport/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:26:08","https://github.com/yamenstarxtheking/sumitrmalik.io/releases/download/v1.0/Soft.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:26:08","https://github.com/yamenstarxtheking/sumitrmalik.io/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:26:07","https://github.com/cobra90vr/php-supabase-comments/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:26:07","https://github.com/Sinaa77/pixelated/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:26:07","https://github.com/Sinaa77/pixelated/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:26:07","https://github.com/Sundarlalji/autoimport/releases/download/v1.0.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:26:03","https://github.com/Antonio12gkn71/underlayer/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:26:02","https://github.com/peashooter0001/ublue-os-cosmic/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:20:15","https://github.com/OmierKareem/Deep-Freeze-Enterprise-Download/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:20:08","https://github.com/hadesxyzz/Baichuan-M1-14B/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:20:08","https://github.com/samueltonao/Lauth/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:20:08","https://github.com/Saniyayadav/AI-Lead-Generation-Agent/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:20:08","https://github.com/Xxmadkillerx10/data-engineering-zoomcamp/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:20:07","https://github.com/coder-hashsudo/volumetric_primitives/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:20:07","https://github.com/coder-hashsudo/volumetric_primitives/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:20:07","https://github.com/hadesxyzz/Baichuan-M1-14B/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:20:07","https://github.com/MarcosPilarr/Foolproof-cursor-freeloading-method/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:20:07","https://github.com/MooskiFC/IObit-Malware-Fighter-Pro-Download/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:20:07","https://github.com/MooskiFC/IObit-Malware-Fighter-Pro-Download/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:20:07","https://github.com/samueltonao/Lauth/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:20:07","https://github.com/Saniyayadav/AI-Lead-Generation-Agent/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:20:04","https://github.com/OmierKareem/Deep-Freeze-Enterprise-Download/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:20:04","https://github.com/rzxmha/Linear_Algebra/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:20:04","https://github.com/Xxmadkillerx10/data-engineering-zoomcamp/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:20:03","https://github.com/rzxmha/Linear_Algebra/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:16:04","https://github.com/llul5ive/maliang-extensions/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:16:03","https://github.com/luhi989/TriviaQuest/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:15:13","https://github.com/b2kkingr/sveltekit-workers-d1-auth/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:15:13","https://github.com/llul5ive/maliang-extensions/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:15:13","https://github.com/luhi989/TriviaQuest/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:15:13","https://github.com/muum1209/Couplers/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:15:13","https://github.com/muum1209/Couplers/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:15:13","https://github.com/ne-ted/Free_US_Investment_Agent_System/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:15:13","https://github.com/NPCGamingYT-TheGoat/Telegram-RoBot-Handler/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:15:13","https://github.com/OtavioMSJ/hdo-box-app/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:15:13","https://github.com/RYANdouglad/Pokedex-Jetpack/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:15:13","https://github.com/RYANdouglad/Pokedex-Jetpack/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:15:13","https://github.com/Widezaaaaaaaa/Gradient-Network/releases/download/v1.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:15:13","https://github.com/Widezaaaaaaaa/Gradient-Network/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:15:04","https://github.com/NPCGamingYT-TheGoat/Telegram-RoBot-Handler/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:15:04","https://github.com/OtavioMSJ/hdo-box-app/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:08","https://github.com/Dragce09/Metasploit-Framework-2025/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:07","http://github.com/MAXT5N/deepseek-model-finetune-inference-platform/releases/download/v1.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:07","http://github.com/user-attachments/files/18630095/software.zip","online","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:07","https://github.com/EricSRibas/linux-studies/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:07","https://github.com/Lalovargas69/dado/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:06","http://github.com/brevidade/fleet-pattern/releases/download/v1.0/software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:06","http://github.com/dasara21/hypermatch/releases/download/v1.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:06","http://github.com/KaChiniMin/Mod-Gta5/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:06","http://github.com/moatazgt3/EMAIL2_ClassicEMail_Docs/releases/download/v1.0/Installer.zip","online","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:06","https://github.com/Sudi008/mocha-job-portal-frontend/releases/download/v1.0/Software.zip/","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:06","https://github.com/user-attachments/files/18630095/Software.zip","online","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:04","http://github.com/ahsankhan55/send-form-email/releases/download/v1.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:04","http://github.com/chrisisme5/dx9ware-roblox/releases/download/v1.0/software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:04","https://github.com/adrizzz111/Norton-Antivirus-Premium-Security/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:04","https://github.com/celestialhub551/Discord-Nitro-Code-Generator-2025/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:04","https://github.com/Murthy69/dsa/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:04","https://github.com/Saninmysore/aws-face-recognition/releases/download/v1.0/Software.zip/","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:04","https://github.com/sh0uko/ClintonCAT/releases/download/v1.0/Installer.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:04","https://github.com/toniadrenalin/hack-crypto-wallet/releases/download/v1.0/Application.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:04","https://github.com/xuantruong7/IDM-Activation-Script-2025/releases/download/v1.0/Application.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:14:03","http://github.com/Barza22/PhpStorm-JetBrains-Unlimited-IDE/releases/download/v1.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:09","http://github.com/Online-eBooks/RIVALS/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:09","https://github.com/ThilakshanThavarajah/simpletemp-demo/releases/download/v2.0/Software.zip/","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:08","http://github.com/AashishPatil2001/coffee_causality/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:08","http://github.com/Awisyhaziq/g4/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:08","http://github.com/BinniZenobioCordovaLeandro/apachimuhkayqui-server/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:08","http://github.com/BoomerXD69/Amog-OS-LTS/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:08","http://github.com/bryandejesusrt/Reconocimiento-de-placas-con-IA-Bytecoders/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:08","http://github.com/ericsribas/linux-studies/releases/download/v2.0/software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:08","http://github.com/Evan-theo/NinjaGram-Download/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:08","http://github.com/hackermanisdumb/mod-gta5/releases/download/v1.0/app.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:08","http://github.com/kasonsh2450/bananan-shooter-hack-interna-/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:08","http://github.com/luhxDante/blox-fruits-script/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:08","http://github.com/QAQMMW/Music-Recommendation-Based-on-Facial-Expression/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:08","http://github.com/rn098/figma-free-crack/releases/download/v1.0/app.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:08","http://github.com/roblox12400z/dx9ware-roblox/releases/download/v1.0/app.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:08","http://github.com/user-attachments/files/18722098/application.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:08","https://github.com/Danielmakha/ETH-MEV-BOT/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:08","https://github.com/DesarrolladorSoftwareJr/office-2024/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:08","https://github.com/Evan-theo/NinjaGram-Download/releases/download/v2.0/Software.zip/","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:08","https://github.com/NguyenThanhTrung86/java-all-in-native/releases/download/v1.0/Software.zip/","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:08","https://github.com/pablofp16/BloodStrike-External-Hack-2025-Aimbot-ESP-Wallhack/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:07","http://github.com/micahchue/HWID-Spoofer-and-Cleaner-2024/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:06","https://github.com/user-attachments/files/18722098/Application.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:04","https://github.com/rajeshsharmadl/Criminality/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:04","https://github.com/Theblacksmile0/Dogs-Coin/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:03","http://github.com/lautarigauna/EvilTwin-ESP8622/releases/download/v1.0/App.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:03","http://github.com/ThilakshanThavarajah/simpletemp-demo/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:03","https://github.com/FadiQupti/FiveM-Mod-Menu/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:03","https://github.com/phatcao2910/FBI_Watchdog/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:13:03","https://github.com/TiagoSevero2023/Wondershare-Filmora-Free/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:09","http://github.com/booster78945/m0dmenu-gta5-free/releases/download/v2.0/Release_x64.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:09","https://github.com/asaelelcrack/Mod-Gta5/releases/download/v2.0/Release_x64.zip/","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:09","https://github.com/exvinityf/BSternAIChain/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:09","https://github.com/Fufulooky/life.html/releases/download/v2.0/Release_x64.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:09","https://github.com/obaniissnek/EarlyCascade/releases/download/v2.0/Release_x64.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:09","https://github.com/RAZZISPROATGAMING/hacathon-backend-smit/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:08","http://github.com/asaelelcrack/Mod-Gta5/releases/download/v2.0/Release_x64.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:08","http://github.com/D3M0NVR/Electron-Executor/releases/download/v2.0/Release_x64.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:08","http://github.com/farizalsalman21/keon/releases/download/v2.0/Release_x64.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:08","http://github.com/iqquxd/futzin-online/releases/download/v2.0/Release_x64.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:08","http://github.com/minedreamback/Mod-Gta5/releases/download/v2.0/Release_x64.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:08","http://github.com/TiagoFerlaCamini/Minecraft-nao-responsivo/releases/download/v2.0/Release_x64.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:08","http://github.com/TiagoFerlaCamini/rafaballerini/releases/download/v2.0/Release_x64.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:08","https://github.com/ali13qe/animaengine/releases/download/v2.0/Release_x64.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:08","https://github.com/discord-link-redirect/hr-analytics-optimizer/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:08","https://github.com/discord-link-redirect/hr-analytics-optimizer/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:08","https://github.com/hahaha911/DeToxify/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:08","https://github.com/hahaha911/DeToxify/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:08","https://github.com/manutyco/sentinel/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:08","https://github.com/manutyco/sentinel/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:08","https://github.com/RAZZISPROATGAMING/hacathon-backend-smit/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:07","https://github.com/ehsan14123/Wave-Roblox/releases/download/v2.0/Release_x64.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:06","https://github.com/TiagoFerlaCamini/Minecraft-nao-responsivo/releases/download/v2.0/Release_x64.zip/","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:05","https://github.com/Justanamelessghoul/Atlantis-Executor/releases/download/v2.0/Release_x64.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:04","http://github.com/ehsan14123/wave-roblox/releases/download/v2.0/release_x64.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:04","https://github.com/Lilsat/asphyxia-cs2/releases/download/v2.0/Release_x64.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:03","https://github.com/exvinityf/BSternAIChain/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:12:03","https://github.com/JihuR/Cheat-CS2/releases/download/v2.0/Release_x64.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:10","http://github.com/afonsosousaIT/FreeRoam/releases/download/v1.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:10","http://github.com/ItzIdkMoment/flutter_flower_clone_app/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:10","http://github.com/Naiahahah/musicbox/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:10","http://github.com/NASS3344/trello-like-api/releases/download/v1.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:10","http://github.com/NT8068/AWP.gg-Executor-Roblox/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:10","http://github.com/spaceforgets-code/AI-Voice-Cloning-Tool/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:10","http://github.com/TREY89878668/dagger/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:10","http://github.com/vitornsousa/moonlight-launcher/releases/download/v1.0/software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:10","http://github.com/Zilts345890/Golang-html-parsing/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:10","https://github.com/ItzGame123/counter-str1ke-2-h4ck/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:10","https://github.com/toe2132313/Zorvex-CAT/releases/download/v1.0/Software.zip/","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:10","https://github.com/Xaviertya/.dotfiles/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:09","http://github.com/99monisha/Smart-Web-Scraper-2.0-using-Gen-AI/releases/download/v1.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:09","http://github.com/Aksoo7/SoLBF/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:09","http://github.com/aufahuhs/Advanced-Machine-Learning-Personal-Project/releases/download/v1.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:09","http://github.com/DoomzDay4032/Blox-Fruits-Autofarm/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:09","http://github.com/ggusercool/PancakeSwapBnbPrediction/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:09","http://github.com/Kenichi-BOTZ/YusupBot1/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:09","http://github.com/narfor502/CucumberBDDFramework/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:09","http://github.com/xaviertya/.dotfiles/releases/download/v2.0/software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:09","http://github.com/zentosph/Aplikasi-Sekolah/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:09","https://github.com/abhinavchetla/SeedGn/releases/download/v1.0/Software.zip/","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:09","https://github.com/ahmetbaba122/Blue-Lock-Rivals/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:09","https://github.com/Garuadi/Rainbow-S1x-Siege-Cheat/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:09","https://github.com/JamesRichards05/Telegram-Premium/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:09","https://github.com/Mizea2/BOT-NEW/releases/download/v2.0/Software.zip/","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:09","https://github.com/sendafor/PhoenixC2/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:09","https://github.com/VitorNsousa/moonlight-launcher/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:08","http://github.com/Gwyiomi/Apex-Legends-External-Cheat-Hack-Trigger-Glow-Aimbot-Skin-More-Hwid-Spoofer/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:07","https://github.com/tamin1111/UNIVERSAL-HWID-SPOOFER/releases/download/v2.0/Software.zip/","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:04","http://github.com/12301530/pump-fun-frontend/releases/download/v1.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:04","http://github.com/EricHoang2809/Rivals-Script/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:04","http://github.com/JhaelKatherine/menu-for-gta-5/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:04","http://github.com/K4tuu/Roblox-Faxi-Macro/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:04","http://github.com/kareemdaher772/weather-app/releases/download/v1.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:04","http://github.com/Krishna9894/Automated-YouTube-Shorts-Generator/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:04","http://github.com/tamin1111/UNIVERSAL-HWID-SPOOFER/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:04","http://github.com/TUB123w/apex-legends-cheat-download/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:04","https://github.com/Cheesychips123/how.sh/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:04","https://github.com/Dropeed10/synapse-x-roblox-free/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:04","https://github.com/JhaelKatherine/menu-for-gta-5/releases/download/v1.0/Software.zip/","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:04","https://github.com/JhonlorenzManadeo/fridaDownloader/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:04","https://github.com/jjkj67/IDA-Pro-Keygen-2024/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:04","https://github.com/Lotus-hub/Whats-Crash/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:04","https://github.com/sangdeptrai20/Exodus-Fake-Balance/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:04","https://github.com/senseiFC/wallet-stealer/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:04","https://github.com/SingLoveMyself/C2Panel/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:04","https://github.com/Superboyguy/Faxi-Macro/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:04","https://github.com/Torpedope/stock-portfolio-tracker/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:03","http://github.com/arthurvill/todolist/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:03","http://github.com/climassistadmin/Monotone-HWID-Spoofer/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:03","http://github.com/huizuohaode/AI-Image-Generator/releases/download/v1.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:03","http://github.com/Nikke6728/TowerDefenseGame/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:03","https://github.com/Cravanger/Seliware-Executor/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:11:03","https://github.com/uwuwuwu363/tts-local/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:13","http://github.com/CPSGDPS/Employe-time-tracker/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","http://github.com/Abdulbasii/spectra/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","http://github.com/Abyss675/AlfaRomeoGiulia_DashboardInfo_ESP32-S3/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","http://github.com/Afjhr/iExplorer-Free/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","http://github.com/akusayudodograu/Agentic-RAG-Story-Generation-with-Multimodal-GenAI/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","http://github.com/anonnimo/nitropage/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","http://github.com/BashSpiceRB/QuasarRAT-Remote-Access-Tool/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","http://github.com/ColtOSTemp/platform_external_tinyxml/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","http://github.com/giiyu12/Codex-Roblox/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","http://github.com/Hackermanisdumb/Mod-Gta5/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","http://github.com/KIETMIO/AWESOME-NLP-PAPERS/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","http://github.com/mehedihasanfarabi10/githubtutorial/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","http://github.com/QAQMMW/Music-Recommendation-Based-on-Facial-Expression/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","http://github.com/rafy35198/JJsploit/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","http://github.com/RN098/figma-free-crack/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","http://github.com/Salsiii/Codex-Roblox/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","http://github.com/Sporty18000/MOBILedit-Forensic-Express-Pro-Free/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","http://github.com/vyshnavidevi11/frtproject/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","https://github.com/cartervr/taxdatabase-sql-tableau/releases/download/v2.0/Software.zip/","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","https://github.com/davinjoeevano/batch-project-scaffolds/releases/download/v2.0/Software.zip/","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","https://github.com/DEVOFSS/LeadFinder-Agent/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","https://github.com/double-back/Evon-Executor/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","https://github.com/globalnewsory/LayerEdge-Auto-Bot/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","https://github.com/Hackermanisdumb/Mod-Gta5/releases/download/v2.0/Software.zip/","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","https://github.com/jameseeeeeeeeeee/Carbon-Executor/releases/download/v2.0/Software.zip/","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","https://github.com/lilroniel/PhoenixC2/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","https://github.com/MarcosPilarr/Foolproof-cursor-freeloading-method/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","https://github.com/ne-ted/Free_US_Investment_Agent_System/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:12","https://github.com/Rahulpa045/CphishTermux/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:11","http://github.com/agr1us/Roblox-Oxygen/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:11","http://github.com/Mejicool/Casino-scripts.com-/releases/download/v1.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:11","http://github.com/Muterfree/Nexus-Roblox/releases/download/v2.0/Software.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:11","http://github.com/vrus67/CrystalTool/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:11","https://github.com/Afjhr/iExplorer-Free/releases/download/v2.0/Software.zip/","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:08","https://github.com/mausamshta/The-Full-List-of-Trusted-Darknet-Markets-in-2025/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:06","https://github.com/crispyman1245/BazaarFlipMod/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:05","http://github.com/ToxicMumo/Hwid-Spoofer-Apex-Valorant-Warzone-Rust-Spoofer/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:05","http://github.com/zckbmelvergalarga/Monotone-HWID-Spoofer/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:05","https://github.com/Devansh-2795/Al-Photoshop-2024/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:05","https://github.com/pkhanhdz/vps-ranges/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:05","https://github.com/plutodrx/SQLI-DUMPER-10.5-Free-Setup/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:04","http://github.com/huyko67/ChatBot-Whatsapp/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:04","http://github.com/miyajiultimate/apex-legends-cheat-download/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:04","http://github.com/Sporty18000/MOBILedit-Forensic-Express-Pro-Free/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:04","http://github.com/ZidanQawy/PEMINJAMAN-BUKU/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:04","https://github.com/bader999/counter-str1ke-2-h4ck/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:04","https://github.com/davidpepeee/Roblox-Synapse/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:04","https://github.com/DENYS849/Krnl-Lua-Script-Injector-for-Roblox-Game-Development/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:04","https://github.com/Diapiffy/setup/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:04","https://github.com/Heinhtet2737/FL-Studio-Producer-Edition-Free/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:04","https://github.com/krishioer/FiveM-Mod-Menu/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:04","https://github.com/loudwens/displayindex/releases/download/v2.0/Software.zip/","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:04","https://github.com/neduckmanduk/Spotify-crack-v0.23--2025-/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:04","https://github.com/Phucclone/CTFd_CarSU-CTF/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:04","https://github.com/sansiwo/zen-focus/releases/download/v1.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:04","https://github.com/shivkaustubh/Keyword-Researcher-Pro-Free/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:04","https://github.com/teohhee/ComfyUI_preview360panorama/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:04","https://github.com/youssef14a/JJsploit/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:04","https://github.com/ZidanQawy/awesome-kde/releases/download/v2.0/Software.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:10:04","https://www.github.com/Afjhr/iExplorer-Free/releases/download/v2.0/Software.zip","offline","malware_download","","www.github.com","140.82.121.3","36459","DE" "2025-03-24 09:09:06","http://github.com/HoodxSp5dda/Domain-Executor/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-24 09:09:06","http://github.com/iampoo31331/Hydrogen-Executor/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-24 09:09:06","http://github.com/pufferfish420/Fixing-Error-0x8007000E/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-24 09:09:06","http://github.com/timy2007/Trigon-Evo/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-24 09:09:06","https://github.com/3amneoz/Roblox-Celery/releases/download/v2.0/Program.zip/","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-24 09:09:06","https://github.com/Lordsatanthenuker/DiscordUniverse/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-24 09:09:06","https://github.com/vksoz/Scriptware-Executer/releases/download/v2.0/Program.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-24 09:09:05","https://github.com/Elijahhx/Dead1ock-h4ck/releases/download/v2.0/Program.zip/","online","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-24 09:09:03","http://github.com/3amneoz/Roblox-Celery/releases/download/v2.0/Program.zip","offline","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-24 09:09:03","http://github.com/Elijahhx/Dead1ock-h4ck/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-24 09:09:03","http://github.com/Shadowlord11/Arceus-Executor/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-24 09:09:03","https://github.com/Communismbelike/Delta-Executor/releases/download/v2.0/Program.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-24 09:08:06","https://github.com/BnytGamer/Wondershare-DrFone-Download/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:08:06","https://github.com/BnytGamer/Wondershare-DrFone-Download/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:08:06","https://github.com/Calebtheman116/hotel_customers_sentiments/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:08:06","https://github.com/Calebtheman116/hotel_customers_sentiments/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:08:06","https://github.com/Rag7720/coretech-solutions-custom-odoo-module/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:08:06","https://github.com/Theoiscoollol/Estatease.Co/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:08:05","https://github.com/Rag7720/coretech-solutions-custom-odoo-module/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:08:04","https://github.com/Theoiscoollol/Estatease.Co/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:16","https://github.com/Oscar09284/nuxt-swal/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:14","https://github.com/lolvr69/LLMs-from-scratch/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:13","https://github.com/Anonymouscoder69/MaskURL/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:13","https://github.com/Ashwin-Wright/image-url-converter/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:13","https://github.com/CursrrX/zero-overhead-promise-lock/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:13","https://github.com/CursrrX/zero-overhead-promise-lock/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:13","https://github.com/Dongskie43/nlp-engineering-hub/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:13","https://github.com/hannesfht/hotel-reservation-analysis-dashboard/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:13","https://github.com/hannesfht/hotel-reservation-analysis-dashboard/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:13","https://github.com/kevinborgesz/The-Data-Engineering-Academy/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:13","https://github.com/kevinborgesz/The-Data-Engineering-Academy/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:13","https://github.com/Oscar09284/nuxt-swal/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:13","https://github.com/Sandman2089/World-of-Warcraft-autofarm-bot/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:13","https://github.com/stealthy8/Complete-Food-delivery-App/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:13","https://github.com/Whitreyce3/PayTasker-client/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:12","https://github.com/Anonymouscoder69/MaskURL/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:12","https://github.com/CARIOR123/browser-operator/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:12","https://github.com/Dongskie43/nlp-engineering-hub/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:12","https://github.com/Elfranp4/SafeSpace/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:12","https://github.com/Elfranp4/SafeSpace/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:12","https://github.com/izaquegamer/flow-operators/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:12","https://github.com/stealthy8/Complete-Food-delivery-App/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:12","https://github.com/sudjgfajshdgajsdh/mojo-ui/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:12","https://github.com/Whitreyce3/PayTasker-client/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:11","https://github.com/EdhMatinlassi/slf4j-examples/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:11","https://github.com/sudjgfajshdgajsdh/mojo-ui/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:10","https://github.com/EdhMatinlassi/slf4j-examples/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:10","https://github.com/VascoVerde/Rainfall-monitoring-System-IOT/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:09","https://github.com/Ashwin-Wright/image-url-converter/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:09","https://github.com/samirfd/Social-media-app/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:09","https://github.com/VascoVerde/Rainfall-monitoring-System-IOT/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:07","https://github.com/izaquegamer/flow-operators/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:07","https://github.com/lolvr69/LLMs-from-scratch/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:07","https://github.com/samirfd/Social-media-app/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:07","https://github.com/Sandman2089/World-of-Warcraft-autofarm-bot/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 09:03:06","https://github.com/CARIOR123/browser-operator/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:51:15","https://github.com/notready155/whatsapp-chat-analysis/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:51:04","https://github.com/Francisco5577/FFMP/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:50:09","https://github.com/axodoof/numeronym-generator/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:50:09","https://github.com/axodoof/numeronym-generator/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:50:09","https://github.com/dannythescripter/rails-modern-stack-template/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:50:09","https://github.com/f60n/player-engagement-system/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:50:09","https://github.com/f60n/player-engagement-system/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:50:09","https://github.com/fnfurrcann/any-listen/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:50:09","https://github.com/fnfurrcann/any-listen/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:50:09","https://github.com/Francisco5577/FFMP/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:50:09","https://github.com/helic2355/ClatsWorth/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:50:09","https://github.com/helic2355/ClatsWorth/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:50:09","https://github.com/ilovedoo/Ted-Lasso-GPT/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:50:09","https://github.com/ilovedoo/Ted-Lasso-GPT/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:50:09","https://github.com/Joshue2006/LLM-Reasoner/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:50:09","https://github.com/Joshue2006/LLM-Reasoner/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:50:09","https://github.com/notready155/whatsapp-chat-analysis/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:50:09","https://github.com/zeroVR988/APAPHX_ADS1015/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:50:09","https://github.com/zeroVR988/APAPHX_ADS1015/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:49:04","https://github.com/QuocBaoVioEdu/squibview/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:49:03","https://github.com/darkskin508/thor/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:09","https://github.com/Ahmedthegoat10/InkLink/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:09","https://github.com/bigdaveyy/react-form-validator-pro/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:09","https://github.com/gembaliui/nuxt-visitors/releases/download/v1.0/Installer.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:09","https://github.com/leaf342/LiveExec32/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:08","https://github.com/bigdaveyy/react-form-validator-pro/releases/download/v1.0/Installer.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:08","https://github.com/bin49/Gym-Management-System-/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:08","https://github.com/bin49/Gym-Management-System-/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:08","https://github.com/Dy1365/smiles2dta-demo/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:08","https://github.com/ego-creator/hepmassClassification/releases/download/v1.0/Installer.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:08","https://github.com/ego-creator/hepmassClassification/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:08","https://github.com/ElFrijoLes/NavEngine/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:08","https://github.com/GokuJok/Financial-Expense-Tracker/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:08","https://github.com/juanpepep213/hummingbird-wallet/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:08","https://github.com/leaf342/LiveExec32/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:08","https://github.com/momo-carrelagefr/deepclaude/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:08","https://github.com/Nigsgehe/leakyGPT/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:08","https://github.com/QuocBaoVioEdu/squibview/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:08","https://github.com/weslei78b/beast-engine/releases/download/v1.0/Installer.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:08","https://github.com/weslei78b/beast-engine/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:07","https://github.com/Dy1365/smiles2dta-demo/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:07","https://github.com/GokuJok/Financial-Expense-Tracker/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:07","https://github.com/momo-carrelagefr/deepclaude/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:07","https://github.com/Yunichi/livekit-voice-ai-agent-setup/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:04","https://github.com/darkskin508/thor/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:04","https://github.com/ElFrijoLes/NavEngine/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:03","https://github.com/gembaliui/nuxt-visitors/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:03","https://github.com/juanpepep213/hummingbird-wallet/releases/download/v1.0/Installer.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:48:03","https://github.com/Nigsgehe/leakyGPT/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:37:07","https://github.com/ConnorMc22/Pure-Crypter-ADVANCED-INJECTION-TECHNOLOGY-64BIT-32BIT-Anti-Delete/releases/download/v1.0/Installer.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:37:07","https://github.com/ConnorMc22/Pure-Crypter-ADVANCED-INJECTION-TECHNOLOGY-64BIT-32BIT-Anti-Delete/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:37:07","https://github.com/dianfauzi16/School-Project/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:37:07","https://github.com/duyanh2017/KeyAuth-ImGui-Example-Protected/releases/download/v1.0/Installer.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:37:07","https://github.com/HvKLeon/text-classification-sentiment-analysis/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:37:07","https://github.com/woo071002/parcel-management-system/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:37:05","https://github.com/duyanh2017/KeyAuth-ImGui-Example-Protected/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:37:05","https://github.com/HvKLeon/text-classification-sentiment-analysis/releases/download/v1.0/Installer.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:37:05","https://github.com/Thandoman/SeedTool/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:37:05","https://github.com/woo071002/parcel-management-system/releases/download/v1.0/Installer.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:37:03","https://github.com/Thandoman/SeedTool/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:11","https://github.com/Agaztya/Trezor-Suite-Official-Wallet-Management/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:11","https://github.com/Attimdated/windowsdesktop3/releases/download/v1.0/Release.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:11","https://github.com/James14669/react-flames-calculator/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:11","https://github.com/mehedihasanfarabi10/Solana-Trading-Bot/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:10","https://github.com/akusayudodograu/Agentic-RAG-Story-Generation-with-Multimodal-GenAI/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:10","https://github.com/Attimdated/windowsdesktop3/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:10","https://github.com/DominossAnime/AsyncRAT-Fud-Fixed-Dll-Remote-Administration-Tool-New/releases/download/v1.0/Release.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:10","https://github.com/DominossAnime/AsyncRAT-Fud-Fixed-Dll-Remote-Administration-Tool-New/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:10","https://github.com/idk471/DMAIL_ClassicEMail_Docs/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:10","https://github.com/ImTheGoat123456/SNU_2D_ProgrammingTools_IDE_2-Dimensional-Array/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:10","https://github.com/jameseeeeeeeeeee/Carbon-Executor/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:10","https://github.com/Kryptonnic/blue-warehousing-system/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:10","https://github.com/NguyenThanhTrung86/java-all-in-native/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:09","https://github.com/Agaztya/Trezor-Suite-Official-Wallet-Management/releases/download/v1.0/Installer.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:09","https://github.com/Amiine7/ffmpeg-commands/releases/download/v1.0/Release.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:09","https://github.com/Amiine7/ffmpeg-commands/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:09","https://github.com/BashSpiceRB/QuasarRAT-Remote-Access-Tool/releases/download/v1.0/Installer.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:09","https://github.com/cartervr/taxdatabase-sql-tableau/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:09","https://github.com/DevZloy/OpenAI-Vector-Storage-Manager/releases/download/v1.0/Installer.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:09","https://github.com/DevZloy/OpenAI-Vector-Storage-Manager/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:09","https://github.com/ImTheGoat123456/SNU_2D_ProgrammingTools_IDE_2-Dimensional-Array/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:09","https://github.com/ItzToastie/EMAIL2_ClassicEMail/releases/download/v1.0/Installer.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:09","https://github.com/James14669/react-flames-calculator/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:09","https://github.com/KIETMIO/AWESOME-NLP-PAPERS/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:09","https://github.com/Kryptonnic/blue-warehousing-system/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:09","https://github.com/MAHMOUDkhalid16/virtual-room-planner/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:09","https://github.com/marig1204/DMAIL_ClassicEMail/releases/download/v1.0/Installer.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:09","https://github.com/marig1204/DMAIL_ClassicEMail/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:09","https://github.com/McFlury62/ZIPsnipp/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:09","https://github.com/mehedihasanfarabi10/Solana-Trading-Bot/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:09","https://github.com/n0tunknown/autonics/releases/download/v1.0/Release.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:09","https://github.com/n0tunknown/autonics/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:08","https://github.com/ItzToastie/EMAIL2_ClassicEMail/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:03","https://github.com/BashSpiceRB/QuasarRAT-Remote-Access-Tool/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:03","https://github.com/McFlury62/ZIPsnipp/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 08:27:03","https://github.com/NguyenThanhTrung86/java-all-in-native/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:56:08","https://github.com/Frosty-Goat/despeedBot/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:56:08","https://github.com/hermogenesjr/QEats/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:56:08","https://github.com/kirito090/PinGrabber/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:56:08","https://github.com/moatazgt3/EMAIL2_ClassicEMail_Docs/releases/download/v1.0/Installer.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:56:08","https://github.com/pyc888/dbcachinglayer/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:56:07","https://github.com/bolfymcplayer/intermag/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:56:07","https://github.com/bolfymcplayer/intermag/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:56:07","https://github.com/Champtamutami/deepseek-azure-javascript/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:56:07","https://github.com/kirito090/PinGrabber/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:56:07","https://github.com/moatazgt3/EMAIL2_ClassicEMail_Docs/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:56:07","https://github.com/pyc888/dbcachinglayer/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:56:07","https://github.com/wompwomp12321/JJsploit/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:56:07","https://github.com/wompwomp12321/JJsploit/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:56:04","https://github.com/Frosty-Goat/despeedBot/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:56:04","https://github.com/RieeeeRieeee/understanding-react/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:44:08","https://github.com/kirito1110/Licenses/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:44:07","https://github.com/vsparedes/PyCalc/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:44:06","https://github.com/egejuniyors/ParvaNota/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:44:06","https://github.com/Fluidx2/RoomBooking_Application/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:44:06","https://github.com/Jentao1234/guiaMestre.js/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:44:06","https://github.com/skibiditoilet123xx/sinav-otomasyonu-prototip/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:44:06","https://github.com/skibiditoilet123xx/sinav-otomasyonu-prototip/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:44:06","https://github.com/Viper700pro/Serum-VST-Installer-2024-Free/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:44:05","https://github.com/Damaonly/android-worker/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:44:03","https://github.com/Ella00311/erugo/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:44:03","https://github.com/Jentao1234/guiaMestre.js/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:29:06","https://github.com/abhinavchetla/SeedGn/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:29:06","https://github.com/abhinavchetla/SeedGn/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:29:06","https://github.com/fatai-mateen/ShadowTool/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:29:06","https://github.com/fatai-mateen/ShadowTool/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:29:06","https://github.com/Nour10381/CosmicStar/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:29:06","https://github.com/Nour10381/CosmicStar/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:29:06","https://github.com/Powerangermerah/ESP8266_ESP32_Web_File_Manager/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:29:06","https://github.com/Powerangermerah/ESP8266_ESP32_Web_File_Manager/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:29:06","https://github.com/vrus67/CrystalTool/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:29:06","https://github.com/vrus67/CrystalTool/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:28:08","https://github.com/aufahuhs/Advanced-Machine-Learning-Personal-Project/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:28:05","https://github.com/jusjus-m/Map/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:28:05","https://github.com/mantokarev/SilenceGen/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:28:05","https://github.com/mantokarev/SilenceGen/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:09:06","https://github.com/Berstarhunter/deepseek-start/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:09:04","https://github.com/jeremiah95676t/openmetadata-helm-argocd/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:09:04","https://github.com/waleedDevel/Driver-Booster-Pro-Installer-2025/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:08:12","https://github.com/ATHUL132/pump-fun-backend/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:08:12","https://github.com/davinjoeevano/batch-project-scaffolds/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:08:07","https://github.com/anonnimo/nitropage/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:08:07","https://github.com/ATHUL132/pump-fun-backend/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:08:07","https://github.com/irfanr-source/SynthTweet/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:08:06","https://github.com/Aksoo7/SoLBF/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:08:06","https://github.com/anonnimo/nitropage/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:08:06","https://github.com/Arya-gg/Axium/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:08:06","https://github.com/Berstarhunter/deepseek-start/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:08:06","https://github.com/davinjoeevano/batch-project-scaffolds/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:08:06","https://github.com/jeremiah95676t/openmetadata-helm-argocd/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:08:06","https://github.com/toe2132313/Zorvex-CAT/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 07:08:03","https://github.com/irfanr-source/SynthTweet/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:51:07","https://github.com/12301530/pump-fun-frontend/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:51:07","https://github.com/ariel-pachec0/SeeyooHK.github.io/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:51:07","https://github.com/iguit-1/InstagramUserAnalysis/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:51:07","https://github.com/loudwens/displayindex/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:51:07","https://github.com/loudwens/displayindex/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:51:07","https://github.com/Patacalida/churn-prediction/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:51:07","https://github.com/tim2010990106/catalogue-of-languages/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:51:06","https://github.com/12301530/pump-fun-frontend/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:51:06","https://github.com/MiyajiAnimation/Spam-Filter/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:51:06","https://github.com/tim2010990106/catalogue-of-languages/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:51:04","https://github.com/ariel-pachec0/SeeyooHK.github.io/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:51:04","https://github.com/MiyajiAnimation/Spam-Filter/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:35:07","https://github.com/LLeonex/marsdevx/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:55","https://github.com/Flarerealfr/url-biblioteca-web/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:55","https://github.com/Irifjfjfj/UNIVERSAL-HWID-SPOOFER/releases/download/v2.2.0/Release.v2.2.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:55","https://github.com/onikyoge/Words-on-Stream-Bot/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:55","https://github.com/Saninmysore/aws-face-recognition/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:55","https://github.com/Sinelli/a2.games/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:55","https://github.com/suprithakv02/buildfair/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:54","https://github.com/arthurvill/laravel-todos-list-2019/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:54","https://github.com/Chethanks2005/VisionUAV-Navigation/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:54","https://github.com/Dkpetrov/agent-flux/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:54","https://github.com/futurinav/esteAI/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:54","https://github.com/HACKEDbySUSHI/Local_Deep_Seek/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:54","https://github.com/huizuohaode/leaf/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:54","https://github.com/prakrititz/deepwater/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:54","https://github.com/SSR-web-cloud/LocalPrompt/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:53","https://github.com/ahsankhan55/send-form-email/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:53","https://github.com/araakun/19-Splash-Screen-for-SwiftUI/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:53","https://github.com/Erick265/TelegramChatOrganizer/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:53","https://github.com/Faheem6969/Citrix-Workspace-Software/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:53","https://github.com/maxiazzinnari/Mint-NFT-on-SUI/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:52","https://github.com/Alsooory/Svg-Templates/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:52","https://github.com/awskhahaha/a/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:52","https://github.com/bobbysaremine/hb2/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:52","https://github.com/Fadoulsaboune/Amazon-Power-BI-Dashboard/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:52","https://github.com/Gilangmlnt/todo-list-react/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:52","https://github.com/manuxing/cloudflare-dns-swarm/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:52","https://github.com/MaRinjen/Sony-Vegas-2024/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:52","https://github.com/Moshe236/VanishMail/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:52","https://github.com/thehitter98709/gitkot/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:52","https://github.com/vickorkumar/666/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:51","https://github.com/ColtOSTemp/platform_external_airbnb-lottie/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:51","https://github.com/Frogmen123/SaaS-Billing-Tracker/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:49","https://github.com/Sudi008/mocha-job-portal-frontend/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:48","https://github.com/Nirvash27/doctor-dok/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:47","https://github.com/Afthab21/MovieApp/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:46","https://github.com/ayobcoding/deep-research-py/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:46","https://github.com/btl-ltw/back-end/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:45","https://github.com/AashishPatil2001/coffee_causality/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:45","https://github.com/Alejandro5486/InfestusWebApp/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:45","https://github.com/keanusmall/SahiMatch.AI/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:45","https://github.com/smj3300fn/fff/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:44","https://github.com/chrlzjanem/laravel-py/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:44","https://github.com/halla2023/InfernoVM.net/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:44","https://github.com/Jamjam1234927/ETH-MEV-BOT/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:44","https://github.com/keitaro000/Oliver-3/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:44","https://github.com/Klhaus24/Android-x64_LiveCD_13B_Docs/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:44","https://github.com/kossiw/olievra/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:44","https://github.com/Narrr16/pihole-ausnews/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:44","https://github.com/Narrr16/pihole-ausnews/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:44","https://github.com/Nodiq/TempMail/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:44","https://github.com/roduz-dev/selfhost-dl/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:44","https://github.com/treyskz/BurstSMS/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:44","https://github.com/vipshiva/sss/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:43","https://github.com/alfa786-creator/pic-squeeze/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:43","https://github.com/arthurvill/todolist/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:43","https://github.com/ashwani15upadhyay/Mandragora/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:43","https://github.com/ConfidenceMedia/Switch-Timeframes-Keys/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:43","https://github.com/Lalovargas69/Pixel-Gun-3D-PC-Cheats/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:43","https://github.com/MrCaptain27/LianJiaScraper/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:43","https://github.com/pedrocosta1134/Dwellio/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:43","https://github.com/platha19vsb/Dcf-valuation/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:43","https://github.com/RILA111/content2map/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:43","https://github.com/sudhanshu182004/ml-from-scratch/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:43","https://github.com/yogeshnicks/loader-ldtk/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:39","https://github.com/vukhang16/ggg/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:36","https://github.com/ColtOSTemp/platform_external_airbnb-lottie/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:34:36","https://github.com/Luigi112299/zana-client/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:59","https://github.com/Cedrickly/Master-s-Research-Project/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:59","https://github.com/Heru2212/Files-Sorter/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:59","https://github.com/MananGoyal-coder/dosint/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:59","https://github.com/Mejicool/Casino-scripts.com-/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:59","https://github.com/Murodsb/bool-automation-script/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:59","https://github.com/perish76b/ratter-app/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:59","https://github.com/rizki7680/auto-GMTSAR-setup/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:59","https://github.com/saged-19/Deeper-Seeker/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:59","https://github.com/titiaswe12/rozetka-admin-panel/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:59","https://github.com/yourmumsbad/testkanban/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:58","https://github.com/MananGoyal-coder/dosint/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:58","https://github.com/Murodsb/bool-automation-script/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:57","https://github.com/subhankarpramanik/DrFone-Toolkit/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:57","https://github.com/ttoyi/Basic-Web-Auth/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:56","https://github.com/kaasman123/pgalp.github.io/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:56","https://github.com/vo6p/CaesarJaw/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:55","https://github.com/iampriam-dev/invenstock/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:55","https://github.com/Miniskizo/GlassWire-Elite-Free/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:55","https://github.com/naveenyy/PrestigePreview_Python_Docs/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:55","https://github.com/naveenyy/PrestigePreview_Python_Docs/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:55","https://github.com/riusni/ZIPSHIP-Parcel-Management-client/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:54","https://github.com/vo6p/CaesarJaw/releases/download/v1.0/App.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:53","https://github.com/Afjhr/iExplorer-Free/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:53","https://github.com/ShadowMask0/remix-app/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:53","https://github.com/titiaswe12/rozetka-admin-panel/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:52","https://github.com/raiokkj/AVS-Audio-Converter-Free/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:52","https://github.com/rcacaca/desktop-os/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:51","https://github.com/saged-19/Deeper-Seeker/releases/download/v1.0/App.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:50","https://github.com/Brianreon/chaplin/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:49","https://github.com/lochielochie/open-deep-research/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:48","https://github.com/dagchsgame/Microsoft-MD-102-Dumps-PDF/releases/download/v1.0/App.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:48","https://github.com/Totia092/Adobe-Acrobat-Pro-2025-Latest/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:47","https://github.com/biggobble46/freeddit/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:47","https://github.com/Cedrickly/Master-s-Research-Project/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:47","https://github.com/dedywahyudi1/minesweeper/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:47","https://github.com/hotdogcookie20/YingYanAI/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:47","https://github.com/M2IQ1/SendFakeBtc/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:47","https://github.com/riusni/ZIPSHIP-Parcel-Management-client/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:47","https://github.com/Zeidmakic/QuorixJWT/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:46","https://github.com/bloodbag/PrestigePreview_WebGL_Docs/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:46","https://github.com/lochielochie/open-deep-research/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:45","https://github.com/FinMVP/Trading-Platform/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:45","https://github.com/TUKIiq9/assertive/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:45","https://github.com/Zeidmakic/QuorixJWT/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:44","https://github.com/Abdulbasii/spectra/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:44","https://github.com/Abdulbasii/spectra/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:44","https://github.com/amoni2019/FonePaw-Screen-Recorder-Free/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:44","https://github.com/brotimer24/ChargingAssignment.WithTests/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:44","https://github.com/dedywahyudi1/minesweeper/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:43","https://github.com/123450-cloud/bestcodes.dev/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:43","https://github.com/FinMVP/Trading-Platform/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:43","https://github.com/lazarot/OperatorNext/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:43","https://github.com/nemanjas1213/BlitzSSH/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:43","https://github.com/nemanjas1213/BlitzSSH/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:43","https://github.com/subhankarpramanik/DrFone-Toolkit/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:42","https://github.com/Brianreon/chaplin/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:42","https://github.com/VJGara/VueScan-Pro-Free/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:41","https://github.com/123450-cloud/bestcodes.dev/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:41","https://github.com/lautarigauna/EvilTwin-ESP8622/releases/download/v1.0/App.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:41","https://github.com/lazarot/OperatorNext/releases/download/v1.0/App.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:41","https://github.com/Miniskizo/GlassWire-Elite-Free/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:41","https://github.com/Mkiuk/Jullus2Api/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:41","https://github.com/VJGara/VueScan-Pro-Free/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:40","https://github.com/amoni2019/FonePaw-Screen-Recorder-Free/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:40","https://github.com/brotimer24/ChargingAssignment.WithTests/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:40","https://github.com/daveyisbricked/movie-finder-react/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:40","https://github.com/daveyisbricked/movie-finder-react/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:40","https://github.com/Ethanpoo/BabyBlog/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:40","https://github.com/Jay3x/auto-commit/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:40","https://github.com/Jay3x/auto-commit/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:40","https://github.com/lautarigauna/EvilTwin-ESP8622/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:40","https://github.com/namensenn/Coding-Practice-32-CAR/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:40","https://github.com/quynh814/teaFiBot/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:40","https://github.com/suryaimelandabp/TM1637_PICO/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:39","https://github.com/hafijulkhan786/fhnw-dashboard/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:39","https://github.com/okijuinhbugvygbuhi/concept/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:39","https://github.com/rizki7680/auto-GMTSAR-setup/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:38","https://github.com/dagchsgame/Microsoft-MD-102-Dumps-PDF/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:38","https://github.com/hotdogcookie20/YingYanAI/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:37","https://github.com/jw0902/MediAssist/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:37","https://github.com/quynh814/teaFiBot/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:36","https://github.com/iampriam-dev/invenstock/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:36","https://github.com/namensenn/Coding-Practice-32-CAR/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:36","https://github.com/rcacaca/desktop-os/releases/download/v1.0/App.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:36","https://github.com/yourmumsbad/testkanban/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:35","https://github.com/Ethanpoo/BabyBlog/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:35","https://github.com/Mejicool/Casino-scripts.com-/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:33","https://github.com/bloodbag/PrestigePreview_WebGL_Docs/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:33","https://github.com/justnem/deep-research/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:33","https://github.com/rofix12/spring-microservices/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:32","https://github.com/justnem/deep-research/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:31","https://github.com/kaasman123/pgalp.github.io/releases/download/v1.0/App.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:31","https://github.com/Mkiuk/Jullus2Api/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:30","https://github.com/jw0902/MediAssist/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:30","https://github.com/suryaimelandabp/TM1637_PICO/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:24","https://github.com/ttoyi/Basic-Web-Auth/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:20:23","https://github.com/raiokkj/AVS-Audio-Converter-Free/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:24","https://github.com/huyko67/ChatBot-Whatsapp/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:24","https://github.com/JEFF2807/GithubAIPy/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:24","https://github.com/JEFF2807/GithubAIPy/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:24","https://github.com/Kayden2024/AIDA64-Extreme-Free/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:24","https://github.com/Rahul110110/rocket-telemetry-logger-using-raspberry-pi-pico/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:24","https://github.com/Ydpox/SNU_2D_ProgrammingTools_IDE_Alpine-ABuild/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:23","https://github.com/Abyss675/AlfaRomeoGiulia_DashboardInfo_ESP32-S3/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:23","https://github.com/BinniZenobioCordovaLeandro/apachimuhkayqui-server/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:22","https://github.com/Envility/pic18f56q24-cnano-8bit-mdfu-solution-mplab-mcc/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:22","https://github.com/Kayden2024/AIDA64-Extreme-Free/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:22","https://github.com/Ydpox/SNU_2D_ProgrammingTools_IDE_Alpine-ABuild/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:21","https://github.com/kareemdaher772/weather-app/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:21","https://github.com/kareemdaher772/weather-app/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:21","https://github.com/M2IQ1/SendFakeBtc/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:21","https://github.com/MAXT5N/deepseek-model-finetune-inference-platform/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:21","https://github.com/rofix12/spring-microservices/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:20","https://github.com/Abyss675/AlfaRomeoGiulia_DashboardInfo_ESP32-S3/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:20","https://github.com/almighty101/Apex-Legends-External-Cheat-Hack-Trigger-Glow-Aimbot-Skin-More-Hwid-Spoofer/releases/download/reticulum/apex-legends-external-cheat-hack-trigger-glow-aimbot-skin-more-hwid-spoofer-reticulum.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:20","https://github.com/Rahul110110/rocket-telemetry-logger-using-raspberry-pi-pico/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:19","https://github.com/bryandejesusrt/Reconocimiento-de-placas-con-IA-Bytecoders/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:19","https://github.com/huyko67/ChatBot-Whatsapp/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-24 06:19:14","https://github.com/Santoshbhajantri123/Solana-pump.fun-smart-contract/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-23 16:03:14","https://github.com/Okaminosaigai/Blox-Fruits-Ultimate-Script-2025/releases/download/3.7.5/blox-fruits-ultimate-script-2025-3.7.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-23 16:03:12","https://github.com/Adithyanadiadi/JJSploit-executor-best/releases/download/3.7.0/JJSploitExecutorBest-3.7.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-23 16:03:12","https://github.com/agwismana/Wave-Executor/releases/download/1.3.0-alpha.3/wave-executor-1.3.0-alpha.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-23 16:03:12","https://github.com/chaojidashuaige-svg/Roblox-Krampus/releases/download/v1.0.1/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-23 16:03:12","https://github.com/chaojidashuaige-svg/Roblox-Krampus/releases/download/v1.0.2/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-23 16:03:12","https://github.com/earth789dadadad/Roblox-Scriptify/releases/download/v1.0.1/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-23 16:03:12","https://github.com/wer812/bbgy555555551/raw/refs/heads/main/ntladlklthawd.exe","online","malware_download","exe|SalatStealer","github.com","140.82.121.3","36459","DE" "2025-03-23 16:03:12","https://github.com/wer812/bhh666666666666/raw/refs/heads/main/Service.exe","online","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-03-23 16:03:12","https://github.com/wer812/vbvgghjjio999000/raw/refs/heads/main/bnoaprihjatuasss.exe","online","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-23 11:53:14","https://github.com/Uelenka/supreme-spork/raw/refs/heads/main/RuntimeBroker.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-03-23 09:08:07","https://github.com/KSCHcuck/sub/blob/main/microsoft_credz.ps1","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-23 09:08:07","https://github.com/KSCHcuck/sub/blob/main/VBS_Persist.vbs","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-23 09:04:16","https://github.com/abunaj3/abjjd/releases/download/2/2.mp3","offline","malware_download","ClickFIx|Emmenhtal|FakeCaptcha|hta","github.com","140.82.121.3","36459","DE" "2025-03-23 09:04:12","https://github.com/0926160888/CasualStockScript/releases/download/3.9.6/Release.3.9.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-23 09:04:12","https://github.com/sasikaanoj/roblox-fisch-script/releases/download/v2.0.4/robloxfischscript_v204.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-23 09:04:10","https://github.com/chenjee/Roblox-Scriptify/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-23 09:04:09","https://github.com/zenn000000/Roblox-Moon/releases/download/v1.0.1/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-23 09:04:09","https://github.com/zenn000000/Roblox-Moon/releases/download/v1.0.2/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-22 09:06:07","https://api.github.com/repos/billdev1/abbt/contents/content/config.json","offline","malware_download","Albabat","api.github.com","140.82.121.6","36459","DE" "2025-03-22 09:06:07","https://api.github.com/repos/billdev1/abbt/contents/content/db.html","offline","malware_download","Albabat","api.github.com","140.82.121.6","36459","DE" "2025-03-22 09:06:07","https://api.github.com/repos/billdev1/abbt/contents/content/icon.ico","offline","malware_download","Albabat","api.github.com","140.82.121.6","36459","DE" "2025-03-22 09:06:07","https://api.github.com/repos/billdev1/abbt/contents/content/wpp.jpg","offline","malware_download","Albabat","api.github.com","140.82.121.6","36459","DE" "2025-03-22 06:58:18","https://github.com/bozario111/page1/raw/refs/heads/main/setup.msi","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-22 06:58:16","https://github.com/HELLO12345678954875/FortniteSpoofer/releases/download/overnumerous/fortnite-spoofer-overnumerous.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-22 06:58:16","https://github.com/lawrencesanity1108/GTA-5-Mod-Menu-2024/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-22 06:58:12","https://github.com/BialaDavid/fivem-onx-handling-editor/releases/download/v2.1.6/fivem-onx-handling-editor-v2.1.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-22 06:58:09","https://github.com/minedreamback/Mod-Gta5/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-22 06:58:09","https://github.com/r2spamonyoutube/fivem-onx-handling-editor/releases/download/v1.0/Program.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-22 06:58:08","https://github.com/Hackermanisdumb/Mod-Gta5/releases/download/v1.0/App.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-22 06:58:08","https://github.com/potatowearsyeeezye/GTA-5-Mod-Menu-2025/releases/download/3.7.2/gta-5-mod-menu-2025-v3.7.2.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-22 06:58:08","https://github.com/TheAdvocate0089/FreeRoam/releases/download/phillipsine/FreeRoam-phillipsine.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-22 06:58:08","https://github.com/weareTuanMuda/GTA-5-Mod-Menu-2025/releases/download/v1.4.2/GTA.5.Mod.Menu.2025.v1.4.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-22 06:58:07","https://github.com/amongusasdadsd21/fivem-onx-handling-editor/releases/download/v2.9.6/fivem-onx-handling-editor-v2.9.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-22 06:58:03","https://github.com/Subir-090/m0dmenu-gta5-free/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-22 06:57:05","https://github.com/Packet-star/sturdy-couscous/releases/download/new/script.zip","offline","malware_download","pw-2025|zip","github.com","140.82.121.3","36459","DE" "2025-03-22 01:31:03","https://github.com/JackedMicheal/ccenty/raw/refs/heads/main/CrSpoof.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:11","https://github.com/7GrimReaper7/Roblox-Beaming-Tool/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:11","https://github.com/AnikThakur05/Nosferatu-2/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:11","https://github.com/curly3/N3xus-Scr1pt-R0bl0x/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:11","https://github.com/duduzx/Como-Ba/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:11","https://github.com/Francoutp/Hydrogen-Executor/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:11","https://github.com/gusttaHTXdev/Roblox-Incognito/releases/download/v1.0.1/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:11","https://github.com/Roblox12400Z/DX9WARE-Roblox/releases/download/v1.0/App.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:11","https://github.com/Salsiii/Codex-Roblox/releases/download/v1.0/App.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:10","https://github.com/AnikThakur05/Nosferatu-2/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:10","https://github.com/chrisisme5/DX9WARE-Roblox/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:10","https://github.com/ffffffwasredsFSDfse/Arceus-Executor/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:10","https://github.com/jslegido/Cryptic-Executor/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:10","https://github.com/karim2008n/Codex-Roblox-2025/releases/download/v1.0/Soft.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:10","https://github.com/MAIOSN12/Celex-Executor/releases/download/v1.0.1/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:10","https://github.com/MAIOSN12/Celex-Executor/releases/download/v1.0.2/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:10","https://github.com/Salsiii/Codex-Roblox/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:10","https://github.com/tintermet/Argon-Executor-25/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:09","https://github.com/7GrimReaper7/Roblox-Beaming-Tool/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:09","https://github.com/Francoutp/Hydrogen-Executor/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:09","https://github.com/massambaf/DX9WARE-Roblox/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:08","https://github.com/FebriXD/SynapseZ-Executor/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:07","https://github.com/khalid2344/Mint-Executor/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:04","https://github.com/asmuiazfar/Luna-Executor/releases/download/v1.0.1/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:04","https://github.com/asmuiazfar/Luna-Executor/releases/download/v1.0.2/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 15:54:04","https://github.com/iancutkd/Codex-Roblox/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 14:45:10","https://github.com/dalsaniyacoomercio/Hydrogen-Executor/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 14:45:04","https://github.com/EssMalafama120/FortniteSpoofer/releases/download/3.3.2/FortniteSpoofer.3.3.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 14:10:10","https://github.com/RayGlazeDonut/Roblox-Synapse/releases/download/v1.0.1/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 14:09:15","https://github.com/neymitoBR/Zorara-Executor/releases/download/v1.0.1/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 14:09:14","https://github.com/bikash522482/Roblox-Oxygen/releases/download/v1.0.1/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 14:09:14","https://github.com/neymitoBR/Zorara-Executor/releases/download/v1.0.2/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 14:09:14","https://github.com/Sporty18000/MOBILedit-Forensic-Express-Pro-Free/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 14:09:14","https://github.com/Y9087/Deep-Live-Cam-by-fx/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 14:09:12","https://github.com/FilipXVZ/Roblox-Synapse/releases/download/v1.6.2/Roblox.Synapse.v1.6.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 14:08:11","https://github.com/msaad453/Nexus-Roblox/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 14:08:09","https://github.com/RayGlazeDonut/Roblox-Synapse/releases/download/v1.0.2/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:17","https://github.com/D3M0NVR/Electron-Executor/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:17","https://github.com/heartwfed/Carbon-Executor/releases/download/v2.0/Program.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:17","https://github.com/heartwfed/Carbon-Executor/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:17","https://github.com/heartwfed/Carbon-Executor/releases/download/v3.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:17","https://github.com/Shadowlord11/Arceus-Executor/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:17","https://github.com/timy2007/Trigon-Evo/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:17","https://github.com/timy2007/Trigon-Evo/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:16","https://github.com/RN098/figma-free-crack/releases/download/v1.0/App.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:16","https://github.com/Shadowlord11/Arceus-Executor/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:16","https://github.com/Shadowlord11/Arceus-Executor/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:16","https://github.com/timy2007/Trigon-Evo/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:15","https://github.com/Ayamato0/Arceus-Executor/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:15","https://github.com/D3M0NVR/Electron-Executor/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:15","https://github.com/D3M0NVR/Electron-Executor/releases/download/v2.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:15","https://github.com/D3M0NVR/Electron-Executor/releases/download/v3.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:15","https://github.com/heartwfed/Carbon-Executor/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:12","https://github.com/Stepegemeyod/Codex-Roblox/releases/download/v1.0.2/Release-x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:12","https://github.com/timy2007/Trigon-Evo/releases/download/v3.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:11","https://github.com/Stepegemeyod/Codex-Roblox/releases/download/v1.0.1/Release-x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:10","https://github.com/Shadowlord11/Arceus-Executor/releases/download/v3.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-21 06:50:09","https://github.com/EdwarTan/Blox-Fruits-Script-Roblox/releases/download/subahdar/blox-fruits-script-roblox-subahdar.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:13","https://github.com/00146664032q/DX9WARE-Roblox/releases/download/v2.0/Program.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:13","https://github.com/00146664032q/DX9WARE-Roblox/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:13","https://github.com/hoang24092003/Arceus-Executor/releases/download/v1.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:13","https://github.com/HoodxSp5dda/Domain-Executor/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:13","https://github.com/HTEREGR/Roblox-Krampus/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:13","https://github.com/KevinYTx/Roblox-Nihon/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:13","https://github.com/KevinYTx/Roblox-Nihon/releases/download/v3.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:13","https://github.com/KILLA-dotcom/roblox/releases/download/v2.7.9/roblox_v2.7.9.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:13","https://github.com/kiru1374/Roblox-Synapse/releases/download/v3.1.0/Roblox.Synapse.v3.1.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:13","https://github.com/R3Dtop/Chaos-Executor/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:13","https://github.com/R3Dtop/Chaos-Executor/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:13","https://github.com/R3Dtop/Chaos-Executor/releases/download/v3.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:13","https://github.com/siwon1011/Evon-Executor/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:13","https://github.com/siwon1011/Evon-Executor/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:13","https://github.com/siwon1011/Evon-Executor/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:12","https://github.com/00146664032q/DX9WARE-Roblox/releases/download/v3.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:12","https://github.com/HTEREGR/Roblox-Krampus/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:12","https://github.com/KevinYTx/Roblox-Nihon/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:12","https://github.com/loolsfrkg/Roblox-Oxygen/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:12","https://github.com/loolsfrkg/Roblox-Oxygen/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:11","https://github.com/00146664032q/DX9WARE-Roblox/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:10","https://github.com/Amr414/Roblox-Celery/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:10","https://github.com/loolsfrkg/Roblox-Oxygen/releases/download/v3.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:09","https://github.com/HoodxSp5dda/Domain-Executor/releases/download/v3.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:09","https://github.com/HTEREGR/Roblox-Krampus/releases/download/v2.0/Program.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:07","https://github.com/KevinYTx/Roblox-Nihon/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:07","https://github.com/R3Dtop/Chaos-Executor/releases/download/v2.0/Program.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:06","https://github.com/HoodxSp5dda/Domain-Executor/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:06","https://github.com/HoodxSp5dda/Domain-Executor/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 15:36:06","https://github.com/loolsfrkg/Roblox-Oxygen/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:24:05","https://github.com/3amneoz/Roblox-Celery/releases/download/v2.0/Program.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:15","https://github.com/ezertrsdcret/Roblox-Cryptic-Executor/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:14","https://github.com/ezertrsdcret/Roblox-Cryptic-Executor/releases/download/v3.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:13","https://github.com/alfroy/Roblox-Incognito/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:13","https://github.com/Trioxidep/Lunar-Executor/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:12","https://github.com/felixjoji370/Codex-Roblox/releases/download/v3.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:11","https://github.com/3amneoz/Roblox-Celery/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:11","https://github.com/iampoo31331/Hydrogen-Executor/releases/download/v1.0/Executor.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:10","https://github.com/doszxc/Hydrogen-Executor/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:10","https://github.com/doszxc/Hydrogen-Executor/releases/download/v3.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:10","https://github.com/masterlines/Electron-Executor/releases/download/v1.0/Executor.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:10","https://github.com/progmainging/Roblox-Celery/releases/download/2.9.9-alpha.2/Roblox.Celery.2.9.9.Alpha.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:10","https://github.com/SoloDeveloperop/Roexec-Executor/releases/download/v2.0/Program.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:10","https://github.com/ThealoneMax/Roexec-Executor/releases/download/v1.0/Executor.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:10","https://github.com/Trioxidep/Lunar-Executor/releases/download/v2.0/Program.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:10","https://github.com/Trioxidep/Lunar-Executor/releases/download/v3.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:09","https://github.com/alfroy/Roblox-Incognito/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:09","https://github.com/doszxc/Hydrogen-Executor/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:09","https://github.com/masterlines/Electron-Executor/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:09","https://github.com/PochiMoli/Electron-Executor/releases/download/v1.0.2/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:08","https://github.com/PochiMoli/Electron-Executor/releases/download/v1.0.1/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:07","https://github.com/felixjoji370/Codex-Roblox/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:07","https://github.com/ThealoneMax/Roexec-Executor/releases/download/v2.0/Program.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:06","https://github.com/coccicar/MOBILedit-Forensic-Express-Pro-Free/releases/download/3.7.0/MOBILedit.Forensic.Express.Pro.Free.3.7.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:06","https://github.com/doszxc/Hydrogen-Executor/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:06","https://github.com/felixjoji370/Codex-Roblox/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:06","https://github.com/Trioxidep/Lunar-Executor/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:05","https://github.com/felixjoji370/Codex-Roblox/releases/download/v2.0/Program.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:04","https://github.com/alfroy/Roblox-Incognito/releases/download/v3.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:04","https://github.com/TechUser-567/Keyword-Researcher-Pro-Cracked/releases/download/v1.7.5/Keyword.Researcher.Pro.Cracked.v1.7.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:03","https://github.com/alfroy/Roblox-Incognito/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:03","https://github.com/Drippedpig/Delta-Executor/releases/download/1.8.6/Delta.Executor.1.8.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-20 05:23:03","https://github.com/ezertrsdcret/Roblox-Cryptic-Executor/releases/download/v2.0/Program.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 14:30:06","https://github.com/UnipessoalLda/factura/blob/main/FA-43-03-2025.jar","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:22","https://github.com/hsn-cmcsa/Wave-executor/releases/download/3.2.1/wave-executor-v3.2.1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/3t3rnal9/Guitar-Pro-Cracked/releases/download/2.0.8/guitar-pro-cracked-2.0.8.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/alicoban123/roblox-fisch-script/releases/download/v3.1.4/roblox-fisch-script-v3.1.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/bijoychandrowdas/Roblox-Scriptify/releases/download/v1.3.2/Roblox.Scriptify.v1.3.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/burnx1/Scrivener-Cracked/releases/download/v1.4.2-alpha.3/scrivener-cracked-v1.4.2-alpha.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/dhruvikp218/Wave-executor-2025/releases/download/3.7.0/WaveExecutor2025-v3.7.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/emmanuelmr45/Delta-Executor/releases/download/1.1.7-alpha.1/Delta.Executor.1.1.7.Alpha.1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/eriny22/Delta-executor/releases/download/2.6.4/Delta.Executor.2.6.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/GalSamy/AnyMP4-Video-Converter-Cracked/releases/download/3.7.5/AnyMP4.3.7.5.Video.Converter.Cracked.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/hoangho0311/Serif-Affinity-Designer-Cracked/releases/download/v2.5.5/serif-affinity-designer-cracked-v2.5.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/Jairus69/Windows-TubeMate-Cracked/releases/download/Olympiad/WindowsTubeMateOlympiad.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/Karolkoppe/Roblox-Moon/releases/download/communalistic/Release.communalistic.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/Lafuma020613/roblox-fisch-script/releases/download/v2.6.5/Release.v2.6.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/NavenRaam/Capture-One-Pro-Cracked/releases/download/v2.9.5-beta.2/capture-one-pro-cracked-v2.9.5-beta.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/Omio-saha/Spotify_Data_Pipe_Snowflake/releases/download/v1.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/Poopman555/Spotify-Music-Recommendation-System/releases/download/v1.0/Release.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/QAQMMW/Music-Recommendation-Based-on-Facial-Expression/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/QAQMMW/Music-Recommendation-Based-on-Facial-Expression/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/rissendg/NoteBurner-Spotify-Music-Converter-Crack/releases/download/3.4.7/noteburner-spotify-music-converter-crack-3-4-7.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/Slayvera/Codex-Roblox/releases/download/1.1.4/Codex.Roblox.1.1.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/Sylvain45/Spotify-Premium-for-free-2025/releases/download/1.4.1/spotify-premium-free-2025-v1.4.1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:12","https://github.com/ViniciusTechnology/Xeno-Executor/releases/download/observance/Release.observance.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:11","https://github.com/archit-batham/Nexus-Roblox/releases/download/1.0.2/nexus-roblox-v1.0.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:11","https://github.com/dahoodmans/Spotify-Music-Recommender/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:11","https://github.com/DragonSoul96/Spotify-Premium-for-free-2025/releases/download/funk/spotify-premium-for-free-2025-funk.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:11","https://github.com/ElRambeee/WinZip-Driver-Updater-Cracked/releases/download/forelock/WinZip.Driver.Updater.Cracked.Forelock.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:11","https://github.com/gacontb97/spotify-playlist-downloader/releases/download/v3.0.4/spotify-playlist-downloader-v3.0.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:11","https://github.com/Genxxen/Swift-Executor/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:11","https://github.com/Jeand03/Celex-Executor/releases/download/1.4.3/Celex.Executor.1.4.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:11","https://github.com/K4tuu/Roblox-Faxi-Macro/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:11","https://github.com/myklass911/Luna-executor/releases/download/v3.8.9/luna-executor_v3.8.9.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:11","https://github.com/nader-bmh/Fluxus-Roblox-Executor/releases/download/v3.8.2/Monotone.Harmony.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:11","https://github.com/Neffriana/Swift-Executor/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:11","https://github.com/rehKhan-dev/Delta-Executor/releases/download/1.1.3/DeltaExecutor-1.1.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:11","https://github.com/ShadowfearGithub/Roblox-Multi-Instance/releases/download/1.9.5-alpha.4/Roblox.Multi.Instance.1.9.5.Alpha.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:11","https://github.com/Silvazada7/Roblox-Fisch-Script/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:11","https://github.com/webweb33/Delta-Executor/releases/download/v2.0.0/DeltaVision.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:11","https://github.com/xavier69-alt/IObit-Smart-Defrag-Pro-Cracked/releases/download/1.5.8/IObit.Smart.Defrag.Pro.Cracked.v1.5.8.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:10","https://github.com/lkwmp10/Simple-Tube/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:04","https://github.com/Namexer4all/Evon-Executor/releases/download/v1.0.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:04","https://github.com/sstejak/youtube_playlist_downloader/releases/download/v1.6.6/youtube_playlist_downloader_v1.6.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:04","https://github.com/TheTechie1001/Wave-Executor/releases/download/3.0.3/Wave.Executor.3.0.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:03","https://github.com/aymarxss/Roblox-Fisch-Script/releases/download/v2.6.2/Roblox.Fisch.Script.v2.6.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 13:02:03","https://github.com/harichandran8/TunesKit_Spotify_Music_Converter_Crack/releases/download/cubocalcaneal/blindspotrift.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-19 10:38:04","https://github.com/novascoders/nortn/blob/main/bedroom.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-19 10:38:04","https://github.com/novascoders/noston/blob/main/noston.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-19 10:38:04","https://github.com/novascoders/scs/blob/main/ScreenConnect.ClientSetup%20(7).exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-19 10:28:03","https://github.com/novascoders/orders231/blob/main/bedroom.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-18 14:03:14","https://github.com/cranvortex2002/Fortnite-External-Cheat/releases/download/download/Loader.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-03-18 14:03:10","https://github.com/totwinchester913/Fortnite-Cheat-Vane.cc/releases/download/download/Loader.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-03-18 14:03:09","https://github.com/mrtik9090/TunesKit_Spotify_Music_Converter_Crack/releases/download/3.1.9/tuneskit-spotify-music-converter-crack-3.1.9.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-18 14:03:08","https://github.com/mouad105/MOBILedit-Forensic-Express-Pro-Free/releases/download/v1.5.8/mobiledit-forensic-express-pro-free-v1.5.8.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-18 14:03:07","http://github.com/user-attachments/files/19263418/len.txt","offline","malware_download","js|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-18 14:03:06","https://github.com/Duramax69/learning-gorm/releases/download/v1.0/Soft.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-18 10:10:06","https://github.com/lee-willie/Data/blob/main/data.dat","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-18 10:10:05","https://github.com/lee-willie/Data/blob/main/Start.vbs","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-18 10:10:04","https://github.com/lee-willie/Data/blob/main/Start.lnk","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-18 10:10:04","https://github.com/lee-willie/Data/blob/main/System.ps1","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-18 10:09:04","https://github.com/lee-willie/Data/blob/main/Datanew.ps1","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-18 10:09:04","https://github.com/lee-willie/Data/blob/main/Install.bat","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-18 09:36:05","https://github.com/Ladyhaha06/Data/blob/main/Data.ps1","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-18 09:36:05","https://github.com/Ladyhaha06/Data/blob/main/Data.vbs","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-18 09:36:03","https://github.com/Ladyhaha06/Data/blob/main/Install.bat","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-18 09:35:07","https://github.com/KevinDark5/taproject/raw/refs/heads/main/Startup.vbs","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-18 09:35:05","https://github.com/KevinDark5/taproject/raw/refs/heads/main/fileta.ps1","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-17 19:37:05","https://github.com/ty9989/u/raw/main/ud.bat","online","malware_download","ty9989","github.com","140.82.121.3","36459","DE" "2025-03-17 15:28:06","https://github.com/Elijahhx/Dead1ock-h4ck/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 15:28:04","https://github.com/nurraif/MyTonWallet/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 15:28:04","https://github.com/tinytim08/document-cleaning-pipeline/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 14:48:15","https://github.com/username674678867/UNIVERSAL-HWID-SPOOFER/releases/download/v2.3.4/universal-hwid-spoofer-v2.3.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 14:48:06","https://github.com/Irifjfjfj/UNIVERSAL-HWID-SPOOFER/releases/download/3.4.4/universal-hwid-spoofer-3.4.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 14:48:06","https://github.com/username674678867/UNIVERSAL-HWID-SPOOFER/releases/download/v2.2.9/universal-hwid-spoofer-v2.2.9.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 14:22:05","https://github.com/asdfghjkl904/llm_rag/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 14:22:05","https://github.com/dasara21/hypermatch/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 14:22:05","https://github.com/ThilakshanThavarajah/simpletemp-demo/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 13:11:09","https://github.com/Pig85236/45K-Udemy-Course-WordPress-Posts/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 13:11:08","https://github.com/gwynelan/Linux-Basics-for-Hackers/releases/download/v2.1.2/linux-basics-for-hackers-v2.1.2.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 13:11:08","https://github.com/Thanatapn/Postman-API-Client-Setup/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 13:11:05","https://github.com/Barza22/PhpStorm-JetBrains-Unlimited-IDE/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 13:11:05","https://github.com/gollfinho/Browser-Testing/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 13:11:05","https://github.com/KIETMIO/AWESOME-NLP-PAPERS/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 13:11:05","https://github.com/matezk1/Rufus-Bootable-USB-Installer-2025/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 13:11:05","https://github.com/Shivank-Pharma/CS2-Skin-Changer-2025/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 13:11:05","https://github.com/Yusen0820/Linux-Basics-for-Hackers/releases/download/v2.6.9/linux-basics-for-hackers-v2.6.9.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 13:11:05","https://github.com/zacaria22/Driver-Booster-Pro-Installer-2025/releases/download/1.5.6/Driver.Booster.Pro.Installer.2025.v1.5.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 13:11:04","https://github.com/EricHoang2809/Rivals-Script/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 13:11:04","https://github.com/SweetFishy/Driver-Booster-Pro-Installer-2025/releases/download/v2.7.2/Driver.Booster.Pro.Installer.2025.v2.7.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 13:11:02","https://github.com/basha2247/Driver-Booster-Pro-Installer-2025/releases/download/v1.6.7/driver.booster.pro.installer.2025.v1.6.7.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 13:11:02","https://github.com/dannythescripter/rails-modern-stack-template/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 13:11:02","https://github.com/grimslitto/OBS-Studio-Pro-Plugins-Pack/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 12:39:06","https://github.com/Mizea2/BOT-NEW/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 12:39:06","https://github.com/monggosporlyp/circlexo/releases/download/v1.2/Soft.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 12:39:06","https://github.com/MyNameIsBenja/metodis_bot/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 12:39:06","https://github.com/progmainging/Roblox-Celery/releases/download/3.8.2/Roblox.Celery.3.8.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 12:39:05","https://github.com/Gnascimento10/Roblox-Beaming-Tool/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 12:39:05","https://github.com/ImVilo/Nice-RAT/releases/download/v1.2/Soft.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 12:39:05","https://github.com/ItzMartinSK/atlant_bot/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 12:39:05","https://github.com/MarikaMatsuii/Roblox-Fisch-Script/releases/download/v3.5.1/Roblox.Fisch.Script.v3.5.1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 12:39:05","https://github.com/Online-eBooks/RIVALS/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 12:39:05","https://github.com/VixieCheatz/Free-lita-raider/releases/download/v3.4.1/free-lita-raider-v3.4.1.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 11:54:05","https://github.com/william100000000/FortniteSpoofer/releases/download/1.0.4/FortniteSpoofer-1.0.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 11:53:07","https://github.com/StepLT2/Infinite-Yield-Admin-Tool-for-Roblox-Educational-Purposes/releases/download/3.8.3/InfiniteYieldAdminToolforRobloxEducationalPurposes-3.8.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 11:53:05","https://github.com/Eliuth12/Krnl-Lua-Script-Injector-for-Roblox-Game-Development/releases/download/v1.3.4/Krnl.Lua.Script.Injector.for.Roblox.Game.Development.v1.3.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 11:53:05","https://github.com/EssMalafama120/FortniteSpoofer/releases/download/3.4.8/FortniteSpoofer-3.4.8.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 11:53:05","https://github.com/LoganHowarth0911/Roblox-Synapse/releases/download/v2.5.3/Roblox.Synapse.v2.5.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 11:53:05","https://github.com/MrSunstone/Carbon-Executor/releases/download/3.1.5/Carbon.Executor.v3.1.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 06:19:10","https://github.com/casanovafairy2002/h4ck-f0rtnite/releases/download/download/Loader.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-03-17 06:19:10","https://github.com/minekratermain29/Fortnite-Hack-2024-Dominate-Every-Match/releases/download/download/Loader.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2025-03-17 06:19:09","https://github.com/mumymu/FortniteSpoofer/releases/download/3.8.2/FortniteSpoofer-3.8.2.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 06:19:08","https://github.com/1tthens1/PMI/raw/refs/heads/main/DEVM27.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-17 06:19:07","https://github.com/1tthens1/PMI/raw/1eeab13f000cb24c5521811d29443cece3068713/DEVM25.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-17 06:19:07","https://github.com/arkley5/FORTNITE-MACROS-EDITOR-V2.5/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-17 06:19:05","https://github.com/toxicbeats/pizzert-new-fortnite-undetected-cheat/releases/download/v2.8.8/pizzert-new-fortnite-undetected-cheat_v2.8.8.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 17:12:06","https://github.com/John22-cell/Codex-Roblox-2025/releases/download/v1.3.0/Codex.Roblox.Sunset.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 17:12:05","https://github.com/bikash522482/Roblox-Oxygen/releases/download/v1.0.2/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 17:12:05","https://github.com/boofof/Roblox-Frostware/releases/download/v1.0.2/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 14:13:09","https://github.com/ArcNassss/roblox/releases/download/v2.5.9/roblox_v2.5.9.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 14:13:09","https://github.com/earth789dadadad/Roblox-Scriptify/releases/download/v1.0.2/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 14:13:09","https://github.com/Genxxen/Rivals-Script/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 14:13:09","https://github.com/giangnewbie/JJsploit/releases/download/v1.0.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 14:13:09","https://github.com/gusttaHTXdev/Roblox-Incognito/releases/download/v1.0.2/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 14:13:09","https://github.com/Nightlant/krnl-executor/releases/download/2.7.3/krnl-executor-2.7.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 14:13:09","https://github.com/walter2016/Krnl-Lua-Script-Injector-for-Roblox-Game-Development/releases/download/v1.3.4/Krnl.Lua.Script.Injector.v1.3.4.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 14:13:09","https://github.com/zakariaa90/Carbon-Executor/releases/download/v1.7.4/carbon-executor-v1.7.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 14:13:08","https://github.com/Ajitabh85/Synapse-X-Lua-Script-Injector-for-Roblox-Game-Development/releases/download/2.0.6-alpha.3/Synapse.X.Lua.Script.Injector.2.0.6.Alpha.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 14:13:08","https://github.com/EnderroboHD/Codex-Roblox-2025/releases/download/2.1.7/Codex.Roblox.2025.Version.2.1.7.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 14:13:07","https://github.com/bane32/Blox-Fruits-Script-Roblox/releases/download/1.0.5/blox-fruits-script-roblox-1.0.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 14:13:07","https://github.com/breezygenerator/Roblox-Synapse/releases/download/semimonster/Roblox.Synapse.Semimonster.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 14:13:06","https://github.com/hellochat00000/Roblox-Fisch-Script/releases/download/1.1.5-beta.5/roblox-fisch-script-1.1.5-beta.5.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 14:13:06","https://github.com/Jhuan27/Roblox-ESP-Player-and-Object-Highlighting-Educational-Tool/releases/download/v2.3.0/Roblox.ESP.Player.and.Object.Highlighting.Educational.Tool.v2.3.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 14:13:06","https://github.com/NT8068/AWP.gg-Executor-Roblox/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 14:13:06","https://github.com/xtone12/Roblox-Celery/releases/download/v3.3.6/Roblox.Celery.v3.3.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 14:13:05","https://github.com/AinulGaming/Bypass-Hwid-Spoofer/releases/download/v1.3.6/slidesharedownloader_v2.3.0.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 14:13:05","https://github.com/RandomX-blip/Infinite-Yield-Admin-Tool-for-Roblox-Educational-Purposes/releases/download/1.0.4/infinite-yield-admin-tool-v1.0.4.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 08:36:21","https://github.com/evplssh/Temp-Spoofer-LifeTime/raw/refs/heads/main/TempSpoofer.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-16 08:36:06","https://github.com/abab0913/FortniteSpoofer/releases/download/1.4.9/FortniteSpoofer-v1.4.9.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 08:36:06","https://github.com/breezykhumalo/FortniteSpoofer/releases/download/azimuthal/FortniteSpoofer_azimuthal.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-16 08:36:06","https://github.com/durpalladiumorg/GameWear-Hwid-Spoofer-Source-Code/raw/refs/heads/main/Spoofer.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-16 08:36:05","https://github.com/novval3h/Monotone-HWID-Spoofer/raw/refs/heads/main/Monotone.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-16 08:04:03","https://github.com/KevinDark5","offline","malware_download","stealer","github.com","140.82.121.3","36459","DE" "2025-03-16 07:08:03","https://github.com/KevinDark5/kakprj/blob/main/kak.ps1","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-16 07:08:03","https://github.com/KevinDark5/kakprj/blob/main/kak.vbs","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-16 07:08:03","https://github.com/KevinDark5/kakprj/blob/main/pykak.ps1","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-16 07:08:03","https://github.com/KevinDark5/kakprj/blob/main/rkak.ps1","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-15 08:19:38","https://github.com/lastonees/Newyork/blob/main/lol.js","offline","malware_download","js","github.com","140.82.121.3","36459","DE" "2025-03-15 08:19:05","https://github.com/lastonees/Order_2343/blob/main/Order_2343.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-03-15 08:19:03","https://github.com/lastonees/controller/blob/main/control.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-03-15 08:19:03","https://github.com/lastonees/msgbx/blob/main/MSGB%20(2).exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-03-15 08:19:03","https://github.com/lastonees/msgbxs/blob/main/singerr.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-03-15 08:19:03","https://github.com/lastonees/nones/blob/main/none.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-03-15 08:19:03","https://github.com/lastonees/singess/blob/main/singer.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-03-15 08:19:03","https://github.com/lastonees/xxxprojects/blob/main/singer.exe","offline","malware_download","ee","github.com","140.82.121.3","36459","DE" "2025-03-14 13:53:29","https://github.com/JEANLUCASGOMES/UNIVERSAL-HWID-SPOOFER/releases/download/seedlet/universal-hwid-spoofer-seedlet.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-14 13:52:06","https://github.com/1tthens1/PMI/raw/refs/heads/main/DEVM25.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-14 13:52:06","https://github.com/brandonmunguia/FortniteSpoofer/releases/download/tarnishment/FortniteSpoofer_tarnishment.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-14 13:52:06","https://github.com/Calixo223/Monotone-HWID-Spoofer/releases/download/v1.0.2/Release-x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-14 13:52:06","https://github.com/Nonsking2215/UNIVERSAL-HWID-SPOOFER/releases/download/2.4.3/universal-hwid-spoofer-2.4.3.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-14 13:52:06","https://github.com/Shaun431/FortniteSpoofer/releases/download/v1.8.5/FortniteSpoofer_v1.8.5.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-14 13:52:06","https://github.com/ToxicAyNone/HWID-Spoofer-and-Cleaner-2024/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-14 13:52:06","https://github.com/WilliamBraDev/FortniteSpoofer/releases/download/3.9.0-alpha.1/FortniteSpoofer_3.9.0-alpha.1.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-14 12:31:56","https://github.com/MyPrincessAkira/Jarvas/blob/main/videos_redirect.txt","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-14 12:31:04","https://codeload.github.com/MyPrincessAkira/Jarvas/zip/refs/heads/main","offline","malware_download","EternityStealer","codeload.github.com","140.82.121.10","36459","DE" "2025-03-14 12:31:02","https://github.com/MyPrincessAkira/Jarvas/blob/main/Cqqjbi.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-14 12:31:02","https://github.com/MyPrincessAkira/Jarvas/blob/main/gorm.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-14 09:30:07","https://github.com/brandonmunguia/FortniteSpoofer/raw/f9d8d79d66804294da132ab7843f056ee4e94765/TempSpoofer.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-14 09:30:06","https://github.com/Nonsking2215/UNIVERSAL-HWID-SPOOFER/raw/950fb0e6f70df7ca15d42a17f9777d5ac4b297bf/UniversalSpoofer.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-14 08:28:06","https://github.com/TiagoFerlaCamini/Minecraft-nao-responsivo/releases/download/v2.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-14 08:28:06","https://github.com/TiagoFerlaCamini/TiagoFerlaCamini/releases/download/v2.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-14 08:28:05","https://github.com/TiagoFerlaCamini/cofee/releases/download/v2.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-14 08:28:05","https://github.com/TiagoFerlaCamini/coofe/releases/download/v2.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-14 08:28:05","https://github.com/TiagoFerlaCamini/coolaxolotl/releases/download/v2.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-14 08:28:05","https://github.com/TiagoFerlaCamini/Login-first/releases/download/v2.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-14 08:28:05","https://github.com/TiagoFerlaCamini/New-Portif-lio/releases/download/v2.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-14 08:28:05","https://github.com/TiagoFerlaCamini/rafaballerini/releases/download/v2.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-14 08:28:05","https://github.com/TiagoFerlaCamini/testedeavaliacao/releases/download/v2.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-14 07:09:08","https://github.com/Nikil1602/Bypass-Hwid-Spoofer/releases/download/v1.2.6/bypass-hwid-spoofer-v1.2.6.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 13:39:05","https://github.com/deripascod/coderoom/raw/refs/heads/main/notyhkkadaw.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-13 13:00:19","https://github.com/Afjhr/iExplorer-Free/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 13:00:07","https://github.com/Aksoo7/SoLBF/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 13:00:07","https://github.com/TiagoFerlaCamini/arte/releases/download/v2.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 13:00:06","https://github.com/farizalsalman21/keon/releases/download/v2.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 13:00:06","https://github.com/iqquxd/futzin-online/releases/download/v2.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:14","https://github.com/pufferfish420/Fixing-Error-0x8007000E/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:13","https://github.com/frogdogg/Fixing-Error-0x8015DC12/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:13","https://github.com/pritamdash143/Art-Expo/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:12","https://github.com/narfor502/CucumberBDDFramework/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:12","https://github.com/ZidanQawy/PEMINJAMAN-BUKU/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:11","https://github.com/AndreH219/freeflux/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:11","https://github.com/attorneywenn/Pragati_Backend_2025/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:11","https://github.com/ColtOSTemp/platform_external_selinux/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:11","https://github.com/ItsuzerZ/Evon-Executor/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:11","https://github.com/Matthew-url/ZWHAX-Valorant-Cheat-Esp-Aimbot-Source/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:11","https://github.com/mehedihasanfarabi10/githubtutorial/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:11","https://github.com/MonishKoushalBusani/rust-hack-fr33/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:11","https://github.com/noob123-art/Hamster-Clicker/releases/download/v3.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:11","https://github.com/PhamTaiNo/Fixing-Error-0x80004005-Unspecified/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:11","https://github.com/pufferfish420/Fixing-Error-0x8007000E/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:10","https://github.com/7777SUPRIM/expo-rsc-movies/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:10","https://github.com/baomeomeo/speech/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:10","https://github.com/BoomerXD69/Amog-OS-LTS/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:10","https://github.com/CHrisGod/ProjectZomboidModMenu/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:10","https://github.com/ColtOSTemp/platform_external_tinyxml/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:10","https://github.com/ggggddjh/Fixing-Error-0xC0000142/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:10","https://github.com/ItzNaviYa/Hamster-Kombat-Bot/releases/download/v3.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:10","https://github.com/kasonsh2450/Fixing-Error-0x80070005-Access-Denied/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:10","https://github.com/mehedihasanfarabi10/realtime-chat-app/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:10","https://github.com/msaad453/Nexus-Roblox/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:10","https://github.com/Nikke6728/TowerDefenseGame/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:10","https://github.com/Progamer912-commits/Dayz-Cheat-H4ck-A1mb0t/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:10","https://github.com/siwon1011/Evon-Executor/releases/download/v3.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:10","https://github.com/superoidaa/Fixing-Error-0x803F8001/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:10","https://github.com/toanminh2004/Fixing-Error-0x80070424-Specified-Service/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:10","https://github.com/TREY89878668/dagger/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:10","https://github.com/vyshnavidevi11/frtproject/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:10","https://github.com/zentosph/Aplikasi-Sekolah/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:09","https://github.com/2unnbeats/Arceus-Executor/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:09","https://github.com/GodSETUP/ASPX-Gh0st-Executor/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:09","https://github.com/HTEREGR/Roblox-Krampus/releases/download/v3.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:09","https://github.com/junayed-tasnur/youtube_playlist_downloader/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:09","https://github.com/kasonsh2450/bananan-shooter-hack-interna-/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:09","https://github.com/Kenichi-BOTZ/YusupBot1/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:09","https://github.com/luis4325234/Al-Photoshop-2024/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:09","https://github.com/Naiahahah/musicbox/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:09","https://github.com/vksoz/Scriptware-Executer/releases/download/v3.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:09","https://github.com/Zilts345890/Golang-html-parsing/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:08","https://github.com/ItzIdkMoment/flutter_flower_clone_app/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:08","https://github.com/Lucciro/VenomControl-Rat-Crack-Source/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:48:03","https://github.com/YTBNuKa/Fixing-Error-0x80070570/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:47:14","https://github.com/mazahaka2002/VenomControl-Rat-Crack-Source/releases/download/download/Loader.zip","offline","malware_download","Amadey|zip","github.com","140.82.121.3","36459","DE" "2025-03-13 06:47:05","https://github.com/akusayudodograu/Agentic-RAG-Story-Generation-with-Multimodal-GenAI/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 19:08:13","https://github.com/deripascod/coderoom/raw/refs/heads/main/noypjksdaw.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-12 19:08:05","https://github.com/deripascod/coderoom/raw/refs/heads/main/Service.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-03-12 16:15:06","https://github.com/afonsosousaIT/FreeRoam/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 16:15:06","https://github.com/Evan-theo/NinjaGram-Download/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 16:15:06","https://github.com/luckee8898/Tenorshare-ReiBoot-Pro-Download/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 16:15:06","https://github.com/RN098/figma-free-crack/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 16:15:06","https://github.com/Sporty18000/MOBILedit-Forensic-Express-Pro-Free/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 16:15:06","https://github.com/Subir-090/m0dmenu-gta5-free/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 16:15:06","https://github.com/TRIGONEVO/m0dmenu-gta5-free/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 16:15:06","https://github.com/Y9087/Deep-Live-Cam-by-fx/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 15:09:07","https://github.com/Braydon37/m0dmenu-gta5-free/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:14","https://github.com/Ayamato0/Arceus-Executor/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:14","https://github.com/jameseeeeeeeeeee/Carbon-Executor/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:09","https://github.com/ffffffwasredsFSDfse/Arceus-Executor/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:09","https://github.com/phucthieuL/GTA-5-Mod-Menu-2025/releases/download/v1.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:09","https://github.com/ROCK-OP123/Athena-Executor/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:09","https://github.com/Willsmithyt/Murder-Mystery-2-AutoWin-Educational-Automation-for-Roblox/releases/download/v1.0/Release.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/agr1us/Roblox-Oxygen/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/BatMan00md/Roblox-Fisch-Script/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/booster78945/m0dmenu-gta5-free/releases/download/v2.0/Release_x64.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/giiyu12/Codex-Roblox/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/iampoo31331/Hydrogen-Executor/releases/download/v2.0/Program.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/iancutkd/Codex-Roblox/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/jslegido/Cryptic-Executor/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/kaykycampos/gta-benchmark/releases/download/v2.0/Release_x64.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/lawrencesanity1108/GTA-5-Mod-Menu-2024/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/meshmod/Roblox-Celery/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/micheldouglas/Roexec-Executor/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/Muterfree/Nexus-Roblox/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/okallo123/Roblox-Faxi-Macro/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/Oradule/Carbon-Executor/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/qsoow/Seliware-Executor/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/r2spamonyoutube/fivem-onx-handling-editor/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/rafy35198/JJsploit/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/Reachhtyiu/Zorara-Executor/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/rodako/Infinite-Yield-Admin-Tool-for-Roblox-Educational-Purposes/releases/download/v1.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 13:44:08","https://github.com/tintermet/Argon-Executor-25/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 12:37:05","https://github.com/duduzx/Como-Ba/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 12:37:05","https://github.com/Namexer4all/Evon-Executor/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 12:37:05","https://github.com/Relic87/Blox-Fruits-Script-Roblox/releases/download/v2.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 12:20:09","https://github.com/pixxxxxss/Roblox-Celery/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 12:20:08","https://github.com/Amr414/Roblox-Celery/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 12:20:08","https://github.com/andrianlecita/Roblox-Nihon/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 12:20:08","https://github.com/chenjee/Roblox-Scriptify/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 12:20:08","https://github.com/dalsaniyacoomercio/Hydrogen-Executor/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 12:20:08","https://github.com/DoomzDay4032/Blox-Fruits-Autofarm/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 12:20:08","https://github.com/hoang24092003/Arceus-Executor/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 12:20:08","https://github.com/ishratali007/N3xus-Scr1pt-R0bl0x/releases/download/v1.0/Software.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 12:20:08","https://github.com/Juanvicthor/Argon-Executor/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 12:20:08","https://github.com/newgenmightywarrior/Nexus-Roblox/releases/download/v2.0/Application.zip","online","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 12:20:08","https://github.com/ozancici/synapse-x-roblox-free/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 12:20:08","https://github.com/pranayjha331/Roblox-Luna-Executor/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 12:20:08","https://github.com/usert6964gj/Delta-Executor/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 11:46:06","https://github.com/Gen-Amful/Apex-Legends-External-Cheat-Hack-Trigger-Glow-Aimbot-Skin-More-Hwid-Spoofer/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 11:46:06","https://github.com/neomoneyapp/apex-legends-cheat-download/releases/download/v2.0/Application.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-12 11:46:06","https://github.com/ToxicMumo/Hwid-Spoofer-Apex-Valorant-Warzone-Rust-Spoofer/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-03-11 20:01:08","https://github.com/deripascod/coderoom/raw/refs/heads/main/nyoilsafkjawd.exe","offline","malware_download","RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-03-11 20:01:08","https://github.com/deripascod/coderoom/raw/refs/heads/main/thawdtyh.exe","offline","malware_download","RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-03-11 20:01:07","https://github.com/deripascod/coderoom/raw/refs/heads/main/crossings.exe","offline","malware_download","RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-03-11 20:01:06","https://github.com/deripascod/coderoom/raw/refs/heads/main/boilfdsefSQ.exe","offline","malware_download","RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-03-11 09:29:07","https://github.com/cartervr/taxdatabase-sql-tableau/releases/download/v2.0/Software.zip","online","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:10","https://github.com/luhxDante/blox-fruits-script/releases/download/v2.0/Software.zip","offline","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:09","https://github.com/Awisyhaziq/g4/releases/download/v2.0/Software.zip","online","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:09","https://github.com/PREAKP90/Python_Wallpaper_Crawler/releases/download/v2.0/Software.zip","online","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:09","https://github.com/SeltarRx/vite-react-project-setup-scripts/releases/download/v2.0/Software.zip","online","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:09","https://github.com/spaceforgets-code/AI-Voice-Cloning-Tool/releases/download/v1.0/Software.zip","offline","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:09","https://github.com/Trankha2k9/SeedGn/releases/download/v2.0/Software.zip","offline","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:08","https://github.com/99monisha/Smart-Web-Scraper-2.0-using-Gen-AI/releases/download/v1.0/Software.zip","online","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:08","https://github.com/ab-ff/Multi-Bit-Comparator/releases/download/v2.0/Software.zip","online","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:08","https://github.com/Brevidade/fleet-pattern/releases/download/v1.0/Software.zip","online","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:08","https://github.com/CPSGDPS/Employe-time-tracker/releases/download/v2.0/Software.zip","offline","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:08","https://github.com/ggusercool/PancakeSwapBnbPrediction/releases/download/v2.0/Software.zip","online","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:08","https://github.com/Hambez/STM32-IMU-Visualizer/releases/download/v2.0/Software.zip","online","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:08","https://github.com/huizuohaode/AI-Image-Generator/releases/download/v1.0/Software.zip","online","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:08","https://github.com/jaydenth/Roblox-Synapse/releases/download/v2.0/Software.zip","offline","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:08","https://github.com/Krishna9894/Automated-YouTube-Shorts-Generator/releases/download/v1.0/Software.zip","offline","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:08","https://github.com/latyfa2019/Ethereum-MEV_Bot/releases/download/v1.0/Software.zip","offline","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:08","https://github.com/led-sol/Mental-Health-Chatbot/releases/download/v1.0/Software.zip","online","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:08","https://github.com/LENGKH/Voice_Classifier/releases/download/v2.0/Software.zip","offline","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:08","https://github.com/NASS3344/trello-like-api/releases/download/v1.0/Software.zip","online","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:08","https://github.com/XTerminatordenuci/Optimiseur-de-Slug-URL/releases/download/v2.0/Software.zip","online","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:08","https://github.com/YOSIF9999/Hamster-Clicker/releases/download/v2.0/Software.zip","online","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-11 09:28:08","https://github.com/youssefmasoud19999/Instagram-Auto-Liker/releases/download/v1.0/Software.zip","online","malware_download","LummaStealer|SmartLoader","github.com","140.82.121.3","36459","DE" "2025-03-10 06:01:06","https://github.com/xmrig/xmrig/releases/download/v6.22.2/xmrig-6.22.2-linux-static-x64.tar.gz","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:11","https://github.com/legendary99999/fdfdsffds/releases/download/fgdfgfdg/ScreenConnect.ClientSetup_2.exe","offline","malware_download","ConnectWise|signed","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:10","https://github.com/legendary99999/ksdjfkjdsf/releases/download/fdfsdfdsfds/capt1cha.exe","offline","malware_download","RustyStealer","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:09","https://github.com/legendary99999/dfsfdsfdsfds/releases/download/dfsfsdfds/begin.exe","offline","malware_download","Formbook","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:09","https://github.com/legendary99999/dsfksdfkds/releases/download/dsfdsfdsdf/XMZTSVYE_l10_wix4_dash.exe","offline","malware_download","Tofsee","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:08","https://github.com/legendary99999/dfsdffdsfs/releases/download/fsdfssfdsdf/Lead.Upload.Report.Feb.2025.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:08","https://github.com/legendary99999/dfsfdsfdsfds12/releases/download/dsfdsasasasa/done12312.exe","offline","malware_download","XWorm","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:08","https://github.com/legendary99999/dfsfsdfsd/releases/download/dsfsdfdfsfsd/cronikxqqq.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:08","https://github.com/legendary99999/dsfdfsfdsfdsfdsfds/releases/download/dsfjdfjsdfjsdfs/ChromeUpdate.exe","offline","malware_download","XWorm","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:08","https://github.com/legendary99999/dsfsdffds/releases/download/fdsfsfdfdsdfs/alex12312.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:08","https://github.com/legendary99999/dsfsdfs/releases/download/dfsfdsdfsfds/CalcVaults.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:08","https://github.com/legendary99999/edffsdfds/releases/download/fsdfdsdfs/alex111111.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:08","https://github.com/legendary99999/ewfksdlfmv/releases/download/dsfdsfds/gold.rim.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:08","https://github.com/legendary99999/fdfsdfdssfd/releases/download/dfsdfsdfsdsf/fher.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:08","https://github.com/legendary99999/fdsfsdfdsfds/releases/download/dfsfdsfdsdsf/con12312211221.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:08","https://github.com/legendary99999/fedsfdsfds/releases/download/dsfdsfdfsdfs/alex1213321.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:08","https://github.com/legendary99999/fsddfsdfsdfsdfsfds/releases/download/sdfdfsdsfdsf/fuck122112.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:08","https://github.com/legendary99999/fsdfdsfds/releases/download/sdffdsfsddfs/alex12112.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:08","https://github.com/legendary99999/saffsfsd/releases/download/dsffdssff/12321321.exe","offline","malware_download","Socks5Systemz","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:08","https://github.com/legendary99999/sdfdsfdsfdsfds/releases/download/sdffdsfdssfdfsdfddfs/valorant_ESP_aimbot.exe","offline","malware_download","XWorm","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:08","https://github.com/legendary99999/sdffdsfdssd/releases/download/sdffdfdsfd/alex.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:08","https://github.com/legendary99999/sdfsdffdsdfs/releases/download/dsffdsdfsdfs/alex122121.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-03-07 17:51:07","https://github.com/legendary99999/llllll/releases/download/kkkkkk/MetaTrader.exe","offline","malware_download","LumarStealer|PovertyStealer","github.com","140.82.121.3","36459","DE" "2025-03-05 06:25:24","https://github.com/peroxic/peroxic/releases/download/1/svchost.exe","offline","malware_download","github|havoc|RustyStealer","github.com","140.82.121.3","36459","DE" "2025-03-01 06:01:05","https://codeload.github.com/robertdavidgraham/masscan/zip/refs/heads/master","online","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2025-03-01 06:01:04","https://github.com/robertdavidgraham/masscan/archive/refs/heads/master.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-28 08:55:09","https://github.com/rothcomingsoon7750/menu-for-gta-5/raw/refs/heads/main/My_Project.rar","offline","malware_download","LummaStealer|pw-Project12!|rar","github.com","140.82.121.3","36459","DE" "2025-02-28 08:55:07","https://github.com/tamin1111/UNIVERSAL-HWID-SPOOFER/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-28 08:55:06","https://github.com/Gwyiomi/Apex-Legends-External-Cheat-Hack-Trigger-Glow-Aimbot-Skin-More-Hwid-Spoofer/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-28 08:55:06","https://github.com/TUB123w/apex-legends-cheat-download/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-28 08:55:05","https://github.com/at94b/UNIVERSAL-HWID-SPOOFER/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-28 08:55:05","https://github.com/zckbmelvergalarga/Monotone-HWID-Spoofer/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-28 06:05:10","https://github.com/Oscarito20222/diciembre/raw/refs/heads/main/sena.exe","offline","malware_download","github|Remcos|RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-02-27 15:22:06","https://github.com/KaChiniMin/Mod-Gta5/releases/download/v2.0/Software.zip","offline","malware_download","lua|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-27 15:22:06","https://github.com/Kaidopack/Mod-Gta5/releases/download/v3.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-27 15:22:06","https://github.com/Max-jackson/Monotone-HWID-Spoofer/releases/download/v1.0/Software.zip","offline","malware_download","lua|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-27 15:22:06","https://github.com/micahchue/HWID-Spoofer-and-Cleaner-2024/releases/download/v2.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-27 15:22:05","https://github.com/asdjodsaijodsajoip/Mod-Gta5/releases/download/v1.0/Software.zip","offline","malware_download","lua|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-27 15:22:05","https://github.com/burlador31/Mod-Gta5/releases/download/v1.0/Software.zip","offline","malware_download","lua|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-27 15:22:05","https://github.com/rodbatista/Mod-Gta5/releases/download/v3.0/Software.zip","offline","malware_download","lua|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-27 15:22:05","https://github.com/Skygodhee1/Spoofer-Hwid-Game/releases/download/v3.0/Software.zip","offline","malware_download","SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-27 13:58:06","https://github.com/asaelelcrack/Mod-Gta5/releases/download/v2.0/Release_x64.zip","offline","malware_download","lua|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-27 13:58:05","https://github.com/EmpanadasXD2/Monotone-HWID-Spoofer/releases/download/v2.0/Software.zip","offline","malware_download","lua|zip","github.com","140.82.121.3","36459","DE" "2025-02-27 13:58:05","https://github.com/minedreamback/Mod-Gta5/releases/download/v2.0/Release_x64.zip","offline","malware_download","lua|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-27 13:37:07","https://github.com/Hackermanisdumb/Mod-Gta5/releases/download/v2.0/Software.zip","offline","malware_download","lua|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-27 13:37:07","https://github.com/RealYoBismillah/Monotone-HWID-Spoofer/releases/download/v2.0/Software.zip","offline","malware_download","lua|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-27 13:37:05","https://github.com/Loadedjjp/GameWear-Hwid-Spoofer-Source-Code/releases/download/v2.0/Software.zip","offline","malware_download","lua|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-27 13:37:05","https://github.com/miyajiultimate/apex-legends-cheat-download/releases/download/v2.0/Software.zip","offline","malware_download","lua|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-27 13:37:04","https://github.com/climassistadmin/Monotone-HWID-Spoofer/releases/download/v1.0/Software.zip","offline","malware_download","lua|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-27 13:12:08","https://github.com/JhaelKatherine/menu-for-gta-5/releases/download/v1.0/Software.zip","offline","malware_download","lua|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-27 13:12:05","https://github.com/Sweaty27/Roblox-Bunni-Executor/releases/download/v3.0/Software.zip","offline","malware_download","lua|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-27 12:02:07","https://github.com/joseber1/BioGuard-Hwid-Spoofer-Hwid-Changer-BIOS-CPU/releases/download/v2.0/Software.zip","offline","malware_download","lua|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2025-02-27 05:55:05","https://github.com/1tthens1/PMI/raw/refs/heads/main/DEVM2.exe","offline","malware_download","github|Lumma|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-23 18:54:06","https://github.com/LoveRyajenja/lwafmwoafmw11/raw/refs/heads/main/Install.exe","online","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-02-22 12:11:03","https://github.com/BARHOM1/brobr/raw/main/WindowsServices.exe","offline","malware_download","github|njrat","github.com","140.82.121.3","36459","DE" "2025-02-22 08:07:05","https://github.com/Lean789/rueht/raw/refs/heads/main/Bootxr.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.3","36459","DE" "2025-02-22 08:07:05","https://github.com/Lean789/rueht/raw/refs/heads/main/Mizedo.exe","offline","malware_download","exe|MimiKatz","github.com","140.82.121.3","36459","DE" "2025-02-22 08:07:04","https://github.com/Lean789/rueht/raw/refs/heads/main/Dpose.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-02-22 08:06:07","https://github.com/Lean789/rueht/raw/refs/heads/main/xmrig.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-02-22 08:06:05","https://github.com/Lean789/rueht/raw/refs/heads/main/mimikatz.exe","offline","malware_download","exe|MimiKatz","github.com","140.82.121.3","36459","DE" "2025-02-22 08:06:05","https://github.com/Lean789/rueht/raw/refs/heads/main/ncpa.cpl","offline","malware_download","dll","github.com","140.82.121.3","36459","DE" "2025-02-22 08:05:04","https://github.com/Lean789/rueht/raw/refs/heads/main/toyour.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-02-21 19:54:03","https://github.com/Milidmdds/fgdgdf/releases/download/dfdsf/test.3.mp4","offline","malware_download","extracted|hta|IDATDropper|lnk-commandline","github.com","140.82.121.3","36459","DE" "2025-02-21 19:54:03","https://github.com/Milidmdds/fgdgdf/releases/download/dfdsf/test.mp4","offline","malware_download","extracted|hta|IDATDropper|lnk-commandline","github.com","140.82.121.3","36459","DE" "2025-02-21 07:37:06","https://github.com/abarekl1/i/blob/main/g.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-21 07:37:06","https://github.com/abarekl1/ud/blob/main/ud.bat","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-21 07:37:04","https://github.com/abarekl1/dcm/blob/main/Document.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-21 07:37:04","https://github.com/abarekl1/i/blob/main/f.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-21 07:37:04","https://github.com/abarekl1/i/blob/main/k.png","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-20 16:16:11","https://github.com/kfocc557/kfocc/raw/refs/heads/main/CCleanerPerformanceOptimizer.dll","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-20 16:16:10","https://github.com/kfocc557/kfocc/raw/refs/heads/main/chrom.dll.sig","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-20 16:16:10","https://github.com/kfocc557/kfocc/raw/refs/heads/main/mtQ.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-20 16:16:09","https://github.com/kfocc557/kfocc/raw/refs/heads/main/Extreme%20Injector%20v3.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-20 16:16:09","https://github.com/kfocc557/kfocc/raw/refs/heads/main/skeet.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-20 16:16:08","https://github.com/kfocc557/kfocc/raw/refs/heads/main/ConsoleApp22.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-20 16:16:08","https://github.com/kfocc557/kfocc/raw/refs/heads/main/Root.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-20 16:16:08","https://github.com/kfocc557/kfocc/raw/refs/heads/main/WindowsFormsApp14.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-20 16:16:08","https://github.com/kfocc557/kfocc/raw/refs/heads/main/WindowsFormsApp50.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-20 16:16:07","https://github.com/kfocc557/kfocc/raw/refs/heads/main/jopa.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-20 16:16:06","https://github.com/kfocc557/kfocc/raw/refs/heads/main/vmss.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-20 16:16:05","https://github.com/kfocc557/kfocc/raw/refs/heads/main/CHROM.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-20 16:16:05","https://github.com/kfocc557/kfocc/raw/refs/heads/main/CONHOST.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-20 16:16:05","https://github.com/kfocc557/kfocc/raw/refs/heads/main/kooki.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-20 16:16:05","https://github.com/kfocc557/kfocc/raw/refs/heads/main/RuntimeBroker.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-20 16:16:05","https://github.com/kfocc557/kfocc/raw/refs/heads/main/WindowsFormsApp32.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-20 16:16:04","https://github.com/kfocc557/kfocc/raw/refs/heads/main/ConsoleApp23.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-20 16:16:04","https://github.com/kfocc557/kfocc/raw/refs/heads/main/putisha.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-20 16:16:04","https://github.com/kfocc557/kfocc/raw/refs/heads/main/Windows.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-18 17:00:07","https://github.com/leinchchanceleinch/jik/raw/refs/heads/main/d.msi","online","malware_download","HijackLoader|msi|RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-02-17 18:46:05","https://github.com/phsoftware-corp/phsoftware-corp.github.io/raw/refs/heads/main/Download_File_Now.7z","offline","malware_download","7z|contains-exe|crypted|password|password-is-Tools","github.com","140.82.121.3","36459","DE" "2025-02-15 20:09:09","https://github.com/temperloin/Figvam/raw/refs/heads/main/1358.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-15 20:09:09","https://github.com/temperloin/piponis/raw/refs/heads/main/mmytljldrgl.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-02-15 20:09:08","https://github.com/temperloin/Figvam/raw/refs/heads/main/1243.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-15 20:09:08","https://github.com/temperloin/Figvam/raw/refs/heads/main/mtyihjksfda.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-15 20:09:08","https://github.com/temperloin/Figvam/raw/refs/heads/main/nyjksefaw.exe","offline","malware_download","exe|github|RedLineStealer","github.com","140.82.121.3","36459","DE" "2025-02-15 20:09:08","https://github.com/temperloin/Figvam/raw/refs/heads/main/pyjksf.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-15 20:09:07","https://github.com/temperloin/Figvam/raw/refs/heads/main/bot.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-15 20:09:07","https://github.com/temperloin/Figvam/raw/refs/heads/main/nnbyopsefa.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-15 20:09:06","https://github.com/temperloin/Figvam/raw/refs/heads/main/hfseftyh.exe","offline","malware_download","CoinMiner|exe|github","github.com","140.82.121.3","36459","DE" "2025-02-15 20:09:06","https://github.com/temperloin/Figvam/raw/refs/heads/main/ksdrgewt.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-15 20:09:06","https://github.com/temperloin/Figvam/raw/refs/heads/main/kyjilsefqaw.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-15 20:09:05","https://github.com/temperloin/Figvam/raw/refs/heads/main/yjseftyh.exe","offline","malware_download","ClipBanker|exe|github","github.com","140.82.121.3","36459","DE" "2025-02-13 11:20:04","http://github.com/temperloin/figvam/raw/refs/heads/main/pothjasefdj.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:21","https://github.com/temperloin/Figvam/raw/refs/heads/main/hnygsf.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:19","https://github.com/temperloin/Figvam/raw/refs/heads/main/npytihjksef.exe","offline","malware_download","CoinMiner","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:19","https://github.com/temperloin/Figvam/raw/refs/heads/main/pythiksdaw.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:19","https://github.com/temperloin/piponis/raw/refs/heads/main/opyjjsefjk.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:18","https://github.com/temperloin/piponis/raw/refs/heads/main/dirificoskejcivke.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:17","https://github.com/temperloin/Figvam/raw/refs/heads/main/ntuiyhjkjs.exe","offline","malware_download","CoinMiner","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:16","https://github.com/temperloin/Figvam/raw/refs/heads/main/gdrkkyjksf.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:16","https://github.com/temperloin/piponis/raw/refs/heads/main/mkthooesfja.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:15","https://github.com/temperloin/Figvam/raw/refs/heads/main/flilphbvd.exe","offline","malware_download","GhostSocks","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:15","https://github.com/temperloin/Figvam/raw/refs/heads/main/htuiiaedjtra.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:15","https://github.com/temperloin/Figvam/raw/refs/heads/main/noytjhjsefsae.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:15","https://github.com/temperloin/piponis/raw/refs/heads/main/bioldgefsawe.exe","offline","malware_download","CoinMiner","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:15","https://github.com/temperloin/piponis/raw/refs/heads/main/heifjejrs.exe","offline","malware_download","CoinMiner","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:14","https://github.com/temperloin/Figvam/raw/refs/heads/main/nykfsekawddd.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:14","https://github.com/temperloin/piponis/raw/refs/heads/main/mnyksdrfkesa.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:14","https://github.com/temperloin/piponis/raw/refs/heads/main/niyjkdrfseth.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:12","https://github.com/temperloin/piponis/raw/refs/heads/main/bffgjingfr.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:12","https://github.com/temperloin/piponis/raw/refs/heads/main/horrxjddub.exe","offline","malware_download","StormKitty","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:12","https://github.com/temperloin/piponis/raw/refs/heads/main/nohtysefhas.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:12","https://github.com/temperloin/piponis/raw/refs/heads/main/riroiciend.exe","offline","malware_download","ClipBanker","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:11","https://github.com/temperloin/Figvam/raw/refs/heads/main/nbyiksfthaed.exe","offline","malware_download","vidar","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:11","https://github.com/temperloin/piponis/raw/refs/heads/main/bdorjfusiejf.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:11","https://github.com/temperloin/piponis/raw/refs/heads/main/cjitigjfktti.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:11","https://github.com/temperloin/piponis/raw/refs/heads/main/ltohjksef.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:11","https://github.com/temperloin/piponis/raw/refs/heads/main/ogprjsirbfuw.exe","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:11","https://github.com/temperloin/piponis/raw/refs/heads/main/oiuyjikdkjg.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:10","https://github.com/temperloin/Figvam/raw/refs/heads/main/nbyjksjkf.exe","offline","malware_download","ClipBanker","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:10","https://github.com/temperloin/Figvam/raw/refs/heads/main/pothjasefdj.exe","offline","malware_download","vidar","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:10","https://github.com/temperloin/piponis/raw/refs/heads/main/girpwkfuejs.exe","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:10","https://github.com/temperloin/piponis/raw/refs/heads/main/jtunuhhrr.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:10","https://github.com/temperloin/piponis/raw/refs/heads/main/plrifjidicfid.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:08","https://github.com/temperloin/Figvam/raw/refs/heads/main/nboyps.exe","offline","malware_download","vidar","github.com","140.82.121.3","36459","DE" "2025-02-13 06:51:08","https://github.com/temperloin/piponis/raw/refs/heads/main/pyjhiksfasewf.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2025-02-12 19:55:07","https://github.com/MommyNikiits/NotTouchingDD/raw/master/Device2.exe","offline","malware_download","exe|github|njrat","github.com","140.82.121.3","36459","DE" "2025-02-12 14:50:05","https://github.com/mailclone2500/haibedz/blob/main/get.py","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-12 14:50:05","https://github.com/mailclone2500/haibedz/blob/main/h2.js","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-12 14:36:06","https://github.com/Nam-Black/MoneyAndBitch/blob/main/bot2.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-12 14:36:06","https://github.com/Nam-Black/MoneyAndBitch/blob/main/main1.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-12 14:36:03","https://github.com/Nam-Black/MoneyAndBitch/blob/main/Python.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-11 20:48:05","https://github.com/klassh1na/paddiesh/raw/refs/heads/main/s1h2.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2025-02-11 13:27:05","https://github.com/belyy-git/KaraHOOK/raw/master/cHSzTDjVl.exe","offline","malware_download","azorult","github.com","140.82.121.3","36459","DE" "2025-02-11 09:13:08","https://github.com/Nevermiss11111/passat/raw/refs/heads/main/nevermiss.exe","offline","malware_download","exe|github|njrat","github.com","140.82.121.3","36459","DE" "2025-02-11 09:13:08","https://github.com/Nevermiss11111/passat/raw/refs/heads/main/PassatHook.exe","offline","malware_download","exe|github|njrat","github.com","140.82.121.3","36459","DE" "2025-02-11 08:32:06","https://github.com/Babskai/vir-s/raw/refs/heads/main/aaa%20(3).exe","offline","malware_download","asyncrat","github.com","140.82.121.3","36459","DE" "2025-02-10 17:48:07","https://github.com/Neo23x0/signature-base/archive/master.zip","online","malware_download","nanocore","github.com","140.82.121.3","36459","DE" "2025-02-10 17:48:06","https://github.com/BubleGumle/hyh/raw/master/Server.exe","offline","malware_download","njrat","github.com","140.82.121.3","36459","DE" "2025-02-10 17:48:06","https://github.com/HonkShefter/sundshefter/raw/refs/heads/main/winX32.exe","offline","malware_download","njrat","github.com","140.82.121.3","36459","DE" "2025-02-10 17:48:04","https://github.com/simon990520/am/raw/refs/heads/main/am.exe","offline","malware_download","njrat","github.com","140.82.121.3","36459","DE" "2025-02-10 17:47:07","https://github.com/Acfy/CPDB/raw/main/CPDB.exe","offline","malware_download","asyncrat","github.com","140.82.121.3","36459","DE" "2025-02-10 10:54:06","https://github.com/altabross/FUD-BATCH/raw/refs/heads/main/no.pdf","offline","malware_download","asyncrat","github.com","140.82.121.3","36459","DE" "2025-02-10 10:04:07","https://github.com/proltop1/popka/raw/master/svchost.exe","offline","malware_download","exe|github|njrat","github.com","140.82.121.3","36459","DE" "2025-02-10 10:04:06","https://github.com/vasyalala0111/Badlion/raw/master/mjud.exe","offline","malware_download","azorult","github.com","140.82.121.3","36459","DE" "2025-02-10 10:04:05","https://github.com/ItsChanGat/Test/blob/main/Server.exe?raw=true","offline","malware_download","exe|github|njrat","github.com","140.82.121.3","36459","DE" "2025-02-10 09:09:07","https://github.com/temperloin/piponis/raw/refs/heads/main/cjrimgid.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2025-02-10 09:09:07","https://github.com/temperloin/piponis/raw/refs/heads/main/cjrimgid.exe/","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2025-02-10 09:09:07","https://github.com/temperloin/piponis/raw/refs/heads/main/jrirkfiweid.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2025-02-10 09:09:05","https://github.com/ailojam/aiopef/raw/refs/heads/main/bothkklasda.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2025-02-10 06:03:27","https://github.com/legendary6911331/asfsa/releases/download/fdsf/lionda.exe","offline","malware_download","CryptBot|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:03:26","https://github.com/legendary6911331/gads/releases/download/fgfgf/CapCut_Installer_12.zip","offline","malware_download","HijackLoader|LummaStealer|zip","github.com","140.82.121.3","36459","DE" "2025-02-10 06:03:24","https://github.com/legendary6911331/ffdsfdsf/releases/download/dsfsdf/install250.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-10 06:03:24","https://github.com/legendary6911331/rtgrgdfg/releases/download/dfsdfsf/CapCut.Installer.zip","offline","malware_download","HijackLoader|LummaStealer|zip","github.com","140.82.121.3","36459","DE" "2025-02-10 06:03:23","https://github.com/legendary6911331/mmm/releases/download/kkkk/nonia.exe","offline","malware_download","CryptBot|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:03:23","https://github.com/legendary6911331/zakaz2/releases/download/zakaz2/liddad.exe","offline","malware_download","CryptBot|www.microsoft.com","github.com","140.82.121.3","36459","DE" "2025-02-10 06:03:23","https://github.com/legendary6911331/zakaz5/releases/download/zakaz5/client_jackbastadguy.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-10 06:03:22","https://github.com/legendary6911331/343/releases/download/dsfafaf/l4.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-10 06:03:19","https://github.com/legendary6911331/Prosody/releases/download/Djdjd/12.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-10 06:03:16","https://github.com/legendary6911331/Kdkdks/releases/download/Jdkdkd/filw.exe","offline","malware_download","StealeriumStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:03:12","https://github.com/legendary6911331/gold/releases/download/ggggg/gold1111111111.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:03:12","https://github.com/legendary6911331/jane/releases/download/Capcut/Xerox.exe","offline","malware_download","AsyncRAT|XWorm","github.com","140.82.121.3","36459","DE" "2025-02-10 06:03:12","https://github.com/legendary6911331/kakakak/releases/download/dsfsdf/luma.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:03:11","https://github.com/legendary6911331/2231231/releases/download/dsfsdf/Out.exe","offline","malware_download","LummaStealer|PrivateLoader","github.com","140.82.121.3","36459","DE" "2025-02-10 06:03:11","https://github.com/legendary6911331/JJJ/releases/download/JKJKJ/BlogsRobert.exe","offline","malware_download","AutoIT|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:03:10","https://github.com/legendary6911331/zakaz10/releases/download/13erfes/Cfqza.exe","offline","malware_download","xworm","github.com","140.82.121.3","36459","DE" "2025-02-10 06:03:09","https://github.com/legendary6911331/zakaz213/releases/download/fsdfsdf/file.exe","offline","malware_download","Formbook","github.com","140.82.121.3","36459","DE" "2025-02-10 06:03:09","https://github.com/legendary6911331/zakaz6/releases/download/zakaz6/LummaC2.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:03:09","https://github.com/legendary6911331/zalkazi/releases/download/dsfds/Client1234.exe","offline","malware_download","VenomRAT","github.com","140.82.121.3","36459","DE" "2025-02-10 06:02:06","https://github.com/legendary6911331/fsdfdsfds/releases/download/sdfsdfsfdfsd/lem.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:25","https://github.com/legendary6911331/dffdsfdssdfsfd/releases/download/dsfdsffdsdsffsd/start-this-105.exe","offline","malware_download","CryptBot","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:24","https://github.com/legendary6911331/fffff/releases/download/dfdf/furra.exe","offline","malware_download","CryptBot|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:24","https://github.com/legendary6911331/Jsjdjd/releases/download/Jdmdmd/main.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:23","https://github.com/legendary6911331/fdsfsdfdsffsd/releases/download/fsdfsdfsdf/start-this-822.exe","offline","malware_download","CryptBot","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:23","https://github.com/legendary6911331/kdksffsdfsdf/releases/download/asaawq/start-this-970.exe","offline","malware_download","CryptBot","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:23","https://github.com/legendary6911331/sdfsdffsdfds/releases/download/kkkkk/furra.exe","offline","malware_download","CryptBot","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:22","https://github.com/legendary6911331/fsdfsd/releases/download/dsfsdfsdfsdf/DropBox.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:22","https://github.com/legendary6911331/sffdsfdssdfdsff/releases/download/dsfdsfdfsdsfdsf/run.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:19","https://github.com/legendary6911331/dsffdsfds/releases/download/fdsfdfsfds/zeusrowdy.ClientSetup.exe","offline","malware_download","ConnectWise","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:19","https://github.com/legendary6911331/lsldlld/releases/download/fdsfsdfsdfds/a.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:17","https://github.com/legendary6911331/dfdf/releases/download/fdsfsdf/legalex.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:17","https://github.com/legendary6911331/sdffdssdfdsf/releases/download/fsdfdsfds/windows.exe","offline","malware_download","Socks5Systemz","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:16","https://github.com/legendary6911331/FDSFDSFDSFDFSDFDS/releases/download/FDSFDSFDSDSFSFDDSF/Raveolli_crypted_LAB.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:15","https://github.com/legendary6911331/asvsvvvv/releases/download/fssaffas/user.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:15","https://github.com/legendary6911331/sdfdsffdsfds/releases/download/sdfdsdfsdsf/alllleeee.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:15","https://github.com/legendary6911331/sdgsdggds/releases/download/sdfdsfdfsfdsdfsdfs/Evoitk.Filmora.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:14","https://github.com/legendary6911331/fdsfdsfdsfdsfds/releases/download/edsfsdfsdf/voice.exe","offline","malware_download","ConnectWise","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:13","https://github.com/legendary6911331/dsfdsf/releases/download/dsffsdf/europe.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:12","https://github.com/legendary6911331/dsfdfsdf/releases/download/fdsfdsfds/GenValObj.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:11","https://github.com/legendary6911331/dfsfsdfsdf/releases/download/fsdfdsfdsf/leg.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:11","https://github.com/legendary6911331/dsffsfdsfdsfds/releases/download/fsdfsdffsddfs/uniq12321112.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:11","https://github.com/legendary6911331/fddsfdsfdfds/releases/download/fdfsfddffsd/alex12312312321.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:11","https://github.com/legendary6911331/sdgdsggds/releases/download/dsffdsfdsfsdd/install.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:10","https://github.com/legendary6911331/dfsfsdfdsf/releases/download/fdssddssd/DocJets.exe","offline","malware_download","AsyncRAT|AutoIT","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:10","https://github.com/legendary6911331/fsdfsdffs/releases/download/fsdfdsff/uniqwwww.exe","offline","malware_download","Adware.Generic|Socks5Systemz","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:10","https://github.com/legendary6911331/Jdjdjdjdjd/releases/download/Mdmdd/Salimuyu.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:10","https://github.com/legendary6911331/Uniqusera/releases/download/Jdkdkd/Uniqusername.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:09","https://github.com/legendary6911331/dsfdsffdsfsd/releases/download/sdfsdfsdffds/build.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:09","https://github.com/legendary6911331/fdsfdsfdsfdsf/releases/download/fsdfffff/ssss4.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:09","https://github.com/legendary6911331/kdsfkdsfkfdsdfs/releases/download/dsfgdfgsgsfgsgdf/build.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:09","https://github.com/legendary6911331/sdffdsfdsfdsdfs/releases/download/fdsfdsfsdfdsfsd/Server.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:08","https://github.com/legendary6911331/dsfsdfsdf/releases/download/sdfsdffdsdsf/UniversitiesGe.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:08","https://github.com/legendary6911331/fdsfdsfdsfdsfdsfffff/releases/download/fsdfssdfdfsdfs/owowooww.exe","offline","malware_download","VenomRAT","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:08","https://github.com/legendary6911331/fdsgdsggsd/releases/download/sdffddfsdsfsfd/Infected7.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:08","https://github.com/legendary6911331/hnhhhhhh/releases/download/slaldasladsladsl/boob.exe","offline","malware_download","Amadey|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:07","https://github.com/legendary6911331/fdgfdg/releases/download/fdgdfgdg/goldik.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:06","https://github.com/legendary6911331/dsfsdffsd/releases/download/dsffdsfdssdf/miki.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-10 06:01:03","https://github.com/legendary6911331/kkkkk/releases/download/hhhhhh//XClient.exe","offline","malware_download","XWorm","github.com","140.82.121.3","36459","DE" "2025-02-10 06:00:14","https://github.com/legendary6911331/chicket/releases/download/chicken/CapCut-Installer_ver22.313x64.zip","offline","malware_download","HijackLoader|LummaStealer|zip","github.com","140.82.121.3","36459","DE" "2025-02-10 06:00:14","https://github.com/legendary6911331/java-test123/releases/download/java123/capcut-installer.exe.js","offline","malware_download","js","github.com","140.82.121.3","36459","DE" "2025-02-08 17:29:12","https://github.com/lokelo1488/ss11/raw/refs/heads/main/loader.bin","offline","malware_download","bin|github","github.com","140.82.121.3","36459","DE" "2025-02-07 09:38:06","https://github.com/zoax33/Utils/blob/master/savedecrypter.exe","offline","malware_download","exe|github|nanocore","github.com","140.82.121.3","36459","DE" "2025-02-07 09:08:04","https://github.com/Darkinsi/Poc/blob/main/HYPERION.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-07 09:08:04","https://github.com/Darkinsi/Poc/blob/main/HyperionLoader.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-02-07 08:56:04","https://github.com/HonkShefter/sundshefter/raw/refs/heads/main/Update.exe","offline","malware_download","exe|njrat","github.com","140.82.121.3","36459","DE" "2025-02-07 07:16:03","https://github.com/mailclone2500/bot1/blob/main/bot1.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-07 07:16:03","https://github.com/mailclone2500/cc/blob/main/bot.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-07 07:16:03","https://github.com/mailclone2500/stealer/blob/main/path.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-07 07:16:03","https://github.com/mailclone2500/stealer/blob/main/setup%20apk.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-07 07:15:07","https://github.com/mailclone2500/stealer/blob/main/LinkedinTuVanDat.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-07 07:15:06","https://github.com/mailclone2500/stealer/blob/main/XClient.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-07 07:15:05","https://github.com/mailclone2500/stealer/blob/main/bot_cookie.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-07 07:15:05","https://github.com/mailclone2500/stealer/blob/main/Windows_Update.py","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-02-07 05:32:09","https://github.com/shram88/setup/raw/main/bin2.exe","offline","malware_download","azorult","github.com","140.82.121.3","36459","DE" "2025-02-07 05:32:08","https://github.com/belyy-git/KaraHOOK/raw/refs/heads/master/cHSzTDjVl.exe","offline","malware_download","azorult","github.com","140.82.121.3","36459","DE" "2025-02-07 05:32:07","https://github.com/zoax33/Utils/raw/refs/heads/master/savedecrypter.exe","offline","malware_download","exe|nanocore","github.com","140.82.121.3","36459","DE" "2025-02-07 05:32:05","https://github.com/belyy-git/KaraHOOK/blob/master/cHSzTDjVl.exe","offline","malware_download","azorult","github.com","140.82.121.3","36459","DE" "2025-02-07 05:29:05","https://github.com/mailclone2500/stealer/raw/refs/heads/main/LinkedinTuVanDat.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2025-02-05 08:30:06","http://github.com/proltop1/popka/raw/master/svchost.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2025-02-05 08:30:06","http://github.com/simon990520/am/raw/refs/heads/main/am.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2025-02-05 08:29:09","http://github.com/ailojam/aiopef/raw/refs/heads/main/filfin1.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-02-05 08:29:07","http://github.com/temperloin/piponis/raw/refs/heads/main/jrirkfiweid.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2025-02-05 08:29:07","http://github.com/zoax33/Utils/blob/master/savedecrypter.exe?raw=true","offline","malware_download","NanoCore|NanocoreRAT","github.com","140.82.121.3","36459","DE" "2025-02-05 08:29:06","http://github.com/temperloin/piponis/raw/refs/heads/main/cjrimgid.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2025-02-05 08:28:07","http://github.com/Acfy/CPDB/raw/main/CPDB.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2025-02-04 06:07:05","http://github.com/BubleGumle/hyh/raw/master/Server.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2025-02-04 06:06:06","http://github.com/topg6565767677/discord/raw/refs/heads/main/discord.exe","offline","malware_download","NanoCore|NanocoreRAT","github.com","140.82.121.3","36459","DE" "2025-02-04 06:06:05","http://github.com/HonkShefter/sundshefter/raw/refs/heads/main/winX32.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2025-02-04 06:05:06","http://github.com/andresberejno/aaaaaaa/raw/refs/heads/main/File.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2025-02-04 06:05:06","http://github.com/belyy-git/KaraHOOK/raw/master/cHSzTDjVl.exe","offline","malware_download","Azorult","github.com","140.82.121.3","36459","DE" "2025-02-04 06:05:06","http://github.com/vash0001/Discord/raw/main/Discord2.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2025-01-31 06:58:05","https://github.com/Kroby5444/Jim/raw/refs/heads/main/Slf.msi","offline","malware_download","HijackLoader|msi|RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:08","https://github.com/akumaheo/heoe/raw/refs/heads/main/heo.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:08","https://github.com/EluwnkaQuxi/elcio/raw/refs/heads/main/Server1.exe","online","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:08","https://github.com/Qwuxu/ghjtdfghnfg/raw/refs/heads/main/lastest.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:08","https://github.com/UnknownHat8353/Virus/raw/refs/heads/main/Server.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:08","https://github.com/XCocGT/priv1/raw/refs/heads/main/Microsoft_Hardware_Launch.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:07","https://github.com/AhmedK97/Xwqd21WaDdqwdv/raw/refs/heads/main/Server.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:07","https://github.com/ff245185/payload/raw/refs/heads/main/Fast%20Download.exe","online","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:07","https://github.com/Grozniy1/folder/raw/refs/heads/main/444.exe","online","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:07","https://github.com/Impar0/tryyy/raw/refs/heads/main/client.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:07","https://github.com/mentaliczz/BloxflipPredictor-V2/raw/refs/heads/main/Bloxflip%20Predictor.exe","online","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:07","https://github.com/monkey958/sdasd/raw/refs/heads/main/856.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:07","https://github.com/orospuccocugu/aaaaaa/raw/refs/heads/main/enai2.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:07","https://github.com/Qwuxu/ghjtdfghnfg/raw/refs/heads/main/joiner.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:07","https://github.com/Qwuxu/ghjtdfghnfg/raw/refs/heads/main/newest.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:07","https://github.com/raz233/rgdgdrg/raw/refs/heads/main/Client.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:07","https://github.com/TheAirBlow/theairblow/raw/refs/heads/main/njrat.exe","online","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:07","https://github.com/Toxicxz/Fnaf-1/raw/refs/heads/main/fusca%20game.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:07","https://github.com/XCocGT/priv1/raw/refs/heads/main/testme.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:07","https://github.com/ymykaliymy/ymy/raw/refs/heads/main/sela.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:06","https://github.com/AlNyak/Test/raw/refs/heads/main/testingg.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:06","https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/RAT/NJRat.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:06","https://github.com/ItsChanGat/Test/blob/main/Server.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:06","https://github.com/KREveDko3221/porno/raw/refs/heads/main/mos%20ssssttttt.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:06","https://github.com/nxrecxxil/syndicate/raw/refs/heads/main/main.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:06","https://github.com/PaketPK/trojan/raw/refs/heads/main/njSilent.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:06","https://github.com/Qwuxu/ghjtdfghnfg/raw/refs/heads/main/cnct.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:06","https://github.com/Qwuxu/ghjtdfghnfg/raw/refs/heads/main/startup.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:06","https://github.com/trafunny/Malware-File/raw/refs/heads/main/njrat.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:50:05","https://github.com/ItsChanGat/Test/raw/refs/heads/main/system.exe","offline","malware_download","exe|github|NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:42","https://github.com/kees5462/this-is-a-roblox-external-cheat-best-one-out-there/raw/refs/heads/main/Java32.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:42","https://github.com/LuisPhantom/Vemom/raw/refs/heads/main/svhost.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:42","https://github.com/RiseMe-origami/g/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:38","https://github.com/AI-Scanner/bin/raw/refs/heads/main/test.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:38","https://github.com/andresberejno/aaaaaaa/raw/refs/heads/main/Client-base.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:38","https://github.com/ballshot/payload/raw/refs/heads/main/skibidi.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:38","https://github.com/ballshot/payload/raw/refs/heads/main/vanilla.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:38","https://github.com/Hapor2023/quasar/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:38","https://github.com/Hapor2023/quasar/raw/refs/heads/main/x.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:38","https://github.com/honkshefter/sundshefter/raw/refs/heads/main/stub.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:38","https://github.com/imaeewy/about-me/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:38","https://github.com/kees5462/this-is-a-roblox-external-cheat-best-one-out-there/raw/refs/heads/main/Java.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:38","https://github.com/sesafvr/ayo/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:38","https://github.com/tezx11/imgui/raw/refs/heads/main/RuntimeBroker.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:38","https://github.com/TheRealAstro666/LOLZ/raw/refs/heads/main/built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:36","https://github.com/ballshot/payload/raw/refs/heads/main/jignesh.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:36","https://github.com/tezx11/imgui/raw/refs/heads/main/example_win32_dx11.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:35","https://github.com/AI-Scanner/bin/raw/refs/heads/main/SGVP%20Client%20program.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:35","https://github.com/aspdasdksa2/callback/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:35","https://github.com/TheRealAstro666/LOLZ/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:34","https://github.com/cctv-security/rev/raw/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:34","https://github.com/FelikzIG/WDT/raw/refs/heads/main/CollosalLoader.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:34","https://github.com/imaeewy/about-me/raw/refs/heads/main/discord.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:34","https://github.com/Kami32X/Osiris/blob/main/2klz.exe?raw=true","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:33","https://github.com/Kami32X/Osiris/blob/main/2klz.exe?raw=true/","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:32","https://github.com/EarthSetup/firtshopacc/raw/refs/heads/main/Runtime%20Broker.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:32","https://github.com/XerusSploit/Neverlose-Loader/raw/refs/heads/main/Neverlose%20Loader.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:31","https://github.com/M4HVH2/dwadwa/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:29","https://github.com/skibidisigmer/FNcleanerV2/releases/download/CleanerV2/CleanerV2.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:28","https://github.com/jaaaaaaaaaaaaaaaaa/im-not-hosting-malware-here/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:27","https://github.com/1337Breaker1337/password/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:27","https://github.com/AzureRex/napewnonievoiderhook/raw/refs/heads/main/sharpmonoinjector.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:26","https://github.com/EarthSetup/firtshopacc/raw/refs/heads/main/Registry.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:26","https://github.com/XerusSploit/Spectrum/raw/refs/heads/main/spectrum.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:25","https://github.com/AI-Scanner/bin/raw/refs/heads/main/SGVP%20Client%20System.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:25","https://github.com/dzonicar12332/voidddwareee/raw/refs/heads/main/voidware_loader.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:23","https://github.com/LuisPhantom/Vemom/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:23","https://github.com/sleepysnz/skibidi/raw/refs/heads/main/CondoGenerator.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:22","https://github.com/ballshot/payload/raw/refs/heads/main/lmao.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:22","https://github.com/bonsko216/1/raw/refs/heads/main/RuntimeBroker.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:22","https://github.com/Hapor2023/quasar/raw/refs/heads/main/fud2.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:22","https://github.com/Kami32X/discord/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:22","https://github.com/leemurray751/testing/raw/refs/heads/main/testingfile.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:22","https://github.com/LuisPhantom/Vemom/raw/refs/heads/main/MMO%201.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:22","https://github.com/mohammedsalmannnnnnn/laughing-train/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:21","https://github.com/AzureRex/napewnonievoiderhook/raw/refs/heads/main/seksiak.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:21","https://github.com/ballshot/payload/raw/refs/heads/main/1434orz.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:21","https://github.com/bill-net98/qusar/raw/refs/heads/main/client.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:21","https://github.com/biseo0/Neue/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:21","https://github.com/Brucegang123/Bat-Automation-TEST/raw/main/Servers.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:21","https://github.com/Faokun1/aaa/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:21","https://github.com/LuisPhantom/Vemom/raw/refs/heads/main/Money.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:21","https://github.com/mpy66/nix/raw/refs/heads/main/discordupdate.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:21","https://github.com/nakuss/dwdwadwa/raw/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:21","https://github.com/ValOfficial/Client-follower/raw/refs/heads/main/Client-built.exe","online","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:21","https://github.com/Xevioo/XevioHub/raw/refs/heads/main/CritScript.exe","online","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:20","https://github.com/ballshot/payload/raw/refs/heads/main/negarque.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:20","https://github.com/biseo0/Neue/raw/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:19","https://github.com/BlazedBottle/rat/raw/refs/heads/main/Client-built-Playit.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:19","https://github.com/tellersins/uzump/raw/refs/heads/main/vopthsef.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:18","https://github.com/swagkarna/test1/raw/refs/heads/main/payload.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:17","https://github.com/aspdasdksa2/callback/raw/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:17","https://github.com/horiffy/Sentil/raw/refs/heads/main/Sentil.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:17","https://github.com/unix-cmd/dev/raw/refs/heads/main/installer.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:15","https://github.com/imaeewy/about-me/raw/refs/heads/main/installer.exe.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:15","https://github.com/zls2024/not-download/raw/refs/heads/main/Discord.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:14","https://github.com/ballshot/payload/raw/refs/heads/main/runtimebroker.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:12","https://github.com/AI-Scanner/bin/raw/refs/heads/main/SGVP%20Client%20Users.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:12","https://github.com/ballshot/payload/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:12","https://github.com/fhebngndsg/thefunny/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:12","https://github.com/Hapor2023/quasar/raw/refs/heads/main/injector.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:09","https://github.com/bormasina/test/raw/refs/heads/main/defender64.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:08","https://github.com/TOP-executors/JJsploit/releases/download/v2.1.0/JJSPLOIT.V2.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:07","https://github.com/StuKit/svhoste/raw/refs/heads/main/svhoste.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:07","https://github.com/VideoXfrx/CrealStealer/raw/refs/heads/main/Creal.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:45:03","https://github.com/Legendary-BYPASS/Trash/releases/download/1/Client.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-30 00:27:05","https://github.com/topg6565767677/discord/raw/refs/heads/main/discord.exe","offline","malware_download","exe|github|nanocore","github.com","140.82.121.3","36459","DE" "2025-01-30 00:27:04","https://github.com/Sulfux29/CustomRPCC/releases/download/discord/MSystem32.exe","offline","malware_download","exe|github|nanocore","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:08","https://github.com/AnshuOp0001/aaaaaaa/raw/refs/heads/main/Client.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:06","https://github.com/altabross/FUD-BATCH/raw/refs/heads/main/Client.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:06","https://github.com/JackedMicheal/ccenty/raw/refs/heads/main/CrSpoofer.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:06","https://github.com/jackyz777/activebypass/raw/refs/heads/main/Discord.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:06","https://github.com/orospuccocugu/aaaaaa/raw/refs/heads/main/anne.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:06","https://github.com/vash0001/Discord/raw/refs/heads/main/Discord2.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:05","https://github.com/andresberejno/aaaaaaa/raw/refs/heads/main/File.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:05","https://github.com/Babskai/vir-s/raw/refs/heads/main/AsyncClient.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:05","https://github.com/cfedss/exe/raw/refs/heads/main/Solara_Protect.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:05","https://github.com/heysama/afsgdhzx/raw/main/AsyncClient.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:05","https://github.com/heysama/afsgdhzx/raw/refs/heads/main/AsyncClient.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:05","https://github.com/Realmastercoder69/daww/raw/refs/heads/main/Loader.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:05","https://github.com/vash0001/Discord/raw/main/Discordd.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:05","https://github.com/vash0001/Discord/raw/refs/heads/main/Discord.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:05","https://github.com/vash0001/Discord/raw/refs/heads/main/Discord3.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:05","https://github.com/vash0001/Discord/raw/refs/heads/main/Discordd.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:04","https://github.com/ducminh23/ddosv1/raw/refs/heads/main/ddosziller.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:04","https://github.com/vash0001/Discord/raw/main/Discord2.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:03","https://github.com/venkovisual/Loli-Mod/raw/refs/heads/main/AsyncClient.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:26:03","https://github.com/williamreport/lwpath/raw/refs/heads/main/main.exe","offline","malware_download","Asyncrat|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-30 00:23:04","https://github.com/peroxic/peroxic/releases/download/1/demon.bin","offline","malware_download","Havoc","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:37","https://github.com/woord02/nigga/raw/refs/heads/main/MajesticExec.exe","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:31","https://github.com/AI-Scanner/bin/raw/refs/heads/main/Program-loader.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:09","https://github.com/zefordk/ikeya/raw/refs/heads/main/shellcodeAny.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:08","https://github.com/AI-Scanner/bin/raw/refs/heads/main/Uesr-loader.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:08","https://github.com/New-Codder/test/raw/refs/heads/main/shellcodeAny.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:06","https://github.com/RanjitGandhi2/fff/raw/refs/heads/main/101.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:06","https://github.com/RanjitGandhi2/fff/raw/refs/heads/main/mera.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:06","https://github.com/RanjitGandhi2/fff/raw/refs/heads/main/play.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:06","https://github.com/razidvb/myfiles/raw/refs/heads/main/loader.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:06","https://github.com/stezxyz/svchost.exe/raw/refs/heads/main/XClient.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:06","https://github.com/thanhtung19944/ok-/raw/refs/heads/main/outping.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:06","https://github.com/thanhtung19944/ok-/raw/refs/heads/main/Thunn.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:05","https://github.com/denispazin/uploads/raw/refs/heads/main/1735500131.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:05","https://github.com/New-Codder/test/raw/refs/heads/main/1.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:05","https://github.com/New-Codder/test/raw/refs/heads/main/2.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:05","https://github.com/New-Codder/test/raw/refs/heads/main/3.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:05","https://github.com/RanjitGandhi2/fff/raw/refs/heads/main/bao.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:05","https://github.com/RanjitGandhi2/fff/raw/refs/heads/main/cool.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:05","https://github.com/RanjitGandhi2/fff/raw/refs/heads/main/thong.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:05","https://github.com/SHOWQA/xt/raw/refs/heads/main/shellcodeAny.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:05","https://github.com/thanhtung19944/ok-/raw/refs/heads/main/need.bin","offline","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-30 00:22:05","https://github.com/user-attachments/files/17793058/lg246drE.txt","online","malware_download","donut|github|shellcode","github.com","140.82.121.3","36459","DE" "2025-01-28 11:03:08","http://github.com/peroxic/peroxic/releases/download/1/demon.bin","offline","malware_download","Havoc","github.com","140.82.121.3","36459","DE" "2025-01-27 22:09:06","http://github.com/imperiska/lekers/raw/refs/heads/main/noyjhoadw.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2025-01-27 22:09:05","http://github.com/legendary6911331/dsfdsffdsfsd/releases/download/sdfsdfsdffds/build.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2025-01-27 22:08:03","http://github.com/swagkarna/test1/raw/refs/heads/main/payload.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-27 22:07:06","http://github.com/UnknownHat8353/Virus/raw/refs/heads/main/Server.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-26 15:34:05","https://github.com/GLITCHlo/momo/blob/main/Microsoft77.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-01-24 12:18:05","https://github.com/imperiska/lekers/raw/refs/heads/main/noyjhoadw.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2025-01-24 12:18:03","https://github.com/TellerSins/uzump/raw/refs/heads/main/jmkykhjksefkyt.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2025-01-23 06:05:05","http://github.com/blackhatethicalhacking/fud/blob/master/access.exe?raw=true","online","malware_download","Meterpreter","github.com","140.82.121.3","36459","DE" "2025-01-23 06:05:05","http://github.com/blackhatethicalhacking/fud/raw/refs/heads/master/access.exe","online","malware_download","Meterpreter","github.com","140.82.121.3","36459","DE" "2025-01-23 06:02:09","https://github.com/install-com/install-com/blob/main/VID0024VD22.zip","offline","malware_download","banker|latam","github.com","140.82.121.3","36459","DE" "2025-01-23 06:02:08","https://github.com/install-com/install-com/blob/main/Referencia01-25.zip","offline","malware_download","banker|latam","github.com","140.82.121.3","36459","DE" "2025-01-23 06:02:07","https://github.com/install-com/install-com/blob/main/1_4970235712273122306.zip","offline","malware_download","banker|latam","github.com","140.82.121.3","36459","DE" "2025-01-23 06:02:07","https://github.com/install-com/install-com/blob/main/Comprovante_7492883.zip","offline","malware_download","banker|latam","github.com","140.82.121.3","36459","DE" "2025-01-23 06:02:06","https://github.com/install-com/install-com/blob/main/BC-Install.zip","offline","malware_download","banker|latam","github.com","140.82.121.3","36459","DE" "2025-01-23 06:02:06","https://github.com/install-com/install-com/blob/main/ConversaWathsapp.zip","offline","malware_download","banker|latam","github.com","140.82.121.3","36459","DE" "2025-01-23 06:02:06","https://github.com/install-com/install-com/blob/main/Cr%C3%A9dito674634.zip","offline","malware_download","banker|latam","github.com","140.82.121.3","36459","DE" "2025-01-23 06:02:06","https://github.com/install-com/install-com/blob/main/Deposito0848734.zip","offline","malware_download","banker|latam","github.com","140.82.121.3","36459","DE" "2025-01-23 06:02:06","https://github.com/install-com/install-com/blob/main/Deposito1054553.zip","offline","malware_download","banker|latam","github.com","140.82.121.3","36459","DE" "2025-01-23 06:02:06","https://github.com/install-com/install-com/blob/main/NFe35250163022024000161550010001789251040615625.zip","offline","malware_download","banker|latam","github.com","140.82.121.3","36459","DE" "2025-01-23 06:02:06","https://github.com/install-com/install-com/blob/main/NFe35250163022024000161550010001789251040615673.zip","offline","malware_download","banker|latam","github.com","140.82.121.3","36459","DE" "2025-01-23 06:02:05","https://github.com/install-com/install-com/blob/main/NotaFiscal.zip","offline","malware_download","banker|latam","github.com","140.82.121.3","36459","DE" "2025-01-23 06:02:04","https://github.com/install-com/install-com/blob/main/Comprovante089494.zip","offline","malware_download","banker|latam","github.com","140.82.121.3","36459","DE" "2025-01-22 08:09:10","http://github.com/mpy66/nix/raw/refs/heads/main/discordupdate.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-22 08:09:08","http://github.com/Splash2520/splash/raw/refs/heads/main/Network.exe","offline","malware_download","AsyncRAT|VenomRAT|XWorm","github.com","140.82.121.3","36459","DE" "2025-01-22 08:09:08","http://github.com/Sulfux29/CustomRPCC/releases/download/discord/MSystem32.exe","offline","malware_download","NanoCore|NanocoreRAT","github.com","140.82.121.3","36459","DE" "2025-01-22 08:09:05","http://github.com/blackhatethicalhacking/fud/blob/master/access.exe","offline","malware_download","CobaltStrike","github.com","140.82.121.3","36459","DE" "2025-01-21 14:33:06","https://github.com/donmodel","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-01-21 07:27:06","http://github.com/TellerSins/uzump/raw/refs/heads/main/jmkykhjksefkyt.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2025-01-20 09:40:12","http://github.com/Legendary-BYPASS/Trash/releases/download/1/Client.exe","offline","malware_download","QuasarRAT|RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-01-17 06:04:13","http://github.com/TOP-executors/JJsploit/releases/download/v2.1.0/JJSPLOIT.V2.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-16 21:55:11","https://github.com/Ilera1/jakerst/raw/refs/heads/main/yuksefyj.exe","offline","malware_download","CoinMiner|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-16 15:58:06","https://github.com/AdobePdf-Reader/Pdf-Reader/raw/refs/heads/main/Pdf%20Reader.exe","online","malware_download","Stealerium","github.com","140.82.121.3","36459","DE" "2025-01-16 15:58:06","https://github.com/CelestialNFT/PrivateKey-Generator/raw/refs/heads/main/Wallet-PrivateKey.Pdf.exe","offline","malware_download","StealeriumStealer","github.com","140.82.121.3","36459","DE" "2025-01-16 12:29:07","https://github.com/Pirate-Devs/Kematian/blob/main/frontend-src/blockhosts.ps1","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-01-16 12:29:06","https://github.com/Pirate-Devs/Kematian/blob/main/frontend-src/main.ps1","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-01-16 12:29:05","https://github.com/Pirate-Devs/Kematian/blob/main/frontend-src/antivm.ps1","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-01-16 12:29:05","https://github.com/Pirate-Devs/Kematian/blob/main/frontend-src/injection.js","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-01-16 12:29:05","https://github.com/Pirate-Devs/Kematian/blob/main/frontend-src/main.bat","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-01-16 12:29:05","https://github.com/Pirate-Devs/Kematian/blob/main/frontend-src/mic.ps1","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-01-16 12:29:05","https://github.com/Pirate-Devs/Kematian/blob/main/frontend-src/webcam.ps1","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-01-16 10:04:07","https://github.com/k53xupn43/i965652f/blob/main/exclude.ps1","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-01-16 10:04:07","https://github.com/k53xupn43/i965652f/blob/main/m.ps1","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-01-16 10:04:07","https://github.com/k53xupn43/i965652f/blob/main/svhost.vbs","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-01-16 10:04:06","https://github.com/k53xupn43/i965652f/blob/main/bdata.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-01-16 10:04:06","https://github.com/k53xupn43/i965652f/blob/main/e.ps1","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-01-16 10:04:06","https://github.com/k53xupn43/i965652f/blob/main/file.bat","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-01-16 10:04:06","https://github.com/k53xupn43/i965652f/blob/main/grab.ps1","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-01-16 07:45:10","http://github.com/andresberejno/aaaaaaa/raw/refs/heads/main/Client-base.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-15 08:07:13","http://github.com/Brucegang123/Bat-Automation-TEST/raw/main/Servers.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-14 05:58:09","http://github.com/jackyz777/activebypass/raw/refs/heads/main/Discord.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2025-01-14 05:58:05","http://github.com/bill-net98/qusar/raw/refs/heads/main/client.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-13 08:49:12","http://github.com/dzonicar12332/voidddwareee/raw/refs/heads/main/voidware_loader.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-13 08:01:06","https://github.com/ghd78s/2stev/blob/main/b532","offline","malware_download","booking|ghd78s|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-01-13 08:01:06","https://github.com/ghd78s/2stev/blob/main/stsvc.iso","offline","malware_download","booking|ghd78s|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-01-13 08:01:06","https://github.com/ghd78s/testqb/blob/main/tesr.iso","offline","malware_download","booking|ghd78s|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-01-13 08:01:06","https://github.com/ghd78s/testqb/blob/main/TEST.split.bin","offline","malware_download","booking|ghd78s|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-01-13 08:01:06","https://github.com/ghd78s/wslrt/blob/main/b54","offline","malware_download","booking|ghd78s|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-01-13 08:01:06","https://github.com/ghd78s/wslrt/blob/main/b842","offline","malware_download","booking|ghd78s|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-01-13 08:01:06","https://github.com/ghd78s/wslrt/blob/main/msit.iso","offline","malware_download","booking|ghd78s|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-01-13 08:01:06","https://github.com/ghd78s/wslrt/blob/main/msit.msi","offline","malware_download","booking|ghd78s|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-01-13 08:01:06","https://github.com/ghd78s/wslrt/blob/main/schost.iso","offline","malware_download","booking|ghd78s|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-01-13 08:01:05","https://github.com/ghd78s/testqb/blob/main/1.iso","offline","malware_download","booking|ghd78s|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-01-13 08:01:05","https://github.com/ghd78s/wslrt/blob/main/wslrt.iso","offline","malware_download","booking|ghd78s|LummaStealer","github.com","140.82.121.3","36459","DE" "2025-01-10 08:22:06","http://github.com/AnshuOp0001/aaaaaaa/raw/refs/heads/main/Client.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2025-01-09 14:01:08","https://github.com/ArvendraChhonkar/todo/releases/download/macosandwindows/install_setup_v1.2.0.dmg","online","malware_download","AmosStealer|BansheeStealer","github.com","140.82.121.3","36459","DE" "2025-01-09 08:33:07","https://github.com/YoonJae-rep/CVE-2024-49113/blob/main/poc.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2025-01-09 08:32:23","http://github.com/Kami32X/Osiris/blob/main/2klz.exe?raw=true/","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-09 08:32:17","http://github.com/jackyz777/activebypass/raw/refs/heads/main/payload.exe","offline","malware_download","CobaltStrike|Meterpreter","github.com","140.82.121.3","36459","DE" "2025-01-09 06:01:07","https://github.com/trismagi/daemon/raw/main/watchdog","online","malware_download","CoinMiner","github.com","140.82.121.3","36459","DE" "2025-01-08 13:10:09","https://github.com/roukistl/lnk/blob/main/h.png","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2025-01-08 13:10:08","https://github.com/roukistl/lnk/blob/main/z.jpg","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2025-01-08 11:42:11","http://github.com/Kami32X/Osiris/blob/main/2klz.exe?raw=true","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-08 11:42:06","http://github.com/thomson101/XHP/releases/download/Release/Steanings.exe","online","malware_download","RedlineStealer","github.com","140.82.121.3","36459","DE" "2025-01-08 11:41:05","http://github.com/legendary6911331/zakaz8/releases/download/safasf/AsyncClientGK.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2025-01-07 22:35:09","https://github.com/apoxyies/deeneme/raw/refs/heads/main/RuntimeBroker.exe","online","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-07 22:35:09","https://github.com/legendary6911331/zakaz8/releases/download/safasf/AsyncClientGK.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-07 22:35:09","https://github.com/thomson101/XHP/releases/download/Release/Steanings.exe","online","malware_download","exe|github|RedLineStealer","github.com","140.82.121.3","36459","DE" "2025-01-06 12:25:16","http://github.com/1337Breaker1337/password/raw/refs/heads/main/Client-built.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-06 12:25:15","http://github.com/07nn/am/raw/refs/heads/main/RuntimeBroker.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-06 12:25:15","http://github.com/TOP-executors/JJsploit/raw/refs/heads/main/JJSPLOIT.V2.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-06 12:25:15","http://github.com/ymykaliymy/ymy/raw/refs/heads/main/sela.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2025-01-04 23:16:10","https://github.com/07nn/am/raw/refs/heads/main/RuntimeBroker.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-04 23:16:08","https://github.com/TOP-executors/JJsploit/raw/refs/heads/main/JJSPLOIT.V2.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-04 21:48:06","https://github.com/NGROKC/CTC/raw/main/CTC64.dll","online","malware_download","dll|rootkit","github.com","140.82.121.3","36459","DE" "2025-01-03 21:59:06","https://github.com/fericarr/newky/raw/refs/heads/main/prueba.exe","online","malware_download","exe|RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-01-03 21:59:06","https://github.com/mariolalo/myrec/raw/refs/heads/main/NOTallowedtocrypt.exe","offline","malware_download","exe|RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-01-03 21:59:06","https://github.com/yusuf216/sshport/raw/refs/heads/main/benpolatalemdar.exe","offline","malware_download","exe|RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-01-03 21:59:06","https://github.com/yusuf216/sshport/raw/refs/heads/main/evetbeta.exe","offline","malware_download","exe|RemcosRAT","github.com","140.82.121.3","36459","DE" "2025-01-03 21:56:06","https://github.com/AlNyak/Test/raw/main/testingg.exe","offline","malware_download","exe|github|njrat","github.com","140.82.121.3","36459","DE" "2025-01-03 21:56:06","https://github.com/ItsChanGat/Test/raw/refs/heads/main/Server.exe","offline","malware_download","exe|github|njrat","github.com","140.82.121.3","36459","DE" "2025-01-03 21:54:16","https://github.com/TheKingZirush/AccGena1/raw/refs/heads/main/mcgen.exe","offline","malware_download","BlankGrabber|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-03 21:54:15","https://github.com/AzureRex/napewnonievoiderhook/raw/main/seksiak.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-03 21:54:15","https://github.com/Kami32X/Osiris/raw/refs/heads/main/2klz.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-03 21:54:14","https://github.com/just-cmd-1909/am/raw/refs/heads/main/Loader.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-03 21:54:14","https://github.com/NullSpectre/WhyAreYouHere-/raw/4bed170d797d5d2077bfc312d8badcd3c1dbaa74/Test2.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-03 21:54:14","https://github.com/rsvgsng/funpark/raw/refs/heads/main/diskutil.exe","online","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-03 21:54:14","https://github.com/samllea1/Gorebox-ModMenu/raw/refs/heads/main/Gorebox%20ModMenu%201.2.0.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-03 21:54:14","https://github.com/tiraUnderCode/rev/raw/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-03 21:54:12","https://github.com/robloxopensrc/robIox-cdn/raw/refs/heads/main/OneDrive.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-03 21:54:12","https://github.com/Waynesson/Rocitizens/raw/refs/heads/main/Client-built.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-03 21:54:08","https://github.com/arizaseeen/ariiiza/raw/refs/heads/main/ytjgjdrthjdw.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-03 21:54:07","https://github.com/arizaseeen/ariiiza/raw/refs/heads/main/kthiokadjg.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-03 21:54:06","https://github.com/yuriksq/papilla/raw/refs/heads/main/jrockekcurje.exe","online","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-03 21:54:05","https://github.com/Kami32X/Osiris/blob/main/2klz.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2025-01-03 21:49:07","https://github.com/rviance/ubiquitous-fortnight/releases/download/toolwin/toolwin.exe","offline","malware_download","exe|github|RedLineStealer","github.com","140.82.121.3","36459","DE" "2025-01-03 21:49:06","https://github.com/spooffewfe/yff/raw/refs/heads/main/build.exe","offline","malware_download","exe|github|RedLineStealer","github.com","140.82.121.3","36459","DE" "2025-01-03 21:45:08","https://github.com/DARKNEONGLITCH/Prooes/raw/refs/heads/main/Sync.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-03 21:45:08","https://github.com/jackyz777/activebypass/raw/refs/heads/main/systempreter.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-03 21:45:08","https://github.com/kidxnox/image-logger/raw/refs/heads/main/image%20logger.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2025-01-03 11:38:07","http://github.com/arizaseeen/ariiiza/raw/refs/heads/main/kthiokadjg.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-03 11:38:07","http://github.com/Kami32X/Osiris/blob/main/2klz.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-02 08:32:24","http://github.com/TheKingZirush/AccGena1/raw/refs/heads/main/mcgen.exe","offline","malware_download","BlankGrabber|QuasarRAT","github.com","140.82.121.3","36459","DE" "2025-01-02 08:31:09","http://github.com/Denispazin/uploads/raw/refs/heads/main/1735500131.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2025-01-02 07:44:06","https://github.com/ryvex0810/Roblox/releases/download/v3.0/SolaraV3.zip","offline","malware_download","github|malware|roblox|solara","github.com","140.82.121.3","36459","DE" "2024-12-31 07:35:31","http://github.com/jackyz777/activebypass/raw/refs/heads/main/systempreter.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-31 07:35:30","http://github.com/rsvgsng/funpark/raw/refs/heads/main/diskutil.exe","online","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-31 07:35:28","http://github.com/d4rk-v3n0m/test2/raw/refs/heads/main/client.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-31 07:35:26","http://github.com/arizaseeen/ariiiza/raw/refs/heads/main/ghjaedjgaw.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2024-12-30 11:53:07","https://github.com/knkbkk212/knkbkk212/blob/main/VKKDXE.exe","offline","malware_download","loda|stealer|xred","github.com","140.82.121.3","36459","DE" "2024-12-30 11:53:06","https://github.com/knkbkk212/knkbkk212/blob/main/LWQDFZ.exe","offline","malware_download","loda|stealer|xred","github.com","140.82.121.3","36459","DE" "2024-12-30 11:53:05","https://github.com/knkbkk212/knkbkk212/blob/main/222.exe","offline","malware_download","loda|stealer|xred","github.com","140.82.121.3","36459","DE" "2024-12-30 11:53:05","https://github.com/knkbkk212/knkbkk212/blob/main/222.msi","offline","malware_download","loda|stealer|xred","github.com","140.82.121.3","36459","DE" "2024-12-30 11:53:05","https://github.com/knkbkk212/knkbkk212/blob/main/AYRASY.exe","offline","malware_download","loda|stealer|xred","github.com","140.82.121.3","36459","DE" "2024-12-30 11:53:05","https://github.com/knkbkk212/knkbkk212/blob/main/docx.msi","offline","malware_download","loda|stealer|xred","github.com","140.82.121.3","36459","DE" "2024-12-30 11:53:05","https://github.com/knkbkk212/knkbkk212/blob/main/FGNEBI.exe","offline","malware_download","loda|stealer|xred","github.com","140.82.121.3","36459","DE" "2024-12-30 11:53:05","https://github.com/knkbkk212/knkbkk212/blob/main/hoaiuy.msi","offline","malware_download","loda|stealer|xred","github.com","140.82.121.3","36459","DE" "2024-12-30 11:53:05","https://github.com/knkbkk212/knkbkk212/blob/main/JPS.exe","offline","malware_download","loda|stealer|xred","github.com","140.82.121.3","36459","DE" "2024-12-30 11:53:05","https://github.com/knkbkk212/knkbkk212/blob/main/KOGJZW.exe","offline","malware_download","loda|stealer|xred","github.com","140.82.121.3","36459","DE" "2024-12-30 11:53:05","https://github.com/knkbkk212/knkbkk212/blob/main/Machine-PO.exe","offline","malware_download","loda|stealer|xred","github.com","140.82.121.3","36459","DE" "2024-12-30 11:53:05","https://github.com/knkbkk212/knkbkk212/blob/main/Purchase-Order.exe","offline","malware_download","loda|stealer|xred","github.com","140.82.121.3","36459","DE" "2024-12-30 11:53:05","https://github.com/knkbkk212/knkbkk212/blob/main/RNEQTT.exe","offline","malware_download","loda|stealer|xred","github.com","140.82.121.3","36459","DE" "2024-12-30 11:53:05","https://github.com/knkbkk212/knkbkk212/blob/main/sdlvrr.msi","offline","malware_download","loda|stealer|xred","github.com","140.82.121.3","36459","DE" "2024-12-30 11:53:05","https://github.com/knkbkk212/knkbkk212/blob/main/test.msi","offline","malware_download","loda|stealer|xred","github.com","140.82.121.3","36459","DE" "2024-12-30 11:53:05","https://github.com/knkbkk212/knkbkk212/blob/main/VALYZT.exe","offline","malware_download","loda|stealer|xred","github.com","140.82.121.3","36459","DE" "2024-12-30 11:53:05","https://github.com/knkbkk212/knkbkk212/blob/main/valyzt.msi","offline","malware_download","loda|stealer|xred","github.com","140.82.121.3","36459","DE" "2024-12-30 11:53:05","https://github.com/knkbkk212/knkbkk212/blob/main/xyxmml.msi","offline","malware_download","loda|stealer|xred","github.com","140.82.121.3","36459","DE" "2024-12-30 06:43:10","https://github.com/litches-jpg/dwqdwqqw/releases/download/dwdqdwq/microsoft-onedrive.exe","offline","malware_download","antivm|BlankGrabber|stealer|xmrig","github.com","140.82.121.3","36459","DE" "2024-12-27 06:51:11","http://github.com/robloxopensrc/robIox-cdn/raw/refs/heads/main/OneDrive.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-26 17:24:06","https://github.com/tienda4/musical/raw/refs/heads/main/vncgroups.exe","offline","malware_download","exe|RemcosRAT","github.com","140.82.121.3","36459","DE" "2024-12-23 06:46:08","http://github.com/Urijas/moperats/raw/refs/heads/main/tjhikadkrgawd.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2024-12-23 04:58:07","https://github.com/att1sb/seca/raw/refs/heads/main/BowlLicensed.exe","offline","malware_download","vidar","github.com","140.82.121.3","36459","DE" "2024-12-20 06:56:15","http://github.com/MetaMail1/shll/raw/refs/heads/main/kk.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-20 06:55:16","http://github.com/NullSpectre/WhyAreYouHere-/raw/4bed170d797d5d2077bfc312d8badcd3c1dbaa74/Test2.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-20 06:55:15","http://github.com/Iamunknownhk/testexer/raw/refs/heads/main/build.exe","offline","malware_download","RedlineStealer","github.com","140.82.121.3","36459","DE" "2024-12-20 06:55:15","http://github.com/spooffewfe/yff/raw/refs/heads/main/build.exe","offline","malware_download","RedlineStealer","github.com","140.82.121.3","36459","DE" "2024-12-20 06:55:15","http://github.com/Urijas/moperats/raw/refs/heads/main/ktyihkdfesf.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2024-12-20 06:55:15","http://github.com/Urijas/moperats/raw/refs/heads/main/pjthjsdjgjrtavv.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2024-12-19 08:17:07","https://github.com/LABUBU99999/Localoco8386/blob/main/Lib111.zip","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-12-19 08:17:07","https://github.com/roukistl/lnk/blob/main/ud.bat","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-12-19 08:17:07","https://github.com/roukistl/lnk/blob/main/y.png","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-12-19 08:17:05","https://github.com/LABUBU99999/Localoco8386/blob/main/LPLP.zip","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-12-19 08:17:05","https://github.com/LABUBU99999/Localoco8386/blob/main/update0.bat","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-12-19 08:17:05","https://github.com/roukistl/bs64/blob/main/bs642","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-12-19 08:17:05","https://github.com/roukistl/dcm/blob/main/Document.zip","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-12-19 08:17:05","https://github.com/roukistl/dcm2/blob/main/Document.zip","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-12-19 08:17:05","https://github.com/roukistl/lnk/blob/main/q.png","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-12-19 08:17:05","https://github.com/roukistl/lnk/blob/main/t.png","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-12-19 08:17:05","https://github.com/roukistl/lnk/blob/main/u.xls","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-12-19 08:17:05","https://github.com/roukistl/ud/blob/main/ud.bat","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-12-19 07:39:06","https://github.com/urerfie/base/blob/main/up.bat","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-12-19 07:39:05","https://github.com/urerfie/base/blob/main/a.txt","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-12-19 07:39:05","https://github.com/urerfie/base/blob/main/main1.bat","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-12-19 07:39:05","https://github.com/urerfie/base/blob/main/pogba.zip","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-12-19 07:39:05","https://github.com/urerfie/base/blob/main/update1.bat","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-12-19 07:29:08","http://github.com/Yadexf1/Yadex/raw/refs/heads/main/dlhost.exe","offline","malware_download","AsyncRAT|XWorm","github.com","140.82.121.3","36459","DE" "2024-12-18 16:02:08","http://github.com/cctv-security/rev/raw/main/Client-built.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-18 14:15:10","http://github.com/sfyklight/VB-KasperSky-Undetectedtable-Crypter/raw/refs/heads/main/VB.NET%20CRYPTER%20V2.exe","offline","malware_download","exe|ua-wget","github.com","140.82.121.3","36459","DE" "2024-12-18 07:18:14","http://github.com/jordinateur99/am/raw/refs/heads/main/RuntimeBroker.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-18 07:18:14","http://github.com/PunchyyPvP/Amig-op/releases/download/1/directx.dll","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-17 15:19:12","https://github.com/cavxsy/crazy.spoofer/raw/refs/heads/main/loader.exe","offline","malware_download","exe|RedLineStealer","github.com","140.82.121.3","36459","DE" "2024-12-17 07:07:13","http://github.com/olosha1/oparik/raw/refs/heads/main/lyjdfjthawd.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2024-12-17 07:07:13","http://github.com/olosha1/oparik/raw/refs/heads/main/nthnaedltg.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2024-12-17 07:06:16","http://github.com/Deroxs/PowerRat-leak/raw/refs/heads/main/PowerRat.exe","online","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-17 07:06:16","http://github.com/tiraUnderCode/rev/raw/main/Client-built.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-17 07:06:15","http://github.com/pr0xylife/AsyncRAT/raw/refs/heads/main/AsyncRAT_09.02.2022.txt","online","malware_download","AsyncRAT|base64|rev","github.com","140.82.121.3","36459","DE" "2024-12-17 07:06:09","http://github.com/JZMVIP/JZMFREETOOL/raw/main/shell.exe","offline","malware_download","CobaltStrike|Meterpreter","github.com","140.82.121.3","36459","DE" "2024-12-17 07:06:09","http://github.com/vash0001/Discord/raw/main/Discordd.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 16:31:10","https://github.com/k53xupn43/i965652f/raw/main/exclude.ps1","online","malware_download","ascii|ps1","github.com","140.82.121.3","36459","DE" "2024-12-16 16:31:09","https://github.com/k53xupn43/i965652f/raw/main/m.ps1","online","malware_download","ascii|ps1","github.com","140.82.121.3","36459","DE" "2024-12-16 16:31:09","https://github.com/k53xupn43/i965652f/raw/main/svhost.vbs","online","malware_download","ascii|vbs","github.com","140.82.121.3","36459","DE" "2024-12-16 16:31:08","https://github.com/k53xupn43/i965652f/raw/main/e.ps1","online","malware_download","ascii|ps1","github.com","140.82.121.3","36459","DE" "2024-12-16 15:10:09","https://github.com/pr0niums/sgjdghjlkahjODFJGIPODHPADFHJPGHJ/raw/main/Helper.exe","offline","malware_download","exe|Formbook","github.com","140.82.121.3","36459","DE" "2024-12-16 15:08:06","https://github.com/pr0niums/Repo/raw/main/NVIDIA.exe","offline","malware_download","exe|PureLogStealer","github.com","140.82.121.3","36459","DE" "2024-12-16 15:08:06","https://github.com/pr0niums/Repo/raw/main/NVIDIAS.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-12-16 15:06:05","https://github.com/pr0niums/Repo/blob/main/NVIDIAS.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-12-16 15:06:05","https://github.com/pr0niums/Repo/raw/refs/heads/main/NVIDIAS.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-12-16 15:06:04","https://github.com/pr0niums/Repo/blob/main/NVIDIA.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-12-16 15:05:06","https://github.com/pr0niums/sgjdghjlkahjODFJGIPODHPADFHJPGHJ/blob/main/Helper.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-12-16 11:22:06","http://github.com/rapoffbeat/special-stuff/raw/refs/heads/main/.5r3fqt67ew531has4231.mips","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:22:06","http://github.com/rapoffbeat/special-stuff/raw/refs/heads/main/.5r3fqt67ew531has4231.mpsl","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:21:11","http://github.com/20Matrix77/ksdeuf/raw/refs/heads/main/armv7l","offline","malware_download","elf|gafgyt","github.com","140.82.121.3","36459","DE" "2024-12-16 11:21:10","http://github.com/20Matrix77/DHJIF/raw/refs/heads/main/mipsel","offline","malware_download","elf|gafgyt","github.com","140.82.121.3","36459","DE" "2024-12-16 11:21:10","http://github.com/20Matrix77/DHJIF/raw/refs/heads/main/powerpc","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:21:10","http://github.com/20Matrix77/DHJIF/raw/refs/heads/main/sh4","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:21:10","http://github.com/20Matrix77/ksdeuf/raw/refs/heads/main/mips","offline","malware_download","elf|gafgyt","github.com","140.82.121.3","36459","DE" "2024-12-16 11:21:10","http://github.com/20Matrix77/ksdeuf/raw/refs/heads/main/mipsel","offline","malware_download","elf|gafgyt","github.com","140.82.121.3","36459","DE" "2024-12-16 11:21:10","http://github.com/20Matrix77/ksdeuf/raw/refs/heads/main/x86_64","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:21:10","http://github.com/rapoffbeat/special-stuff/raw/refs/heads/main/.5r3fqt67ew531has4231.arm","offline","malware_download","elf|gafgyt","github.com","140.82.121.3","36459","DE" "2024-12-16 11:21:10","http://github.com/rapoffbeat/special-stuff/raw/refs/heads/main/.5r3fqt67ew531has4231.arm5","offline","malware_download","elf|gafgyt","github.com","140.82.121.3","36459","DE" "2024-12-16 11:21:10","http://github.com/rapoffbeat/special-stuff/raw/refs/heads/main/.5r3fqt67ew531has4231.arm6","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:21:10","http://github.com/rapoffbeat/special-stuff/raw/refs/heads/main/.5r3fqt67ew531has4231.arm7","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:21:10","http://github.com/rapoffbeat/special-stuff/raw/refs/heads/main/.5r3fqt67ew531has4231.m68k","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:21:10","http://github.com/rapoffbeat/special-stuff/raw/refs/heads/main/.5r3fqt67ew531has4231.ppc","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:21:10","http://github.com/rapoffbeat/special-stuff/raw/refs/heads/main/.5r3fqt67ew531has4231.sh4","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:21:10","http://github.com/rapoffbeat/special-stuff/raw/refs/heads/main/.5r3fqt67ew531has4231.x86","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:18:27","http://github.com/20Matrix77/DHJIF/raw/refs/heads/main/armv5l","offline","malware_download","elf|gafgyt","github.com","140.82.121.3","36459","DE" "2024-12-16 11:18:27","http://github.com/caonim2le/yournigas/raw/refs/heads/main/x86_32","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:18:25","http://github.com/20Matrix77/DHJIF/raw/refs/heads/main/i586","offline","malware_download","elf|gafgyt","github.com","140.82.121.3","36459","DE" "2024-12-16 11:18:25","http://github.com/caonim2le/yournigas/raw/refs/heads/main/arm7","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:18:24","http://github.com/20Matrix77/DHJIF/raw/refs/heads/main/armv4l","offline","malware_download","elf|gafgyt","github.com","140.82.121.3","36459","DE" "2024-12-16 11:18:23","http://github.com/caonim2le/yournigas/raw/refs/heads/main/m68k","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:18:22","http://github.com/caonim2le/yournigas/raw/refs/heads/main/mpsl","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:18:17","http://github.com/20Matrix77/DHJIF/raw/refs/heads/main/armv6l","offline","malware_download","elf|gafgyt","github.com","140.82.121.3","36459","DE" "2024-12-16 11:18:17","http://github.com/20Matrix77/DHJIF/raw/refs/heads/main/mips","offline","malware_download","elf|gafgyt","github.com","140.82.121.3","36459","DE" "2024-12-16 11:18:17","http://github.com/caonim2le/yournigas/raw/refs/heads/main/x86_64","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:18:15","http://github.com/caonim2le/yournigas/raw/refs/heads/main/arm","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:18:15","http://github.com/caonim2le/yournigas/raw/refs/heads/main/arm5","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:18:15","http://github.com/caonim2le/yournigas/raw/refs/heads/main/arm6","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:18:14","http://github.com/20Matrix77/DHJIF/raw/refs/heads/main/armv7l","offline","malware_download","elf|gafgyt","github.com","140.82.121.3","36459","DE" "2024-12-16 11:18:14","http://github.com/20Matrix77/DHJIF/raw/refs/heads/main/m68k","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:18:14","http://github.com/caonim2le/yournigas/raw/refs/heads/main/sh4","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:18:11","http://github.com/caonim2le/yournigas/raw/refs/heads/main/mips","offline","malware_download","elf|gafgyt|Mirai","github.com","140.82.121.3","36459","DE" "2024-12-16 11:17:25","http://github.com/Hapor2023/quasar/raw/refs/heads/main/x.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:17:24","http://github.com/EarthSetup/firtshopacc/raw/refs/heads/main/Runtime%20Broker.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:17:24","http://github.com/LuisPhantom/Vemom/raw/refs/heads/main/MMO%201.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:17:22","http://github.com/LuisPhantom/Vemom/raw/refs/heads/main/svhost.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:17:21","http://github.com/Hapor2023/quasar/raw/refs/heads/main/Client-built.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:17:18","http://github.com/EarthSetup/firtshopacc/raw/refs/heads/main/Registry.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:17:18","http://github.com/FelikzIG/WDT/raw/refs/heads/main/CollosalLoader.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:43","http://github.com/Hapor2023/quasar/raw/refs/heads/main/fud2.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:30","http://github.com/AI-Scanner/bin/raw/refs/heads/main/SGVP%20Client%20System.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:29","http://github.com/AI-Scanner/bin/raw/refs/heads/main/test.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:29","http://github.com/Hapor2023/quasar/raw/refs/heads/main/kys.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:29","http://github.com/RiseMe-origami/g/raw/refs/heads/main/Client-built.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:29","http://github.com/TheRealAstro666/LOLZ/raw/refs/heads/main/Client-built.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:28","http://github.com/AI-Scanner/bin/raw/refs/heads/main/SGVP%20Client%20program.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:28","http://github.com/AI-Scanner/bin/raw/refs/heads/main/SGVP%20Client%20Users.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:28","http://github.com/AzureRex/napewnonievoiderhook/raw/refs/heads/main/sharpmonoinjector.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:28","http://github.com/BlazedBottle/rat/raw/refs/heads/main/Client-built-Playit.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:28","http://github.com/Hapor2023/quasar/raw/refs/heads/main/discord.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:28","http://github.com/Kami32X/discord/raw/refs/heads/main/Client-built.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:28","http://github.com/LuisPhantom/Vemom/raw/refs/heads/main/Client-built.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:28","http://github.com/LuisPhantom/Vemom/raw/refs/heads/main/Money.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:28","http://github.com/ValOfficial/Client-follower/raw/refs/heads/main/Client-built.exe","online","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:27","http://github.com/Faokun1/aaa/raw/refs/heads/main/Client-built.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:26","http://github.com/AzureRex/napewnonievoiderhook/raw/refs/heads/main/seksiak.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:26","http://github.com/StuKit/svhoste/raw/refs/heads/main/svhoste.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:26","http://github.com/TPinauskas/AntiCheat/raw/refs/heads/main/Amogus.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:24","http://github.com/Hapor2023/quasar/raw/refs/heads/main/injector.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:23","http://github.com/VideoXfrx/CrealStealer/raw/refs/heads/main/Creal.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:21","http://github.com/TheRealAstro666/LOLZ/raw/refs/heads/main/built.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:17","http://github.com/BlazedBottle/rat/raw/refs/heads/main/Client-built.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 11:16:11","http://github.com/M4HVH2/dwadwa/raw/refs/heads/main/Client-built.exe","offline","malware_download","quasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:52:03","http://github.com/altabross/FUD-BATCH/raw/refs/heads/main/Ex.exe","offline","malware_download","RedlineStealer","github.com","140.82.121.3","36459","DE" "2024-12-16 07:52:03","http://github.com/AzureRex/napewnonievoiderhook/raw/refs/heads/main/Uni.exe","offline","malware_download","QuasarRAT|RedlineStealer","github.com","140.82.121.3","36459","DE" "2024-12-16 07:52:02","http://github.com/ballshot/payload/raw/refs/heads/main/lmao.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:52:02","http://github.com/ballshot/payload/raw/refs/heads/main/runtimebroker.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:52:02","http://github.com/sleepysnz/skibidi/raw/refs/heads/main/CondoGenerator.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:52:02","http://github.com/unix-cmd/dev/raw/refs/heads/main/installer.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:52:00","http://github.com/altabross/FUD-BATCH/raw/refs/heads/main/Save.exe","offline","malware_download","RedlineStealer","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:58","http://github.com/aspdasdksa2/callback/raw/refs/heads/main/Client-built.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:58","http://github.com/IJEUWAESIKA/nna/raw/refs/heads/main/IFiinmS.txt","online","malware_download","base64|RemcosRAT|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:58","http://github.com/orospuccocugu/aaaaaa/raw/refs/heads/main/enai2.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:56","http://github.com/fsabxh/sfdawsdawdaw/raw/refs/heads/main/Serials_Checker.exe","online","malware_download","RedlineStealer","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:56","http://github.com/sleepysnz/skibidi/raw/refs/heads/main/Client-built.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:55","http://github.com/caibe/fwga/raw/refs/heads/main/rcf_omFnorh.txt","offline","malware_download","base64|RemcosRAT|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:55","http://github.com/imaeewy/about-me/raw/refs/heads/main/installer.exe.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:55","http://github.com/Qwuxu/ghjtdfghnfg/raw/refs/heads/main/cnct.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:54","http://github.com/ballshot/payload/raw/refs/heads/main/jignesh.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:54","http://github.com/sesafvr/ayo/raw/refs/heads/main/Client-built.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:54","http://github.com/tezx11/imgui/raw/refs/heads/main/example_win32_dx11.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:54","http://github.com/XCocGT/priv1/raw/refs/heads/main/Microsoft_Hardware_Launch.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:53","http://github.com/caibe/fwga/raw/refs/heads/main/domcFbS.txt","offline","malware_download","AsyncRAT|base64|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:53","http://github.com/JackedMicheal/ccenty/raw/refs/heads/main/CrSpoof.exe","offline","malware_download","RedlineStealer","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:53","http://github.com/skibidisigmer/FNcleanerV2/raw/refs/heads/main/CleanerV2.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:52","http://github.com/EluwnkaQuxi/elcio/raw/refs/heads/main/Server1.exe","online","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:51","http://github.com/PaketPK/trojan/raw/refs/heads/main/njSilent.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:50","http://github.com/nakuss/dwdwadwa/raw/refs/heads/main/Client-built.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:49","http://github.com/eliasgay23/123/raw/refs/heads/main/svhost.exe","online","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:47","http://github.com/champion2024barranquilla/fire/raw/refs/heads/main/NOV1124","offline","malware_download","AsyncRAT|base64|RemcosRAT|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:46","http://github.com/altabross/FUD-BATCH/raw/refs/heads/main/4.exe","offline","malware_download","RedlineStealer","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:46","http://github.com/ballshot/payload/raw/refs/heads/main/RunTimeBroker%20(2).exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:46","http://github.com/caibe/fwga/raw/refs/heads/main/apfjrdF.txt","offline","malware_download","AsyncRAT|base64|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:43","http://github.com/imaeewy/about-me/raw/refs/heads/main/Client-built.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:42","http://github.com/ballshot/payload/raw/refs/heads/main/negarque.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:42","http://github.com/elpastor24/shilajit2/raw/refs/heads/main/xxdici","offline","malware_download","AsyncRAT|base64|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:41","http://github.com/ballshot/payload/raw/refs/heads/main/1434orz.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:41","http://github.com/bormasina/test/raw/refs/heads/main/defender64.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:41","http://github.com/champion2024barranquilla/fire/raw/refs/heads/main/hwwwrm","offline","malware_download","AsyncRAT|base64|njrat|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:40","http://github.com/fhebngndsg/thefunny/raw/refs/heads/main/Client-built.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:38","http://github.com/AhmedK97/Xwqd21WaDdqwdv/raw/refs/heads/main/Server.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:37","http://github.com/ballshot/payload/raw/refs/heads/main/executablelol.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:37","http://github.com/caibe/fwga/raw/refs/heads/main/bkpmdom.txt","offline","malware_download","AsyncRAT|base64|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:37","http://github.com/caibe/fwga/raw/refs/heads/main/ikSjbpj.txt","offline","malware_download","AsyncRAT|base64|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:37","http://github.com/caibe/fwga/raw/refs/heads/main/rcm_dcdedkd.txt","offline","malware_download","base64|RemcosRAT|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:37","http://github.com/elpastor24/shilajit2/raw/refs/heads/main/DIC1","offline","malware_download","base64|RemcosRAT|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:37","http://github.com/XCocGT/priv1/raw/refs/heads/main/testme.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:36","http://github.com/ballshot/payload/raw/refs/heads/main/skibidi.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:36","http://github.com/elpastor24/shilajit2/raw/refs/heads/main/nov13","offline","malware_download","base64|RemcosRAT|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:35","http://github.com/Xevioo/XevioHub/raw/refs/heads/main/CritScript.exe","online","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:34","http://github.com/caibe/fwga/raw/refs/heads/main/asy_dfFaaep.txt","offline","malware_download","AsyncRAT|base64|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:33","http://github.com/Blackhatsan/fcuk/raw/refs/heads/main/Client.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:33","http://github.com/Grozniy1/folder/raw/refs/heads/main/444.exe","online","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:33","http://github.com/richie213/jj/raw/refs/heads/main/npacrAa.txt","offline","malware_download","base64|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:32","http://github.com/Qwuxu/ghjtdfghnfg/raw/refs/heads/main/joiner.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:31","http://github.com/KREveDko3221/porno/raw/refs/heads/main/mos%20ssssttttt.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:31","http://github.com/yusuf216/sshport/raw/refs/heads/main/evetbeta.exe","offline","malware_download","RemcosRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:30","http://github.com/altabross/FUD-BATCH/raw/refs/heads/main/1.exe","offline","malware_download","RedlineStealer","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:30","http://github.com/Qwuxu/ghjtdfghnfg/raw/refs/heads/main/newest.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:30","http://github.com/RealGamer007/Loaders/raw/refs/heads/main/dxwebsetup.exe","offline","malware_download","Neshta|RedlineStealer","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:30","http://github.com/yusuf216/sshport/raw/refs/heads/main/benpolatalemdar.exe","offline","malware_download","RemcosRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:29","http://github.com/monkey958/sdasd/raw/refs/heads/main/856.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:28","http://github.com/Qwuxu/ghjtdfghnfg/raw/refs/heads/main/startup.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:25","http://github.com/nxrecxxil/syndicate/raw/refs/heads/main/main.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:24","http://github.com/elpastor24/shilajit2/raw/refs/heads/main/xdci","offline","malware_download","AsyncRAT|base64|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:24","http://github.com/nakuss/erth/raw/refs/heads/main/WenzCord.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:23","http://github.com/ballshot/payload/raw/refs/heads/main/Client-built.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:23","http://github.com/ballshot/payload/raw/refs/heads/main/vanilla.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:23","http://github.com/biseo0/Neue/raw/refs/heads/main/Client-built.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:23","http://github.com/cctv-security/rev/raw/refs/heads/main/Client-built.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:23","http://github.com/tezx11/imgui/raw/refs/heads/main/RuntimeBroker.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:22","http://github.com/caibe/fwga/raw/refs/heads/main/arAofkh.txt","offline","malware_download","base64|RemcosRAT|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:22","http://github.com/cmaster324-cell/su/raw/refs/heads/main/client.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:22","http://github.com/elpastor24/shilajit2/raw/refs/heads/main/pasrem13.txt","offline","malware_download","base64|RemcosRAT|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:22","http://github.com/horiffy/Sentil/raw/refs/heads/main/Sentil.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:22","http://github.com/imaeewy/about-me/raw/refs/heads/main/discord.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:22","http://github.com/zls2024/not-download/raw/refs/heads/main/Discord.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:21","http://github.com/caibe/fwga/raw/refs/heads/main/oahInkn.txt","offline","malware_download","base64|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:19","http://github.com/gmedusa135/nano/raw/refs/heads/main/mbemimm.txt","offline","malware_download","AsyncRAT|base64|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:19","http://github.com/mariolalo/myrec/raw/refs/heads/main/NOTallowedtocrypt.exe","offline","malware_download","RemcosRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:18","http://github.com/champion2024barranquilla/fire/raw/refs/heads/main/cenran","offline","malware_download","AsyncRAT|base64|rev|rev-base64-loader|XenoRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:16","http://github.com/XerusSploit/Spectrum/raw/refs/heads/main/spectrum.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:15","http://github.com/BytrosYT/xuy/raw/refs/heads/main/Minet.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:15","http://github.com/caibe/fwga/raw/refs/heads/main/krkmakc.txt","offline","malware_download","AsyncRAT|base64|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:15","http://github.com/elpastor24/shilajit2/raw/refs/heads/main/xeno","offline","malware_download","base64|rev|rev-base64-loader|XenoRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:15","http://github.com/unix-cmd/dev/raw/refs/heads/main/webhook.exe","offline","malware_download","RedlineStealer","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:14","http://github.com/ItsChanGat/Test/raw/refs/heads/main/system.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:14","http://github.com/Toxicxz/Fnaf-1/raw/refs/heads/main/fusca%20game.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:12","http://github.com/cavxsy/crazy.spoofer/raw/refs/heads/main/loader.exe","offline","malware_download","RedlineStealer","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:12","http://github.com/champion2024barranquilla/fire/raw/refs/heads/main/asco24","offline","malware_download","AsyncRAT|base64|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:12","http://github.com/TheAirBlow/theairblow/raw/refs/heads/main/njrat.exe","online","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:11","http://github.com/AlNyak/Test/raw/refs/heads/main/testingg.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:11","http://github.com/caibe/fwga/raw/refs/heads/main/xwmm_aakkhbm.txt","offline","malware_download","AsyncRAT|base64|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:11","http://github.com/ff245185/payload/raw/refs/heads/main/Fast%20Download.exe","online","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:11","http://github.com/mentaliczz/BloxflipPredictor-V2/raw/refs/heads/main/Bloxflip%20Predictor.exe","online","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:11","http://github.com/Qwuxu/ghjtdfghnfg/raw/refs/heads/main/lastest.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:11","http://github.com/raz233/rgdgdrg/raw/refs/heads/main/Client.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:11","http://github.com/trafunny/Malware-File/raw/refs/heads/main/njrat.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:51:10","http://github.com/Impar0/tryyy/raw/refs/heads/main/client.exe","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:53","http://github.com/caibe/fwga/raw/refs/heads/main/fFFAemF.txt","offline","malware_download","base64|RemcosRAT|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:52","http://github.com/AI-Scanner/bin/raw/refs/heads/main/loader.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:52","http://github.com/Babskai/vir-s/raw/refs/heads/main/aaa%20(3).exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:52","http://github.com/Litrik002/VenomRAT-v6.0.3-SOURCE-/raw/refs/heads/main/Server.Properties.Resources.resources","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:52","http://github.com/New-Codder/test/raw/refs/heads/main/shellcode.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:52","http://github.com/RanjitGandhi2/fff/raw/refs/heads/main/bao.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:52","http://github.com/vash0001/Discord/raw/refs/heads/main/Discord2.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:51","http://github.com/elpastor24/shilajit2/raw/refs/heads/main/xclien.txt","offline","malware_download","AsyncRAT|base64|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:51","http://github.com/lohoainam/-at/raw/refs/heads/main/XClient.exe","offline","malware_download","AsyncRAT|XWorm","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:50","http://github.com/heysama/afsgdhzx/raw/refs/heads/main/AsyncClient.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:50","http://github.com/New-Codder/test/raw/refs/heads/main/shellcodeAny.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:49","http://github.com/caibe/fwga/raw/refs/heads/main/igApSme.txt","offline","malware_download","AsyncRAT|base64|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:47","http://github.com/RanjitGandhi2/fff/raw/refs/heads/main/101.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:47","http://github.com/RanjitGandhi2/fff/raw/refs/heads/main/cool.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:46","http://github.com/Xacker-Volk/JustMyRat/raw/refs/heads/main/NJRAT%20DANGEROUS.exe","online","malware_download","Formbook|XWorm","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:45","http://github.com/692-ez/ratta/raw/refs/heads/main/msedge..exe","offline","malware_download","AsyncRAT|XWorm","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:45","http://github.com/New-Codder/test/raw/refs/heads/main/15m.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:45","http://github.com/RanjitGandhi2/fff/raw/refs/heads/main/mor.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:45","http://github.com/stezxyz/svchost.exe/raw/refs/heads/main/XClient.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:43","http://github.com/RanjitGandhi2/fff/raw/refs/heads/main/play.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:43","http://github.com/Realmastercoder69/daww/raw/refs/heads/main/Loader.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:43","http://github.com/vash0001/Discord/raw/refs/heads/main/Discordd.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:43","http://github.com/zefordk/ikeya/raw/refs/heads/main/shellcode64.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:42","http://github.com/RanjitGandhi2/fff/raw/refs/heads/main/11.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:41","http://github.com/vash0001/Discord/raw/refs/heads/main/Discord.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:40","http://github.com/aavaahanan121/tools/raw/refs/heads/main/kali_tools.exe","offline","malware_download","CobaltStrike|Meterpreter","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:40","http://github.com/trafunny/Malware-File/raw/refs/heads/main/crack.exe","offline","malware_download","CobaltStrike|Meterpreter","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:39","http://github.com/elpastor24/shilajit2/raw/refs/heads/main/diciembre","offline","malware_download","base64|RemcosRAT|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:38","http://github.com/New-Codder/test/raw/refs/heads/main/2.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:38","http://github.com/RanjitGandhi2/fff/raw/refs/heads/main/doom.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:36","http://github.com/caibe/fwga/raw/refs/heads/main/gpIeiSb.txt","offline","malware_download","base64|RemcosRAT|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:36","http://github.com/kees5462/this-is-a-roblox-external-cheat-best-one-out-there/raw/refs/heads/main/Java.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:36","http://github.com/RanjitGandhi2/fff/raw/refs/heads/main/King.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:36","http://github.com/stezxyz/svchost.exe/raw/refs/heads/main/shellcodeAny.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:35","http://github.com/AI-Scanner/bin/raw/refs/heads/main/System-loader.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:35","http://github.com/New-Codder/test/raw/refs/heads/main/1.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:34","http://github.com/AI-Scanner/bin/raw/refs/heads/main/Test-loader.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:33","http://github.com/RanjitGandhi2/fff/raw/refs/heads/main/key.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:32","http://github.com/fericarr/newky/raw/refs/heads/main/prueba.exe","online","malware_download","RemcosRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:31","http://github.com/ozcanpng/backd00r/raw/refs/heads/main/backd00rhome.exe","offline","malware_download","CobaltStrike|Meterpreter","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:31","http://github.com/rimase12/urika/raw/refs/heads/main/perviy.exe","offline","malware_download","Stealc","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:30","http://github.com/New-Codder/test/raw/refs/heads/main/3.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:29","http://github.com/692-ez/ratta/raw/refs/heads/main/msedge.exe","offline","malware_download","AsyncRAT|XWorm","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:29","http://github.com/AI-Scanner/bin/raw/refs/heads/main/Uesr-loader.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:29","http://github.com/RanjitGandhi2/fff/raw/refs/heads/main/sil.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:29","http://github.com/RanjitGandhi2/fff/raw/refs/heads/main/thong.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:27","http://github.com/caibe/fwga/raw/refs/heads/main/jaAdkFh.txt","offline","malware_download","AsyncRAT|base64|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:27","http://github.com/EarthSetup/firtshopacc/raw/refs/heads/main/TCP.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:27","http://github.com/gmedusa135/nano/raw/refs/heads/main/ikammAm.txt","offline","malware_download","AsyncRAT|base64|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:27","http://github.com/rimase12/urika/raw/refs/heads/main/vtoroy.exe","offline","malware_download","Stealc","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:25","http://github.com/H4ck3dV0d4/terminal-test/raw/refs/heads/main/Terminal_9235.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:25","http://github.com/orospuccocugu/aaaaaa/raw/refs/heads/main/anne.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:24","http://github.com/EarthSetup/firtshopacc/raw/refs/heads/main/temp.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:23","http://github.com/Erez-Goldberg/Rust-reverse-shell/raw/refs/heads/main/shellcode.bin","online","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:22","http://github.com/AI-Scanner/bin/raw/refs/heads/main/Program-loader.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:22","http://github.com/krishnatherock9673/krishna22/raw/refs/heads/main/Krishna33.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:21","http://github.com/692-ez/ratta/raw/refs/heads/main/com%20surrogate.exe","offline","malware_download","AsyncRAT|XWorm","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:19","http://github.com/JackedMicheal/ccenty/raw/refs/heads/main/CrSpoofer.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:17","http://github.com/elpastor24/shilajit2/raw/refs/heads/main/rmspas.txt","offline","malware_download","base64|RemcosRAT|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:16","http://github.com/caibe/fwga/raw/refs/heads/main/rooahio.txt","offline","malware_download","base64|RemcosRAT|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:16","http://github.com/champion2024barranquilla/fire/raw/refs/heads/main/sv1rmc","offline","malware_download","AsyncRAT|base64|RemcosRAT|rev|rev-base64-loader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:15","http://github.com/RanjitGandhi2/fff/raw/refs/heads/main/mera.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:15","http://github.com/thanhtung19944/ok-/raw/refs/heads/main/Thunn.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:14","http://github.com/altabross/FUD-BATCH/raw/refs/heads/main/Client.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:14","http://github.com/thanhtung19944/ok-/raw/refs/heads/main/need.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:14","http://github.com/thanhtung19944/ok-/raw/refs/heads/main/oneving.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:14","http://github.com/vash0001/Discord/raw/refs/heads/main/Discord3.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:13","http://github.com/aavaahanan121/tools/raw/refs/heads/main/fern_wifi_recon%252.34.exe","offline","malware_download","CobaltStrike|Meterpreter","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:13","http://github.com/cfedss/exe/raw/refs/heads/main/Solara_Protect.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:13","http://github.com/ducminh23/ddosv1/raw/refs/heads/main/ddosziller.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:13","http://github.com/iamgelogger233/imagelogger/raw/refs/heads/main/imagelogger.exe","offline","malware_download","AsyncRAT|XWorm","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:13","http://github.com/JZMVIP/JZMFREETOOL/raw/refs/heads/main/AsyncClient.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:13","http://github.com/JZMVIP/JZMFREETOOL/raw/refs/heads/main/shell.exe","offline","malware_download","CobaltStrike|Meterpreter","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:13","http://github.com/RanjitGandhi2/fff/raw/refs/heads/main/myone.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:13","http://github.com/rimase12/urika/raw/refs/heads/main/tretiy.exe","offline","malware_download","Stealc","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:12","http://github.com/altabross/FUD-BATCH/raw/refs/heads/main/no.pdf","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:12","http://github.com/mhemon404/project01/raw/refs/heads/main/system404.exe","offline","malware_download","CobaltStrike|Meterpreter","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:12","http://github.com/williamreport/lwpath/raw/refs/heads/main/main.exe","offline","malware_download","AsyncRAT|Empyrean","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:11","http://github.com/altabross/FUD-BATCH/raw/refs/heads/main/Client.pdf","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:11","http://github.com/fengjixuchui/CVE-2022-26810/raw/refs/heads/main/shellcode.bin","online","malware_download","CobaltStrike","github.com","140.82.121.3","36459","DE" "2024-12-16 07:49:11","http://github.com/venkovisual/Loli-Mod/raw/refs/heads/main/AsyncClient.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:47:16","http://github.com/kees5462/this-is-a-roblox-external-cheat-best-one-out-there/raw/refs/heads/main/Java32.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:47:15","http://github.com/Endity123/FiveM-Spoofer/raw/refs/heads/main/Reaper%20cfx%20Spoofer%20V2.exe","offline","malware_download","RedlineStealer","github.com","140.82.121.3","36459","DE" "2024-12-16 07:47:15","http://github.com/jaaaaaaaaaaaaaaaaa/im-not-hosting-malware-here/raw/refs/heads/main/Client-built.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:47:06","http://github.com/Babskai/vir-s/raw/refs/heads/main/AsyncClient.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-12-16 07:46:12","https://github.com/vdsvb43vdf/sdv32vc/raw/refs/heads/main/Launcher.zip","offline","malware_download","36b0a916b3ecd62cd762e04746b57e42610c45caf84439e25ae1551c7629|pw-2024|pws-2024","github.com","140.82.121.3","36459","DE" "2024-12-14 13:46:48","https://github.com/lordapanzro/VX_EFT/releases/download/EFT/Eft_VX_Full_2024.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2024-12-13 13:25:12","https://github.com/BubleGumle/system32.exe/raw/refs/heads/master/system32.exe","offline","malware_download","njrat","github.com","140.82.121.3","36459","DE" "2024-12-13 07:22:29","https://github.com/homboz/chmu1/releases/download/mu0/qhos.exe","offline","malware_download","agent|MuckStealer|spy|stealer","github.com","140.82.121.3","36459","DE" "2024-12-13 07:22:29","https://github.com/homboz/hos1/releases/download/sec/ihost.exe","offline","malware_download","agent|MuckStealer|spy|stealer","github.com","140.82.121.3","36459","DE" "2024-12-13 07:22:29","https://github.com/homboz/pol2/releases/download/ol1/chos.exe","offline","malware_download","agent|spy|stealer","github.com","140.82.121.3","36459","DE" "2024-12-13 07:22:29","https://github.com/homboz/ucm1/releases/download/iu1/shost.exe","offline","malware_download","agent|MuckStealer|spy|stealer","github.com","140.82.121.3","36459","DE" "2024-12-13 07:22:26","https://github.com/homboz/mel2/releases/download/ml2/sppawx.exe","offline","malware_download","agent|BlankGrabber|spy|stealer","github.com","140.82.121.3","36459","DE" "2024-12-13 07:22:18","https://github.com/homboz/ph1/releases/download/po1/phost.exe","offline","malware_download","agent|BlankGrabber|spy|stealer","github.com","140.82.121.3","36459","DE" "2024-12-13 07:22:14","https://github.com/homboz/arc1/releases/download/pj1/ahost.exe","offline","malware_download","agent|BlankGrabber|spy|stealer","github.com","140.82.121.3","36459","DE" "2024-12-13 07:22:13","https://github.com/homboz/eve1/releases/download/el1/wsapx.exe","offline","malware_download","agent|BlankGrabber|spy|stealer","github.com","140.82.121.3","36459","DE" "2024-12-13 07:22:12","https://github.com/homboz/fin1g/releases/download/fi/in.exe","offline","malware_download","agent|Babadeda|spy|stealer","github.com","140.82.121.3","36459","DE" "2024-12-13 07:22:08","https://github.com/homboz/sech1/releases/download/htse/secure.htm","offline","malware_download","agent|spy|stealer","github.com","140.82.121.3","36459","DE" "2024-12-13 07:22:06","https://github.com/homboz/arht/releases/download/seht/archive.htm","offline","malware_download","agent|spy|stealer","github.com","140.82.121.3","36459","DE" "2024-12-13 06:30:18","http://github.com/LuisPhantom/Vemom/raw/refs/heads/main/VipToolMeta.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-13 06:30:14","http://github.com/ItsChanGat/Test/blob/main/Server.exe?raw=true/","offline","malware_download","NjRAT","github.com","140.82.121.3","36459","DE" "2024-12-12 07:04:08","http://github.com/olosha1/pockket/raw/refs/heads/main/vorpgkadeg.exe","offline","malware_download","StealC","github.com","140.82.121.3","36459","DE" "2024-12-12 07:03:08","http://github.com/olosha1/oparik/raw/refs/heads/main/krgawdtyjawd.exe","offline","malware_download","StealC","github.com","140.82.121.3","36459","DE" "2024-12-12 07:03:08","http://github.com/olosha1/pockket/raw/refs/heads/main/piotjhjadkaw.exe","offline","malware_download","StealC","github.com","140.82.121.3","36459","DE" "2024-12-12 07:03:08","http://github.com/olosha1/uparowas/raw/refs/heads/main/daytjhasdawd.exe","offline","malware_download","StealC","github.com","140.82.121.3","36459","DE" "2024-12-12 07:03:08","http://github.com/olosha1/uparowas/raw/refs/heads/main/jdrgsotrti.exe","offline","malware_download","StealC","github.com","140.82.121.3","36459","DE" "2024-12-12 07:03:08","http://github.com/olosha1/uparowas/raw/refs/heads/main/kisloyat.exe","offline","malware_download","StealC","github.com","140.82.121.3","36459","DE" "2024-12-12 07:03:08","http://github.com/olosha1/uparowas/raw/refs/heads/main/kisteruop.exe","offline","malware_download","StealC","github.com","140.82.121.3","36459","DE" "2024-12-12 07:03:08","http://github.com/olosha1/uparowas/raw/refs/heads/main/mfcthased.exe","offline","malware_download","StealC","github.com","140.82.121.3","36459","DE" "2024-12-12 07:03:08","http://github.com/olosha1/uparowas/raw/refs/heads/main/vovdawdrg.exe","offline","malware_download","StealC","github.com","140.82.121.3","36459","DE" "2024-12-12 07:03:08","http://github.com/ronaldorsantana/ronaldo/raw/refs/heads/main/boleto.exe","offline","malware_download","AsyncRAT|XWorm","github.com","140.82.121.3","36459","DE" "2024-12-12 06:44:07","http://github.com/ItsChanGat/Test/blob/main/Server.exe?raw=true","offline","malware_download","njrat","github.com","140.82.121.3","36459","DE" "2024-12-12 06:42:13","http://github.com/just-cmd-1909/am/raw/refs/heads/main/Loader.exe","offline","malware_download","quasarrat","github.com","140.82.121.3","36459","DE" "2024-12-12 06:42:13","http://github.com/leemurray751/testing/raw/refs/heads/main/testingfile.exe","offline","malware_download","quasarrat","github.com","140.82.121.3","36459","DE" "2024-12-12 06:42:13","http://github.com/Xmadter/runtime/raw/refs/heads/main/RuntimeBroker.exe","offline","malware_download","quasarrat","github.com","140.82.121.3","36459","DE" "2024-12-11 12:28:15","http://github.com/iSnackyCracky/KeePassRDP/releases/latest/download/KeePassRDP_v2.2.2.exe","offline","malware_download","RedlineStealer","github.com","140.82.121.3","36459","DE" "2024-12-11 12:28:10","http://github.com/n00b69/woasetup/releases/download/Installers/dxwebsetup.exe","online","malware_download","RedlineStealer","github.com","140.82.121.3","36459","DE" "2024-12-11 12:27:07","http://github.com/thanhtung19944/ok-/raw/refs/heads/main/outping.bin","offline","malware_download","DonutLoader","github.com","140.82.121.3","36459","DE" "2024-12-10 16:26:07","https://github.com/dis3j/wagnerhook/releases/download/Release/Loader.exe","online","malware_download","exe|FakeCheat","github.com","140.82.121.3","36459","DE" "2024-12-09 15:03:10","https://github.com/rimase12/urika/raw/refs/heads/main/BerekeGift.apk","offline","malware_download","apk|in-github-full-with-malware","github.com","140.82.121.3","36459","DE" "2024-12-09 15:03:05","https://github.com/rimase12/urika/raw/refs/heads/main/zfesnthjns.exe","offline","malware_download","Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-09 15:03:05","https://github.com/rimase12/urika/raw/refs/heads/main/zfkhleijadrg.exe","offline","malware_download","Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-09 15:03:05","https://github.com/rimase12/urika/raw/refs/heads/main/znkjdgnjsfjnrg.exe","offline","malware_download","Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-09 15:03:05","https://github.com/rimase12/urika/raw/refs/heads/main/zperviy.exe","offline","malware_download","Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-09 15:03:05","https://github.com/rimase12/urika/raw/refs/heads/main/ztksefyjsef.exe","offline","malware_download","Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-09 15:03:04","https://github.com/rimase12/urika/raw/refs/heads/main/zajudrgsre.exe","offline","malware_download","Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-09 15:03:04","https://github.com/rimase12/urika/raw/refs/heads/main/zgthjrdsef.exe","offline","malware_download","Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-09 15:03:04","https://github.com/rimase12/urika/raw/refs/heads/main/zheffthasf.exe","offline","malware_download","Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-09 15:03:04","https://github.com/rimase12/urika/raw/refs/heads/main/zkrtosdlth.exe","offline","malware_download","Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-09 15:03:04","https://github.com/rimase12/urika/raw/refs/heads/main/zmbtdyjfdj.exe","offline","malware_download","Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-09 15:03:04","https://github.com/rimase12/urika/raw/refs/heads/main/zotpfkesk.exe","offline","malware_download","Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-09 15:03:04","https://github.com/rimase12/urika/raw/refs/heads/main/zptjdaejthse.exe","offline","malware_download","Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-09 15:03:04","https://github.com/rimase12/urika/raw/refs/heads/main/zptjhdawtijhse.exe","offline","malware_download","Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-09 14:46:12","http://github.com/rimase12/urika/raw/refs/heads/main/zeropersca.exe","offline","malware_download","rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-09 14:44:07","https://github.com/JMP-0xFF/iwannadie/blob/master/Cargo.lock","offline","malware_download","Ransomware","github.com","140.82.121.3","36459","DE" "2024-12-09 07:51:10","https://codeload.github.com/ty9989/lol/zip/refs/heads/main","offline","malware_download","Braodo","codeload.github.com","140.82.121.10","36459","DE" "2024-12-09 07:51:07","https://codeload.github.com/ty9989/c/zip/refs/heads/main","online","malware_download","Braodo","codeload.github.com","140.82.121.10","36459","DE" "2024-12-09 07:51:07","https://codeload.github.com/ty9989/f/zip/refs/heads/main","online","malware_download","Braodo","codeload.github.com","140.82.121.10","36459","DE" "2024-12-09 07:51:07","https://codeload.github.com/ty9989/i/zip/refs/heads/main","online","malware_download","Braodo","codeload.github.com","140.82.121.10","36459","DE" "2024-12-09 07:51:07","https://codeload.github.com/ty9989/u/zip/refs/heads/main","online","malware_download","Braodo","codeload.github.com","140.82.121.10","36459","DE" "2024-12-08 16:37:57","http://github.com/v0lt/VirtualDub2/releases/download/2.1.3/VirtualDub2_v2.1.3.667_win32.7z","online","malware_download","","github.com","140.82.121.3","36459","DE" "2024-12-08 16:37:36","http://github.com/Xmadter/crixs/raw/refs/heads/main/RuntimeBroker.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-08 16:37:24","http://github.com/nielclean/ddddddd/raw/refs/heads/main/yo.exe","offline","malware_download","BlankGrabber","github.com","140.82.121.3","36459","DE" "2024-12-08 16:37:20","http://github.com/SkibidiXElaina/wuselaina/raw/refs/heads/main/build.exe","online","malware_download","StealeriumStealer","github.com","140.82.121.3","36459","DE" "2024-12-08 16:37:10","http://github.com/Z-beam/MovaFlag/releases/download/1.0.2/Mova.exe","online","malware_download","","github.com","140.82.121.3","36459","DE" "2024-12-08 16:36:09","http://github.com/keygroup777-Ransomware/DOWNLOADER/raw/refs/heads/main/black.exe","online","malware_download","","github.com","140.82.121.3","36459","DE" "2024-12-08 07:44:15","https://codeload.github.com/sqrtZeroKnowledge/XWorm-Trojan/zip/refs/heads/main","online","malware_download","xworm","codeload.github.com","140.82.121.10","36459","DE" "2024-12-08 01:24:09","https://github.com/themaininlifeyou/Nexus-Roblox/releases/download/v1.2.5/NexusRoblox.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2024-12-08 01:24:09","https://github.com/ti3445an/roblox-script/releases/download/v1.6.6/WaveRoblox.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2024-12-08 01:24:07","https://github.com/gyfredsavran/Executor-Delta-rob10x/releases/download/2024/Delta.zip","offline","malware_download","LummaStealer|zip","github.com","140.82.121.3","36459","DE" "2024-12-08 01:23:07","https://github.com/thunder21wave/Xeno-Executor/releases/download/Enjoy!/Xeno.Executor.zip","offline","malware_download","LummaStealer|MeduzaStealer|zip","github.com","140.82.121.3","36459","DE" "2024-12-06 15:31:02","http://github.com/HillbertDev/InsertNameHere/raw/main/1.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-12-06 15:31:01","http://github.com/NamBlack667/NamBlack/raw/refs/heads/main/synaptics.exe","offline","malware_download","Pythonstealer","github.com","140.82.121.3","36459","DE" "2024-12-06 15:31:00","http://github.com/nam-black/moneyandbitch/raw/refs/heads/main/main1.exe","online","malware_download","Braodo|Pythonstealer","github.com","140.82.121.3","36459","DE" "2024-12-06 15:30:59","http://github.com/HillbertDev/InsertNameHere/raw/main/2.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-12-06 15:30:51","http://github.com/HillbertDev/InsertNameHere/raw/main/3.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-12-06 15:30:46","http://github.com/HillbertDev/InsertNameHere/raw/main/4.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-12-06 15:30:41","http://github.com/HillbertDev/InsertNameHere/raw/main/5.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-12-06 14:08:52","https://codeload.github.com/azertyuiopexe/fud-crypter/zip/refs/heads/main","online","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-12-06 14:08:46","https://codeload.github.com/DaneelTrevize/TABSAT/legacy.tar.gz/refs/tags/0.8","online","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-12-06 14:08:40","https://codeload.github.com/censorliber/zapret/zip/refs/heads/main","offline","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-12-06 14:08:39","https://codeload.github.com/0xRose/Rose-Stealer_old/zip/refs/heads/main","offline","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-12-06 14:08:38","https://codeload.github.com/DaneelTrevize/TABSAT/legacy.tar.gz/refs/tags/0.10","online","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-12-06 14:08:38","https://codeload.github.com/DaneelTrevize/TABSAT/legacy.tar.gz/refs/tags/0.3","online","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-12-06 14:08:34","https://codeload.github.com/caocaocc/yacd/zip/refs/heads/gh-pages","online","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-12-06 14:08:34","https://codeload.github.com/DaneelTrevize/TABSAT/legacy.tar.gz/refs/tags/0.9.2","online","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-12-06 14:08:32","https://codeload.github.com/DaneelTrevize/TABSAT/legacy.tar.gz/refs/tags/0.11","online","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-12-06 14:08:29","https://codeload.github.com/cirosantilli/china-dictatorship/zip/refs/heads/master","online","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-12-06 14:08:29","https://codeload.github.com/DaneelTrevize/TABSAT/legacy.zip/refs/tags/0.8.1","online","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-12-06 14:08:28","https://codeload.github.com/DaneelTrevize/TABSAT/legacy.tar.gz/refs/tags/0.5","online","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-12-06 14:08:28","https://codeload.github.com/DaneelTrevize/TABSAT/legacy.tar.gz/refs/tags/0.7","online","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-12-06 14:08:27","https://codeload.github.com/d-7uble/invoke-phant0m/zip/refs/heads/master","online","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-12-06 14:08:27","https://codeload.github.com/DaneelTrevize/TABSAT/legacy.zip/refs/tags/0.7.1","online","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-12-06 14:08:26","https://codeload.github.com/anonyketa/EXM-Tweaking-Utility-Premium/zip/refs/heads/main","offline","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-12-06 14:08:25","https://codeload.github.com/54N4L/mimikatzWindows/zip/refs/heads/master","online","malware_download","MimiKatz","codeload.github.com","140.82.121.10","36459","DE" "2024-12-06 14:08:22","https://codeload.github.com/DaneelTrevize/TABSAT/legacy.tar.gz/refs/tags/0.9","online","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-12-06 14:08:21","https://codeload.github.com/DaneelTrevize/TABSAT/legacy.tar.gz/refs/tags/0.9.1","online","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-12-06 13:12:25","http://github.com/GetRektBoy724/sementara/raw/master/donut.exe","online","malware_download","donutloader","github.com","140.82.121.3","36459","DE" "2024-12-06 13:12:25","http://github.com/RanjitGandhi2/fff/raw/main/play.bin","offline","malware_download","donutloader","github.com","140.82.121.3","36459","DE" "2024-12-06 13:12:23","http://github.com/New-Codder/test/raw/refs/heads/main/my.bin","offline","malware_download","donutloader","github.com","140.82.121.3","36459","DE" "2024-12-06 13:12:16","http://github.com/user-attachments/files/17793058/lg246drE.txt","online","malware_download","donutloader","github.com","140.82.121.3","36459","DE" "2024-12-06 09:21:12","http://github.com/kidxnox/image-logger/raw/refs/heads/main/image%20logger.exe","offline","malware_download","Asyncrat","github.com","140.82.121.3","36459","DE" "2024-12-06 09:21:09","http://github.com/AhmedK97/Xwqd21WaDdqwdv/releases/download/1.0/Server.exe","offline","malware_download","Asyncrat","github.com","140.82.121.3","36459","DE" "2024-12-06 09:21:08","http://github.com/DARKNEONGLITCH/Prooes/raw/refs/heads/main/Sync.exe","offline","malware_download","Asyncrat","github.com","140.82.121.3","36459","DE" "2024-12-06 08:55:08","http://github.com/rviance/ubiquitous-fortnight/releases/download/toolwin/toolwin.exe","offline","malware_download","exe|RedLineStealer","github.com","140.82.121.3","36459","DE" "2024-12-06 08:17:10","http://github.com/NOCCENTER/NOCCENTER/raw/refs/heads/main/Huong%20dan%20xu%20ly%20tai%20khoan%20mail%20noi%20bo.zip","online","malware_download","cobaltstrike","github.com","140.82.121.3","36459","DE" "2024-12-06 08:17:08","http://github.com/baksvoronov/testingflrplgpreg/raw/refs/heads/main/connector1.exe","online","malware_download","cobaltstrike|Meterpreter","github.com","140.82.121.3","36459","DE" "2024-12-06 07:57:14","http://github.com/AnonAm0369/am/raw/refs/heads/main/RuntimeBroker.exe","offline","malware_download","quasarrat|XenoRAT","github.com","140.82.121.3","36459","DE" "2024-12-06 07:57:14","http://github.com/mae-luadev/mae-tests/raw/main/System.exe","online","malware_download","quasarrat","github.com","140.82.121.3","36459","DE" "2024-12-06 07:57:13","http://github.com/apoxyies/deeneme/raw/refs/heads/main/RuntimeBroker.exe","online","malware_download","quasarrat","github.com","140.82.121.3","36459","DE" "2024-12-06 07:57:13","http://github.com/AzureRex/napewnonievoiderhook/raw/main/seksiak.exe","offline","malware_download","quasarrat","github.com","140.82.121.3","36459","DE" "2024-12-06 07:57:13","http://github.com/mohammedsalmannnnnnn/laughing-train/raw/refs/heads/main/Client-built.exe","offline","malware_download","quasarrat","github.com","140.82.121.3","36459","DE" "2024-12-06 07:57:13","http://github.com/nakuss/dwdwadwa/raw/main/Client-built.exe","offline","malware_download","quasarrat","github.com","140.82.121.3","36459","DE" "2024-12-06 07:57:11","http://github.com/Waynesson/Rocitizens/raw/refs/heads/main/Client-built.exe","offline","malware_download","quasarrat","github.com","140.82.121.3","36459","DE" "2024-12-06 07:57:10","http://github.com/yuriksq/papilla/raw/refs/heads/main/jrockekcurje.exe","online","malware_download","quasarrat","github.com","140.82.121.3","36459","DE" "2024-12-06 07:57:08","http://github.com/olosha1/oparik/raw/refs/heads/main/jgesfyhjsefa.exe","offline","malware_download","quasarrat","github.com","140.82.121.3","36459","DE" "2024-12-06 07:57:08","http://github.com/olosha1/oparik/raw/refs/heads/main/nbothjkd.exe","offline","malware_download","quasarrat","github.com","140.82.121.3","36459","DE" "2024-12-06 07:57:07","http://github.com/Kami32X/Osiris/raw/refs/heads/main/2klz.zip","offline","malware_download","quasarrat","github.com","140.82.121.3","36459","DE" "2024-12-06 07:54:16","http://github.com/mohibalkal/kalUpload/raw/refs/heads/master/dsd.exe","offline","malware_download","NJRAT","github.com","140.82.121.3","36459","DE" "2024-12-06 07:54:14","http://github.com/akumaheo/heoe/raw/refs/heads/main/heo.exe","offline","malware_download","NJRAT","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:57","https://github.com/olosha1/uparowas/raw/refs/heads/main/Enigma32g.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:49","https://github.com/olosha1/uparowas/raw/refs/heads/main/hjgesadfseawd.exe","offline","malware_download","DCRat|exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:49","https://github.com/olosha1/uparowas/raw/refs/heads/main/kisteruop.exe","offline","malware_download","exe|github|Stealc","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:49","https://github.com/olosha1/uparowas/raw/refs/heads/main/pothjmawdtrg.exe","offline","malware_download","exe|github|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:46","https://github.com/olosha1/oparik/raw/refs/heads/main/TTDesktop18.exe","offline","malware_download","exe|github|Vidar","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:46","https://github.com/olosha1/pockket/raw/refs/heads/main/jygadfbnbnpfsa.exe","offline","malware_download","exe|github|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:45","https://github.com/presema/kersal/refs/heads/main/Vikings.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:44","https://github.com/olosha1/uparowas/raw/refs/heads/main/gdwadtyjuesfshas.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:44","https://github.com/olosha1/uparowas/raw/refs/heads/main/vovdawdrg.exe","offline","malware_download","exe|github|Stealc","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:41","https://github.com/olosha1/uparowas/raw/refs/heads/main/kisloyat.exe","offline","malware_download","exe|github|Stealc","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:41","https://github.com/olosha1/uparowas/raw/refs/heads/main/mnftyjkrgjsae.exe","offline","malware_download","exe|github|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:41","https://github.com/presema/kersal/refs/heads/main/bnkrigkawd.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:39","https://github.com/presema/kersal/refs/heads/main/popapoers.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:38","https://github.com/olosha1/uparowas/raw/refs/heads/main/hyfdaethfhfaed.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:38","https://github.com/presema/kersal/refs/heads/main/pfntjejghjsdkr.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:38","https://github.com/robomusk52/test/refs/heads/main/AJIKHDG.dll","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:38","https://github.com/robomusk52/tester/refs/heads/main/7Installer.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:37","https://github.com/olosha1/uparowas/raw/refs/heads/main/jdrgsotrti.exe","offline","malware_download","exe|github|Stealc","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:36","https://github.com/olosha1/pockket/raw/refs/heads/main/nbjekadkthgawd.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:35","https://github.com/olosha1/uparowas/raw/refs/heads/main/ghdtawedtrgh.exe","offline","malware_download","DCRat|exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:26","https://github.com/olosha1/uparowas/raw/refs/heads/main/tyhkamwdmrg.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:24","https://github.com/olosha1/uparowas/raw/refs/heads/main/baedawdgh.exe","offline","malware_download","exe|github|RedLineStealer","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:24","https://github.com/olosha1/uparowas/raw/refs/heads/main/hsefawdrthg.exe","offline","malware_download","exe|github|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:23","https://github.com/olosha1/uparowas/raw/refs/heads/main/jgurtgjasdth.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:22","https://github.com/olosha1/uparowas/raw/refs/heads/main/gweadtrgh.exe","offline","malware_download","exe|github|Vidar","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:21","https://github.com/olosha1/uparowas/raw/refs/heads/main/mfcthased.exe","offline","malware_download","exe|github|Stealc","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:18","https://github.com/olosha1/oparik/refs/heads/main/nothjgdwa.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:18","https://github.com/presema/kersal/refs/heads/main/opyhjdase.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:17","https://github.com/olosha1/pockket/raw/refs/heads/main/mrdgasdthawed.exe","offline","malware_download","DCRat|exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:17","https://github.com/olosha1/pockket/raw/refs/heads/main/mthimskef.exe","offline","malware_download","exe|github|Vidar","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:17","https://github.com/olosha1/uparowas/raw/refs/heads/main/daytjhasdawd.exe","offline","malware_download","exe|github|Stealc","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:14","https://github.com/olosha1/pockket/raw/refs/heads/main/dawd.bat","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:13","https://github.com/robomusk52/test/refs/heads/main/formule.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:11","https://github.com/olosha1/pockket/raw/refs/heads/main/lbtkksefa.exe","offline","malware_download","exe|github|RedLineStealer","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:11","https://github.com/robomusk52/test/refs/heads/main/Main.py","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:11","https://github.com/robomusk52/tester/refs/heads/main/workout.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:10","https://github.com/robomusk52/tester/refs/heads/main/Main.py","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:09","https://github.com/presema/kersal/refs/heads/main/ljgksdtihd.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:07","https://github.com/robomusk52/tester/refs/heads/main/AJIKHDG.dll","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:06","https://github.com/robomusk52/test/refs/heads/main/JEKD.dll","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:05","https://github.com/robomusk52/test/refs/heads/main/formule1.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:05","https://github.com/robomusk52/tester/refs/heads/main/JEKD.dll","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:02:05","https://github.com/robomusk52/tester/refs/heads/main/workout.rar","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:01:14","https://github.com/olosha1/oparik/raw/refs/heads/main/TikTokDesktop18.exe","offline","malware_download","exe|github|Vidar","github.com","140.82.121.3","36459","DE" "2024-12-05 17:01:11","https://github.com/olosha1/oparik/raw/refs/heads/main/fkydjyhjadg.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-12-05 17:01:10","https://github.com/olosha1/oparik/raw/refs/heads/main/jhnykawfkth.exe","offline","malware_download","exe|github|MeduzaStealer","github.com","140.82.121.3","36459","DE" "2024-12-05 17:01:10","https://github.com/olosha1/oparik/raw/refs/heads/main/lfcdgbuksf.exe","offline","malware_download","DCRat|exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:01:03","https://github.com/olosha1/oparik/raw/refs/heads/main/adjthjawdth.exe","offline","malware_download","DCRat|exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:01:00","https://github.com/olosha1/oparik/raw/refs/heads/main/pghsefyjhsef.exe","offline","malware_download","Amadey|exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:59","https://github.com/olosha1/oparik/raw/refs/heads/main/nbothjkd.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:57","https://github.com/olosha1/oparik/raw/refs/heads/main/nthnaedltg.exe","offline","malware_download","exe|github|Vidar","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:56","https://github.com/olosha1/oparik/raw/refs/heads/main/bxftjhksaef.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:55","https://github.com/olosha1/oparik/raw/refs/heads/main/gjawedrtg.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:52","http://github.com/presema/kersal/refs/heads/main/Vikings.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:49","https://github.com/olosha1/oparik/raw/refs/heads/main/kthkksefd.exe","offline","malware_download","exe|github|MeduzaStealer","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:49","https://github.com/olosha1/oparik/raw/refs/heads/main/nhbjsekfkjtyhja.exe","offline","malware_download","exe|github|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:48","https://github.com/olosha1/oparik/raw/refs/heads/main/kyjjrfgjjsedf.exe","offline","malware_download","exe|github|MeduzaStealer","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:47","https://github.com/olosha1/oparik/raw/refs/heads/main/InstalI%D0%B5r-x86.zip","offline","malware_download","exe|github|Vidar","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:46","https://github.com/olosha1/oparik/raw/refs/heads/main/kohjaekdfth.exe","offline","malware_download","exe|github|MeduzaStealer","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:45","https://github.com/olosha1/oparik/raw/refs/heads/main/nothjgdwa.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:43","https://github.com/olosha1/oparik/raw/refs/heads/main/krgawdtyjawd.exe","offline","malware_download","exe|github|Stealc","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:41","http://github.com/presema/kersal/refs/heads/main/bnkrigkawd.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:41","https://github.com/olosha1/oparik/raw/refs/heads/main/cli.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:40","https://github.com/olosha1/oparik/raw/refs/heads/main/hfaewdth.exe","offline","malware_download","exe|github|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:40","https://github.com/olosha1/oparik/raw/refs/heads/main/kyhjasehs.exe","offline","malware_download","DCRat|exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:40","https://github.com/olosha1/oparik/raw/refs/heads/main/lkyhjksefa.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:38","https://github.com/olosha1/oparik/raw/refs/heads/main/fsyjawdr.exe","offline","malware_download","exe|github|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:36","https://github.com/olosha1/oparik/raw/refs/heads/main/dujkgsf.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:33","https://github.com/olosha1/oparik/raw/refs/heads/main/lyjdfjthawd.exe","offline","malware_download","exe|github|Vidar","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:29","https://github.com/olosha1/oparik/raw/refs/heads/main/TT18.exe","offline","malware_download","exe|github|Vidar","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:26","https://github.com/olosha1/oparik/raw/refs/heads/main/jgesfyhjsefa.exe","offline","malware_download","exe|github|QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:23","https://github.com/olosha1/oparik/raw/refs/heads/main/fdaerghawd.exe","offline","malware_download","exe|github|RedLineStealer","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:21","http://github.com/presema/kersal/refs/heads/main/pfntjejghjsdkr.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:20","http://github.com/presema/kersal/refs/heads/main/opyhjdase.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:15","http://github.com/presema/kersal/refs/heads/main/popapoers.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 17:00:14","http://github.com/presema/kersal/refs/heads/main/ljgksdtihd.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-12-05 16:57:24","https://github.com/BlazedBottle/rat/raw/main/Client-built.exe","offline","malware_download","client|exe|QuasarRAT|RAT","github.com","140.82.121.3","36459","DE" "2024-12-05 16:57:20","http://github.com/olosha1/pockket/raw/refs/heads/main/jtkhikadjthsad.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2024-12-05 16:57:12","https://github.com/Frenzy-zwaake/DiscordRAT-2.0/deferred-metadata/main/Client-built.exe","online","malware_download","client|exe|RAT","github.com","140.82.121.3","36459","DE" "2024-12-04 17:17:22","https://github.com/olosha1/pockket/raw/refs/heads/main/Ttok18.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2024-12-04 17:17:11","https://github.com/olosha1/pockket/raw/refs/heads/main/fukjsefsdfh.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2024-12-04 17:17:11","https://github.com/olosha1/pockket/raw/refs/heads/main/jtkhikadjthsad.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2024-12-04 17:17:10","https://github.com/olosha1/pockket/raw/refs/heads/main/fhjsfryjaspyjga.exe","offline","malware_download","DCRat","github.com","140.82.121.3","36459","DE" "2024-12-04 17:17:10","https://github.com/olosha1/pockket/raw/refs/heads/main/piotjhjadkaw.exe","offline","malware_download","Stealc","github.com","140.82.121.3","36459","DE" "2024-12-04 17:17:10","https://github.com/olosha1/pockket/raw/refs/heads/main/vorpgkadeg.exe","offline","malware_download","Stealc","github.com","140.82.121.3","36459","DE" "2024-12-04 17:17:05","https://github.com/olosha1/pockket/blob/main/nbjekadkthgawd.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2024-12-04 15:35:09","https://github.com/realmastercoder69/bothg/releases/download/das/start.exe","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2024-12-04 15:34:08","https://github.com/VIPEK1990/napewnonievoiderhook/raw/main/seksiak.exe","offline","malware_download","exe|QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-12-04 09:07:07","http://github.com/olosha1/pockket/raw/refs/heads/main/mthimskef.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2024-12-03 19:17:10","https://github.com/NonaDoc/Nonadoc/releases/download/defi_prive/anketa_miner","offline","malware_download","extracted|hta|IDATDropper|lnk-commandline","github.com","140.82.121.3","36459","DE" "2024-12-03 11:15:13","https://github.com/olosha1/uparowas/blob/main/gweadtrgh.exe?raw=true","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2024-12-03 11:15:11","https://github.com/olosha1/uparowas/raw/refs/heads/main/mtbkkesfthae.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2024-12-03 11:15:10","https://github.com/olosha1/oparik/raw/refs/heads/main/pyjnkasedf.exe","offline","malware_download","Vidar","github.com","140.82.121.3","36459","DE" "2024-12-02 06:13:17","https://github.com/marewq7777/nwwee/raw/refs/heads/main/ExLaun3ch3.rar","offline","malware_download","1231|password-protected|rar","github.com","140.82.121.3","36459","DE" "2024-12-01 08:22:07","https://github.com/olosha1/oparik/raw/refs/heads/main/kfhtksfesek.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2024-11-28 10:44:52","https://codeload.github.com/sonriseclient/xwhoez-stealer-1883/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:44:44","https://codeload.github.com/sonriseclient/cronziii-stealer-5872/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:44:44","https://codeload.github.com/sonriseclient/halil_narcii-stealer-2159/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:44:32","https://codeload.github.com/sonriseclient/frd.69-startup-9570/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:44:31","https://codeload.github.com/sonriseclient/microdev7-startup-1580/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:44:23","https://codeload.github.com/sonriseclient/mustfuapasha-stealer-6988/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:44:23","https://codeload.github.com/sonriseclient/yhittt-stealer-2654/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:44:22","https://codeload.github.com/sonriseclient/ayazahmetay-stealer-4710/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:44:22","https://codeload.github.com/sonriseclient/mains/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:44:22","https://codeload.github.com/sonriseclient/umqweq-stealer-8971/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:44:22","https://codeload.github.com/sonriseclient/wirestonline-stealer-8847/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:44:21","https://codeload.github.com/sonriseclient/kirlisokak-stealer-4050/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:44:16","https://codeload.github.com/sonriseclient/cronziii-stealer-4363/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:44:04","https://codeload.github.com/sonriseclient/xwhoez-startup-3771/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:44:03","https://codeload.github.com/sonriseclient/efe/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:43:58","https://codeload.github.com/sonriseclient/baykoala/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:43:58","https://codeload.github.com/sonriseclient/bydaltons06-stealer-3959/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:43:58","https://codeload.github.com/sonriseclient/felixbabawt-stealer-2662/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:43:57","https://codeload.github.com/sonriseclient/claycc7k-stealer-3559/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:43:55","https://codeload.github.com/sonriseclient/checkout0-startup-7121/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:43:55","https://codeload.github.com/sonriseclient/kaancevik6-stealer-9158/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:43:54","https://codeload.github.com/sonriseclient/kaancevik6-startup-2012/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:43:51","https://codeload.github.com/sonriseclient/bnecorex-stealer-4503/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:43:40","https://codeload.github.com/sonriseclient/yfmbabus-stealer-5364/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:43:37","https://codeload.github.com/sonriseclient/xlaeusss-stealer-9425/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:43:32","https://codeload.github.com/sonriseclient/kaancevik6-startup-2709/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:43:26","https://codeload.github.com/sonriseclient/kirlisokak-startup-1806/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:43:25","https://codeload.github.com/sonriseclient/bnecorex-stealer-2276/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:43:25","https://codeload.github.com/sonriseclient/halil_narcii-startup-2599/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:43:24","https://codeload.github.com/sonriseclient/bakirkoytillidie-stealer-2073/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:43:23","https://codeload.github.com/sonriseclient/sparkling_courgette_28372-stealer-4297/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:43:21","https://codeload.github.com/sonriseclient/samet/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:43:19","https://codeload.github.com/sonriseclient/urlavci-stealer-5112/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:43:15","https://codeload.github.com/sonriseclient/baykoalastartup/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:59","https://codeload.github.com/sonriseclient/denx111-stealer-1485/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:57","https://codeload.github.com/sonriseclient/Javar/zip/refs/heads/main","offline","malware_download","BlankGrabber|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:57","https://codeload.github.com/sonriseclient/kaancevik6-stealer-5404/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:55","https://codeload.github.com/sonriseclient/bnekatherina-stealer-8508/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:55","https://codeload.github.com/sonriseclient/emdes.json/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:49","https://codeload.github.com/sonriseclient/cronziii-startup-2821/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:46","https://codeload.github.com/sonriseclient/bykoala-stealer-4256/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:45","https://codeload.github.com/sonriseclient/cronziii-stealer-7837/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:45","https://codeload.github.com/sonriseclient/emirkestartup/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:45","https://codeload.github.com/sonriseclient/lilguc-stealer-2434/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:43","https://codeload.github.com/sonriseclient/kaancevik6-startup-7159/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:43","https://codeload.github.com/sonriseclient/yedek/zip/refs/heads/main","offline","malware_download","BlankGrabber|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:37","https://codeload.github.com/sonriseclient/afkahmet-stealer-1954/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:30","https://codeload.github.com/sonriseclient/frd.69-startup-9907/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:29","https://codeload.github.com/sonriseclient/seysd/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:25","https://codeload.github.com/sonriseclient/mewtews/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:24","https://codeload.github.com/sonriseclient/voxy577-stealer-6128/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:22","https://codeload.github.com/sonriseclient/kaancevik6-startup-4369/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:13","https://codeload.github.com/sonriseclient/java/zip/refs/heads/main","offline","malware_download","BlankGrabber|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:08","https://codeload.github.com/sonriseclient/kaancevik6-stealer-5915/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:02","https://codeload.github.com/sonriseclient/microdev7-startup-4613/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:01","https://codeload.github.com/sonriseclient/bneapple-startup-3791/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:01","https://codeload.github.com/sonriseclient/kaancevik6-startup-1080/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:01","https://codeload.github.com/sonriseclient/zwice11-stealer-7602/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:00","https://codeload.github.com/sonriseclient/kaancevik6-startup-6760/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:42:00","https://codeload.github.com/sonriseclient/polatbarbipiro_67982-stealer-2235/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:41:44","https://codeload.github.com/sonriseclient/zwice11-startup-9828/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:41:43","https://codeload.github.com/sonriseclient/cronziii-startup-4678/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:41:43","https://codeload.github.com/sonriseclient/kaancevik6-stealer-9958/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:41:34","https://codeload.github.com/sonriseclient/kaancevik6-startup-2280/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:41:32","https://codeload.github.com/sonriseclient/checkout0-startup-3488/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:41:30","https://codeload.github.com/sonriseclient/hahaxd05-startup-8317/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:41:30","https://codeload.github.com/sonriseclient/urlavci-startup-9822/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:41:29","https://codeload.github.com/sonriseclient/frigle.557-stealer-3495/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:41:29","https://codeload.github.com/sonriseclient/peyyix-startup-4955/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:41:24","https://codeload.github.com/sonriseclient/ayazahmetay-stealer-4987/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:41:22","https://codeload.github.com/sonriseclient/kaancevik6-startup-5471/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:41:16","https://codeload.github.com/sonriseclient/alparslan3856-stealer-8348/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:41:15","https://codeload.github.com/sonriseclient/sonrise1/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:41:07","https://codeload.github.com/sonriseclient/rexapinmarka-stealer-2351/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:41:07","https://codeload.github.com/sonriseclient/savastxy-stealer-8082/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:41:07","https://codeload.github.com/sonriseclient/thomaspatric-startup-1469/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:41:05","https://codeload.github.com/sonriseclient/kaancevik6-stealer-6353/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:41:05","https://codeload.github.com/sonriseclient/kirlisokak-stealer-6505/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:40:58","https://codeload.github.com/sonriseclient/bnekatherina-startup-6603/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:40:53","https://codeload.github.com/sonriseclient/urlavci-startup-1287/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:40:46","https://codeload.github.com/sonriseclient/checkout0-stealer-1105/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:40:41","https://codeload.github.com/sonriseclient/bykoala-startup-6221/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:40:41","https://codeload.github.com/sonriseclient/lutican/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:40:38","https://codeload.github.com/sonriseclient/peyyix-stealer-8721/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:40:37","https://codeload.github.com/sonriseclient/cronziii-stealer-2854/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:40:31","https://codeload.github.com/sonriseclient/enes/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:40:21","https://codeload.github.com/sonriseclient/kaancevik6-startup-8639/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:40:21","https://codeload.github.com/sonriseclient/xwhoez-stealer-9385/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:40:16","https://codeload.github.com/sonriseclient/applehile/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:40:16","https://codeload.github.com/sonriseclient/ayaz/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:40:16","https://codeload.github.com/sonriseclient/emopri/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:40:03","https://codeload.github.com/sonriseclient/evilly/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:40:03","https://codeload.github.com/sonriseclient/peyyix-stealer-3572/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:59","https://codeload.github.com/sonriseclient/bnecorex-stealer-8064/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:59","https://codeload.github.com/sonriseclient/evillys/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:58","https://codeload.github.com/sonriseclient/merakdegil/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:57","https://codeload.github.com/sonriseclient/setsuxd-stealer-4991/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:49","https://codeload.github.com/sonriseclient/checkout0-stealer-3379/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:48","https://codeload.github.com/sonriseclient/kaancevik6-stealer-7821/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:47","https://codeload.github.com/sonriseclient/kaancevik6-stealer-3502/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:47","https://codeload.github.com/sonriseclient/kaancevik6-stealer-6031/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:43","https://codeload.github.com/sonriseclient/larex/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:32","https://codeload.github.com/sonriseclient/kaancevik6-startup-6107/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:28","https://codeload.github.com/sonriseclient/bgybes-stealer-5707/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:25","https://codeload.github.com/sonriseclient/asgararda-startup-6998/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:23","https://codeload.github.com/sonriseclient/bneapple-stealer-3329/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:20","https://codeload.github.com/sonriseclient/kaancevik6-stealer-7607/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:19","https://codeload.github.com/sonriseclient/primeyasox-stealer-5916/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:18","https://codeload.github.com/sonriseclient/mamixcan1-stealer-6691/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:17","https://codeload.github.com/sonriseclient/frigle/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:16","https://codeload.github.com/sonriseclient/asgararda-stealer-3838/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:11","https://codeload.github.com/sonriseclient/Javas/zip/refs/heads/main","offline","malware_download","BlankGrabber|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:39:06","https://codeload.github.com/sonriseclient/wirestonline-startup-4487/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:57","https://codeload.github.com/sonriseclient/ayazahmetay-startup-1989/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:49","https://codeload.github.com/sonriseclient/primeyasox-startup-7354/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:47","https://codeload.github.com/sonriseclient/alman1/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:45","https://codeload.github.com/sonriseclient/wosto-stealer-6943/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:43","https://codeload.github.com/sonriseclient/bneapple-stealer-6155/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:43","https://codeload.github.com/sonriseclient/spex1n0.-stealer-7683/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:42","https://codeload.github.com/sonriseclient/asgararda-stealer-6610/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:41","https://codeload.github.com/sonriseclient/lilguc-stealer-2042/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:35","https://codeload.github.com/sonriseclient/bneapple-stealer-9719/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:31","https://codeload.github.com/sonriseclient/testerjar/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:26","https://codeload.github.com/sonriseclient/frd.69-stealer-8150/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:22","https://codeload.github.com/sonriseclient/bravlstarscanavari-stealer-2670/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:22","https://codeload.github.com/sonriseclient/kaancevik6-startup-3055/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:22","https://codeload.github.com/sonriseclient/kaancevik6-stealer-6025/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:21","https://codeload.github.com/sonriseclient/microdev7-stealer-2599/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:19","https://codeload.github.com/sonriseclient/dragko__1-stealer-1444/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:19","https://codeload.github.com/sonriseclient/frd.69-startup-6901/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:19","https://codeload.github.com/sonriseclient/kaancevik6-stealer-8588/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:19","https://codeload.github.com/sonriseclient/mamixcan1-stealer-1318/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:10","https://codeload.github.com/sonriseclient/claycc7k-startup-9568/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:10","https://codeload.github.com/sonriseclient/sparkling_courgette_28372-startup-2606/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:38:10","https://codeload.github.com/sonriseclient/urlavci-stealer-6548/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:37:56","https://codeload.github.com/sonriseclient/felixbabawt-startup-1740/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:37:46","https://codeload.github.com/sonriseclient/checkout0-startup-3051/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:37:46","https://codeload.github.com/sonriseclient/JavaDownloader/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:37:40","https://codeload.github.com/sonriseclient/claycc7k-stealer-1992/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:37:39","https://codeload.github.com/sonriseclient/frd.69-stealer-6750/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:37:37","https://codeload.github.com/sonriseclient/kirlisokak-startup-2193/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:37:35","https://codeload.github.com/sonriseclient/_mqstxfa-stealer-3789/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:37:32","https://codeload.github.com/sonriseclient/kaancevik6-stealer-9856/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:37:28","https://codeload.github.com/sonriseclient/kirlisokak-stealer-1662/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:37:28","https://codeload.github.com/sonriseclient/wosto-stealer-6424/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:37:22","https://codeload.github.com/sonriseclient/laeerrrr-stealer-4476/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:37:11","https://codeload.github.com/sonriseclient/cronziii-startup-5999/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:37:09","https://codeload.github.com/sonriseclient/ad4nal1-stealer-5016/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:37:09","https://codeload.github.com/sonriseclient/skliga-stealer-3136/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:37:08","https://codeload.github.com/sonriseclient/aynenhile/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:37:01","https://codeload.github.com/sonriseclient/microdev7-stealer-4082/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:36:58","https://codeload.github.com/sonriseclient/lilguc-startup-5749/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:36:58","https://codeload.github.com/sonriseclient/startupswendy/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:36:57","https://codeload.github.com/sonriseclient/bnekatherina-stealer-5526/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:36:54","https://codeload.github.com/sonriseclient/furkan/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:36:54","https://codeload.github.com/sonriseclient/kaancevik6-stealer-8105/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:36:48","https://codeload.github.com/sonriseclient/bestnitr01-startup-6157/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:36:43","https://codeload.github.com/sonriseclient/bneapple-stealer-6893/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:36:42","https://codeload.github.com/sonriseclient/kaancevik6-stealer-5907/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:36:41","https://codeload.github.com/sonriseclient/bnecorex-stealer-3586/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:36:38","https://codeload.github.com/sonriseclient/kaancevik6-startup-7685/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:36:36","https://codeload.github.com/sonriseclient/lordy_92.-stealer-5056/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:36:35","https://codeload.github.com/sonriseclient/larexstartup/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:36:34","https://codeload.github.com/sonriseclient/ayazahmetay-startup-7174/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:36:20","https://codeload.github.com/sonriseclient/microdev7-startup-9861/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:36:13","https://codeload.github.com/sonriseclient/SonRise/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:36:12","https://codeload.github.com/sonriseclient/ayazahmetay-stealer-4522/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:36:06","https://codeload.github.com/sonriseclient/cronziii-startup-8021/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:35:59","https://codeload.github.com/sonriseclient/bneapple-startup-5947/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:35:59","https://codeload.github.com/sonriseclient/efew0600-stealer-4989/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:35:58","https://codeload.github.com/sonriseclient/main/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:35:57","https://codeload.github.com/sonriseclient/kaancevik6-stealer-6357/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:35:48","https://codeload.github.com/sonriseclient/ayazahmetay-startup-2709/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:35:41","https://codeload.github.com/sonriseclient/deneme2/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:35:38","https://codeload.github.com/sonriseclient/dlldeneme/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:35:37","https://codeload.github.com/sonriseclient/bneapple-startup-6497/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:35:37","https://codeload.github.com/sonriseclient/checkout0-stealer-3699/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:35:37","https://codeload.github.com/sonriseclient/hahaxd05-stealer-2717/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:35:33","https://codeload.github.com/sonriseclient/kaancevik6-stealer-9823/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:35:32","https://codeload.github.com/sonriseclient/bnecorex-startup-2368/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:35:29","https://codeload.github.com/sonriseclient/bestnitr01-stealer-2628/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:35:21","https://codeload.github.com/sonriseclient/bykoala-stealer-2516/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:35:15","https://codeload.github.com/sonriseclient/cronziii-startup-7148/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:35:06","https://codeload.github.com/sonriseclient/nottorajoofficial-stealer-6680/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:35:04","https://codeload.github.com/sonriseclient/kaancevik6-startup-2529/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:35:04","https://codeload.github.com/sonriseclient/SonRiseClient/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:34:59","https://codeload.github.com/sonriseclient/alparslan3856-startup-6086/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:34:58","https://codeload.github.com/sonriseclient/bnecorex-startup-2620/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:34:58","https://codeload.github.com/sonriseclient/microdev7-stealer-5319/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:34:50","https://codeload.github.com/sonriseclient/bnekatherina-stealer-7595/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:34:49","https://codeload.github.com/sonriseclient/7f20-stealer-7285/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:34:47","https://codeload.github.com/sonriseclient/asgararda-stealer-1956/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:34:47","https://codeload.github.com/sonriseclient/thomaspatric-stealer-4528/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:34:43","https://codeload.github.com/sonriseclient/felixbabawt-stealer-9452/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:34:40","https://codeload.github.com/sonriseclient/rihays._90745-stealer-2037/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:34:38","https://codeload.github.com/sonriseclient/bneapple-startup-1087/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:34:38","https://codeload.github.com/sonriseclient/bneapple-stealer-2550/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:34:17","https://codeload.github.com/sonriseclient/teemesito-stealer-4646/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:34:15","https://codeload.github.com/sonriseclient/frd.69-stealer-3978/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:34:06","https://codeload.github.com/sonriseclient/skliga-startup-5325/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:34:00","https://codeload.github.com/sonriseclient/kirlisokak-startup-6048/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:33:59","https://codeload.github.com/sonriseclient/bykoala-startup-9759/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:33:59","https://codeload.github.com/sonriseclient/kaancevik6-startup-5824/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:33:55","https://codeload.github.com/sonriseclient/bgybes-startup-5568/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:33:52","https://codeload.github.com/sonriseclient/pek/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:33:51","https://codeload.github.com/sonriseclient/ad4nal1-startup-9659/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:33:50","https://codeload.github.com/sonriseclient/kaancevik6-startup-8772/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:33:49","https://codeload.github.com/sonriseclient/kaancevik6-stealer-8054/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:33:48","https://codeload.github.com/sonriseclient/xwhoez-startup-4673/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:33:44","https://codeload.github.com/sonriseclient/bnecorex-startup-2163/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:33:41","https://codeload.github.com/sonriseclient/kaancevik6-startup-2316/zip/refs/heads/main","offline","malware_download","CanStealer|sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:33:34","https://codeload.github.com/sonriseclient/kaancevik6-startup-7810/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:33:28","https://codeload.github.com/sonriseclient/kaancevik6-startup-9677/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:33:09","https://codeload.github.com/sonriseclient/kaancevik6-exe-3783/zip/refs/heads/main","offline","malware_download","sonriseclient|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-11-28 10:06:12","https://github.com/sonriseclient/ad4nal1-stealer-5016/raw/refs/heads/main/stealer.jar","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2024-11-28 00:35:09","http://github.com/VIPEK1990/napewnonievoiderhook/raw/main/seksiak.exe","offline","malware_download","exe|QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-11-28 00:29:07","https://github.com/Realmastercoder69/DD/releases/download/D/output.exe","offline","malware_download","exe|github|Mercurial","github.com","140.82.121.3","36459","DE" "2024-11-28 00:29:07","https://github.com/Realmastercoder69/drf/releases/download/d/loader.exe","offline","malware_download","exe|github|UmbralStealer","github.com","140.82.121.3","36459","DE" "2024-11-28 00:29:07","https://github.com/Realmastercoder69/dsadsa/releases/download/dsa/aidans.dont.run.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2024-11-28 00:29:07","https://github.com/Realmastercoder69/dsafffffffff/releases/download/dasa/Loader.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2024-11-28 00:29:07","https://github.com/Realmastercoder69/dsafffffffff/releases/download/dasa/saloader.exe","offline","malware_download","exe|Formbook|github","github.com","140.82.121.3","36459","DE" "2024-11-28 00:29:07","https://github.com/Realmastercoder69/uu/releases/download/dss/Loader.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2024-11-28 00:27:06","https://github.com/Realmastercoder69/huy/releases/download/dsa/Loader.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2024-11-28 00:24:07","https://github.com/Realmastercoder69/bothg/releases/download/das/Loader.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2024-11-28 00:20:09","https://github.com/heysama/afsgdhzx/raw/refs/heads/main/dllyide.dll","offline","malware_download","dll|github","github.com","140.82.121.3","36459","DE" "2024-11-28 00:19:08","https://github.com/heysama/afsgdhzx/raw/refs/heads/main/aa.exe","offline","malware_download","exe|github|VenomRAT","github.com","140.82.121.3","36459","DE" "2024-11-28 00:19:08","https://github.com/heysama/afsgdhzx/raw/refs/heads/main/handeltest.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-11-28 00:19:08","https://github.com/heysama/afsgdhzx/raw/refs/heads/main/Tutorial.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-11-28 00:19:08","https://github.com/heysama/afsgdhzx/raw/refs/heads/main/xs.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2024-11-28 00:19:07","https://github.com/heysama/afsgdhzx/raw/refs/heads/main/ataturk.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2024-11-28 00:19:07","https://github.com/heysama/afsgdhzx/raw/refs/heads/main/nobody.exe","offline","malware_download","exe|github|VenomRAT","github.com","140.82.121.3","36459","DE" "2024-11-28 00:16:07","http://github.com/realmastercoder69/bothg/releases/download/das/start.exe","offline","malware_download","AsyncRAT|exe|github","github.com","140.82.121.3","36459","DE" "2024-11-22 23:54:07","https://github.com/NonaDoc/Nonadoc/releases/download/defi_prive/Anketa1","offline","malware_download","github|hta","github.com","140.82.121.3","36459","DE" "2024-11-22 21:08:09","https://github.com/Sam363-call/My-file/raw/refs/heads/main/Lumm.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2024-11-22 20:36:11","https://github.com/Sam363-call/My-file/raw/refs/heads/main/4.exe","offline","malware_download","CryptBot","github.com","140.82.121.3","36459","DE" "2024-11-21 10:01:09","https://github.com/Saked018/rivada/raw/refs/heads/main/MIS_FILE_9888123_RECEIVED_xsls.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2024-11-21 09:42:30","https://github.com/rouki555/dcm/raw/refs/heads/main/Document.zip","online","malware_download","Braodo|RustyStealer|Stealer","github.com","140.82.121.3","36459","DE" "2024-11-21 09:42:06","https://github.com/rouki555/lnk/raw/refs/heads/main/u.xls","online","malware_download"," Braodo|Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-11-21 09:42:06","https://github.com/rouki555/ud/raw/refs/heads/main/ud.bat","online","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-11-21 09:42:05","https://github.com/rouki555/lnk/raw/refs/heads/main/ud.bat","online","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-11-19 15:41:15","http://github.com/propask/cheat1/releases/download/cheat/123.exe","offline","malware_download","exe|github","github.com","140.82.121.3","36459","DE" "2024-11-18 07:25:08","https://github.com/PTT2k5/LTL203/blob/main/update3.bat","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-11-18 07:25:07","https://github.com/PTT2k5/LTL203/blob/main/Document83.zip","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-11-18 07:25:07","https://github.com/PTT2k5/LTL203/blob/main/Document88.zip","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-11-18 07:25:07","https://github.com/PTT2k5/LTL203/blob/main/update2.bat","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-11-18 04:01:09","https://github.com/Noureddine-nt9/rgsdr/raw/refs/heads/main/cheet.exe","online","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2024-11-15 06:01:17","https://github.com/m3Mastika/Dockerfile/raw/refs/heads/main/xmrig","offline","malware_download","Mirai","github.com","140.82.121.3","36459","DE" "2024-11-11 07:47:13","http://github.com/woord02/nigga/raw/refs/heads/main/MajesticExec.exe","offline","malware_download","donutloader","github.com","140.82.121.3","36459","DE" "2024-11-11 07:47:06","http://github.com/SHOWQA/xt/raw/refs/heads/main/shellcodeAny.bin","offline","malware_download","donutloader","github.com","140.82.121.3","36459","DE" "2024-11-07 22:15:09","https://github.com/barrigudinha157/barrigudinha/raw/master/Rage.dll","online","malware_download","CobaltStrike|dll|GitHub","github.com","140.82.121.3","36459","DE" "2024-11-07 15:23:11","https://github.com/Simone0108/a/raw/refs/heads/main/GreenField.docx","offline","malware_download","asyncrat","github.com","140.82.121.3","36459","DE" "2024-11-07 15:23:09","https://github.com/AsDone914/As1/raw/main/PhotoBox.docx?raw=true","offline","malware_download","asyncrat","github.com","140.82.121.3","36459","DE" "2024-11-07 15:23:07","https://github.com/RAMa12a3/Ps/raw/main/Manger.docx?raw=true","offline","malware_download","asyncrat","github.com","140.82.121.3","36459","DE" "2024-11-07 15:23:07","https://github.com/RxR3R/nothing/raw/main/Windows.docx?raw=true","offline","malware_download","asyncrat","github.com","140.82.121.3","36459","DE" "2024-11-07 15:19:23","https://github.com/FiIes/StormFN-Launcher/raw/refs/heads/main/StormFN-Launcher.zip","online","malware_download","hacktool|zip","github.com","140.82.121.3","36459","DE" "2024-11-07 10:32:07","https://github.com/PTT2k5/LTL203/blob/main/BB.tyu","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-11-07 10:32:07","https://github.com/PTT2k5/LTL203/blob/main/Document1.zip","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-11-07 10:32:07","https://github.com/PTT2k5/LTL203/blob/main/Document2.zip","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-11-07 10:32:07","https://github.com/PTT2k5/LTL203/blob/main/LPL.zip","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-11-07 10:32:07","https://github.com/PTT2k5/LTL203/blob/main/update1.bat","offline","malware_download","Braodo|Stealer","github.com","140.82.121.3","36459","DE" "2024-11-07 08:11:07","http://github.com/vonuch1/start/raw/refs/heads/main/njrtdhadawt.exe","offline","malware_download","vidar","github.com","140.82.121.3","36459","DE" "2024-11-06 22:15:08","http://github.com/Xavieprowel/crispy-palm-tree/releases/download/1/3e3ev3.exe","online","malware_download","FleshStealer","github.com","140.82.121.3","36459","DE" "2024-11-06 14:00:25","http://github.com/vonuch1/start/raw/refs/heads/main/khtoawdltrha.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2024-11-06 11:54:08","https://github.com/vonuch1/start/raw/refs/heads/main/hbfgjhhesfd.exe","offline","malware_download","exe|QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-11-06 11:54:08","https://github.com/vonuch1/start/raw/refs/heads/main/jerniuiopu.exe","offline","malware_download","exe|QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-11-06 09:56:15","http://github.com/skibidisigmer/FNcleanerV2/releases/download/CleanerV2/CleanerV2.exe","offline","malware_download","Quasarrat","github.com","140.82.121.3","36459","DE" "2024-11-06 09:56:15","http://github.com/sleepysnz/skibidi/archive/refs/heads/main.zip","offline","malware_download","Quasarrat","github.com","140.82.121.3","36459","DE" "2024-11-06 09:56:14","http://github.com/bonsko216/1/raw/refs/heads/main/RuntimeBroker.exe","offline","malware_download","Quasarrat","github.com","140.82.121.3","36459","DE" "2024-11-06 09:56:14","http://github.com/g5xh/script/raw/refs/heads/main/1.exe","offline","malware_download","Quasarrat","github.com","140.82.121.3","36459","DE" "2024-11-06 09:56:14","http://github.com/vonuch1/start/raw/refs/heads/main/jerniuiopu.exe","offline","malware_download","Quasarrat","github.com","140.82.121.3","36459","DE" "2024-11-06 09:56:10","http://github.com/vonuch1/start/raw/refs/heads/main/hbfgjhhesfd.exe","offline","malware_download","Quasarrat","github.com","140.82.121.3","36459","DE" "2024-11-06 09:55:11","http://github.com/ItsChanGat/Test/raw/refs/heads/main/Server.exe","offline","malware_download","njrat","github.com","140.82.121.3","36459","DE" "2024-11-05 08:21:08","http://github.com/analhacker/-/raw/main/XClient.exe","offline","malware_download","exe|Xclient|XWorm","github.com","140.82.121.3","36459","DE" "2024-11-05 08:21:08","http://github.com/analhacker/htt/raw/main/XClient.exe","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:21:08","http://github.com/BytrosYT/xuy/releases/download/Dick/XClient.exe","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:21:08","http://github.com/minhdmkk6/bot2/raw/refs/heads/main/XClient.exe","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:21:07","http://github.com/2backside/stealercentral/raw/refs/heads/main/XClient.exe","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:21:07","http://github.com/babadura123/banana/raw/refs/heads/main/XClient.exe","offline","malware_download","exe|Xclient|XWorm","github.com","140.82.121.3","36459","DE" "2024-11-05 08:21:07","http://github.com/BodyBlazeXaa/dll/raw/main/XClient.exe","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:21:07","http://github.com/helelehelafsdf163/batata/raw/refs/heads/main/XClient.exe","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:21:07","http://github.com/makslalp123/rakdj213/raw/master/XClient.exe","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:21:07","http://github.com/minhdmkk6/bot1/raw/refs/heads/main/XClient.exe","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:21:07","http://github.com/nomorelife1/te/raw/main/XClient.exe","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:21:07","http://github.com/Smerttb2/xvpn/raw/main/XClient.exe","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:21:07","http://github.com/stezxyz/svchost.exe/raw/main/XClient.exe","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:21:06","http://github.com/bypick/Pitch/raw/main/XClient.exe","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:21:06","http://github.com/Tubocdev/ratbuildpenis/raw/main/XClient.exe","offline","malware_download","exe|njrat|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:20:12","https://github.com/BodyBlazeXaa/dll/raw/main/XClient.exe/","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:20:11","https://github.com/makslalp123/rakdj213/raw/master/XClient.exe/","offline","malware_download","AsyncRAT|exe|Xclient|XWorm","github.com","140.82.121.3","36459","DE" "2024-11-05 08:20:10","http://github.com/uspat/capybara_jar/raw/main/XClient.exe","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:20:10","https://github.com/analhacker/htt/raw/main/XClient.exe/","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:20:10","https://github.com/minhdmkk6/bot1/raw/refs/heads/main/XClient.exe/","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:20:10","https://github.com/nomorelife1/te/raw/main/XClient.exe/","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:20:10","https://github.com/Smerttb2/xvpn/raw/main/XClient.exe/","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:20:10","https://github.com/Tubocdev/ratbuildpenis/raw/main/XClient.exe/","offline","malware_download","exe|njrat|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:20:09","https://github.com/bypick/Pitch/raw/main/XClient.exe/","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-05 08:20:09","https://github.com/minhdmkk6/bot2/raw/refs/heads/main/XClient.exe/","offline","malware_download","AsyncRAT|exe|Xclient","github.com","140.82.121.3","36459","DE" "2024-11-03 18:38:05","https://github.com/boru512/h4ck-f0rtnite/blob/main/Loader.zip","offline","malware_download","lumma stealer","github.com","140.82.121.3","36459","DE" "2024-11-03 14:27:08","https://github.com/realstrings/Lydian-spoofer/raw/main/Spoofy.sys","online","malware_download","dropped-files|PhemedroneStealer","github.com","140.82.121.3","36459","DE" "2024-11-03 14:27:06","https://github.com/realstrings/Lydian-spoofer/raw/refs/heads/main/Spoofy.sys","online","malware_download","dropped-files|PhemedroneStealer","github.com","140.82.121.3","36459","DE" "2024-11-03 13:29:16","https://github.com/vonuch1/start/raw/refs/heads/main/ktyhpldea.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-11-03 13:29:15","https://github.com/vonuch1/-pril/raw/refs/heads/main/pothjadwtrgh.exe","offline","malware_download","exe|MarsStealer","github.com","140.82.121.3","36459","DE" "2024-11-03 13:29:15","https://github.com/vonuch1/start/raw/refs/heads/main/njrtdhadawt.exe","offline","malware_download","exe|Vidar","github.com","140.82.121.3","36459","DE" "2024-11-03 13:29:15","https://github.com/vonuch1/start/raw/refs/heads/main/ptihjawdthas.exe","offline","malware_download","exe|RedLineStealer","github.com","140.82.121.3","36459","DE" "2024-11-02 18:11:14","https://github.com/KookSpook24/OVIX-GTA-5-Mod-Menu-Updated/releases/download/ovix-mod-menu/Launcher.zip","offline","malware_download","meduzastealer","github.com","140.82.121.3","36459","DE" "2024-11-02 18:11:14","https://github.com/Marcin2123/jjsploit/raw/refs/heads/main/JJSploit_8.10.7_x64-setup.exe","offline","malware_download","meduzastealer","github.com","140.82.121.3","36459","DE" "2024-11-02 18:11:14","https://github.com/ordogos2/g575/releases/download/Download/setup.7.0.zip","online","malware_download","meduzastealer","github.com","140.82.121.3","36459","DE" "2024-11-02 18:11:13","http://github.com/Marcin2123/actualka/raw/refs/heads/main/433412.exe","offline","malware_download","meduzastealer","github.com","140.82.121.3","36459","DE" "2024-11-02 18:11:08","https://github.com/Marcin2123/actualka/raw/refs/heads/main/file","offline","malware_download","meduzastealer","github.com","140.82.121.3","36459","DE" "2024-11-02 18:11:08","https://github.com/Marcin2123/jjsploit/raw/refs/heads/main/tumbler_L","offline","malware_download","meduzastealer","github.com","140.82.121.3","36459","DE" "2024-11-02 18:11:06","https://github.com/Marcin2123/jjsploit/raw/refs/heads/main/file_jjsploit","offline","malware_download","meduzastealer","github.com","140.82.121.3","36459","DE" "2024-11-02 16:05:12","https://github.com/Marcin2123/actualka/raw/refs/heads/main/433412.exe","offline","malware_download","meduzastealer","github.com","140.82.121.3","36459","DE" "2024-11-02 16:05:09","https://github.com/Marcin2123/actualka/raw/refs/heads/main/tumbler_G","offline","malware_download","meduzastealer","github.com","140.82.121.3","36459","DE" "2024-11-02 15:52:06","https://github.com/caonim2le/yournigas/raw/main/arm7/","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2024-11-02 14:37:08","http://github.com/charshop/sigma-nonrat/raw/main/svchost.exe","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2024-11-02 14:37:08","http://github.com/charshop/tempspooferxx/raw/main/svchost.exe","offline","malware_download","exe|Formbook","github.com","140.82.121.3","36459","DE" "2024-11-02 14:37:08","http://github.com/furystorage/api/raw/main/svchost.exe","offline","malware_download","AsyncRAT|exe|XWorm","github.com","140.82.121.3","36459","DE" "2024-11-02 14:33:20","https://github.com/sdifru877234/ilu123g5/raw/main/svchost.exe","online","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-11-02 14:33:14","https://github.com/esistdini/xmrig-malware/raw/main/svchost.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-11-02 14:33:14","https://github.com/user337666/brow666/raw/main/svchost.exe","offline","malware_download","AsyncRAT|exe|njrat","github.com","140.82.121.3","36459","DE" "2024-11-02 14:33:12","https://github.com/thomson101/thomson101/releases/download/Role/svchost.exe","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2024-11-02 14:33:10","https://github.com/692-ez/ratta/raw/refs/heads/main/svchost.exe","offline","malware_download","exe|Formbook","github.com","140.82.121.3","36459","DE" "2024-11-02 14:33:10","https://github.com/Artem674118/erterytry/raw/main/svchost.exe","online","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2024-11-02 14:33:10","https://github.com/charShop/tempspooferxx/raw/main/svchost.exe","offline","malware_download","exe|Formbook","github.com","140.82.121.3","36459","DE" "2024-11-02 14:33:10","https://github.com/furystorage/api/raw/main/svchost.exe","offline","malware_download","AsyncRAT|exe|XWorm","github.com","140.82.121.3","36459","DE" "2024-11-02 14:33:10","https://github.com/heresfilly09-9/fornova/raw/main/svchost.exe","online","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2024-11-02 14:33:10","https://github.com/stezxyz/svchost.exe/raw/main/Client-built.exe","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2024-11-02 14:33:09","https://github.com/charshop/sigma-nonrat/raw/main/svchost.exe","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2024-11-02 14:33:09","https://github.com/charShop/sigma-NONRat/raw/main/svchost.exe/","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2024-11-02 14:33:09","https://github.com/ChokoPie333/doom/raw/main/svchost.exe","online","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-11-02 14:33:09","https://github.com/MorganTaraum/automatic-octo-barnacle/raw/refs/heads/main/svchost.exe","online","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-11-02 14:33:09","https://github.com/stezxyz/svchost.exe/raw/main/XClient.exe/","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2024-11-02 14:33:09","https://github.com/zodiac1616/test/raw/refs/heads/main/svchost.exe","online","malware_download","AsyncRAT|exe|ExelaStealer","github.com","140.82.121.3","36459","DE" "2024-11-02 14:25:14","https://github.com/pr0niums/Repo/raw/refs/heads/main/NVIDIA.exe","offline","malware_download","FleshStealer|paradox|PureLogStealer|RedLineStealer|stealer","github.com","140.82.121.3","36459","DE" "2024-11-02 11:05:10","https://github.com/d00mt3l/XWorm-5.6/raw/refs/heads/main/XwormLoader.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-11-02 11:04:11","https://github.com/naruto0827/Roblox-Blox-Fruits-Script-2024/raw/refs/heads/main/Loader.zip","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2024-11-02 11:04:11","https://github.com/schavvanl3/Eulen/raw/refs/heads/main/Loader.exe","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2024-11-02 11:04:08","https://github.com/LandonPasana21/Roblox-Blox-Fruits-Script-2024/raw/refs/heads/main/Loader.zip","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2024-11-02 11:04:08","https://github.com/zzreVva1/osu-maple/raw/refs/heads/main/ExtremeInjector.exe","online","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2024-11-01 20:03:08","https://github.com/miguel-b-p/..../raw/main/WinRing0x64.sys","online","malware_download","QuasaRrat","github.com","140.82.121.3","36459","DE" "2024-11-01 20:03:08","https://github.com/unvd01/unvmain/raw/refs/heads/main/cmn/ucpusys.dat","offline","malware_download","QuasaRrat","github.com","140.82.121.3","36459","DE" "2024-11-01 20:03:07","https://github.com/hak333444/xmrig/raw/main/WinRing0x64.sys","online","malware_download","QuasaRrat","github.com","140.82.121.3","36459","DE" "2024-11-01 20:03:07","https://github.com/irusanov/ZenStates-Core/raw/master/WinRing0x64.sys","offline","malware_download","QuasaRrat","github.com","140.82.121.3","36459","DE" "2024-11-01 20:03:07","https://github.com/jsjsjsc79/advsd/raw/main/WinRing0x64.sys","online","malware_download","QuasaRrat","github.com","140.82.121.3","36459","DE" "2024-11-01 20:03:07","https://github.com/silenthashik/winring/raw/main/WinRing0x64.sys","online","malware_download","QuasaRrat","github.com","140.82.121.3","36459","DE" "2024-11-01 20:03:07","https://github.com/so251/olaquerida/releases/download/1releasae/WinRing0x64.sys","online","malware_download","QuasaRrat","github.com","140.82.121.3","36459","DE" "2024-11-01 20:03:07","https://github.com/StickmenGamer/idk/raw/main/WinRing0x64.sys","online","malware_download","QuasaRrat","github.com","140.82.121.3","36459","DE" "2024-11-01 20:03:07","https://github.com/xmrig/xmrig/blob/master/bin/WinRing0/WinRing0x64.sys?raw=true","online","malware_download","QuasaRrat","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:12","https://github.com/babadura123/banana/raw/refs/heads/main/XClient.exe","offline","malware_download","xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:12","https://github.com/BytrosYT/xuy/releases/download/Dick/XClient.exe","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:12","https://github.com/nomorelife1/te/raw/main/XClient.exe","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:12","https://github.com/Smerttb2/xvpn/raw/main/XClient.exe","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:12","https://github.com/Tubocdev/ratbuildpenis/raw/main/XClient.exe","offline","malware_download","njrat|xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:12","https://github.com/uspat/capybara_jar/raw/main/XClient.exe","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:11","http://github.com/u6iko/Do5a/raw/main/XClient.exe","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:11","https://github.com/2backside/stealercentral/raw/refs/heads/main/XClient.exe","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:11","https://github.com/Abdulah345/pizdaporc/raw/refs/heads/main/XClient.exe/","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:11","https://github.com/analhacker/-/raw/main/XClient.exe","offline","malware_download","xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:11","https://github.com/analhacker/htt/raw/main/XClient.exe","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:11","https://github.com/BodyBlazeXaa/dll/raw/main/XClient.exe","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:11","https://github.com/bypick/Pitch/raw/main/XClient.exe","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:11","https://github.com/helelehelafsdf163/batata/raw/refs/heads/main/XClient.exe","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:11","https://github.com/makslalp123/rakdj213/raw/master/XClient.exe","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:11","https://github.com/minhdmkk6/bot1/raw/refs/heads/main/XClient.exe","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:11","https://github.com/minhdmkk6/bot2/raw/refs/heads/main/XClient.exe","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:11","https://github.com/stezxyz/svchost.exe/raw/main/XClient.exe","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:10","http://github.com/Abdulah345/pizdaporc/raw/refs/heads/main/XClient.exe","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:38:10","https://github.com/u6iko/Do5a/raw/main/XClient.exe/","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:30:54","https://codeload.github.com/crysiz2631/xworm-3.1/zip/refs/heads/main","offline","malware_download","Xworm","codeload.github.com","140.82.121.10","36459","DE" "2024-11-01 16:30:54","https://codeload.github.com/d00mt3l/xworm-5.6/zip/refs/heads/main","offline","malware_download","Xworm","codeload.github.com","140.82.121.10","36459","DE" "2024-11-01 16:30:27","https://codeload.github.com/trafisg/xworm-5.2-/zip/refs/heads/main","offline","malware_download","Xworm","codeload.github.com","140.82.121.10","36459","DE" "2024-11-01 16:30:24","https://codeload.github.com/errias/xworm-rat-remote-administration-tool-/zip/refs/heads/main","offline","malware_download","AsyncRAT|Xworm","codeload.github.com","140.82.121.10","36459","DE" "2024-11-01 16:30:09","https://codeload.github.com/jpntr/xworm-v5.2/zip/refs/heads/main","offline","malware_download","Xworm","codeload.github.com","140.82.121.10","36459","DE" "2024-11-01 16:29:36","https://github.com/d00mt3l/XWorm-5.6/archive/refs/heads/main.zip","offline","malware_download","Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:29","https://codeload.github.com/d00mt3l/XWorm-5.6/zip/refs/heads/main?token=A4BR4VO3XLIQJAEDB6A2S43HENSUU","offline","malware_download","Xworm","codeload.github.com","140.82.121.10","36459","DE" "2024-11-01 16:29:29","https://github.com/SmokeLoader/XWorm-V5.3/releases/download/XWorm/XWorm.V5.3.Optimized.Bin.7z","offline","malware_download","Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:28","https://github.com/PeszoK/XWorm-Remote-Access-Tool/releases/download/v5.0/XWorm.rar/","offline","malware_download","Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:27","https://github.com/errias/XWorm-Rat-Remote-Administration-Tool-/archive/refs/heads/main.zip","offline","malware_download","AsyncRAT|Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:17","https://github.com/errias/XWorm-Rat-Remote-Administration-Tool-/raw/main/rnp.exe","offline","malware_download","Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:17","https://github.com/errias/XWorm-Rat-Remote-Administration-Tool-/raw/main/ucrtbased.dll","offline","malware_download","Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:17","https://github.com/Gv1ryGIT/XWorm-V5.2/raw/refs/heads/main/XSploitLauncher.exe","offline","malware_download","AsyncRAT|Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:17","https://github.com/Gv1ryGIT/XWorm-V5.2/raw/refs/heads/main/XSploitLauncher.zip","offline","malware_download","AsyncRAT|Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:17","https://github.com/PeszoK/XWorm-Remote-Access-Tool/releases/download/v5.0/XWorm.rar","offline","malware_download","Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:16","https://github.com/PeszoK/XWorm-Remote-Access-Tool/blob/main/xworm.exe?raw=true","offline","malware_download","Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:15","https://github.com/errias/XWorm-Rat-Remote-Administration-Tool-/raw/main/ShedulServV2.exe","offline","malware_download","Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:14","https://github.com/errias/XWorm-Rat-Remote-Administration-Tool-/raw/main/SHDTSK.exe","offline","malware_download","Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:13","http://github.com/PeszoK/XWorm-Remote-Access-Tool/releases/download/v5.0/XWorm.rar/","offline","malware_download","Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:12","https://github.com/PeszoK/XWorm-Remote-Access-Tool/raw/main/xworm.exe","offline","malware_download","Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:11","https://github.com/errias/XWorm-Rat-Remote-Administration-Tool-/raw/main/disas.exe","offline","malware_download","AsyncRAT|Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:11","https://github.com/errias/XWorm-Rat-Remote-Administration-Tool-/raw/main/DisAsTum.exe","offline","malware_download","Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:11","https://github.com/errias/XWorm-Rat-Remote-Administration-Tool-/raw/main/msrv.exe","offline","malware_download","AsyncRAT|Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:11","https://github.com/errias/XWorm-Rat-Remote-Administration-Tool-/raw/main/seftali.exe","offline","malware_download","Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:11","https://github.com/errias/XWorm-Rat-Remote-Administration-Tool-/raw/main/ShedulTaskV3.exe","offline","malware_download","Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:10","http://github.com/errias/xworm-rat-remote-administration-tool-/raw/main/akbyp.exe","offline","malware_download","Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:10","https://github.com/errias/xworm-rat-remote-administration-tool-/raw/main/akbyp.exe","offline","malware_download","Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:10","https://github.com/errias/XWorm-Rat-Remote-Administration-Tool-/raw/main/pwman.exe","offline","malware_download","Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:10","https://github.com/errias/XWorm-Rat-Remote-Administration-Tool-/raw/main/sff.exe","offline","malware_download","AsyncRAT|Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:10","https://github.com/errias/XWorm-Rat-Remote-Administration-Tool-/raw/main/vcruntime140d.dll","offline","malware_download","Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:10","https://github.com/errias/XWorm-Rat-Remote-Administration-Tool-/raw/main/XWormUI.exe","offline","malware_download","njrat|Xworm","github.com","140.82.121.3","36459","DE" "2024-11-01 16:29:10","https://github.com/sqrtZeroKnowledge/XWorm-Trojan/archive/refs/heads/main.zip","online","malware_download","Xworm","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:10","https://github.com/vonuch1/start/blob/main/fgthawd.exe","offline","malware_download","exe|Github|MetaStealer","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:07","https://github.com/vonuch1/start/blob/main/hbfgjhhesfd.exe","offline","malware_download","exe|Github|quasar|trojan","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:07","https://github.com/vonuch1/start/blob/main/hdawuithjawe.exe","offline","malware_download","exe|Github|Lumma|Stealer","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:07","https://github.com/vonuch1/start/blob/main/hnfsefawd.exe","offline","malware_download","exe|Github|mardom","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:07","https://github.com/vonuch1/start/blob/main/jerniuiopu.exe","offline","malware_download","exe|Github|quasar|trojan","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:07","https://github.com/vonuch1/start/blob/main/jthusjefth.exe","offline","malware_download","exe|Github|Lumma|Stealer","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:07","https://github.com/vonuch1/start/blob/main/khtoawdltrha.exe","offline","malware_download","exe|Github|Lumma|Stealer","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:07","https://github.com/vonuch1/start/blob/main/ktyhpldea.exe","offline","malware_download","exe|Github|Lumma|Stealer","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:07","https://github.com/vonuch1/start/blob/main/opthjdkawrtgh.exe","offline","malware_download","exe|Formbook|Github","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:07","https://github.com/vonuch1/start/blob/main/yjadyjasfdtj.exe","offline","malware_download","exe|Github|trojan","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:06","https://github.com/vonuch1/start/blob/main/gawdrgasd.exe","offline","malware_download","exe|Github|Lumma|Stealer","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:06","https://github.com/vonuch1/start/blob/main/jythjadthawed.exe","offline","malware_download","exe|Github|trojan","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:06","https://github.com/vonuch1/start/blob/main/khseofk.exe","offline","malware_download","exe|Github|Lumma|Stealer","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:06","https://github.com/vonuch1/start/blob/main/ksfawtyha.exe","offline","malware_download","exe|Github|trojan","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:06","https://github.com/vonuch1/start/blob/main/lhoefskghas.exe","offline","malware_download","exe|Github|trojan","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:06","https://github.com/vonuch1/start/blob/main/ltpohpadw.exe","offline","malware_download","coinminer|exe|Github|mardom","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:06","https://github.com/vonuch1/start/blob/main/mhbiwejrtgha.exe","offline","malware_download","exe|Github|stealer","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:06","https://github.com/vonuch1/start/blob/main/njrtdhadawt.exe","offline","malware_download","exe|Github|stealer","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:06","https://github.com/vonuch1/start/blob/main/odrsfgawd.exe","offline","malware_download","DCRat|exe|Github|trojan","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:06","https://github.com/vonuch1/start/blob/main/pdf.exe","offline","malware_download","AsyncRat|exe|Github|Rat","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:06","https://github.com/vonuch1/start/blob/main/pthjadh.exe","offline","malware_download","AsyncRat|exe|Github|Rat","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:06","https://github.com/vonuch1/start/blob/main/ptihjawdthas.exe","offline","malware_download","clipbanker|exe|Github|trojan","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:06","https://github.com/vonuch1/start/blob/main/Session.exe","offline","malware_download","exe|Github|trojan","github.com","140.82.121.3","36459","DE" "2024-10-31 05:52:06","https://github.com/vonuch1/start/blob/main/Sushi.exe","offline","malware_download","exe|Github|Lumma|Stealer","github.com","140.82.121.3","36459","DE" "2024-10-31 05:51:06","https://github.com/Shell13231/Shella/raw/refs/heads/main/Seven_NSKJY_x91.2.zip","offline","malware_download","LummaStealer","github.com","140.82.121.3","36459","DE" "2024-10-30 17:12:05","https://github.com/vonuch1/-pril/blob/main/dwthjadth.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-10-30 17:12:05","https://github.com/vonuch1/-pril/blob/main/kldrgawdtjawd.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-10-30 16:55:09","https://github.com/vonuch1/start/raw/refs/heads/main/khtoawdltrha.exe","offline","malware_download","exe|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-10-30 10:06:08","https://github.com/clipaCHEAT/chaaa/raw/refs/heads/main/Built.exe","offline","malware_download","BlankGrabber|exe","github.com","140.82.121.3","36459","DE" "2024-10-30 08:20:08","https://github.com/Abdulah345/pizdaporc/raw/refs/heads/main/XClient.exe","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2024-10-30 07:13:09","https://github.com/CryptersAndTools/Upload/raw/refs/heads/main/new_image.jpg","offline","malware_download","encoded|jpg-base64-loader|stego|xworm","github.com","140.82.121.3","36459","DE" "2024-10-29 12:59:06","https://github.com/tranhbinh623/0gbHQ2hpDb/blob/main/Document.zip","offline","malware_download","Stealer","github.com","140.82.121.3","36459","DE" "2024-10-29 12:59:05","https://github.com/tranhbinh623/BM3a4RqCKE/blob/main/Document.zip","offline","malware_download","Stealer","github.com","140.82.121.3","36459","DE" "2024-10-29 12:59:05","https://github.com/tranhbinh623/EjnhuKvkmH/blob/main/Document.zip","offline","malware_download","Stealer","github.com","140.82.121.3","36459","DE" "2024-10-29 12:59:05","https://github.com/tranhbinh623/GNs3MLQD90/blob/main/Document.zip","offline","malware_download","Stealer","github.com","140.82.121.3","36459","DE" "2024-10-26 08:14:22","https://github.com/43a1723/test/releases/download/siu/stub.exe","offline","malware_download","xworm","github.com","140.82.121.3","36459","DE" "2024-10-26 08:14:11","https://github.com/CryptersAndTools/Upload/blob/main/new_image.jpg?raw=true","offline","malware_download","jpg-base64-loader|xworm","github.com","140.82.121.3","36459","DE" "2024-10-26 08:14:11","https://github.com/KDot227/Somalifuscator/archive/refs/heads/main.zip","online","malware_download","xworm","github.com","140.82.121.3","36459","DE" "2024-10-26 08:14:10","https://github.com/Proxyonly/www/raw/main/Security.exe","online","malware_download","xworm","github.com","140.82.121.3","36459","DE" "2024-10-26 08:14:09","https://github.com/u6iko/Do5a/raw/main/XClient.exe","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2024-10-26 08:14:09","https://github.com/unblockedgames2/School-shit/raw/main/fuag.exe","offline","malware_download","Formbook|xworm","github.com","140.82.121.3","36459","DE" "2024-10-26 08:14:08","https://github.com/robloxdev1223/requirements/raw/main/requirements.exe","online","malware_download","Formbook|xworm","github.com","140.82.121.3","36459","DE" "2024-10-26 08:14:07","https://github.com/cfedss/e/raw/refs/heads/main/PowerShell.exe","offline","malware_download","AsyncRAT|xworm","github.com","140.82.121.3","36459","DE" "2024-10-26 08:14:07","https://github.com/eq44/d/raw/main/wzcstatus.exe","offline","malware_download","xworm","github.com","140.82.121.3","36459","DE" "2024-10-26 08:14:05","https://github.com/43a1723/test/releases/download/AutoBuild/download.bat","offline","malware_download","xworm","github.com","140.82.121.3","36459","DE" "2024-10-25 06:45:16","http://github.com/PhantomPeek/PS/raw/refs/heads/main/ps.bin","offline","malware_download","Donutloader","github.com","140.82.121.3","36459","DE" "2024-10-25 06:45:15","http://github.com/AshutoshTipanis/jgjy/raw/refs/heads/main/mee.bin","offline","malware_download","Donutloader","github.com","140.82.121.3","36459","DE" "2024-10-25 06:45:15","http://github.com/razidvb/myfiles/raw/refs/heads/main/loader.bin","offline","malware_download","Donutloader","github.com","140.82.121.3","36459","DE" "2024-10-25 06:45:15","http://github.com/zefordk/ikeya/raw/refs/heads/main/shellcodeAny.bin","offline","malware_download","Donutloader","github.com","140.82.121.3","36459","DE" "2024-10-25 06:45:13","http://github.com/user-attachments/files/17267811/stm.txt","online","malware_download","Donutloader","github.com","140.82.121.3","36459","DE" "2024-10-24 05:01:05","https://github.com/peass-ng/PEASS-ng/releases/latest/download/linpeas.sh","online","malware_download","","github.com","140.82.121.3","36459","DE" "2024-10-23 14:24:06","https://codeload.github.com/occ-m/allud/zip/refs/heads/main","offline","malware_download","Braodo|Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-10-23 07:49:10","http://github.com/flippingbeans/ZyxBoostraper/raw/refs/heads/main/Zyx%E2%80%8E.zip","offline","malware_download","Asyncrat","github.com","140.82.121.3","36459","DE" "2024-10-23 07:18:07","http://github.com/IgorAlaf/Creds/raw/main/marsel.exe","offline","malware_download","redline|RedLineStealer","github.com","140.82.121.3","36459","DE" "2024-10-23 07:00:22","http://github.com/quasar/Quasar/releases/download/v1.4.1/Quasar.v1.4.1.zip","online","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-10-23 07:00:21","http://github.com/AnonAm93/1/raw/refs/heads/main/RuntimeBroker.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-10-23 07:00:21","http://github.com/BlazedBottle/rat/raw/main/Client-built.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-10-23 07:00:21","http://github.com/samllea1/Gorebox-ModMenu/raw/refs/heads/main/Gorebox%20ModMenu%201.2.0.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-10-23 07:00:20","http://github.com/Kami32X/Osiris/raw/refs/heads/main/2klz.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-10-23 07:00:18","http://github.com/AnonAm93/1/raw/refs/heads/main/Discord.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-10-23 07:00:15","http://github.com/XerusSploit/Neverlose-Loader/raw/refs/heads/main/Neverlose%20Loader.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-10-23 07:00:14","http://github.com/AnonAm93/FUD-BATCH/raw/main/Discord.zip","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-10-23 07:00:14","http://github.com/RiseMe-origami/g/raw/main/Client-built.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-10-23 06:56:08","http://github.com/AlNyak/Test/raw/main/testingg.exe","offline","malware_download","NJrat","github.com","140.82.121.3","36459","DE" "2024-10-23 06:56:07","http://github.com/ki1erz/k1l-v2/raw/refs/heads/main/V2/V2.exe","offline","malware_download","NJrat","github.com","140.82.121.3","36459","DE" "2024-10-21 16:14:08","https://github.com/iosyu01/okdash/raw/main/assets/eblagh.apk","offline","malware_download","apk|geo|IRN|Sana","github.com","140.82.121.3","36459","DE" "2024-10-19 15:34:06","https://github.com/altabross/XWorm-RAT-V2.1/tree/edf6827f6c1899f7ca1b3e922ebb23431daf954a/XWorm%20RAT%20V2.1","offline","malware_download","xworm","github.com","140.82.121.3","36459","DE" "2024-10-19 14:30:12","http://github.com/Flowseal/zapret-discord-youtube/releases/download/1.1.1/zapret-discord-youtube-1.1.1.rar","online","malware_download","zapret","github.com","140.82.121.3","36459","DE" "2024-10-19 10:38:05","https://github.com/AnonAm93/1/blob/main/1.ps1","offline","malware_download","quasar|rat","github.com","140.82.121.3","36459","DE" "2024-10-19 10:38:05","https://github.com/AnonAm93/1/blob/main/1.zip","offline","malware_download","quasar|rat","github.com","140.82.121.3","36459","DE" "2024-10-19 10:38:05","https://github.com/AnonAm93/1/blob/main/Am.ps1","offline","malware_download","quasar|rat","github.com","140.82.121.3","36459","DE" "2024-10-19 10:38:05","https://github.com/AnonAm93/1/blob/main/Discord.zip","offline","malware_download","quasar|rat","github.com","140.82.121.3","36459","DE" "2024-10-19 10:38:05","https://github.com/AnonAm93/1/blob/main/runme.bat","offline","malware_download","quasar|rat","github.com","140.82.121.3","36459","DE" "2024-10-19 10:38:05","https://github.com/AnonAm93/1/blob/main/RuntimeBroker.exe","offline","malware_download","quasar|rat","github.com","140.82.121.3","36459","DE" "2024-10-19 10:38:05","https://github.com/AnonAm93/FUD-BATCH/blob/main/Discord.zip","offline","malware_download","quasar|rat","github.com","140.82.121.3","36459","DE" "2024-10-19 10:38:04","https://github.com/AnonAm93/1/blob/main/Am.bat","offline","malware_download","quasar|rat","github.com","140.82.121.3","36459","DE" "2024-10-19 10:38:04","https://github.com/AnonAm93/1/blob/main/Discord.exe","offline","malware_download","quasar|rat","github.com","140.82.121.3","36459","DE" "2024-10-19 10:38:04","https://github.com/AnonAm93/1/blob/main/FudAm.bat","offline","malware_download","quasar|rat","github.com","140.82.121.3","36459","DE" "2024-10-19 10:38:04","https://github.com/AnonAm93/1/blob/main/q.bat","offline","malware_download","quasar|rat","github.com","140.82.121.3","36459","DE" "2024-10-19 10:38:04","https://github.com/AnonAm93/FUD-BATCH/blob/main/fud.bat","offline","malware_download","quasar|rat","github.com","140.82.121.3","36459","DE" "2024-10-19 10:38:04","https://github.com/AnonAm93/fud-ps1/blob/main/Am.ps1","offline","malware_download","quasar|rat","github.com","140.82.121.3","36459","DE" "2024-10-18 17:25:53","https://codeload.github.com/Mori-Miyako/Discord-Token-Generator/zip/refs/heads/main","online","malware_download","zip","codeload.github.com","140.82.121.10","36459","DE" "2024-10-18 15:10:13","http://github.com/macedonianlegend/Kematian/releases/download/KematianBuild/kematian.bin","offline","malware_download","Donut|marte","github.com","140.82.121.3","36459","DE" "2024-10-18 15:10:12","http://github.com/macedonianlegend/Kematian/releases/download/WebcamBuild/webcam.bin","offline","malware_download","Donut|marte","github.com","140.82.121.3","36459","DE" "2024-10-18 11:53:12","http://github.com/rraapt66/trojan/raw/main/Trojan.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-10-18 10:50:07","http://github.com/Nightxz1/Now/raw/main/2.exe","offline","malware_download","craxsrat","github.com","140.82.121.3","36459","DE" "2024-10-18 10:17:12","http://github.com/43a1723/test/releases/download/siu/stub.exe","offline","malware_download","dizemp|filerepmalware|python|trojan|XWorm","github.com","140.82.121.3","36459","DE" "2024-10-18 10:17:12","http://github.com/Neo23x0/signature-base/archive/master.zip","online","malware_download","exe|NanoCore","github.com","140.82.121.3","36459","DE" "2024-10-18 09:55:11","http://github.com/rdpp3/yyyyyyyyyyyy/raw/refs/heads/main/cstealer.exe","offline","malware_download","cstealer|PythonStealer","github.com","140.82.121.3","36459","DE" "2024-10-18 09:29:09","http://github.com/vasyalala0111/Badlion/raw/master/mjud.exe","offline","malware_download","AZORult|exe","github.com","140.82.121.3","36459","DE" "2024-10-18 09:26:17","http://github.com/MrSatan11/Mr.Satan-DDoS/blob/main/Mr.Satan%20DDoS/Mr.Satan%20DDoS.exe?raw=true","offline","malware_download","Empyrean|python|stealer","github.com","140.82.121.3","36459","DE" "2024-10-18 09:23:12","http://github.com/DeepDevil51/DiscordSpotifyBypass/raw/main/DiscordSpotifyBypass.exe","online","malware_download","exe|PythonStealer","github.com","140.82.121.3","36459","DE" "2024-10-18 08:33:31","http://github.com/cuckoobox/cuckoo/archive/master.zip","online","malware_download","pantera","github.com","140.82.121.3","36459","DE" "2024-10-18 08:31:23","http://github.com/scode18/All-Tweaker/releases/download/Beta_v0.6/All.Tweaker.Beta.v0.6.7z","online","malware_download","kill-av","github.com","140.82.121.3","36459","DE" "2024-10-18 08:31:16","http://github.com/scode18/All-Tweaker/raw/main/tweaks.7z","online","malware_download","kill-av","github.com","140.82.121.3","36459","DE" "2024-10-18 08:11:10","http://github.com/dqwr1q23rwdfr/xxx/releases/download/xxx/Vital.zip","online","malware_download","rozena","github.com","140.82.121.3","36459","DE" "2024-10-18 07:16:09","http://github.com/mohdjulaya09/Code-Sparrow-Crypter-2.0-Private-Crack-Leak/releases/download/%23crypter/CodeSparrow.Crypter.2.0.Crack.rar","online","malware_download","crypter|rat","github.com","140.82.121.3","36459","DE" "2024-10-17 17:47:04","http://github.com/vizian123/msfvenomz/raw/main/reddit.exe","offline","malware_download","exe|meterpreter","github.com","140.82.121.3","36459","DE" "2024-10-16 16:55:10","http://github.com/PeszoK/XWorm-Remote-Access-Tool/releases/download/v5.0/XWorm.rar","offline","malware_download","autoIT","github.com","140.82.121.3","36459","DE" "2024-10-16 16:55:08","http://github.com/errias/XWorm-Rat-Remote-Administration-Tool-/raw/main/XWormUI.exe","offline","malware_download","autoIT|njrat","github.com","140.82.121.3","36459","DE" "2024-10-16 16:55:08","http://github.com/XHesa/fuzzy-waddle/releases/download/xworm/Loader.exe","offline","malware_download","AsyncRAT|autoIT","github.com","140.82.121.3","36459","DE" "2024-10-16 16:37:18","http://github.com/AnonAm93/1/raw/refs/heads/main/Discord.zip","offline","malware_download","RAT","github.com","140.82.121.3","36459","DE" "2024-10-16 16:37:18","http://github.com/biseo0/Neue/raw/main/Client-built.exe","offline","malware_download","QuasarRAT|RAT","github.com","140.82.121.3","36459","DE" "2024-10-16 16:37:17","http://github.com/aspdasdksa2/callback/raw/main/Client-built.exe","offline","malware_download","QuasarRAT|RAT","github.com","140.82.121.3","36459","DE" "2024-10-16 16:37:17","http://github.com/blacksheep11998/musical-adventure/raw/refs/heads/main/injector.exe","offline","malware_download","QuasarRAT|RAT","github.com","140.82.121.3","36459","DE" "2024-10-16 16:37:17","http://github.com/mohibalkal1/mohib/raw/refs/heads/main/Discord.zip","offline","malware_download","RAT","github.com","140.82.121.3","36459","DE" "2024-10-16 16:37:17","http://github.com/SolaraMoon/Solara-V3/raw/refs/heads/main/Solara%20V3.exe","offline","malware_download","QuasarRAT|RAT","github.com","140.82.121.3","36459","DE" "2024-10-16 16:37:17","http://github.com/sss2322/sssssssssd/raw/main/Client-built.exe","offline","malware_download","QuasarRAT|RAT","github.com","140.82.121.3","36459","DE" "2024-10-16 16:37:16","http://github.com/nitromarket123/ae/raw/main/test.exe","offline","malware_download","njrat|RAT","github.com","140.82.121.3","36459","DE" "2024-10-16 16:37:16","http://github.com/Urans1/nuresa/raw/refs/heads/main/bthsefyjsec.exe","offline","malware_download","QuasarRAT|RAT","github.com","140.82.121.3","36459","DE" "2024-10-16 16:37:15","http://github.com/crackedbymac/release/raw/main/Updater.exe","offline","malware_download","Formbook|RAT","github.com","140.82.121.3","36459","DE" "2024-10-16 16:37:14","http://github.com/Tuuest/jacke/raw/refs/heads/main/poetsaw.exe","offline","malware_download","QuasarRAT|RAT","github.com","140.82.121.3","36459","DE" "2024-10-16 16:37:13","http://github.com/AznexProject/AznexProject/blob/main/ths.exe?raw=true","offline","malware_download","QuasarRAT|RAT","github.com","140.82.121.3","36459","DE" "2024-10-16 16:37:13","http://github.com/nitromarket123/vv/raw/main/nojeira.exe","offline","malware_download","njrat|RAT","github.com","140.82.121.3","36459","DE" "2024-10-16 16:37:12","http://github.com/AznexProject/AznexProject/raw/main/ths.exe","offline","malware_download","QuasarRAT|RAT","github.com","140.82.121.3","36459","DE" "2024-10-16 16:37:12","http://github.com/mohibalkal1/mohib/raw/refs/heads/main/Discord.exe","offline","malware_download","njrat|RAT","github.com","140.82.121.3","36459","DE" "2024-10-16 16:37:11","http://github.com/USERNAME1337148/-/raw/refs/heads/main/Discord.zip","offline","malware_download","RAT","github.com","140.82.121.3","36459","DE" "2024-10-16 16:37:10","http://github.com/Da2dalus/The-MALWARE-Repo/blob/master/RAT/NJRat.exe?raw=true","online","malware_download","njrat|RAT","github.com","140.82.121.3","36459","DE" "2024-10-16 16:13:11","https://codeload.github.com/Blank-c/Umbral-Stealer/zip/refs/heads/main","online","malware_download","stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-10-16 16:13:07","https://codeload.github.com/Blank-c/Blank-Grabber/zip/refs/heads/main","online","malware_download","stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-10-16 16:13:06","https://codeload.github.com/Blank-c/BlankOBF/zip/refs/heads/v2","online","malware_download","stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-10-16 15:11:29","https://codeload.github.com/artur372/lccc/zip/refs/heads/main","offline","malware_download","Braodo Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-10-16 15:11:26","https://codeload.github.com/joh81/exploi01/zip/refs/heads/main","online","malware_download","Braodo Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-10-16 15:11:25","https://codeload.github.com/echxanhredteam/8v8XkYkBbX/zip/refs/heads/main","offline","malware_download","Braodo Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-10-16 15:11:18","https://codeload.github.com/T1-8888/T1-vavava/zip/refs/heads/main","offline","malware_download","Braodo Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-10-16 14:18:07","https://codeload.github.com/steve824/a/zip/refs/heads/main","online","malware_download","Braodo Stealer","codeload.github.com","140.82.121.10","36459","DE" "2024-10-16 14:11:08","http://github.com/heysama/afsgdhzx/raw/main/AsyncClient.exe","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2024-10-16 12:32:41","https://codeload.github.com/T3-vivivivi/T3-vivivi/zip/refs/heads/main","offline","malware_download","Braodo|Braodo Stealer|zip","codeload.github.com","140.82.121.10","36459","DE" "2024-10-16 12:32:40","https://codeload.github.com/Ad8386/ad83868386/zip/refs/heads/main","offline","malware_download","Braodo|Braodo Stealer|zip","codeload.github.com","140.82.121.10","36459","DE" "2024-10-16 12:32:18","https://codeload.github.com/thebb5th/123/zip/refs/heads/main","online","malware_download","Braodo|Braodo Stealer|zip","codeload.github.com","140.82.121.10","36459","DE" "2024-10-16 12:32:17","https://codeload.github.com/T3-vivivivi/vi812/zip/refs/heads/main","offline","malware_download","Braodo|Braodo Stealer|zip","codeload.github.com","140.82.121.10","36459","DE" "2024-10-16 12:32:13","https://codeload.github.com/Ad8386/DT68/zip/refs/heads/main","offline","malware_download","Braodo|Braodo Stealer|zip","codeload.github.com","140.82.121.10","36459","DE" "2024-10-16 12:32:13","https://codeload.github.com/Ad8386/GS8868/zip/refs/heads/main","offline","malware_download","Braodo|Braodo Stealer|zip","codeload.github.com","140.82.121.10","36459","DE" "2024-10-16 07:55:13","https://github.com/Ttra123/hasaiki/raw/main/205.bat","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2024-10-16 07:55:13","https://github.com/Ttra123/hasaiki/raw/main/update1.bat","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2024-10-15 14:11:07","https://github.com/user-attachments/files/17267811/stm.txt","online","malware_download","xworm","github.com","140.82.121.3","36459","DE" "2024-10-15 04:51:25","http://github.com/chainguard-dev/bincapz/archive/refs/tags/v0.5.0.zip","online","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-10-15 04:51:25","http://github.com/RandomVapeUser/Vape-4.11/releases/download/crack/vape.v4.11.zip","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-10-15 04:51:24","http://github.com/PlayMcBKuwu/vape/releases/download/Stable/Vape.V4.10.From.DuckySoLucky.zip","online","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-10-15 04:51:10","http://github.com/pip2002/fuzzy-invention/raw/main/qet-test.exe","offline","malware_download","CobaltStrike|exe","github.com","140.82.121.3","36459","DE" "2024-10-15 04:51:09","http://github.com/barrigudinha157/barrigudinha/raw/master/Rage.dll","online","malware_download","CobaltStrike|exe","github.com","140.82.121.3","36459","DE" "2024-10-15 04:51:08","http://github.com/Meckazin/ChromeKatz/releases/download/0.4.7/ChromeKatzBOFs.zip","online","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-10-15 04:51:08","http://github.com/TwoBit69/kas/raw/main/rundll64.exe","offline","malware_download","CobaltStrike|exe","github.com","140.82.121.3","36459","DE" "2024-10-13 18:35:08","https://github.com/phpwebshell/wsoshell/blob/main/wso.php","offline","malware_download","webshell|wso","github.com","140.82.121.3","36459","DE" "2024-10-13 18:34:05","https://github.com/phpwebshell/alfashell/blob/main/alfa.php","offline","malware_download","alfa_team|webshell","github.com","140.82.121.3","36459","DE" "2024-10-13 06:26:19","https://codeload.github.com/labs-web3-org/Gglab-web/zip/refs/heads/main","offline","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-10-12 18:06:08","https://github.com/user-attachments/files/16737801/Wave.zip?","online","malware_download","lua|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2024-10-12 18:05:09","https://github.com/user-attachments/files/16419615/Solara.zip","offline","malware_download","lua|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2024-10-11 06:25:08","https://codeload.github.com/parthmodi152/Web3-Coding-Challenge/zip/refs/heads/main","offline","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-10-11 06:25:07","https://codeload.github.com/kamilniftaliev/cryptoview/zip/refs/heads/main","online","malware_download","","codeload.github.com","140.82.121.10","36459","DE" "2024-10-09 05:01:08","https://github.com/xmrig/xmrig/releases/download/v6.22.0/xmrig-6.22.0-linux-static-x64.tar.gz","online","malware_download","","github.com","140.82.121.3","36459","DE" "2024-10-05 10:37:11","https://github.com/matinrco/tor/releases/download/v0.4.5.10/tor-expert-bundle-v0.4.5.10.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2024-10-05 10:37:07","https://github.com/werihes/lunertsq/raw/refs/heads/main/afhksefkrhar.exe","offline","malware_download","Rhadamanthys","github.com","140.82.121.3","36459","DE" "2024-10-04 17:55:08","https://github.com/Dvdf45tyv5y/help/raw/main/help.rar","offline","malware_download","base64","github.com","140.82.121.3","36459","DE" "2024-09-14 16:21:08","https://github.com/techsavvysenior/ReferralReactJS/archive/refs/heads/main.zip","online","malware_download","NukeSpeed","github.com","140.82.121.3","36459","DE" "2024-09-05 06:35:08","https://github.com/superdev-1018/casino_game/raw/84e7451b0cd616cee3261fe166d892d166eef579/routes/gamesRoutes.js","offline","malware_download","NukeSped","github.com","140.82.121.3","36459","DE" "2024-09-05 06:33:10","https://github.com/superdev-1018/casino_game/archive/refs/heads/main.zip","offline","malware_download","NukeSped","github.com","140.82.121.3","36459","DE" "2024-08-27 15:57:11","https://github.com/toxic4a/updates/releases/download/1.92.55-snapshot-r1/Setup.exe","offline","malware_download","dropped-by-PrivateLoader|exe","github.com","140.82.121.3","36459","DE" "2024-08-27 10:22:08","https://github.com/Micro7331/raseida/raw/main/memreduct.exe","offline","malware_download","BlankGrabber","github.com","140.82.121.3","36459","DE" "2024-08-27 10:22:06","https://github.com/Micro7331/helelelele/raw/main/honey.exe","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2024-08-14 03:28:13","https://codeload.github.com/mmdfgg/2023/zip/refs/heads/main","offline","malware_download","RemcosRat|zip","codeload.github.com","140.82.121.10","36459","DE" "2024-08-14 03:28:04","https://github.com/mmdfgg/2023/raw/main/KRISTIN/s+2023+Organizer+ExtensionPDF.zip","offline","malware_download","RemcosRat","github.com","140.82.121.3","36459","DE" "2024-08-13 21:24:06","https://github.com/Vespeno/bat/raw/2f57b754ddcf2a193920aac868f1a78166361f3d/stub.exe","offline","malware_download","Asyncrat|backdoor|exe|payload","github.com","140.82.121.3","36459","DE" "2024-08-11 07:47:06","https://github.com/installkitnew90/setupnew3/raw/5b5d1a339e750dfcc24fd8a7805629dd300db45b/g2m.dll","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2024-08-11 07:47:06","https://github.com/installkitnew90/setupnew3/raw/f6a9d2071e5b6947d79a7e0bba8e57326fcd76e9/ApertureLab.exe","offline","malware_download","NetSupport","github.com","140.82.121.3","36459","DE" "2024-08-11 07:40:12","https://github.com/installkitnew90/setup1055/raw/main/InstallerPack_20.1.23770_win64.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2024-08-11 06:25:21","https://github.com/evan9908/Setup/raw/main/Run1.exe","offline","malware_download","CryptBot","github.com","140.82.121.3","36459","DE" "2024-08-11 06:25:21","https://github.com/evan9908/Setup/raw/main/Vlc%20(2).exe","offline","malware_download","DarkTortilla","github.com","140.82.121.3","36459","DE" "2024-08-11 06:25:19","https://github.com/evan9908/Setup/raw/main/3.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2024-08-11 06:25:19","https://github.com/evan9908/Setup/raw/main/Run2.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2024-08-11 06:25:19","https://github.com/evan9908/Setup/raw/main/Umar.exe","offline","malware_download","CryptBot","github.com","140.82.121.3","36459","DE" "2024-08-11 06:25:19","https://github.com/evan9908/setup1/raw/main/1.rar","offline","malware_download","password-2025 lumma","github.com","140.82.121.3","36459","DE" "2024-08-11 06:25:17","https://github.com/hetgwe3/setup1/raw/main/Setup.zip","offline","malware_download","Aurora Stealer |password-7652","github.com","140.82.121.3","36459","DE" "2024-08-11 06:25:16","https://github.com/evan9908/Setup/raw/main/file000.exe","offline","malware_download","DarkTortilla","github.com","140.82.121.3","36459","DE" "2024-08-11 06:25:16","https://github.com/hetgwe3/download/raw/main/Setup.zip","offline","malware_download","LaplasClipper|password-1234","github.com","140.82.121.3","36459","DE" "2024-08-11 06:25:15","https://github.com/hetgwe3/dx9ware/raw/main/dx9patcher.zip","offline","malware_download","password-123|Password-protected","github.com","140.82.121.3","36459","DE" "2024-08-11 06:25:14","https://github.com/evan9908/Loader-maker-/raw/main/Setup.zip","offline","malware_download","password-2024 lummastealer","github.com","140.82.121.3","36459","DE" "2024-08-11 06:25:14","https://github.com/evan9908/Setup/raw/main/2.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2024-08-11 06:25:14","https://github.com/evan9908/Setup/raw/main/file2.exe","offline","malware_download","Adware.Neoreklami","github.com","140.82.121.3","36459","DE" "2024-08-11 06:25:14","https://github.com/installkitnew90/setupnew3/releases/download/setupnew/install.zip","offline","malware_download","mal-g2m-dll-sideloading","github.com","140.82.121.3","36459","DE" "2024-08-11 06:25:13","https://github.com/evan9908/Setup/raw/main/333.exe","offline","malware_download","DarkTortilla","github.com","140.82.121.3","36459","DE" "2024-08-10 11:46:09","https://github.com/evan9908/Setup/raw/main/VLC3.exe","offline","malware_download","DarkTortilla|dropped-by-PrivateLoader|exe","github.com","140.82.121.3","36459","DE" "2024-08-10 07:16:15","https://github.com/heknowsmyl3ss/FREE/releases/download/reelease/Fortnite.Hack.zip","offline","malware_download","1111|password-protected|zip","github.com","140.82.121.3","36459","DE" "2024-08-08 16:53:05","https://github.com/evan9908/Setup/raw/main/S%D0%B5tup22.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-08-08 05:24:24","https://github.com/evan9908/Setup/raw/main/Run1123.exe","offline","malware_download","lumma|LummaStealer|raccoon|SmokeLoader|stealer","github.com","140.82.121.3","36459","DE" "2024-08-08 05:24:23","https://github.com/evan9908/Setup/raw/main/file234.exe","offline","malware_download","lumma|LummaStealer|raccoon|SmokeLoader|stealer","github.com","140.82.121.3","36459","DE" "2024-08-08 05:24:22","https://github.com/evan9908/Setup/raw/main/file3333.exe","offline","malware_download","lumma|raccoon|SmokeLoader|stealer","github.com","140.82.121.3","36459","DE" "2024-08-08 05:24:22","https://github.com/evan9908/setup1/raw/main/lnstaIIer3.6.47.exe","offline","malware_download","lumma|raccoon|RecordBreaker|SmokeLoader|stealer","github.com","140.82.121.3","36459","DE" "2024-08-08 05:24:22","https://github.com/evan9908/setup1/raw/main/S%D0%B5tup1.exe","offline","malware_download","lumma|LummaStealer|raccoon|SmokeLoader|stealer","github.com","140.82.121.3","36459","DE" "2024-08-08 05:24:21","https://github.com/evan9908/Setup/raw/main/Umarfile.exe","offline","malware_download","CryptBot|lumma|raccoon|SmokeLoader|stealer","github.com","140.82.121.3","36459","DE" "2024-08-08 05:24:21","https://github.com/evan9908/Setup/raw/main/umr.exe","offline","malware_download","CryptBot|lumma|raccoon|SmokeLoader|stealer","github.com","140.82.121.3","36459","DE" "2024-08-08 05:24:20","https://github.com/evan9908/setup1/raw/main/setup2.exe","offline","malware_download","lumma|LummaStealer|raccoon|SmokeLoader|stealer","github.com","140.82.121.3","36459","DE" "2024-08-08 05:24:18","https://github.com/evan9908/Setup/raw/main/Run112.exe","offline","malware_download","lumma|LummaStealer|raccoon|SmokeLoader|stealer","github.com","140.82.121.3","36459","DE" "2024-08-08 05:24:18","https://github.com/evan9908/setup1/raw/main/file200h.exe","offline","malware_download","lumma|raccoon|SmokeLoader|stealer","github.com","140.82.121.3","36459","DE" "2024-08-08 05:24:17","https://github.com/evan9908/Setup/raw/main/Runfile.exe","offline","malware_download","lumma|LummaStealer|raccoon|SmokeLoader|stealer","github.com","140.82.121.3","36459","DE" "2024-08-08 05:24:16","https://github.com/evan9908/Setup/raw/main/FILE2233.exe","offline","malware_download","lumma|raccoon|SmokeLoader|stealer","github.com","140.82.121.3","36459","DE" "2024-08-08 05:24:11","https://github.com/evan9908/setup1/raw/main/Aatxl.exe","offline","malware_download","lumma|raccoon|RecordBreaker|SmokeLoader|stealer","github.com","140.82.121.3","36459","DE" "2024-08-08 05:24:10","https://github.com/evan9908/Setup/raw/main/filrrr.exe","offline","malware_download","Adware.Neoreklami|lumma|raccoon|SmokeLoader|stealer","github.com","140.82.121.3","36459","DE" "2024-07-27 08:33:08","https://github.com/Adrinnno/PTwis/raw/main/File_CBS_App_details_no-0923871691_xlsx.zip","online","malware_download","ddfcbb9325637bcdeff|wshrat","github.com","140.82.121.3","36459","DE" "2024-07-27 08:33:08","https://github.com/DanCLpford/Snokm/raw/main/R41NS22024112491256_xml.zip","offline","malware_download","ddfcbb9325637bcdeff|wshrat","github.com","140.82.121.3","36459","DE" "2024-07-27 08:33:08","https://github.com/KoMasinfo/IDcb/raw/main/CBS_applcation_details_072602024_xlsx.rar","online","malware_download","ddfcbb9325637bcdeff|wshrat","github.com","140.82.121.3","36459","DE" "2024-07-27 08:33:08","https://github.com/Mendoza1123/RGYA/raw/main/Transaction_Error_details_file_981209_jpeg.rar","offline","malware_download","ddfcbb9325637bcdeff|wshrat","github.com","140.82.121.3","36459","DE" "2024-07-27 08:33:08","https://github.com/Reporgu/fakado/raw/main/Transaction_File_9812009_End_Ids_YESBR5_Pdf.rar","online","malware_download","ddfcbb9325637bcdeff|wshrat","github.com","140.82.121.3","36459","DE" "2024-07-27 08:33:08","https://github.com/Runsim12/Cleodf/raw/main/Tran_ID-Details009192_End_Ids_58788719853478_Pdf.rar","offline","malware_download","ddfcbb9325637bcdeff|wshrat","github.com","140.82.121.3","36459","DE" "2024-07-27 08:33:07","https://github.com/GrayInV/henidus/raw/main/Transaction_End_Ids_58788719853478_Pdf.rar","online","malware_download","ddfcbb9325637bcdeff|wshrat","github.com","140.82.121.3","36459","DE" "2024-07-27 08:33:07","https://github.com/TRevSglAss/MornA/raw/main/Ref_BA0929399122_pdf.zip","online","malware_download","ddfcbb9325637bcdeff|wshrat","github.com","140.82.121.3","36459","DE" "2024-07-14 06:07:21","https://github.com/kurumsaltahsilat/detayfatura/raw/main/1PDF.FaturaDetay_202407.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2024-07-14 06:05:13","https://github.com/kurumsaltahsilat/sip/raw/main/SIP.03746.XSLSX.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2024-07-05 16:41:18","https://github.com/trasherwithadollarsign/Trashers-Malware-Repo/raw/main/Trojan/000.exe","online","malware_download","exe|trojan","github.com","140.82.121.3","36459","DE" "2024-07-05 16:41:18","https://github.com/trasherwithadollarsign/Trashers-Malware-Repo/raw/main/Trojan/Trojan.Malpack.Themida%20(Anti%20VM).exe","online","malware_download","exe|trojan","github.com","140.82.121.3","36459","DE" "2024-07-05 16:41:13","https://github.com/trasherwithadollarsign/Trashers-Malware-Repo/raw/main/Ransomware/Jigsaw.exe","online","malware_download","exe|Jigsaw|ransomware","github.com","140.82.121.3","36459","DE" "2024-07-05 16:41:13","https://github.com/trasherwithadollarsign/Trashers-Malware-Repo/raw/main/Trojan/Destover.exe","online","malware_download","exe|trojan","github.com","140.82.121.3","36459","DE" "2024-07-05 16:41:13","https://github.com/trasherwithadollarsign/Trashers-Malware-Repo/raw/main/Trojan/FreeYoutubeDownloader.exe","offline","malware_download","exe|trojan","github.com","140.82.121.3","36459","DE" "2024-07-05 16:41:13","https://github.com/trasherwithadollarsign/Trashers-Malware-Repo/raw/main/Trojan/MEMZ.exe","online","malware_download","exe|trojan","github.com","140.82.121.3","36459","DE" "2024-07-05 16:41:13","https://github.com/trasherwithadollarsign/Trashers-Malware-Repo/raw/main/Trojan/NoEscape.exe","online","malware_download","exe|trojan","github.com","140.82.121.3","36459","DE" "2024-07-05 16:41:12","https://github.com/trasherwithadollarsign/Trashers-Malware-Repo/raw/main/Trojan/Meredrop.exe","online","malware_download","exe|trojan","github.com","140.82.121.3","36459","DE" "2024-07-05 16:41:12","https://github.com/trasherwithadollarsign/Trashers-Malware-Repo/raw/main/Trojan/RedLineStealer.exe","online","malware_download","exe|RedLineStealer|trojan","github.com","140.82.121.3","36459","DE" "2024-07-05 16:40:15","https://github.com/trasherwithadollarsign/Trashers-Malware-Repo/raw/main/Ransomware/Hive%20Ransomware.exe","online","malware_download","exe|Hive|ransomware","github.com","140.82.121.3","36459","DE" "2024-07-05 16:40:15","https://github.com/trasherwithadollarsign/Trashers-Malware-Repo/raw/main/Ransomware/NoMoreRansom.exe","online","malware_download","exe|ransomware|Troldesh","github.com","140.82.121.3","36459","DE" "2024-07-05 16:40:15","https://github.com/trasherwithadollarsign/Trashers-Malware-Repo/raw/main/Ransomware/WannaCry.exe","online","malware_download","exe|ransomware|WannaCry","github.com","140.82.121.3","36459","DE" "2024-07-05 16:40:14","https://github.com/trasherwithadollarsign/Trashers-Malware-Repo/raw/main/Ransomware/CryptoWall.exe","online","malware_download","exe|ransomware","github.com","140.82.121.3","36459","DE" "2024-07-05 16:40:14","https://github.com/trasherwithadollarsign/Trashers-Malware-Repo/raw/main/Ransomware/InfinityCrypt.exe","online","malware_download","exe|Infinity|ransomware","github.com","140.82.121.3","36459","DE" "2024-07-05 16:40:14","https://github.com/trasherwithadollarsign/Trashers-Malware-Repo/raw/main/Ransomware/Petya.A.exe","online","malware_download","exe|Petya|ransomware","github.com","140.82.121.3","36459","DE" "2024-07-05 16:38:07","https://github.com/trasherwithadollarsign/Trashers-Malware-Repo/raw/main/Ransomware/CoronaVirus.exe","online","malware_download","Dharma|exe|ransomware","github.com","140.82.121.3","36459","DE" "2024-06-25 12:19:11","https://github.com/angelfaceking98/angelfaceking98/releases/download/1/xcdaxfszx.exe","offline","malware_download","Amadey|payloads","github.com","140.82.121.3","36459","DE" "2024-06-25 09:40:21","https://github.com/frielandrews892/File/releases/download/File/File.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2024-06-25 09:40:15","https://github.com/frielandrews892/File/releases/download/installer/Installer.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2024-06-20 15:35:15","https://github.com/fury-os/fury_kms/releases/download/v.1.6.0/FuryKMS_v.1.6.0.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2024-06-14 09:20:22","https://github.com/Mybay1/hellminer-win64/raw/main/hellminer.exe","offline","malware_download","hash0db7e7b564267966c34bced7e78cff0d81798f9b7bb22b89c741303c|Used-for-malware-purposes","github.com","140.82.121.3","36459","DE" "2024-06-14 09:20:16","https://github.com/Mybay1/config/raw/main/AdvancedRun.exe","offline","malware_download","hash0db7e7b564267966c34bced7e78cff0d81798f9b7bb22b89c741303c|Used-for-malware-purposes","github.com","140.82.121.3","36459","DE" "2024-06-14 09:20:16","https://github.com/Mybay1/hellminer-win64/raw/main/verus-solver.exe","offline","malware_download","hash0db7e7b564267966c34bced7e78cff0d81798f9b7bb22b89c741303c|Used-for-malware-purposes","github.com","140.82.121.3","36459","DE" "2024-06-14 09:20:16","https://github.com/Mybay1/NirCmd-nircmd/raw/main/nircmd.exe","offline","malware_download","hash0db7e7b564267966c34bced7e78cff0d81798f9b7bb22b89c741303c|Used-for-malware-purposes","github.com","140.82.121.3","36459","DE" "2024-06-14 09:20:14","https://github.com/Mybay1/config/raw/main/Disable_All_Windows_Security_notifications_for_all_users.reg","offline","malware_download","hash0db7e7b564267966c34bced7e78cff0d81798f9b7bb22b89c741303c|Used-for-malware-purposes","github.com","140.82.121.3","36459","DE" "2024-06-14 09:20:10","https://github.com/Mybay1/config/raw/main/hide-window.bat","offline","malware_download","hash0db7e7b564267966c34bced7e78cff0d81798f9b7bb22b89c741303c|Used-for-malware-purposes","github.com","140.82.121.3","36459","DE" "2024-06-14 09:20:09","https://github.com/Mybay1/config/raw/main/script-ps","offline","malware_download","hash0db7e7b564267966c34bced7e78cff0d81798f9b7bb22b89c741303c|Used-for-malware-purposes","github.com","140.82.121.3","36459","DE" "2024-06-14 09:20:09","https://github.com/Mybay1/config/raw/main/start-miner.bat","offline","malware_download","hash0db7e7b564267966c34bced7e78cff0d81798f9b7bb22b89c741303c|Used-for-malware-purposes","github.com","140.82.121.3","36459","DE" "2024-06-07 02:50:13","https://github.com/ustaxes/UsTaxes/files/15421286/2022and2023TaxDocuments.zip","online","malware_download","pw-2024|remcosrat","github.com","140.82.121.3","36459","DE" "2024-05-28 12:01:13","https://github.com/SnusikOd/loota/raw/main/lordga.exe","offline","malware_download","dropped-by-Smokeloader|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-05-28 11:52:10","https://github.com/z3mmusukajam/z3m/raw/main/32.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2024-05-28 11:01:42","https://github.com/z3mmusukajam/z3m/raw/main/33.exe","offline","malware_download","dropped-by-Smokeloader","github.com","140.82.121.3","36459","DE" "2024-05-21 22:52:09","https://github.com/20Matrix77/2FTS3/raw/main/arm","offline","malware_download","botnet|elf","github.com","140.82.121.3","36459","DE" "2024-05-21 20:32:14","https://github.com/ustaxes/UsTaxes/files/15378217/All.2023.Tax.Documents.zip","online","malware_download","Amadey|exe|pw-8943|RemcosRAT","github.com","140.82.121.3","36459","DE" "2024-05-14 06:09:07","https://github.com/Synapsesys/Synapse/releases/download/ah/Discord.exe","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2024-05-13 09:11:06","https://github.com/SetThreadExecutionState/ModifiedDiscordClient/raw/main/yar.exe","offline","malware_download","exe|XWorm","github.com","140.82.121.3","36459","DE" "2024-05-09 20:01:07","https://github.com/r3dkn/sharing/raw/main/up2date.exe","offline","malware_download","dropped-by-Smokeloader|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-05-09 18:01:10","https://github.com/r3dkn/sharing/raw/main/setup_1715277229.6072824.exe","offline","malware_download","dropped-by-Smokeloader|RedLineStealer","github.com","140.82.121.3","36459","DE" "2024-05-09 18:01:10","https://github.com/SnusikOd/fac/raw/main/pojgysef.exe","offline","malware_download","dropped-by-Smokeloader|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-05-09 17:02:07","https://github.com/r3dkn/sharing/raw/main/udated.exe","offline","malware_download","dropped-by-Smokeloader|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-05-08 17:08:49","https://github.com/aytuuncc/aytuuncc/releases/download/readme/BluetoothStack.12.1.1.exe","offline","malware_download","dropped-by-Smokeloader","github.com","140.82.121.3","36459","DE" "2024-05-07 12:44:08","https://github.com/ExeXeam/Test/raw/main/Discord.exe","offline","malware_download","AsyncRAT|exe|njrat|QuasarRAT|VenomRAT","github.com","140.82.121.3","36459","DE" "2024-05-06 12:54:09","https://github.com/lidiyakamalova89/www/raw/main/Ver.1.4.1.zip","offline","malware_download","osth|password-protected|zip","github.com","140.82.121.3","36459","DE" "2024-05-06 09:22:15","https://github.com/pewporupor47/pewporupor47/releases/download/Download/Skycat.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2024-05-03 09:48:10","https://github.com/20Matrix77/2FTS3/raw/main/bots_mips","offline","malware_download","botnet|elf","github.com","140.82.121.3","36459","DE" "2024-05-01 14:23:14","https://github.com/frexoff/efefwefwwf/raw/main/cock.exe","online","malware_download","exe|redline|redlinestealer|stealer","github.com","140.82.121.3","36459","DE" "2024-05-01 12:16:13","https://github.com/20Matrix77/2FTS3/raw/main/disbot","offline","malware_download","botnet|elf","github.com","140.82.121.3","36459","DE" "2024-05-01 08:38:10","http://github.com/caonim2le/yournigas/raw/main/arm6","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2024-05-01 08:38:10","http://github.com/caonim2le/yournigas/raw/main/arm7","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2024-05-01 08:38:10","http://github.com/caonim2le/yournigas/raw/main/mips","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2024-05-01 08:38:10","http://github.com/caonim2le/yournigas/raw/main/x86_64","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2024-05-01 08:38:08","http://github.com/caonim2le/yournigas/raw/main/arm","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2024-05-01 08:38:08","http://github.com/caonim2le/yournigas/raw/main/arm5","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2024-05-01 08:38:08","http://github.com/caonim2le/yournigas/raw/main/m68k","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2024-05-01 08:38:08","http://github.com/caonim2le/yournigas/raw/main/mpsl","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2024-05-01 08:38:08","http://github.com/caonim2le/yournigas/raw/main/sh4","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2024-05-01 08:38:07","http://github.com/caonim2le/yournigas/raw/main/x86_32","offline","malware_download","elf|Mirai","github.com","140.82.121.3","36459","DE" "2024-04-30 23:03:08","https://github.com/20Matrix77/2FTS3/raw/main/386","offline","malware_download","botnet|elf","github.com","140.82.121.3","36459","DE" "2024-04-30 23:02:09","https://github.com/20Matrix77/2FTS3/raw/main/mips","offline","malware_download","botnet|elf","github.com","140.82.121.3","36459","DE" "2024-04-30 22:58:09","https://github.com/20Matrix77/2FTS3/raw/main/mpsl","offline","malware_download","botnet|elf","github.com","140.82.121.3","36459","DE" "2024-04-29 06:39:18","https://github.com/Kampfkarren/Roblox/files/15001743/Roexec.zip","online","malware_download","lua|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2024-04-29 06:39:13","https://github.com/delta-io/delta/files/15016110/Delta.zip","online","malware_download","lua|SmartLoader|zip","github.com","140.82.121.3","36459","DE" "2024-04-24 14:53:13","https://github.com/pewporupor47/pewporupor47/releases/download/Download/lnstaller.rar","offline","malware_download","1234|password-protected|rar","github.com","140.82.121.3","36459","DE" "2024-04-23 18:01:09","https://github.com/Meyas33/X3261/releases/download/V32.6.1/x326.exe","offline","malware_download","AsyncRAT|dropped-by-Smokeloader","github.com","140.82.121.3","36459","DE" "2024-04-23 11:21:28","https://github.com/MazaCoin/maza/releases/download/v0.16.3/maza-0.16.3-osx-unsigned.dmg","online","malware_download","Grayware|sus","github.com","140.82.121.3","36459","DE" "2024-04-23 11:21:28","https://github.com/MazaCoin/maza/releases/download/v0.16.3/maza-0.16.3-win64-setup-unsigned.exe","online","malware_download","Grayware|sus","github.com","140.82.121.3","36459","DE" "2024-04-23 11:21:21","https://github.com/MazaCoin/maza/releases/download/v0.16.3/maza-0.16.3-win32-setup-unsigned.exe","online","malware_download","Grayware|sus","github.com","140.82.121.3","36459","DE" "2024-04-19 09:01:10","https://github.com/SnusikOd/fac/raw/main/dfwa.exe","offline","malware_download","dropped-by-Smokeloader|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-04-18 17:01:10","https://github.com/pbhhdf/12/raw/main/keepvid-pro_full2578.exe","online","malware_download","dropped-by-Smokeloader|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-04-18 15:56:15","https://github.com/coolismoney/laughing-octo-tribble/releases/download/v2/crazyCore.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-04-16 18:33:10","https://github.com/The-Z-Labs/linux-exploit-suggester/blob/master/linux-exploit-suggester.sh","offline","malware_download","geofenced|linux-exploit|suggester|ua-wget|usa","github.com","140.82.121.3","36459","DE" "2024-04-15 10:01:12","https://github.com/SnusikOd/fac/raw/main/pgifswa.exe","offline","malware_download","dropped-by-Smokeloader|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-04-15 07:01:05","https://github.com/elseyor44/Aimbot3/releases/download/new2/x326.exe","offline","malware_download","dropped-by-Smokeloader","github.com","140.82.121.3","36459","DE" "2024-04-15 05:02:32","https://github.com/dinsherman202/solid-lamp/releases/download/Download/Github.Software.zip","offline","malware_download","github|password-protected|zip","github.com","140.82.121.3","36459","DE" "2024-04-11 05:01:04","https://github.com/rehop090/x326/releases/download/v1.4/x326.exe","offline","malware_download","dropped-by-Smokeloader","github.com","140.82.121.3","36459","DE" "2024-04-09 14:01:04","https://github.com/xmrig/xmrig.git","offline","malware_download","coinminer|xmrig","github.com","140.82.121.3","36459","DE" "2024-04-08 23:07:06","https://github.com/PRINT23123/Steal-Installer/raw/main/crypted6077866846MVYQY.exe","offline","malware_download","botnet-6077866846|exe|Ghostbusters|MetaStealer|MMM-Team|RedLine|RedLineStealer","github.com","140.82.121.3","36459","DE" "2024-04-04 14:56:04","https://github.com/Pidoras883/-/blob/main/XCheatCheck1.5.exe","offline","malware_download","exe|ua-wget","github.com","140.82.121.3","36459","DE" "2024-04-04 11:51:08","https://github.com/Pidoras883/-/releases/download/huesos/IjerkOff.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-04-02 08:19:08","https://github.com/baba3vme/main/raw/main/h.exe","offline","malware_download","Formbook","github.com","140.82.121.3","36459","DE" "2024-04-02 08:19:06","https://github.com/baba3vme/main/raw/main/Update.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2024-04-02 08:19:04","https://github.com/https://github.com/baba3vme/main/raw/main/latestr.exebaba3vme/main/raw/main/svkhost.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2024-04-02 08:16:08","https://github.com/baba3vme/main/raw/main/njhor.exe","offline","malware_download","njrat","github.com","140.82.121.3","36459","DE" "2024-04-02 05:50:32","https://github.com/dinsherman202/solid-lamp/releases/download/Download/Oxia_ProJ3ct.rar","offline","malware_download","github|password-protected|rar","github.com","140.82.121.3","36459","DE" "2024-04-02 05:50:17","https://github.com/harryjames7114/Discord-Nitro-Generator/releases/download/V1.1.2/Softwere_launcher_v3.1.1.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2024-04-02 05:50:17","https://github.com/harryjames7114/Solana-Airdrop-Sniper-Bot/releases/download/V1.2.2/Launcher.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2024-03-22 12:34:15","https://github.com/Gretmeet/nbc938sdu42/raw/main/test.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.3","36459","DE" "2024-03-22 12:28:11","https://github.com/incoper887/tua/raw/main/Build.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.3","36459","DE" "2024-03-15 16:10:23","https://github.com/microsoft/vcpkg/files/14570981/Cheater.Pro.1.6.0.zip","offline","malware_download","cheaterpro.live|RedLineStealer","github.com","140.82.121.3","36459","DE" "2024-03-11 17:09:09","https://github.com/julienschmidt/httprouter/files/14550723/Cheater.Pro.1.6.0.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2024-03-08 11:30:18","https://github.com/Leeon123/CC-attack/blob/master/cc.py","offline","malware_download","ddos-tool|py","github.com","140.82.121.3","36459","DE" "2024-03-06 18:29:08","https://github.com/komprengaw/rengaw/releases/download/demon/daemon.tar.gz","offline","malware_download","elf|miner","github.com","140.82.121.3","36459","DE" "2024-03-05 12:37:36","https://github.com/junlionserto/dfgdbfgndbdsfbhry/raw/main/momsstiflersdgjboigfnbio.exe","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2024-03-05 12:37:35","https://github.com/junlionserto/dfbhdfioughfdsiu/raw/main/poolsdnkjfdbndklsnfgb.exe","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2024-03-03 07:58:07","https://github.com/microsoft/STL/files/14432565/Cheater.Pro.1.6.0.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2024-03-02 14:27:08","https://github.com/madelinetrejos/parcial-progra2-22-23/releases/download/Camstasia/camstasia.zip","offline","malware_download","camstasia2024|password-protected|zip","github.com","140.82.121.3","36459","DE" "2024-02-27 09:48:07","https://github.com/microsoft/vcpkg/files/14388093/Cheater.Pro.1.6.0.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2024-02-24 14:19:09","https://github.com/hoter666/8888/raw/main/Bitter.exe","offline","malware_download","dropped-by-SmokeLoader|MysticStealer","github.com","140.82.121.3","36459","DE" "2024-02-23 14:58:06","https://github.com/DscTerminator/SuspiciousExeFiles/blob/main/main.exe","offline","malware_download","malware","github.com","140.82.121.3","36459","DE" "2024-02-23 14:58:06","https://github.com/DscTerminator/SuspiciousExeFiles/blob/main/mainsilent.exe","offline","malware_download","malware","github.com","140.82.121.3","36459","DE" "2024-02-19 13:18:13","https://github.com/jailtonoliveira301018/working/raw/main/Visualizador.msi","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2024-02-15 19:47:06","https://github.com/thecoolest63/frms/raw/main/Client_450.exe","offline","malware_download","AsyncRAT|zip","github.com","140.82.121.3","36459","DE" "2024-02-15 19:46:06","https://github.com/thecoolest63/frms/raw/main/Doc_Unlock.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2024-02-15 18:20:13","https://github.com/dokinbog/bang_executor/raw/main/bang_executor.exe","offline","malware_download","discordrat|infostealer","github.com","140.82.121.3","36459","DE" "2024-02-15 18:01:09","https://github.com/perecrestock/joker1488/raw/main/1488_packlab.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.3","36459","DE" "2024-02-13 07:11:14","https://github.com/microsoft/vcpkg/files/14125503/Cheat.Lab.2.7.2.zip","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2024-02-09 13:01:15","https://github.com/prernajeet14/lupa/raw/main/National.exe","offline","malware_download","dropped-by-smokeloader|zgRAT","github.com","140.82.121.3","36459","DE" "2024-02-08 10:20:15","https://github.com/Sobaka212/n/releases/download/rr/DCRatBuild.exe","offline","malware_download","DCRat|exe","github.com","140.82.121.3","36459","DE" "2024-02-08 10:16:10","https://github.com/Sobaka212/n/releases/download/rr/ce0b953269c74bc.exe","offline","malware_download","exe|RedLineStealer","github.com","140.82.121.3","36459","DE" "2024-02-02 06:42:10","https://github.com/Den4ikYT/spoofer/raw/main/HWID%20SPOOFER.rar","offline","malware_download","pw-4040|rar|RedLineStealer","github.com","140.82.121.3","36459","DE" "2024-01-31 09:12:10","https://github.com/HackwarDev/GlobalNet/raw/main/Files/Pc/User%20OOBE%20Broker.exe","offline","malware_download","exe|GlobalNet|Python","github.com","140.82.121.3","36459","DE" "2024-01-31 09:11:58","https://github.com/HackwarDev/GlobalNet/raw/main/Files/Pc/PresentationFontCache.exe","offline","malware_download","exe|GlobalNet|Python","github.com","140.82.121.3","36459","DE" "2024-01-31 09:11:53","https://github.com/HackwarDev/GlobalNet/raw/main/Files/Pc/igfxCUIService%20Module.exe","offline","malware_download","exe|GlobalNet|Python","github.com","140.82.121.3","36459","DE" "2024-01-30 13:01:14","https://github.com/prernajeet14/lupa/raw/main/NeonRank.exe","offline","malware_download","dropped-by-smokeloader|LummaStealer","github.com","140.82.121.3","36459","DE" "2024-01-28 15:01:11","https://github.com/givi0077/tertov643dfwe/raw/main/reo.exe","offline","malware_download","dropped-by-SmokeLoader|VenomRAT","github.com","140.82.121.3","36459","DE" "2024-01-28 00:01:10","https://github.com/RiseMe-origami/g/raw/main/build6_unencrypted.exe","offline","malware_download","AsyncRAT|dropped-by-smokeloader","github.com","140.82.121.3","36459","DE" "2024-01-27 15:01:11","https://github.com/neverhodeqqp/dskas77/raw/main/dsdasda.exe","offline","malware_download","dropped-by-smokeloader|RedLineStealer","github.com","140.82.121.3","36459","DE" "2024-01-24 14:01:09","https://github.com/givi0077/tertov643dfwe/raw/main/t7.exe","offline","malware_download","AsyncRAT|dropped-by-smokeloader","github.com","140.82.121.3","36459","DE" "2024-01-22 22:01:09","https://github.com/RiseMe-origami/g/raw/main/first.exe","offline","malware_download","AsyncRAT|dropped-by-smokeloader","github.com","140.82.121.3","36459","DE" "2024-01-22 19:01:11","https://github.com/ginofujimoto5/FujiSoftware.git","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2024-01-21 18:03:15","https://github.com/YtHubNero/HeroYt/releases/download/softwared/SpaceSoft.zip","offline","malware_download","2023|LummaStealer|password-protected|zip","github.com","140.82.121.3","36459","DE" "2024-01-21 16:23:09","https://github.com/meylorlauro/ArchiSteamFarm2/releases/download/v1.4.4/Cheat.Space.1.4.3.msi","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2024-01-21 14:01:10","https://github.com/Penanosd/Water/releases/download/code/dvchost.exe","offline","malware_download","DCRat|dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2024-01-21 07:30:13","https://github.com/RiseMe-origami/g/raw/main/Windows.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-01-21 07:30:12","https://github.com/RiseMe-origami/g/blob/main/wefhrf.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-01-21 07:30:12","https://github.com/RiseMe-origami/g/blob/main/Windows.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2024-01-21 07:30:11","https://github.com/RiseMe-origami/g/raw/main/Eszop.exe","offline","malware_download","exe|zgRAT","github.com","140.82.121.3","36459","DE" "2024-01-21 07:30:11","https://github.com/RiseMe-origami/g/raw/main/wefhrf.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2024-01-15 19:01:11","https://github.com/xkhateebx/GiftHouse/raw/master/MartDrum.exe","offline","malware_download","AsyncRat|dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2024-01-15 07:36:16","https://github.com/RiseMe-origami/g/raw/main/Client-built.exe","offline","malware_download","QuasarRAT","github.com","140.82.121.3","36459","DE" "2024-01-15 07:36:14","https://github.com/DemonOracle/StacyGenerator/raw/main/GorgeousMovement.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2024-01-15 07:36:14","https://github.com/kseniakucherksenia/.github.io/raw/main/cayV0Deo9jSt417.exe","offline","malware_download","RemcosRAT","github.com","140.82.121.3","36459","DE" "2024-01-13 12:01:08","https://github.com/ssslllap1/asdasd/raw/main/crypted.exe","online","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2024-01-12 11:36:06","https://github.com/guzman1337/crypted/raw/main/miner.exe","offline","malware_download","dropped-by-SmokeLoader|PureLog","github.com","140.82.121.3","36459","DE" "2024-01-03 12:21:08","https://github.com/electronrblx/Synapse-X/raw/main/SynX.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2024-01-03 12:21:08","https://github.com/ewnsm/Synapse-X/raw/main/SynX.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2024-01-03 12:21:08","https://github.com/WarTimes/SpectrumForce-Injector-Dll-Eac-Vanguard/raw/main/SpectrumForceInjector/DLL%20Injector%20Resou%E2%80%AEnls..scr","offline","malware_download","exe|zgRAT","github.com","140.82.121.3","36459","DE" "2024-01-03 09:19:08","https://github.com/Lastikosta/ElusiveCheats-Temporary-Hwid-Spoofer-Eac-Be-More/raw/main/HWID%20Evasion/HWID%20Evasion%20Resou%E2%80%AEnls..scr","offline","malware_download","exe|zgRAT","github.com","140.82.121.3","36459","DE" "2024-01-03 09:19:08","https://github.com/Remixson2/DEPSHOP-Rust-Spoofer-Eac-Be-Vanguard-Hwid-Changer/raw/main/Hwid%20Spoofer%20RUST/Hwid%20Spoofer%20Resou%E2%80%AEnls..scr","offline","malware_download","exe|zgRAT","github.com","140.82.121.3","36459","DE" "2024-01-03 09:19:08","https://github.com/sdtam2/Game-Vone-Dll-Injector-Vanguard-Eac-Be/raw/main/Injector/injector%20Resou%E2%80%AEnls..scr","offline","malware_download","exe|zgRAT","github.com","140.82.121.3","36459","DE" "2024-01-03 09:19:08","https://github.com/Sharukamasak/DLL-Injector-EAC-BAC-Vanguard/raw/main/injector/injector%20resou%E2%80%AEnls..scr","offline","malware_download","exe|zgRAT","github.com","140.82.121.3","36459","DE" "2023-12-22 15:34:12","https://github.com/Filmans/WinLocker/releases/download/winlocker/Cheat.exe","offline","malware_download","Adware.Generic|exe","github.com","140.82.121.3","36459","DE" "2023-12-22 15:23:07","https://github.com/CatGamesYT/TerrariaSetup/raw/main/Terraria.rar","offline","malware_download","njrat|rar","github.com","140.82.121.3","36459","DE" "2023-12-19 15:08:24","https://github.com/fra1zz1337/Stealer/releases/download/Stealer/Creal.exe","offline","malware_download","Creal|CrealStealer|Stealer","github.com","140.82.121.3","36459","DE" "2023-12-18 15:03:07","https://github.com/mariasophiacastro770190/workSpace/raw/main/installer.msi","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2023-12-18 15:00:15","https://github.com/himesshawne/MCU/releases/download/v2.0/Cheater.Pro.1.6.0.msi","offline","malware_download","LummaStealer|msi","github.com","140.82.121.3","36459","DE" "2023-12-10 16:17:14","https://github.com/himesshawne/openai-multi-client/releases/download/v1.6.0/Cheater.Pro.1.6.0.msi","offline","malware_download","msi","github.com","140.82.121.3","36459","DE" "2023-12-08 17:45:18","https://github.com/ProGrovv/Winlock/raw/main/Winlock.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2023-12-08 17:45:18","https://github.com/snowluwu/Fred/raw/main/fred.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2023-12-08 15:38:06","https://github.com/marianaxx0492494/update/raw/main/setup.msi","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2023-12-08 13:14:09","https://github.com/esgpocark/esg_payloads/raw/master/bin/notepad.exe","offline","malware_download","RustyStealer","github.com","140.82.121.3","36459","DE" "2023-12-08 13:14:05","https://github.com/esgpocark/esg_payloads/raw/master/bin/office.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2023-12-08 07:08:35","https://github.com/GtxTeams/DLL-Injector-EAC-BAC-Vanguard/raw/main/injector/injector%20resou%E2%80%AEnls..scr","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2023-12-08 07:08:23","https://github.com/TOX1C1TY/Galaxy/raw/main/Galaxy.exe","offline","malware_download","BlankGrabber|exe","github.com","140.82.121.3","36459","DE" "2023-12-08 07:08:19","https://github.com/Roblox4dev/SynapseX-/raw/main/SynapseX%20API%20cracked.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2023-12-08 07:08:13","https://github.com/TOX1C1TY/Galaxy/raw/main/Updating%20System.exe","offline","malware_download","BlankGrabber|exe","github.com","140.82.121.3","36459","DE" "2023-12-08 07:08:11","https://github.com/alabi72/UniversalEACInject/raw/main/UniversalEACInjectV5/DLL%20Injector%20Resou%E2%80%AEnls..scr","offline","malware_download","exe|zgRAT","github.com","140.82.121.3","36459","DE" "2023-12-07 09:06:09","https://github.com/kyango01/steam/raw/main/soft.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2023-12-06 07:51:35","https://github.com/himesshawne/website/releases/download/v2.6.0/Cheater.Pro.1.6.0.msi","offline","malware_download","msi","github.com","140.82.121.3","36459","DE" "2023-12-02 10:42:06","https://github.com/meylorlauro/asm-installer/releases/download/v1.0.0/Cheat.Space.1.4.3.msi","offline","malware_download","LummaStealer|RedlineStealer","github.com","140.82.121.3","36459","DE" "2023-11-29 15:41:09","https://github.com/vavilovalila/CheatLab/releases/download/CheatLab/CheatLab.rar","offline","malware_download","pw-123|RedlineStealer","github.com","140.82.121.3","36459","DE" "2023-11-29 07:17:51","https://github.com/cheatlabs/app/releases/download/app/Cheat.Lab.zip","offline","malware_download","Andromeda","github.com","140.82.121.3","36459","DE" "2023-11-27 07:05:21","https://github.com/Sithrabbit/Darkstuff/raw/main/svhost.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2023-11-25 13:35:10","https://github.com/XCoderB/DLL-Injector-C-Sharp/raw/main/DLL%20Injector/Loader%20Resou%E2%80%AEnls.scr","offline","malware_download","exe|zgRAT","github.com","140.82.121.3","36459","DE" "2023-11-25 13:35:08","https://github.com/Narutasku/Dll-Injector-Eac-Be-Work-All-Games-Fast-LoadLibrary/raw/main/Dll%20injector%20V5/Dll%20Injector%20V5%20Full%E2%80%AEnls..scr","offline","malware_download","exe|zgRAT","github.com","140.82.121.3","36459","DE" "2023-11-24 06:47:10","https://github.com/diablol2/SentinelSync-DLL-Injector/raw/main/SentinelSync/DLL%20Injector%20Resou%E2%80%AEnls..scr","offline","malware_download","exe|zgRAT","github.com","140.82.121.3","36459","DE" "2023-11-23 16:58:05","https://github.com/decoder6267/SoftGift/raw/main/1.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2023-11-23 06:42:41","https://github.com/powered911/trauma/releases/download/updater/updater.exe","offline","malware_download","EpsilonStealer|infostealer","github.com","140.82.121.3","36459","DE" "2023-11-12 16:23:19","https://github.com/CronusXd/Update/releases/download/programa/Universal.Cheat.All.Games.rar","online","malware_download","1234|password-protected|rar","github.com","140.82.121.3","36459","DE" "2023-11-06 10:05:10","https://github.com/faqu1/in4s0ft/releases/download/sdad/aww.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-10-28 13:13:14","https://codeload.github.com/drakeo03/rbxfpsunlocker-x64-hotfix1/zip/refs/heads/main","online","malware_download","python|rat|zip","codeload.github.com","140.82.121.10","36459","DE" "2023-10-28 13:02:08","https://github.com/F1GHTING/PingOptimizer/releases/download/ping/Rbx-Ping-Optimizer.zip","offline","malware_download","QuasarRAT|RAT","github.com","140.82.121.3","36459","DE" "2023-10-23 06:31:05","https://github.com/obaasia/svhost/raw/main/cbchr.exe","offline","malware_download","dropped-by-SmokeLoader|VenomRat","github.com","140.82.121.3","36459","DE" "2023-10-20 12:35:20","https://github.com/mihailtitovej6956/2cha/raw/main/ccc.exe","offline","malware_download","dropped-by-SmokeLoader|PovertyStealer","github.com","140.82.121.3","36459","DE" "2023-10-16 12:31:05","http://github.com/ahi99/lki/releases/download/file/ihtfxltx.exe","offline","malware_download","exe|zgRAT","github.com","140.82.121.3","36459","DE" "2023-10-16 05:19:06","https://github.com/ahi99/lki/releases/download/file/Ihtfxltx.exe","offline","malware_download","dropped-by-SmokeLoader|zgRAT","github.com","140.82.121.3","36459","DE" "2023-10-05 11:29:09","https://github.com/TwistyMeat/ee/raw/main/EpPDrE.exe","offline","malware_download","AsyncRAT|dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2023-10-03 19:59:09","https://github.com/abamo12466/alexandro/raw/main/Setup.exe","offline","malware_download","discord|github|malware|redline|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-10-02 13:25:10","https://github.com/Quqies/A4soft/raw/main/bin.exe","offline","malware_download","dropped-by-SmokeLoader|LummaStealer","github.com","140.82.121.3","36459","DE" "2023-10-02 07:11:08","https://github.com/ollll4533/alexproduct/raw/main/%40Natsu338_alice.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-09-19 14:37:17","https://github.com/clever88-code/test/raw/main/v4install.exe","offline","malware_download","dropped-by-SmokeLoader|Zyklon","github.com","140.82.121.3","36459","DE" "2023-09-19 06:27:10","https://github.com/TwistyMeat/mine/raw/main/dl.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2023-09-15 13:35:07","https://github.com/hoter666/8888/blob/main/Banana.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2023-09-15 11:44:05","https://github.com/hoter666/8888/blob/main/Project7.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2023-09-13 08:42:05","https://github.com/Kasuhals/Globaksidj/raw/main/Sobakavod.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2023-09-05 05:03:06","https://github.com/Rocknroll44/9890/raw/main/insxd.exe","offline","malware_download","ArkeiStealer|dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2023-08-29 09:39:05","https://github.com/perecrestock/joker1488/raw/main/easy.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-08-24 12:55:10","https://github.com//passworsdfewrg/KernelSoftware/archive/refs/heads/main.zip","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2023-08-22 15:18:07","https://github.com/viirussz/RazerSinapse/raw/main/RazerSynapsee.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-08-11 16:00:09","https://github.com/pppnikita/leo/raw/main/files.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2023-08-11 12:02:12","https://github.com/pppnikita/leo/raw/main/leo-min.exe","offline","malware_download","dropped-by-SmokeLoader|LolMiner","github.com","140.82.121.3","36459","DE" "2023-08-11 09:40:10","https://github.com/DownloadFilesNow/downloadfile/raw/main/caba11ero.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2023-08-10 09:30:08","https://github.com/neznamwebratochka/neznamiaz/blob/main/Solute.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2023-08-08 13:33:08","https://github.com/ZiliBoba1488/TempFiles/raw/main/Client.exe","offline","malware_download","AsyncRAT|exe","github.com","140.82.121.3","36459","DE" "2023-07-31 12:40:12","https://github.com/abjula/server/raw/main/main.exe","offline","malware_download","RustyStealer","github.com","140.82.121.3","36459","DE" "2023-07-31 06:17:14","https://github.com/abjula/server/raw/main/32123212.exe","offline","malware_download","exe|RustyStealer","github.com","140.82.121.3","36459","DE" "2023-07-25 06:09:04","https://github.com/Nollikks/voliksi/releases/download/voliksi/GratisSoftware.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.3","36459","DE" "2023-07-24 06:58:14","https://github.com/dysan4ik1/tse/raw/main/brg.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-21 05:25:07","https://github.com/nopahc/idk1/raw/main/images/cutecat.exe","offline","malware_download","DiskWriter|exe","github.com","140.82.121.3","36459","DE" "2023-07-18 12:13:06","https://github.com/Onursanal/evlilik/raw/main/Kimlik%20fotokopileri.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2023-07-18 05:27:15","https://github.com/S1lentHashhh/xmrig/raw/main/xmrig.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2023-07-18 05:27:08","https://github.com/S1lentHashhh/lolminer/raw/main/lolMiner.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.3","36459","DE" "2023-07-18 05:27:05","https://github.com/S1lentHashhh/watchdog/raw/main/WatchDog.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2023-07-18 05:27:05","https://github.com/S1lentHashhh/WinRing/raw/main/WinRing0x64.sys","offline","malware_download","CoinMiner|exe|sys|VulnDriver|XMRig","github.com","140.82.121.3","36459","DE" "2023-07-17 06:12:10","https://github.com/zakvatskak/emmisoft/raw/main/WhiteCrypt%20(1).exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-13 06:09:06","https://github.com/SolidityScribe/dload/raw/main/sixlocation.exe","offline","malware_download","dropped-by-SmokeLoader|LummaStealer","github.com","140.82.121.3","36459","DE" "2023-07-13 06:09:04","https://github.com/erandr1233245/nnnnn/releases/download/3/Set-up.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-07-13 06:09:04","https://github.com/NeroExploitYT/Filmora/releases/download/release/FortniteHack.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-07-12 05:45:10","https://github.com/AppFree23/Full2023/archive/refs/heads/main.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2023-07-09 18:16:35","https://github.com/dohusdfgasdgsd/dgdsg/releases/download/dsfgsd/Set-uper.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-07-07 08:42:06","https://github.com/An0nympro100/an0nym/raw/main/glassadequatepro.exe","offline","malware_download","dropped-by-SmokeLoader|Rhadamanthys","github.com","140.82.121.3","36459","DE" "2023-07-07 06:29:45","https://github.com/EvolionBeta/evolion/raw/9a0d6f9ea3175be24ebaccb34f9f2041bc5acb6a/Evolion.rar","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:29:23","https://github.com/EvolionBeta/evolion/raw/b93007bbc267472c9bbbc712ef59a619cbef033a/Evolion%20Launcher.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:29:22","https://github.com/EvolionBeta/evolion/raw/8a7a64aafe30ab305787742ec770fec4d4c9149c/Launcher2.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:29:00","https://github.com/EvolionBeta/evolion/raw/a739b020a7cf7301a8f0c52b209c57c4c8150b60/Launcher2.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:28:50","https://github.com/EvolionBeta/evolion/raw/99f1f0fd6140fd48691c2df6b2cd475e0c5d3187/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:28:49","https://github.com/EvolionBeta/evolion/raw/b7443732443cbe078b107102efed35a1dd86606b/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:28:45","https://github.com/EvolionBeta/evolion/raw/8acc3518223bbbc9e80156b4494b235e4cf972ee/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:28:42","https://github.com/EvolionBeta/evolion/raw/32ae3e7d0c9efaaa204ec856c19d02b6e2703ffd/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:28:39","https://github.com/EvolionBeta/evolion/raw/41e540dd52cfc14313979e939085dae5eb2eacb0/0xvvvvv.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:28:28","https://github.com/EvolionBeta/evolion/raw/85ae6d514beef67320c68a6fca21628236dbd3d8/LoaderWPF.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:28:27","https://github.com/EvolionBeta/evolion/raw/358d662b705b22feba5ff5084e210c7b57e88704/OldClassicCalc-2.0-setup.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:28:27","https://github.com/EvolionBeta/evolion/raw/f17a3047448c936dae170c5b4f2186fe6f922383/OldClassicCalc-2.0-setup.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:28:26","https://github.com/EvolionBeta/evolion/raw/8e4e7e1eb8c08fcc3f7249cd2f172777baa723f2/LoaderWPF.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:28:26","https://github.com/EvolionBeta/evolion/raw/b32f322adedb4ce45c79769dd9c8e9d7ab1ecd7f/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:28:15","https://github.com/EvolionBeta/evolion/raw/21b4b3ebd7337c5d05e25aeadcee01ab0ffc54b6/Evolion.rar","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:28:14","https://github.com/EvolionBeta/evolion/raw/daa231c991bfc6097c305d49ab7326e629dc3f0b/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:28:13","https://github.com/EvolionBeta/evolion/raw/e0ba5cabd5a94a1cac2d7bcf74af66cfe2c74a33/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:28:12","https://github.com/EvolionBeta/evolion/raw/201dc1f26696d4e61ec38b9545a4c3173a64c7b0/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:28:11","https://github.com/EvolionBeta/evolion/raw/2af1263d0273c82cd1e658a3db842e513bf0893f/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:28:10","https://github.com/EvolionBeta/evolion/raw/5a18daf9bf0cfa26428cc6dbf9df0cec4eed0981/Evolion%20Launcher.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:28:10","https://github.com/EvolionBeta/evolion/raw/84b201ca69d69ca3866198ae5fe1e3b118c4a039/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:28:09","https://github.com/EvolionBeta/evolion/raw/abf53d82b63b7120e6c2175797160fa901aca766/Evolion.pkg","offline","malware_download","macOS|RealstStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:26:44","https://github.com/EvolionBeta/evolion/raw/af8fb805345d1a02b8d5bce159cc387db7d3d5fb/Evolion.rar","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:26:27","https://github.com/EvolionBeta/evolion/raw/6e76dbfeb127ebe598d0c45e97221b2e63f82250/Evolion.rar","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:26:17","https://github.com/EvolionBeta/evolion/raw/2a0e18ccbcaed55d99cae93afe5a13c31783f99e/OldClassicCalc-2.0-setup.sfx.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:26:16","https://github.com/EvolionBeta/evolion/raw/71527377ff76e535f7941002cdbabd9fc419a986/repos.rar","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:26:16","https://github.com/EvolionBeta/evolion/raw/a7ceccfe794e3c89601256a0c58f29e460f92897/Evolion.rar","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:26:11","https://github.com/EvolionBeta/evolion/raw/8cce0ef8fea028f1881d6ad1b3b383b94fc28cba/LoaderWPF.rar","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:26:08","https://github.com/EvolionBeta/evolion/raw/44c0850cc6c8f10d776a750670882242b584be9c/Evolion%20Launcher.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:26:08","https://github.com/EvolionBeta/evolion/raw/51cede2502dda3efb5513b58ef60f8daad8c5f64/Evolion%20Launcher.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:26:08","https://github.com/EvolionBeta/evolion/raw/6616c7f9134dd8ab8ac46b9e983bb6ceb9d58ff2/Evolion%20Launcher.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:26:08","https://github.com/EvolionBeta/evolion/raw/c9638d98eb9db8561649d111c810415a20463584/Evolion%20Launcher.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-07 06:26:08","https://github.com/EvolionBeta/evolion/raw/e98807fc3b2547e2a63604101cb987ac8adef5e9/LoaderWPF.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-06 06:50:12","https://github.com/paulflynn868/download1/releases/download/download/Launch3r_3.64_win64_86-setup+manual.rar","offline","malware_download","1818|password-protected|rar","github.com","140.82.121.3","36459","DE" "2023-07-03 07:10:11","https://github.com/cracksoftorg/12423434/raw/main/234234.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-03 07:10:09","https://github.com/VoidTeamSec/Channel/raw/main/Output.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-07-03 07:10:08","https://github.com/cracksoftorg/12423434/raw/main/73727282.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-06-30 11:38:18","https://github.com/naati/demo-repo/releases/download/dsv/ytt.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-06-30 11:38:04","https://github.com/naati/demo-repo/releases/download/dsv/loader.yt.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2023-06-30 06:51:36","https://github.com/Fate1337pw/Fortnite/raw/main/fortnite2.exe","offline","malware_download","additional_payloads|raccoon_v2|RecordBreaker","github.com","140.82.121.3","36459","DE" "2023-06-30 06:51:34","https://github.com/erandr123/14231/releases/download/124/Set-uper.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-06-30 06:51:08","http://github.com/Dor4il135/123123123/raw/main/Original%20Build.exe","offline","malware_download","additional_payloads|raccoon_v2|RecordBreaker","github.com","140.82.121.3","36459","DE" "2023-06-30 06:51:07","https://github.com/Fate1337pw/Fortnite/raw/main/fortnite3.exe","offline","malware_download","additional_payloads|AllcomeClipper|raccoon_v2|RecordBreaker","github.com","140.82.121.3","36459","DE" "2023-06-30 06:51:05","https://github.com/johnlenno13/CookieSphere13/blob/main/ordersystem.exe?raw=true","offline","malware_download","additional_payloads|raccoon_v2|RecordBreaker","github.com","140.82.121.3","36459","DE" "2023-06-30 06:51:05","https://github.com/TRADINGVIEWWW/1/raw/main/545454.exe","offline","malware_download","additional_payloads|raccoon_v2|RecordBreaker","github.com","140.82.121.3","36459","DE" "2023-06-29 08:26:08","https://github.com/aqlsss/DmPlugin/releases/download/rggg/Wondershare.Data.Recovery.6.0.0.31.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-06-27 13:12:11","https://github.com/harshit-gith/obs-studio/releases/download/rggg/After.Effects.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-06-27 12:58:17","https://github.com/harshit-gith/obs-studio/releases/download/rggg/Bandicam.v6.0.6.2034.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-06-27 12:58:12","https://github.com/harshit-gith/obs-studio/releases/download/rggg/Wondershare.Data.Recovery.6.0.0.31.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-06-19 11:30:14","https://github.com/hfghfghfghfg1/fdgsgfgf/raw/main/candidatecomputerie32RS.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2023-06-15 13:44:28","https://github.com/kjustin2222/VersionUnlimited/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-06-14 02:16:14","https://github.com/Tempritscher/legendary-disco/releases/download/Noba/Updater.exe","offline","malware_download","dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2023-06-14 02:11:06","https://github.com/Tempritscher/legendary-disco/blob/main/7za_SC.bat","offline","malware_download","dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2023-06-10 16:39:10","https://github.com/thelaimpluss/tlp-pc/raw/main/minuscrypt_crypted.exe","offline","malware_download","DCRat|dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2023-06-09 08:11:32","https://github.com/ManuelCastellino/cool-goanimate-assets-aka-vyond/releases/download/rggg/C.leaner.2023.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-06-09 08:11:20","https://github.com/ManuelCastellino/cool-goanimate-assets-aka-vyond/releases/download/rggg/Wondershare.Data.Recovery.6.0.0.31.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-06-09 08:11:14","https://github.com/ManuelCastellino/cool-goanimate-assets-aka-vyond/releases/download/rggg/WinRar.Full.Version.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-06-07 11:40:15","https://github.com/richardvincent29/024odad2a4/raw/main/combo.exe","offline","malware_download","GurcuStealer|WhiteSnake","github.com","140.82.121.3","36459","DE" "2023-06-05 16:25:27","https://github.com/Markyha2281/321321/raw/main/dwargawd.exe","offline","malware_download","CoinMiner|dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2023-06-03 17:46:07","https://github.com/dimitrikon/Enigm4Software/raw/main/Sceatt.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-05-26 18:03:06","https://github.com/tigerr98/newnee/raw/main/LummaC2_2023-05-26_18-46.exe","offline","malware_download","dropped-by-SmokeLoader|LummaStealer","github.com","140.82.121.3","36459","DE" "2023-05-26 14:39:11","https://github.com/Casper090287/Google/raw/main/VGoogle.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-05-25 15:08:10","https://github.com/gfsgdfgetrghdfrh/dfggdfss/raw/main/1.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2023-05-25 14:05:08","https://github.com/gfsgdfgetrghdfrh/dfggdfss/raw/main/mixar.rar","offline","malware_download","123|password-protected|rar","github.com","140.82.121.3","36459","DE" "2023-05-25 13:42:06","https://github.com/gjhsjdklfadas/qsafdafas/raw/main/Medusa-2.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2023-05-22 07:54:12","https://github.com/ApplicationCpuT/CpuUpdater/raw/main/ServiceUpdater.exe","offline","malware_download","dropped-by-SmokeLoader|QuasarRAT","github.com","140.82.121.3","36459","DE" "2023-05-22 05:29:05","https://github.com/artist5435/fdsfdsa/raw/main/mixar.rar","offline","malware_download","pw-123|rar|Stealc","github.com","140.82.121.3","36459","DE" "2023-05-20 15:56:09","https://github.com/kerrygutierr68/chromeapp/raw/main/textcr.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-05-20 04:11:06","https://github.com/kerrygutierr68/chromeapp/raw/main/firefoxport.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-05-19 14:35:10","https://github.com/SoftwareEnge/soft/raw/main/chrome.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-05-19 08:11:05","https://github.com/SoftwareEnge/soft/raw/main/mozfirefox.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-05-18 07:27:04","https://github.com/Nudik/creap/raw/main/crypted.exe","offline","malware_download","dropped-by-SmokeLoader","github.com","140.82.121.3","36459","DE" "2023-05-17 11:31:04","https://github.com/SoftwareEnge/soft/raw/main/Firefox.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-05-16 12:51:09","https://github.com/holdthismoney/icona/raw/main/version32.exe","offline","malware_download","CoinMiner|Payloads|viaSmokeLoader","github.com","140.82.121.3","36459","DE" "2023-05-16 12:51:05","https://github.com/MavrodiBlack/sturdy-potato/raw/main/MavrodiBlack.exe","offline","malware_download","Payloads|viaSmokeLoader","github.com","140.82.121.3","36459","DE" "2023-05-16 12:05:07","https://github.com/SoftwareEnge/soft/raw/main/exodus.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-05-15 13:28:12","https://github.com/neardream2/1/raw/main/1230.exe","offline","malware_download","dropped-by-SmokeLoader|RecordBreaker","github.com","140.82.121.3","36459","DE" "2023-05-11 19:05:13","https://github.com/Fedor1977/project1-22/releases/download/gam1/hgjhkhkkyuuiii.exe","offline","malware_download","additionalpayloads|CoinMiner|raccoonv2|RecordBreaker","github.com","140.82.121.3","36459","DE" "2023-05-10 12:06:27","https://github.com/bonniebosidaw/bolikgs/releases/download/voollik/2O23-F1LES-S0ft.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.3","36459","DE" "2023-05-10 12:06:27","https://github.com/Fedor1977/ggggf/releases/download/ggggf/Soft_PC-FiLe_2O23.rar","offline","malware_download","password-protected|rar","github.com","140.82.121.3","36459","DE" "2023-05-09 12:55:20","https://github.com/Fedor1977/project1-22/releases/download/gam1/xxzxczczcz.exe","offline","malware_download","additionalpayloads|raccoonv2|RecordBreaker","github.com","140.82.121.3","36459","DE" "2023-05-09 12:55:13","https://github.com/jesus061031r/mooliik/releases/download/mooliik/vdscsxx.exe","offline","malware_download","additionalpayloads|raccoonv2|RecordBreaker","github.com","140.82.121.3","36459","DE" "2023-05-09 12:55:11","https://github.com/jesus061031r/mooliik/releases/download/mooliik/GUI_MODERNISTA.exe","offline","malware_download","additionalpayloads|raccoonv2|RecordBreaker","github.com","140.82.121.3","36459","DE" "2023-05-09 12:55:11","https://github.com/jesus061031r/mooliik/releases/download/mooliik/vadwax.exe","offline","malware_download","additionalpayloads|raccoonv2|RecordBreaker","github.com","140.82.121.3","36459","DE" "2023-05-08 16:24:46","https://github.com/puralain3478/Main/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-05-08 16:24:24","https://github.com/bual3/Best/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-05-08 08:21:09","https://github.com/Prynt-Software/DotNetDLL/raw/main/cryptedclient1.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-05-04 05:36:13","https://github.com/evelybc/worlding/raw/main/install.rar","offline","malware_download","1375|password-protected|rar","github.com","140.82.121.3","36459","DE" "2023-05-04 05:35:49","https://github.com/bual3/MainZ/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-05-04 05:35:43","https://github.com/Prync89/BestofTheBest/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-04-27 20:30:10","https://github.com/RyanJLord/FlappyBird/releases/download/games/FlappyBird.exe","offline","malware_download","exe|FakeFlappyBird|W4SPstealer","github.com","140.82.121.3","36459","DE" "2023-04-27 20:30:09","https://github.com/RyanJLord/FlappyBird/releases/download/games/FlappyBird.zip","offline","malware_download","FakeFlappyBird|W4SPstealer|zip","github.com","140.82.121.3","36459","DE" "2023-04-27 05:44:35","https://github.com/HiddenEyeZ/tg/raw/main/Mjmbjbvye.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-04-26 15:45:11","https://github.com/software-AlEx/soft/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-04-26 08:21:07","https://github.com/retouen/file/raw/main/night.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2023-04-26 05:02:11","https://github.com/HiddenEyeZ/hiddeneyez/raw/main/Nfjyejcuamv.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-04-26 05:02:11","https://github.com/HiddenEyeZ/tg/raw/main/Hpzplthjq.exe","offline","malware_download","dropped-by-SmokeLoader|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-04-24 18:10:28","https://github.com/juli685/best/archive/refs/heads/main.zip?2","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-04-24 18:10:15","https://github.com/juli685/main/archive/refs/heads/main.zip?1","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-04-23 14:59:55","https://github.com/jesus061031r/mooliik/releases/download/mooliik/2O23-F1LES-S0ft.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.3","36459","DE" "2023-04-23 14:59:42","https://github.com/Fedor1977/gamm/releases/download/game/PC-Soft-FilE_2O23.rar","offline","malware_download","2023|password-protected|rar","github.com","140.82.121.3","36459","DE" "2023-04-23 14:59:36","https://github.com/jesus061031r/looik/releases/download/looik/2O23-F1LES-S0ft.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.3","36459","DE" "2023-04-23 14:59:19","https://github.com/NigmaCompany/Files/raw/main/Setup.rar","offline","malware_download","6563|password-protected|rar","github.com","140.82.121.3","36459","DE" "2023-04-23 14:59:16","https://github.com/NeroExploitYT/HappySoftware/releases/download/release/instllr.zip","offline","malware_download","123|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-04-23 05:49:12","https://github.com/test93872/demo5/raw/main/plugin_3.dll","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2023-04-23 05:49:10","https://github.com/test93872/demo5/raw/main/plugin_4.dll","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2023-04-21 15:54:10","https://github.com/ThunderMods/dassd/raw/main/4k4wuzs.exe","offline","malware_download","DCRat|payloads|viaSmokeLoader","github.com","140.82.121.3","36459","DE" "2023-04-21 14:42:06","https://github.com/XPower7125/MalwareDatabase/raw/master/opencandies/Butterfly_On_Desktop.exe","offline","malware_download","Adware.Generic|malware","github.com","140.82.121.3","36459","DE" "2023-04-21 05:47:06","https://github.com/Abraham3210/bitcoin/releases/download/New/2-1_2023-04-14_08-31.exe","offline","malware_download","payloads|RecordBreaker|viaSmokeLoader","github.com","140.82.121.3","36459","DE" "2023-04-18 11:57:10","http://github.com/idktyman596/wcncsvc/blob/main/wcncsvc.exe?raw=true","offline","malware_download","NanoCore","github.com","140.82.121.3","36459","DE" "2023-04-17 14:51:40","https://github.com/youngdedushka/dedushka/releases/download/Ded/PC-S0ft-Free_2O23.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2023-04-17 14:51:19","https://github.com/jesus061031r/ollioox/releases/download/ollioox/2O23-F1LES-S0ft.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.3","36459","DE" "2023-04-17 14:16:32","https://github.com/Fedor1977/ded1/releases/download/dedus/PC-S0fT-Free_2O23.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2023-04-15 06:46:14","https://github.com/synscswap/soft/raw/main/Software.3.2.exe","offline","malware_download","CinoshiStealer|exe","github.com","140.82.121.3","36459","DE" "2023-04-15 06:46:12","https://github.com/synscswap/s-/raw/main/pushmid.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2023-04-15 06:46:12","https://github.com/synscswap/software-31/raw/main/Software%20v.3.2.exe","offline","malware_download","CinoshiStealer|exe","github.com","140.82.121.3","36459","DE" "2023-04-15 06:45:17","https://github.com/synscswap/-2/raw/main/crys.suite.exe","offline","malware_download","exe|LucaStealer","github.com","140.82.121.3","36459","DE" "2023-04-15 06:45:17","https://github.com/synscswap/s22/raw/main/build.exe","offline","malware_download","exe|LucaStealer","github.com","140.82.121.3","36459","DE" "2023-04-15 06:44:13","https://github.com/synscswap/213ss/raw/main/build-0x739.exe","offline","malware_download","exe|LucaStealer","github.com","140.82.121.3","36459","DE" "2023-04-14 09:36:10","https://github.com/SoftwareEnge/soft/raw/main/windows64.exe","offline","malware_download","dropped-by-amadey|N-W0rm","github.com","140.82.121.3","36459","DE" "2023-04-14 09:13:06","https://github.com/SoftwareEnge/soft/blob/main/windows64.exe","offline","malware_download","dropped-by-amadey","github.com","140.82.121.3","36459","DE" "2023-04-12 12:39:11","https://github.com/SoftwareEnge/soft/raw/main/xo.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-04-11 08:04:10","https://github.com/SoftwareEnge/soft/raw/main/windows.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-04-09 16:34:24","https://github.com/jesus061031r/ollioox/releases/download/ollioox/S0FT-PC-2O23.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.3","36459","DE" "2023-04-09 16:34:14","https://github.com/PabloHuablo/MAIN/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-04-09 16:34:13","https://github.com/Kepakepa1/Main/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-04-07 07:14:24","https://github.com/Moustiquette/Impulse/raw/main/Impulse.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2023-04-05 11:54:12","https://github.com/PabloRepablo/Stay2023/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-04-04 14:57:23","https://github.com/jesus061031r/ollioox/releases/download/ollioox/Laucnher-S0FT-PC-2023.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.3","36459","DE" "2023-04-04 13:34:14","https://codeload.github.com/Google-Kubernetis/Software-for-free/zip/refs/heads/main","offline","malware_download","LummaStealer|pw-1234|zip","codeload.github.com","140.82.121.10","36459","DE" "2023-04-04 05:08:15","https://github.com/PabloRepablo/Main23/archive/refs/heads/main.zip","offline","malware_download","pw-1234|zip","github.com","140.82.121.3","36459","DE" "2023-04-04 05:07:12","https://github.com/Gogabobi/Main_2023/archive/refs/heads/main.zip","offline","malware_download","pw-1234|zip","github.com","140.82.121.3","36459","DE" "2023-03-31 10:14:08","https://github.com/jesus061031r/softexp/releases/download/admin/vddsc.exe","offline","malware_download","additionalpayloads|LaplasClipper|Raccoonv2|RecordBreaker","github.com","140.82.121.3","36459","DE" "2023-03-31 10:14:06","https://github.com/jesus061031r/ollioox/releases/download/ollioox/vfkv.exe","offline","malware_download","additionalpayloads|CoinMiner|Raccoonv2|RecordBreaker","github.com","140.82.121.3","36459","DE" "2023-03-31 10:14:06","https://github.com/jesus061031r/softexp/releases/download/admin/GUI_MODERNISTA.exe","offline","malware_download","additionalpayloads|Raccoonv2|RecordBreaker","github.com","140.82.121.3","36459","DE" "2023-03-29 18:10:12","https://github.com/spaten228/terpilla/raw/main/Ghost_VPN_Free_setup.zip","offline","malware_download","malvertising|RedLineStealer|zip","github.com","140.82.121.3","36459","DE" "2023-03-29 14:36:19","https://github.com/jesus061031r/softexp/releases/download/admin/PC-Files_Expert-2O23.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.3","36459","DE" "2023-03-25 22:43:12","https://github.com/softerar/soft/raw/main/9.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-03-25 09:19:13","https://github.com/softerar/soft/raw/main/5.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-03-24 19:03:13","https://github.com/softerar/soft/raw/main/7.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-03-23 17:33:07","https://codeload.github.com/jessica360k/LitPay/zip/refs/heads/main","offline","malware_download","RedLineStealer|zip","codeload.github.com","140.82.121.10","36459","DE" "2023-03-23 17:33:06","https://github.com/jessica360k/LitPay/archive/refs/heads/main.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2023-03-23 15:30:28","https://github.com/fvdvfdvdf/fbg/releases/download/bfd/PC-File_Expert-2O23.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.3","36459","DE" "2023-03-22 14:21:13","https://github.com/salatikochen/salatapps/archive/refs/heads/main.zip","online","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-03-21 09:24:14","https://github.com/Micheal19032023/Main032023/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-03-20 15:32:58","https://github.com/ETHMonsterM/ETHMonsterM/raw/main/wnnrg.sys","offline","malware_download","CoinMiner|exe|sys|VulnDriver|XMRig","github.com","140.82.121.3","36459","DE" "2023-03-20 15:31:10","https://github.com/ETHMonsterM/ETHMonsterM/raw/main/cpm.exe","offline","malware_download","CoinMiner","github.com","140.82.121.3","36459","DE" "2023-03-19 14:10:18","https://github.com/Philip20042023/games/releases/download/abu_game/clifdthjsjkdgaoker.exe","offline","malware_download","additionalpayloads|LaplasClipper|raccoonv2|RecordBreaker","github.com","140.82.121.3","36459","DE" "2023-03-19 14:10:18","https://github.com/wddawdawxaw/dfvdfvdfv/releases/download/vsd/ghxkehgertedtyp.c.exe","offline","malware_download","additionalpayloads|LaplasClipper|raccoonv2|RecordBreaker","github.com","140.82.121.3","36459","DE" "2023-03-19 14:10:17","https://github.com/wddawdawxaw/dfvdfvdfv/releases/download/vsd/bgfbv.exe","offline","malware_download","additionalpayloads|CoinMiner|raccoonv2|RecordBreaker","github.com","140.82.121.3","36459","DE" "2023-03-19 14:10:14","https://github.com/Fedor1977/project1-22/releases/download/gam1/sdfsdfs.exe","offline","malware_download","additionalpayloads|CoinMiner|raccoonv2|RecordBreaker","github.com","140.82.121.3","36459","DE" "2023-03-19 14:10:14","https://github.com/wddawdawxaw/dfvdfvdfv/releases/download/vsd/GUI_MODERNISTA.exe","offline","malware_download","additionalpayloads|raccoonv2|RecordBreaker","github.com","140.82.121.3","36459","DE" "2023-03-18 17:07:15","https://github.com/Malika683/main/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-03-18 17:07:14","https://github.com/Johnjons888/Main/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-03-17 16:29:17","https://github.com/TeamLeaks/StblVersion/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-03-17 12:02:14","https://github.com/Google-Kubernetis/Software-for-free/archive/refs/heads/main.zip","offline","malware_download","1234|LummaStealer|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-03-17 12:02:14","https://github.com/wddawdawxaw/dfvdfvdfv/releases/download/vsd/File-PC-SeTuP-2O23.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.3","36459","DE" "2023-03-17 06:44:14","https://github.com/Stetl12/Unlock/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-03-16 15:51:12","https://github.com/clavincalavin/SEO-SOFTWARE-FULL-VERSION/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-03-15 16:51:12","https://github.com/Buzy101/files/blob/main/MoneyGram_Settlement_Report_xls_0e73c5613990bbf33e7ab198ab69af65.zip?raw=true","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2023-03-12 18:55:21","https://github.com/JayLiu123/cool-goanimate-assets-aka-vyond/releases/download/rggg/C.leaner.2023.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-03-11 07:57:16","https://github.com/apps-forfree/VersionUnlimited/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-03-11 07:56:12","https://codeload.github.com/Amelie-ME/Amelie-ME-/zip/refs/heads/main","offline","malware_download","pw-1234|Vidar|zip","codeload.github.com","140.82.121.10","36459","DE" "2023-03-10 09:20:16","https://github.com/Aztecer/dwdadawfeged23543fwgdvsg43q/raw/main/Aztec.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.3","36459","DE" "2023-03-10 09:20:15","https://github.com/PARZIVAL3232/pidor/raw/main/faintxakers.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.3","36459","DE" "2023-03-10 09:20:13","https://github.com/Aztecer/dwdadawfeged23543fwgdvsg43q/raw/main/payload.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.3","36459","DE" "2023-03-10 09:20:12","https://github.com/PARZIVAL3232/pidor/raw/main/faintxakers-76060706313.exe","offline","malware_download","CinoshiStealer|exe","github.com","140.82.121.3","36459","DE" "2023-03-10 09:20:11","https://github.com/PARZIVAL3232/pidor/raw/main/1221.exe","offline","malware_download","exe|RevengeRAT","github.com","140.82.121.3","36459","DE" "2023-03-09 12:10:16","https://github.com/Kostamarina1337/app/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-03-04 06:33:05","https://github.com/evavevav/FortniteNewHack/raw/main/Fortnite%20New%20Hack.zip","offline","malware_download","F2023|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-03-03 10:36:54","https://github.com/federicoTheGoAnimator/cool-goanimate-assets-aka-vyond/releases/download/rggg/Camtasia.2023.v22.zip","offline","malware_download","2023|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-03-03 10:11:27","https://github.com/dwxawjwj/vsfdvfd/releases/download/vsd/S0ftware-PC-2O23.rar","offline","malware_download","1212|password-protected|rar","github.com","140.82.121.3","36459","DE" "2023-03-03 10:11:12","https://github.com/PURELANDMETAVERSE/PureLand/raw/main/pureland.7z","offline","malware_download","162-55-188-117|7z|exe|FakeRuneTeller|PureLand|pw pureland|RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-03-03 10:11:12","https://github.com/Rebecavil77/DekstopApp/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-03-02 18:54:08","https://github.com/ChristopheD21/open_program/archive/refs/heads/main.zip","offline","malware_download","1234|password-protected|zip","github.com","140.82.121.3","36459","DE" "2023-02-21 11:45:12","https://github.com/Crysiz2631/sup/raw/main/Software_Requirements.exe","offline","malware_download","exe|ToxicEye","github.com","140.82.121.3","36459","DE" "2023-02-20 12:22:10","https://github.com/tedburke/CommandCam/archive/refs/heads/master.zip","online","malware_download","","github.com","140.82.121.3","36459","DE" "2023-02-17 17:15:13","https://github.com/Eksss112/savefreesoft/raw/3b97590ce32d41211984da2c25c06b9ed8b66b73/Savefreesoft.com%20Download.rar","offline","malware_download","2023|password-protected|pw-2023|RAR|Redline","github.com","140.82.121.3","36459","DE" "2023-02-15 06:38:11","https://codeload.github.com/AdrIan-DarkCat/AdrIan-DarkCat/zip/refs/heads/main","offline","malware_download","pw-1234|vidar|zip","codeload.github.com","140.82.121.10","36459","DE" "2023-02-14 18:24:12","https://codeload.github.com/UnlockTeame/Unlimited/zip/refs/heads/main","online","malware_download","pw-1234|Vidar|zip","codeload.github.com","140.82.121.10","36459","DE" "2023-02-11 07:32:07","https://github.com/JackElfa/AppUnlim/archive/refs/heads/main.zip","offline","malware_download","stealer|vidar","github.com","140.82.121.3","36459","DE" "2023-02-08 07:19:14","https://github.com/experfreesoft/voolk/releases/download/vds/bngb.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2023-02-08 07:17:12","https://github.com/experfreesoft/voolk/releases/download/vds/cdxa.exe","offline","malware_download","exe|LaplasClipper","github.com","140.82.121.3","36459","DE" "2023-02-08 07:17:12","https://github.com/experfreesoft/voolk/releases/download/vds/GUI_MODERNISTA.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2023-02-08 07:17:12","https://github.com/experfreesoft/voolk/releases/download/vds/xaw.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.3","36459","DE" "2023-01-31 10:08:12","https://codeload.github.com/clavincalavin/newversionupdate/zip/refs/heads/main","offline","malware_download","pw-1234|zip","codeload.github.com","140.82.121.10","36459","DE" "2023-01-31 10:07:13","https://codeload.github.com/JackElfa/AppUnlim/zip/refs/heads/main","offline","malware_download","ArkeiStealer|pw-1234|zip","codeload.github.com","140.82.121.10","36459","DE" "2023-01-31 09:42:10","https://github.com/ifunzzzzz/Escape-from-Tarkov-External-Esp-Aimbot-Hack-Cheat/raw/main/escape%20from%20tarkov/Escape%20From%20Tarkov/Escape%20From%20Tarkov%E2%80%AEnls..scr","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2023-01-31 08:09:12","https://github.com/BotTradingg/loader/releases/download/1/nesup.zip","offline","malware_download","netsupport|netsupport rat|rat","github.com","140.82.121.3","36459","DE" "2023-01-31 08:09:12","https://github.com/BotTradingg/loader/releases/download/1/nesup2.zip","offline","malware_download","netsupport|netsupport rat|rat","github.com","140.82.121.3","36459","DE" "2023-01-21 06:39:19","https://codeload.github.com/esetPro/NordVPNFree/zip/refs/heads/main","offline","malware_download","zip","codeload.github.com","140.82.121.10","36459","DE" "2023-01-19 18:08:23","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/24cd4865f03fcaa7b5e76245734a43309cae82e24843cd667ceb3c3d46aa3095.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:22","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/d202c27ed2da0f1864f0ec0d760a0afb406b27b637ced263cd0962385786eab0.zip","offline","malware_download","Formbook","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:20","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03-b03/3e2d82c9de2dd414e21d69262f1a813a15cbb2061bc1a358c03c7935ba411b27.exe.zip","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:19","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03-b03/400f2900013a13fd86c6ed19bc9184a2180f7213a7a29161203089ad805986f9.doc.zip","offline","malware_download","Formbook","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:19","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/57057862192b71d7a2c5d1ef78dd5b462622932c96af2e9bf30a20381153c816.zip","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:19","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/7281624072d7fa3ba1991c4312684fb92595b6d5ff3a0cc889e60108f2ab2771.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:19","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/b9cfe2558142967652a7a3946a86e27ad21984142a943cf42013642925f0dc4c.zip","offline","malware_download","TeamBot","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:19","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/07c0acc9cd9a6ae4af685344e28e0a756d3f3a77a60f607d3f90f493d7061108.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:19","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/75d8077636ee1ec7b44f33cfdc65dc4a5b96d4c0b9ac3df0879b97e2bae1f9dd.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:19","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/cb0e88abe7aee128ff8635e44df9797d0224aff000d03fc5d9166e575b50f4a1.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:15","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/15c63318bd5a529e599e5d60302f2dc14961ebcc209b735796efbfdb4c1d59fd.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:14","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03-b03/02690278f8242674740078dd4144388a73bf0f1dc7eb774dcbd707483b36fa28.exe.zip","offline","malware_download","SnakeKeylogger","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:14","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03-b03/0bd6f7619002c129af1c0230a04a6980c76664d9870918ebd40f48b9d66a2c24.exe.zip","offline","malware_download","DCRat","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:14","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/341a04c9291e3c8abdf73234d07209be2d0a7a26bbf156e1c768eb0fa927cb89.zip","offline","malware_download","Formbook","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:14","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/f20c3e85e4cf868c660baa39734d183c36b185d088ba18a5adccde1cdbf22535.zip","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:14","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/5fe74ecfd6a9eeef45bed3760e4511c300dc843d17120361e5abd021cc107567.exe","offline","malware_download","CoinMiner","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:14","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/a5d66a7d45ad000c9925a7cc663df2a8944fcd5cf8de64533ea36f545599ca39.exe","offline","malware_download","GCleaner","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:14","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/c42b27e42760a1e1812ef9db5f9abb3424c5f9fb5390b006b0a39f6b28cc259c.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03-b03/161655d05f38148b9f01c784fe463251a73cc61565af139afca09254cb74e7de.exe.zip","offline","malware_download","SnakeKeylogger","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03-b03/3e7ce7699a593f1d639a4aa2c8677a3de3ecff16703ab56bc7fea72236c3792a.exe.zip","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/0aeb3870737fa3045af03fc548c974a51a5a67d5a5f5b4b25e3724e3e1747217.zip","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/20b4ea1f84a5e558f9665e34dde6f63139f0d71308d7175b2b19f7d7a27415b6.zip","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/2105e00a54f1b79f80f312b0b58331d2b5df0cfac1a54aae8fda47a166053717.zip","offline","malware_download","CoinMiner","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/41bbbd67f80e8b695a6dd7b7dee9ed842e30481b77fcf4770bffbe6ff603a575.zip","offline","malware_download","TeamBot","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/42a1f35d0964a5ddadc8b7bcfdc992f0e2d41c0e13889d89c4ead656c6184c8e.zip","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/624c2a77dcb7007979cf123da46497a9c66fe49cd7450f26b6018f45bd756d68.zip","offline","malware_download","CoinMiner.XMRig","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/a108cb7fb55413596c27e5c26ab7504de599e3887fc89270d0d3610ac3c81c7a.zip","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/fdab1c4dba388ea6ea066395b32263faf409fe01f430d777d569ff32ce6095e5.zip","offline","malware_download","AsyncRAT","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/1e3d458e7ef866069259cb3b13b761e46f6278c3fca69ca846baca650b4e0f72.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/26a53caa59be5c918cfee530cd39363f8a409033d6c8af51d8f8900aa67acf9a.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/891b6cff6879ab69ae185a5956987ec46daaf434c60c93589c9ac06e4a4f7005.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/c4fc1686ecf325a5432309a2fec15357f6ff849252747ef44de7b4f1f4d4d1c2.exe","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:13","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/f4438ed05971a15d70c9683dc9e1a55c583ea8c61039e9e85eb391ca6e3fa0ae.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:12","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/0cb4087b8d532e5fae9ff5d39815fd9b394f9e12cbf783a32329f925022350bc.zip","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:12","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/190ab3322d6ed47185da263e1755ae94fbf1f1dac4936a80ef699c353c40644a.zip","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:12","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/6f15ceecaa485f10fb8d58ce571431d8817eba0228a1b8dc3c32f2b2615eb7d8.zip","offline","malware_download","RedLineStealer","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:12","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/59162d6533d5d56ceedd3f8a24e85e75cd198c72db5719188a4a582752d7fbe4.exe","offline","malware_download","Formbook","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:12","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/a0538252234edd82661f55fea05df541c095a9f74368d8dca1582d797a1d084a.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:12","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/d5335cb7e978f712440f2d4eb67ed8b8813daf0f0f817ec690a3c1419e41b4c2.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:11","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/029375780db860b29c868bb8e790fc388d6a0cce986be2b6af6e0bd5d85a5e31.exe","offline","malware_download","Amadey","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:11","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/12cc22da6901d5fc26e8f2d3ee79a1c346f83a7ae43e25d1384e1df23d9adb69.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:11","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/3b9da1066d77143b24ee1c9b9c9787f63400bc599fcaf4bfc8f58efc802cf760.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:11","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/659474921cf6a4423645f52a7bf5a9be0e42f41573cb6918d5fdebd66b07e4b2.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:11","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/83f32a3d2dc9e3d9903f395a20b8ddd74a1f35487c6dffd67d9d9a014961f9d0.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:11","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/865b3db67f0565e0b41e72aa036d78183c33dab95bd4be7b4f13aebda88ab0c0.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:11","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/b5ed26bd6f40eda4ff90ec9b4a60b295c77a723d38ebebb0c70997caedc6fb8c.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:11","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/e756885f12abdf5cc8450232691a4f55c1e524262825a4a00ced4f004a2c69c1.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:10","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/79dbd3cf2e2673d4a3d3815f75e1ba8d83172cedf890d7ee173ae5d6acbd00e5.zip","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 18:08:10","https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/901d3bacbe82db5382c4f653efb11d4784254b3ad727530c73ae327b734c1a4b.exe","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 13:40:12","https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/c286702ff65538ccba76472df1e9bdc10ff24187aa184224077365b8e8413e98.zip","offline","malware_download","Smoke Loader","github.com","140.82.121.3","36459","DE" "2023-01-19 07:00:17","https://github.com/NVNRCSq/Rust-External-Hack-Esp-Aimbot/raw/main/Rust%20External/Rust%20External/RustExternal%E2%80%AEnls..scr","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2023-01-12 07:17:29","https://github.com/NighttfallGT/RedlineStealer/releases/download/08.07.2022/Redline.Stealer.08.07.2022.zip","offline","malware_download","redline","github.com","140.82.121.3","36459","DE" "2023-01-01 07:03:17","https://github.com/ifunzzzzz/Rust-External-Hack-Esp-Aimbot/raw/main/Rust%20External/Rust%20External/RustExternal%E2%80%AEnls..scr","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2023-01-01 07:03:16","https://github.com/CheatDeveloperChinese/Game-Vone-Dll-Injector-Bypass-EAC-BE/raw/main/Vone%20Dll%20Injector/SimpleDllInjector/Dll%20Injector%E2%80%AEnls..scr","offline","malware_download","exe|QuasarRAT|RedLineStealer|XWorm","github.com","140.82.121.3","36459","DE" "2022-12-27 07:13:13","https://github.com/CheatsAndStuff/Fortnite-Cheat-UD-EAC-BE-ByPASS/raw/main/BaseLauncher.rar","offline","malware_download","pw-base1001|rar","github.com","140.82.121.3","36459","DE" "2022-12-18 06:08:13","https://github.com/crack2012/FuulCrack/raw/main/Pass2022%20installer.7z.001","offline","malware_download","7z|pw-2022|RecordBreaker","github.com","140.82.121.3","36459","DE" "2022-12-17 08:42:12","https://codeload.github.com/mertozberk2/TradingView/zip/refs/heads/x64","offline","malware_download","zip","codeload.github.com","140.82.121.10","36459","DE" "2022-12-17 07:18:45","https://github.com/EvilHuntersProject/Launcher/raw/ab7d59b9c4e18e619743af6982e07f231f959678/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.3","36459","DE" "2022-12-17 07:18:42","https://github.com/EvilHuntersProject/Launcher/raw/22bf800f6b31b27c984ba8966b74beeedbfe9817/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","82-115-223-60|91-213-50-70|ArkeiStealer|exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.3","36459","DE" "2022-12-17 07:18:42","https://github.com/EvilHuntersProject/Launcher/raw/71a421d138bff3b9949c4762a6be66a698b9367e/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.3","36459","DE" "2022-12-17 07:18:36","https://github.com/EvilHuntersProject/Launcher/raw/021273d779f6b436c72118a7b3f5f525e7f70cbf/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.3","36459","DE" "2022-12-17 07:18:35","https://github.com/EvilHuntersProject/Launcher/raw/23ed3dd533bd5d9c236aca3f3e62aa25d4694faf/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.3","36459","DE" "2022-12-17 07:18:32","https://github.com/EvilHuntersProject/Launcher/raw/3ebf188c856c19f84400aad4a25dcb499646e148/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.3","36459","DE" "2022-12-17 07:18:28","https://github.com/EvilHuntersProject/Launcher/raw/34930e3eab6e60ed244323ea7f01b6e912b6aad6/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.3","36459","DE" "2022-12-17 07:18:21","https://github.com/EvilHuntersProject/Launcher/raw/dddf5bdd26a2dc773aa703072c338ade0c3bbe8d/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.3","36459","DE" "2022-12-17 07:18:20","https://github.com/EvilHuntersProject/Launcher/raw/115328cc356346e74a9fbd0c61c0fe7e1113e861/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","ArkeiStealer|exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.3","36459","DE" "2022-12-17 07:18:20","https://github.com/EvilHuntersProject/Launcher/raw/d2a82e650f96c75198acc9b117f3558efa2d5152/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.3","36459","DE" "2022-12-17 07:18:20","https://github.com/EvilHuntersProject/Launcher/raw/f465b17a5e08b9d70d6be65f05281f1c2b7c75a9/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","82-115-223-60|ArkeiStealer|exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.3","36459","DE" "2022-12-17 07:18:19","https://github.com/EvilHuntersProject/Launcher/raw/0f1a6f4656a049ce3f18feab869008817e042fa1/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","ArkeiStealer|exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.3","36459","DE" "2022-12-17 07:18:19","https://github.com/EvilHuntersProject/Launcher/raw/13e97b9a42f5c294a0505095840b30f63b065c85/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","ArkeiStealer|exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.3","36459","DE" "2022-12-17 07:18:19","https://github.com/EvilHuntersProject/Launcher/raw/ba56a9fc7729424c077c72e0165e7468504966ef/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.3","36459","DE" "2022-12-17 07:18:19","https://github.com/EvilHuntersProject/Launcher/raw/de039960926409bf4959ea23abf1655faa568823/Evil_Launcher_Beta-win_x64.zip","offline","malware_download","exe|FakeEvilHunters|Vidar|zip","github.com","140.82.121.3","36459","DE" "2022-12-12 16:34:10","https://github.com/brandonsmithlove/FreeRePack/blob/main/VipsoftSetup.rar","offline","malware_download","fake-crack|rar","github.com","140.82.121.3","36459","DE" "2022-12-12 16:34:10","https://github.com/crackYTcrack/123/blob/main/Setup.rar","offline","malware_download","fake-crack|pw-2022|rar","github.com","140.82.121.3","36459","DE" "2022-12-12 16:34:10","https://github.com/crackYTcrack/2crack/blob/main/Setup.rar","offline","malware_download","fake-crack|pw-2022|rar","github.com","140.82.121.3","36459","DE" "2022-12-12 16:34:10","https://github.com/crackYTcrack/NewCrack2/blob/main/Setup%20.rar","offline","malware_download","fake-crack|pw-2022|rar","github.com","140.82.121.3","36459","DE" "2022-12-12 16:34:10","https://github.com/crackYTcrack/newCrackyt/blob/main/Setup.rar","offline","malware_download","fake-crack|pw-2022|rar","github.com","140.82.121.3","36459","DE" "2022-12-12 16:34:10","https://github.com/crackYTcrack/PremierePro/blob/main/Adobe.Premiere.Pro.2022.v22.0.128.rar","offline","malware_download","fake-crack|pw-2022|rar","github.com","140.82.121.3","36459","DE" "2022-12-12 16:34:10","https://github.com/crackYTcrack/serggesr/blob/main/Setup2.rar","offline","malware_download","fake-crack|pw-2022|rar","github.com","140.82.121.3","36459","DE" "2022-12-12 16:34:10","https://github.com/crackYTcrack/Setup/blob/main/Setup.rar","offline","malware_download","fake-crack|pw-2022|rar","github.com","140.82.121.3","36459","DE" "2022-12-12 16:34:10","https://github.com/crackYTcrack/web2/blob/main/set.rar","offline","malware_download","fake-crack|pw-2022|rar","github.com","140.82.121.3","36459","DE" "2022-12-12 16:34:09","https://github.com/crackYTcrack/test/blob/main/Setup2.rar","offline","malware_download","fake-crack|pw-2022|rar","github.com","140.82.121.3","36459","DE" "2022-12-12 16:32:09","https://github.com/MarkoSofts/Adobe-After-Effects-2022-1.5/blob/main/Adobe-After-Effects-2022-1.5.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2022-12-12 16:31:08","https://github.com/MarkoSofts/Stake-Price-Prediction/blob/main/Stake%20Prediction%20(UPDATED).zip","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2022-12-12 14:23:05","https://github.com/sid8l/Windows-multiple-DLL-Injector-Eac-Be-Vanguard/raw/main/Windows%20multiple%20DLL%20Injector%20Eac%20Be%20Vanguard/Dll%20Injector%20V1%20Full%E2%80%AEnls..scr","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2022-12-12 14:23:04","https://github.com/XcmGn/Fortnite-Cheat-UD-EAC-BE-ByPASS/raw/main/ToriLauncher.rar","offline","malware_download","pw-tori5566|rar","github.com","140.82.121.3","36459","DE" "2022-12-11 09:27:04","https://github.com/MegaCrack1496/NewCrack/blob/main/Addobe%20Photoshop%20CRACK%202022.7z","offline","malware_download","7z","github.com","140.82.121.3","36459","DE" "2022-12-11 09:27:04","https://github.com/MegaCrack1496/NewCrack/blob/main/Adobe%20Premiere%20Pro%202023%20v23.0.0.63%20Rus.7z","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-12-11 09:27:04","https://github.com/MegaCrack1496/NewCrack/blob/main/FL%20Studio%20Producer%20Edition%2020.7.2%20Build%201852.7z","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-12-11 09:27:04","https://github.com/MegaCrack1496/NewCrack/blob/main/Pass_2022_installer.7z","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-12-11 09:27:04","https://github.com/MegaCrack1496/NewCrack/blob/main/Wondershare%20Filmora%20CRACK.7z","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-12-11 09:27:04","https://github.com/Zaserik/pump/blob/main/unlim_version.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:21","https://github.com/cloudsofts/software/blob/main/InstallFile_x64.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:20","https://github.com/Skrimzy/3253463463463/blob/main/TradingView.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:14","https://github.com/cloudsofts/freerepack/blob/main/InstallFile.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:14","https://github.com/Skrimzy/3253463463463/blob/main/SapphirePlugin.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:12","https://github.com/SuperCrack10239/Crack/blob/main/FL%20Studio%20Producer%20Edition%2020.7.2%20Build%201852.7z","offline","malware_download","7z","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:11","https://github.com/Skrimzy/3253463463463/blob/main/Davinci%20Resolve%2018.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:07","https://github.com/Skrimzy/3253463463463/blob/main/CanvaPro.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:07","https://github.com/Skrimzy/3253463463463/blob/main/Driver%20Booster%2010.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:06","https://github.com/SuperCrack10239/Crack/blob/main/Adobe%20After%20Effects%202023%20v23.0.0.59.7z","offline","malware_download","7z","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:05","https://github.com/SuperCrack10239/Crack/blob/main/Pass_2022_installer.7z","offline","malware_download","7z","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:04","https://github.com/cloudsofts/freerepack/blob/main/InstallFilex64.rar","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:04","https://github.com/cloudsofts/freesoftware/blob/main/InstallFilex64.rar","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:04","https://github.com/DokleVesor/downsoftadlr/blob/main/adlightroom.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:04","https://github.com/DokleVesor/downsoftcsp/blob/main/clipstudiopaint.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:04","https://github.com/DokleVesor/downsoftdr18/blob/main/davinciresolve18.zip","offline","malware_download","zip","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:04","https://github.com/Skrimzy/3253463463463/blob/main/CheckRa1n%200.12.5.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:04","https://github.com/Skrimzy/3253463463463/blob/main/IDM.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:04","https://github.com/Skrimzy/3253463463463/blob/main/UnlockTool.rar","offline","malware_download","rar","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:04","https://github.com/SuperCrack10239/Crack/blob/main/Addobe%20Photoshop%20CRACK%202022.7z","offline","malware_download","7z","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:04","https://github.com/SuperCrack10239/Crack/blob/main/Adobe%20Premiere%20Pro%202023%20v23.0.0.63%20Rus.7z","offline","malware_download","7z","github.com","140.82.121.3","36459","DE" "2022-12-10 12:37:04","https://github.com/SuperCrack10239/Crack/blob/main/Wondershare%20Filmora%20CRACK.7z","offline","malware_download","7z","github.com","140.82.121.3","36459","DE" "2022-12-07 16:28:04","https://github.com/robertwilliams101/business/raw/main/investorsbrute.exe","offline","malware_download","dropped-by-amadey|RedLineStealer","github.com","140.82.121.3","36459","DE" "2022-11-30 19:43:08","https://github.com/moom825/Discord-RAT-2.0/raw/master/Discord%20rat/Resources/Token%20grabber.dll","online","malware_download","dll","github.com","140.82.121.3","36459","DE" "2022-11-30 19:43:05","https://github.com/moom825/Discord-RAT-2.0/raw/master/Discord%20rat/Resources/PasswordStealer.dll","online","malware_download","dll","github.com","140.82.121.3","36459","DE" "2022-11-30 18:18:11","https://github.com/decoder1989/Wallet12/raw/main/Crypt_x86.exe","offline","malware_download","ArkeiStealer|exe","github.com","140.82.121.3","36459","DE" "2022-11-30 06:33:10","https://github.com/decoder1989/Waspen/raw/main/file.exe","offline","malware_download","ArkeiStealer|exe","github.com","140.82.121.3","36459","DE" "2022-11-29 06:08:12","https://github.com/chillqueem/MegaHint/raw/main/New_App_paSs1234_Tested_v4D.rar","offline","malware_download","ArkeiStealer|rar","github.com","140.82.121.3","36459","DE" "2022-11-27 16:34:10","https://github.com/enderop44/flies/raw/main/a/NewXP.exe","offline","malware_download","exe|njRAT","github.com","140.82.121.3","36459","DE" "2022-11-24 16:53:11","https://github.com/Abraham3210/bitcoin/releases/download/New/lab.exe","offline","malware_download","exe|Smoke Loader","github.com","140.82.121.3","36459","DE" "2022-11-24 14:10:13","https://github.com/Chelloxy/Do-not-Try-this-at-Home/raw/main/Temp3.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2022-11-24 14:08:09","https://github.com/Chelloxy/Do-not-Try-this-at-Home/raw/main/Temp2.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2022-11-24 14:02:04","https://github.com/Chelloxy/Do-not-Try-this-at-Home/raw/main/Temp1.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2022-11-23 06:27:09","https://github.com/Raidtoken/RepConsole/raw/main/ConsoleApp1.exe","offline","malware_download",".NET|exe|MSIL","github.com","140.82.121.3","36459","DE" "2022-11-22 21:05:14","https://github.com/Cteklooo/L/raw/main/NitamaLoader.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-11-21 15:36:03","https://github.com/decoder1989/Eth/raw/main/file.exe","offline","malware_download","ArkeiStealer|exe","github.com","140.82.121.3","36459","DE" "2022-11-20 07:45:30","https://github.com/decoder1989/Wallet/raw/main/Crypted.exe","offline","malware_download","ArkeiStealer|exe","github.com","140.82.121.3","36459","DE" "2022-11-16 20:06:20","https://github.com/ladfen/15.11/raw/main/1055716893.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2022-11-16 20:06:13","https://github.com/ladfen/15.11/raw/main/Software%20by%20Yuki.rar","offline","malware_download","ArkeiStealer|pw-YUKI|rar","github.com","140.82.121.3","36459","DE" "2022-11-16 16:53:14","https://github.com/Allbeda/software/raw/main/understanddecline.exe","offline","malware_download","AsyncRAT|exe|x64","github.com","140.82.121.3","36459","DE" "2022-11-16 15:01:12","https://github.com/TeamCcracks/Cracked/raw/main/Cracked.zip","offline","malware_download","ArkeiStealer|zip","github.com","140.82.121.3","36459","DE" "2022-11-13 18:41:11","https://github.com/Cteklooo/f/raw/main/oxi_joiner/OXI_Joiner.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-11-13 18:38:12","https://github.com/Cteklooo/f/raw/main/Confused/miners.exe","offline","malware_download","CoinMiner","github.com","140.82.121.3","36459","DE" "2022-11-13 18:38:10","https://github.com/Cteklooo/uwu/raw/main/ttghdf.bat","offline","malware_download","bat","github.com","140.82.121.3","36459","DE" "2022-11-12 07:15:15","https://github.com/EquilibriumV2/FORTNITE-CHEAT-UD-EAC-BE-ANTI-CHEAT-BYPASS/raw/main/XovLauncher.rar","offline","malware_download","pw-xov0113|rar","github.com","140.82.121.3","36459","DE" "2022-11-11 18:24:12","https://github.com/dysan4ik1/tse/raw/main/test.exe","offline","malware_download","amadey|RedLineStealer","github.com","140.82.121.3","36459","DE" "2022-11-11 14:16:10","http://github.com/verifii/verfi/raw/main/2.0.2-beta2.exe","offline","malware_download","Raccoon|RecordBreaker","github.com","140.82.121.3","36459","DE" "2022-11-11 06:00:18","https://github.com/DASmi1o2m3o/Dasmi/raw/main/mood_ila.exe","offline","malware_download","exe|RedLineStealer","github.com","140.82.121.3","36459","DE" "2022-11-11 05:56:05","https://github.com/verifii/Silent-XMR-Miner-native-/raw/main/stub.exe","offline","malware_download","amadey|EternityStealer","github.com","140.82.121.3","36459","DE" "2022-11-11 05:54:08","https://github.com/verifii/verfi/raw/main/2.0.2-beta2.exe","offline","malware_download","amadey|RecordBreaker","github.com","140.82.121.3","36459","DE" "2022-11-10 19:19:15","https://github.com/Cteklooo/Lol/raw/main/free_donate.exe","offline","malware_download","exe|Formbook","github.com","140.82.121.3","36459","DE" "2022-11-10 19:19:14","https://github.com/Cteklooo/u/raw/main/free_donate.exe","offline","malware_download","exe|Formbook","github.com","140.82.121.3","36459","DE" "2022-10-27 05:54:10","https://github.com/enderop44/flies/raw/main/a/betterpad.exe","offline","malware_download","exe|njRAT","github.com","140.82.121.3","36459","DE" "2022-10-26 07:21:15","https://github.com/S1lentHash/lolminer/raw/main/lolMiner.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.3","36459","DE" "2022-10-26 07:21:14","https://github.com/S1lentHash/xmrig/raw/main/xmrig.exe","offline","malware_download","CoinMiner|exe","github.com","140.82.121.3","36459","DE" "2022-10-26 07:21:08","https://github.com/S1lentHash/newwatch/raw/main/NewNewWatch.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2022-10-25 06:49:09","https://github.com/dwadaxwad/dvsv/releases/download/sdv/xmrig.exe","offline","malware_download","CoinMiner","github.com","140.82.121.3","36459","DE" "2022-10-25 06:49:08","https://github.com/dwadaxwad/dvsv/releases/download/sdv/lolMiner.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-10-25 06:47:05","https://github.com/dwadaxwad/dvsv/releases/download/sdv/WatchNew.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-10-25 06:45:06","https://github.com/Zeevsq1/dawaxawdaw/releases/download/ghg/l5ngrku3ia3vs.exe","offline","malware_download","CoinMiner","github.com","140.82.121.3","36459","DE" "2022-10-24 12:22:12","https://codeload.github.com/eblaoooof/Crac1SoftNew/zip/refs/heads/main","offline","malware_download","fake crack|Loader|pw softcrack|RedLineStealer","codeload.github.com","140.82.121.10","36459","DE" "2022-10-24 12:12:10","https://codeload.github.com/Crac1Ma1ker/CrackSo1tNew/zip/refs/heads/main","offline","malware_download","fake crack|loader|pw softcrack|RedLineStealer","codeload.github.com","140.82.121.10","36459","DE" "2022-10-24 12:12:10","https://codeload.github.com/Crac1Ma1ker/CrackSoftNew/zip/refs/heads/main","offline","malware_download","fake crack|loader|pw softcrack|RedLineStealer","codeload.github.com","140.82.121.10","36459","DE" "2022-10-24 12:12:10","https://codeload.github.com/Crac1Ma1ker/NewCrackSoft/zip/refs/heads/main","offline","malware_download","fake crack|loader|pw softcrack|RedLineStealer","codeload.github.com","140.82.121.10","36459","DE" "2022-10-24 12:12:10","https://codeload.github.com/Crac1Ma1ker/NEWsoftCrack/zip/refs/heads/main","offline","malware_download","fake crack|loader|pw softcrack|RedLineStealer","codeload.github.com","140.82.121.10","36459","DE" "2022-10-24 12:12:10","https://codeload.github.com/Crac1Ma1ker/SoftNewCrac1/zip/refs/heads/main","offline","malware_download","fake crack|loader|pw softcrack|RedLineStealer","codeload.github.com","140.82.121.10","36459","DE" "2022-10-24 12:12:10","https://codeload.github.com/Crac1Ma1ker/SoftNEWCrack/zip/refs/heads/main","offline","malware_download","fake crack|loader|pw softcrack|RedLineStealer","codeload.github.com","140.82.121.10","36459","DE" "2022-10-20 17:57:05","https://github.com/enderop44/xpbin/raw/main/b/WinExpl.exe","offline","malware_download","exe|njRAT","github.com","140.82.121.3","36459","DE" "2022-10-20 17:57:04","https://github.com/enderop44/xpbin/raw/main/a/KeyOneA.exe","offline","malware_download","exe|njRAT","github.com","140.82.121.3","36459","DE" "2022-10-20 17:57:04","https://github.com/enderop44/xpbin/raw/main/b/niggaOS.exe","offline","malware_download","exe|njRAT","github.com","140.82.121.3","36459","DE" "2022-10-04 05:50:14","https://github.com/qwait1/hfghftyttttttt/blob/main/gggtrtrtuuu.exe?raw=true","offline","malware_download","exe|RedLineStealer","github.com","140.82.121.3","36459","DE" "2022-09-27 05:25:10","https://github.com/lunafreyard/kekospo/raw/main/%40yuki4onna_crypted.exe","offline","malware_download","redline|RedLineStealer|stealer","github.com","140.82.121.3","36459","DE" "2022-09-24 04:23:12","https://github.com/sgrfbnfhgrhthr/csdvmghfmgfd/raw/main/Zoom.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-09-20 14:42:07","http://github.com/S1lentHash/xmrig/raw/main/xmrig.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-09-20 14:42:04","https://github.com/S1lentHash/file_to_dwnld/raw/main/WinRing0x64.sys","offline","malware_download","CoinMiner|exe|sys|VulnDriver|XMRig","github.com","140.82.121.3","36459","DE" "2022-09-15 12:22:05","https://github.com/inheritancehope401/ce/raw/main/6.exe","offline","malware_download","RemcosRAT","github.com","140.82.121.3","36459","DE" "2022-09-14 16:03:10","https://github.com/janchuk/VoidRAT/raw/master/VoidRAT.exe","online","malware_download","","github.com","140.82.121.3","36459","DE" "2022-09-07 09:27:04","https://github.com/mohammedquando/GOKOJILOPINO/blob/main/exe1","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-09-07 09:27:04","https://github.com/mohammedquando/GOKOJILOPINO/blob/main/Transaction_file001_20119276672%2C209118364878%2C2091746836382.pdf.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-09-01 14:38:09","https://github.com/Bardulya/xyi/blob/main/xmrig.exe?raw=true","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2022-09-01 14:37:11","https://github.com/BardBax/xyi/blob/main/xmrig.exe?raw=true","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2022-08-31 11:03:07","https://github.com/president32/Rust-External-Hack-Esp-Aimbot/raw/main/Rust%20External/Rust%20External/RustExternal%E2%80%AEnls..scr","offline","malware_download","zgRAT","github.com","140.82.121.3","36459","DE" "2022-08-31 08:30:09","https://github.com/BardBax/xyi/blob/main/Task24Watch.exe?raw=true","offline","malware_download","AgentTesla|exe","github.com","140.82.121.3","36459","DE" "2022-08-31 08:30:09","https://github.com/Bardulya/xyi/blob/main/Task24Watch.exe?raw=true","offline","malware_download","AgentTesla|exe","github.com","140.82.121.3","36459","DE" "2022-08-31 05:39:14","https://github.com/prevdonimvodnik/GTA5-MODMENU/raw/main/ModMenu%20GTA5.rar","offline","malware_download","pass-modmenugta5|rar|RedLineStealer","github.com","140.82.121.3","36459","DE" "2022-08-25 14:24:04","https://github.com/ADMIN0365/OV/raw/main/OV%20DU%20220722.PDF.zip","offline","malware_download","CobaltStrike","github.com","140.82.121.3","36459","DE" "2022-08-25 14:24:03","https://github.com/ORDE-VIREMENT/VIREMENT/raw/main/Ordre%20de%20Virement%2000336.pdf.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-08-25 14:24:03","https://github.com/ORDE-VIREMENT/VIREMENT/raw/main/Ordre%20de%20Virement.pdf.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-08-25 14:23:06","https://github.com/ADMIN0365/OV/raw/main/OVDU%20220722.PDF.zip","offline","malware_download","CobaltStrike","github.com","140.82.121.3","36459","DE" "2022-07-05 08:35:04","https://github.com/MSIDepartment5/Afterburner/blob/main/maxresdefault.jpg","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-06-27 10:50:25","https://github.com/steven02f/qqq/raw/main/copw.exe","offline","malware_download","BitRAT|exe","github.com","140.82.121.3","36459","DE" "2022-04-10 16:21:03","https://github.com/OverGyver22/test/blob/main/1.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-04-10 16:21:03","https://github.com/OverGyver22/test/blob/main/22.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-04-10 16:21:03","https://github.com/OverGyver22/test/blob/main/d_win.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-04-10 16:21:03","https://github.com/OverGyver22/test/blob/main/d_win.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-04-10 16:21:03","https://github.com/OverGyver22/test/blob/main/File.xlsm","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-04-10 16:21:03","https://github.com/OverGyver22/test/blob/main/Files.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-04-10 16:21:03","https://github.com/OverGyver22/test/blob/main/UpdateMicsoSoftv2.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-04-10 16:09:05","https://github.com/OverGyver22/test/raw/main/22.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2022-04-08 06:16:09","https://github.com/rickyhoughton80/test2/raw/main/gate_v2.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2022-03-31 12:33:06","https://github.com/xmrig/xmrig/releases/download/v6.10.0/xmrig-6.10.0-linux-static-x64.tar.gz","online","malware_download","CoinMiner|miner","github.com","140.82.121.3","36459","DE" "2022-03-15 20:45:05","https://github.com/MSISoftwareDevelopment/Downloads/releases/download/afterburner/chrome.exe","offline","malware_download","exe|Redline","github.com","140.82.121.3","36459","DE" "2022-03-15 20:44:06","https://github.com/MSISoftwareDevelopment/Downloads/releases/download/afterburner/MSIservice.exe","offline","malware_download","exe|Redline|RedLineStealer","github.com","140.82.121.3","36459","DE" "2022-03-09 11:47:07","http://github.com/macigaiga/cstest/raw/master/cs_maltest.exe","offline","malware_download","ShikataGaNai","github.com","140.82.121.3","36459","DE" "2022-03-09 10:44:05","https://github.com/macigaiga/cstest/raw/master/cs_maltest.exe","offline","malware_download","ShikataGaNai","github.com","140.82.121.3","36459","DE" "2022-03-08 16:53:05","https://github.com/dfghtrgsdvewgrtgfnh/xcvbnmjkhnbgvcx/raw/main/123456.exe","offline","malware_download","exe|RedLineStealer","github.com","140.82.121.3","36459","DE" "2022-03-08 16:53:03","https://github.com/negojorge50/nasway/raw/main/Uoyktsdey.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2022-02-25 07:26:07","https://github.com/drivers788/download/raw/main/rmss_umUIGF84.bin","offline","malware_download","RemcosRAT","github.com","140.82.121.3","36459","DE" "2022-02-06 19:47:06","https://codeload.github.com/v7891/v1897/zip/refs/heads/main","offline","malware_download","msi|trickortreat|trojan|zip","codeload.github.com","140.82.121.10","36459","DE" "2022-01-21 14:53:04","https://github.com/machevalia/junk/blob/main/Covenant_Payload.dotm","offline","malware_download","Covenant","github.com","140.82.121.3","36459","DE" "2021-12-29 16:49:06","https://github.com/karhmih/1/raw/main/NBHBolmknTBArpIyGdSUueAxOLhCaKlK.exe","offline","malware_download","dropper-md5:c9240798810d1e69b8ed4bf21b95ed89","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:24","https://github.com/Bagir123/AHTuKuKeP/raw/main/iGkvASUeYQMgPzxtXbyVzxUiWuCgnMxB.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:24","https://github.com/Bagir123/AHTuKuKeP/raw/main/iJsiuePLxLeWmhUzUJplhBVJdzZXdVll.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:24","https://github.com/Bagir123/AHTuKuKeP/raw/main/KhIlzSJrAKvFMuWpdvnWNtjxDZcjKGNy.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:23","https://github.com/Bagir123/AHTuKuKeP/raw/main/rKCTxHrSiYusLgXBdSJvfznIKaLxVMPa.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:22","https://github.com/Bagir123/AHTuKuKeP/raw/main/IzwSXJhHNTcobxUUMqhLRtapAKBYDVkg.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:22","https://github.com/Bagir123/AHTuKuKeP/raw/main/kuUslzaNzYfnPCSDvkJdopZmWShWxDan.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:22","https://github.com/Bagir123/AHTuKuKeP/raw/main/mpwCJCPwyVmoiIcmuULRSELMAwdJSRar.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:22","https://github.com/Bagir123/AHTuKuKeP/raw/main/rrAGOZvXMIsLKMYvxDAgWiZRhxEUXmcS.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:21","https://github.com/Bagir123/AHTuKuKeP/raw/main/HzRewpJPvIZeVRiQZlMCgRsKSLLokWAD.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:21","https://github.com/Bagir123/AHTuKuKeP/raw/main/jeJZAWCPqjfMZSbNdaKShsSgKLZnWXum.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:21","https://github.com/Bagir123/AHTuKuKeP/raw/main/MebuAisMtkrXWhvwIEMndghTvIzlvgFY.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:21","https://github.com/Bagir123/AHTuKuKeP/raw/main/RdcwlFcvRUbhTZirMaUhfceQpHSotvMZ.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:20","https://github.com/Bagir123/AHTuKuKeP/raw/main/FXSmqlaYsfvEFCxIrQidXgGjfleZhFMU.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:19","https://github.com/Bagir123/AHTuKuKeP/raw/main/dRxstxRlDgMqEpMVBorgwcFYKoFKCrvD.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:19","https://github.com/Bagir123/AHTuKuKeP/raw/main/uvtPUkgotPqlrVklfisTqHFDiPoWNUpT.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/bmSAFlpDoJcIMhogAtVUWhHUavwTOXEp.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/CAfuyQawdDgqbTjMFGhZATUrVAnVidPS.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/CdwFCxZuRVnJukMeYEdeBMaZYYpcNnTY.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/EpyIWBBKLKScmyDBwagizyodYIEFepbd.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/IeCyPsdSDvhylbWwPDRXlNnAowtFPABw.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/JCZdWosqGJFqPzVymWdlOwcYggmiwvbZ.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/kaThTbOjBgVUudKgaNPUKgPmPsOPnWFe.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/kdvPiICUCSCDugaETEuFMMDrTWpGCVrE.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/LJnuJGptRjycjorceRSfUwNNllevrXlu.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/lMSHFdbWaUxjxQIftKWRAazNzaWAFsBW.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:18","https://github.com/Bagir123/AHTuKuKeP/raw/main/SAgsrvzPRfEpgAChzlgHjCMWiRphDlHr.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:17","https://github.com/Bagir123/AHTuKuKeP/raw/main/ldiLbdDkrzRYmjheoklabRaqeIrBSnKP.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:17","https://github.com/Bagir123/AHTuKuKeP/raw/main/uSNXXWvXdSGovWyXSFxoXTEgTOpEivbT.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:16","https://github.com/Bagir123/AHTuKuKeP/raw/main/BMIDKqbHJawjSzNcwlzaVsflLLtQNxUI.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:16","https://github.com/Bagir123/AHTuKuKeP/raw/main/FSzMuBOZKvggzTMSTejczGyaKuazYCGC.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:16","https://github.com/Bagir123/AHTuKuKeP/raw/main/rKZNhBIlyWGvOpcMfgtdodcoZOVsxLSM.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:16","https://github.com/Bagir123/AHTuKuKeP/raw/main/SoNRDJCVJAARJyGpfOijPWuTmkCZJoYg.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:16","https://github.com/Bagir123/AHTuKuKeP/raw/main/TJczZckwQqNtGtMcQwBpUEuoZZQjSsZq.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:16","https://github.com/Bagir123/AHTuKuKeP/raw/main/umygivLFXllLDeBrbVcssptsjKoBWzba.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/aAJHlPQVKdDhIVeBFHOFUvYyCpVoSSCs.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/AUBymQalIHCaVtrPKnTWiEIhKroGerkU.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/avBDajvDQLLevzETyOTRBxfPQZkkOFTe.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/cJRDsZetdGhsOYWXmYvcrMlaagpbDlxp.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/HovSeFRdiVvEanvmPDcSnhOBsellgutm.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/HSWOOTElQlOhfOYHxXlrjidoUMRLbLNc.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/IgRdxPnWlOpDYcrIUDPuHOTonwAcDrRA.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/JNAYLuhWtTompUOFzYCRgxWQXBbUgOrh.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/LDGEvcPRnyeRiooUJumyHMgvJPhMmZjI.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/mYZMAgUSvqWwoleAPzUozgusVZpUvWhN.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/NmdydsqAsGDnOvmUiqjsZObOoIbxBimh.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/qAgARZFXqqzQIKzOlhXTDUgIqOstCtjl.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/SPITBwomNURoRQlPhsSaTXPkUhAgsBCO.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/tMLZdzUQyQeNCVeOjCbShCqaynqhiyxb.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/TpjRRvswASCZTGAahahrxuggppwDSAwe.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/waLpxlVvwVgXdWByryCaeEocZExORQiN.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/XXnlkzDItrXPfMMLKcDUKXumAQNlavQo.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:15","https://github.com/Bagir123/AHTuKuKeP/raw/main/ZVLGWWbollwDeuPaSqWlaelENsKVcxTp.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:14","https://github.com/Bagir123/AHTuKuKeP/raw/main/xuGeEduOnbJHTUXQSyOUmqgEdrBzUfEj.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:13","https://github.com/Bagir123/AHTuKuKeP/raw/main/zNnUskTzILXVGKNxyPmMpZAnxKgAMxUI.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:47:11","https://github.com/Bagir123/AHTuKuKeP/raw/main/NabNlaCtIPNaOebDBsgdQBokQmoOewxV.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-27 16:37:09","https://github.com/Bagir123/AHTuKuKeP/raw/main/BvplycojPlNnhkhIApYVbFZYCJTgYiMu.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-12-19 14:42:06","https://github.com/zerosumOxO/worm/blob/main/RuntimeBroker.exe","offline","malware_download","AsyncRAT.","github.com","140.82.121.3","36459","DE" "2021-12-17 06:50:09","https://github.com/Soldbum/sekass/raw/main/build.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2021-12-16 16:24:09","https://github.com/AlexanderAzarov1/binary/blob/main/7z.dll?raw=true","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2021-12-16 16:24:09","https://github.com/AlexanderAzarov1/binary/blob/main/7z.exe?raw=true","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2021-12-16 16:24:09","https://github.com/AlexanderAzarov1/binary/blob/main/RegData_Temp.zip?raw=true","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2021-12-16 16:24:09","https://github.com/AlexanderAzarov1/binary/blob/main/RegHost_Temp.zip?raw=true","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2021-12-16 16:24:09","https://github.com/AlexanderAzarov1/binary/raw/main/7z.dll","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2021-12-16 16:24:09","https://github.com/AlexanderAzarov1/binary/raw/main/7z.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2021-12-16 16:24:09","https://github.com/AlexanderAzarov1/binary/raw/main/RegData_Temp.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2021-12-16 16:24:09","https://github.com/AlexanderAzarov1/binary/raw/main/RegHost_Temp.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2021-12-10 11:01:29","https://git.io/v2ray.sh","offline","malware_download","","git.io","140.82.112.22","36459","US" "2021-12-03 20:26:09","https://github.com/wannaberichaf/wannabe/raw/main/setup.exe","offline","malware_download","raccoon","github.com","140.82.121.3","36459","DE" "2021-11-28 20:16:53","https://github.com/TheDanikxD/a1a/raw/main/tdxd.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-11-28 20:16:42","https://github.com/TheDanikxD/CryptoBot/raw/main/Axie%20Infinity.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-11-28 20:16:29","https://github.com/TheDanikxD/aaaxxxxiiiieeee/raw/main/axie%20infin.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-11-28 20:16:22","https://github.com/TheDanikxD/aaaxxxxiiiieeee/raw/main/AAAXIIIIEE.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-11-28 20:16:10","https://github.com/TheDanikxD/a1a/raw/main/Windows.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-11-28 20:16:07","https://github.com/TheDanikxD/axs/raw/main/qQegrsdfwe.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-11-24 09:46:04","https://github.com/andreymoshkin/refeihunfsknenfnnsfskeoefi/raw/main/dllhost.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-11-24 09:42:05","https://github.com/andreymoshkin/refeihunfsknenfnnsfskeoefi/raw/main/splwow64.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-11-22 00:00:15","https://github.com/TheDanikxD/aaaxxxxiiiieeee/raw/main/TheDanikxD_crypted%20(2).exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2021-11-08 14:54:08","https://github.com/3losh-rat/Builde-3losh-rat/blob/master/Builde%203losh-rat.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2021-10-07 11:13:05","https://github.com/daanujs/daanujs/blob/main/Rasomware2.0.exe?raw=true","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-09-29 11:29:05","https://github.com/daggersec/dotm/raw/main/bonus-info.dotm","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2021-09-28 13:44:08","https://github.com/chunk-responsive-underlinenav-0ff33106.js","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2021-08-03 12:09:09","https://github.com/dimacy2/testfile294044/raw/main/Clownic1.0.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-07-30 08:18:04","https://github.com/Levis228/2222","offline","malware_download","malware reposity","github.com","140.82.121.3","36459","DE" "2021-06-29 06:21:05","https://github.com/dorobucci914/files/raw/main/scvhost.exe","offline","malware_download","exe|Formbook","github.com","140.82.121.3","36459","DE" "2021-03-24 19:39:04","https://github.com/mostchammuch/weakljhakwe/raw/main/Chrome90.1.apk","offline","malware_download","android|banker|cerberus|github","github.com","140.82.121.3","36459","DE" "2021-03-23 18:34:03","https://github.com/servcloudbackup/framework/raw/main/Update%20of%20the%20OFFICE%20PACK.xlam","offline","malware_download","DESKTOP-group","github.com","140.82.121.3","36459","DE" "2021-03-18 21:46:11","https://github.com/SaherBlueEagle/BlueEagle-Endless-RAT/blob/main/Release/SBEjRAT_Instance.jar","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2021-03-17 13:27:03","https://github.com/SaherBlueEagle/BlueEagle-Endless-RAT/blob/main/Release/SBEjRAT.jar","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2021-03-13 13:45:39","https://github.com/rurik7/5/raw/main/il.exe","offline","malware_download","exe","github.com","140.82.121.3","36459","DE" "2021-01-29 18:27:03","https://github.com/WariblE82/Miner/raw/main/MinerBTC.exe","offline","malware_download","exe|QuasarRAT","github.com","140.82.121.3","36459","DE" "2020-09-26 07:39:56","https://github.com/mikf/gallery-dl/releases/download/v1.15.0/gallery-dl.exe","online","malware_download","","github.com","140.82.121.3","36459","DE" "2020-09-15 14:59:02","https://github.com/Adamcode-jpg/invoices/raw/master/Inv%20-%20Copy%20(2).xlsb","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2020-08-26 09:15:03","https://github.com/scriptsample/mal/blob/master/CS_testmalware.doc?raw=true","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2020-08-10 21:41:12","https://codeload.github.com/ahmirtim/Invoice-30049798728276548687687638763897872/zip/master","offline","malware_download","zip","codeload.github.com","140.82.121.10","36459","DE" "2020-08-03 18:05:43","https://github.com/alby101/sd/raw/master/Test_bdRFewtnxE192.bin","offline","malware_download","encoded|GuLoader","github.com","140.82.121.3","36459","DE" "2020-08-03 18:04:33","https://github.com/alby101/sd/raw/master/INDIGOIDS.exe","offline","malware_download","exe|GuLoader","github.com","140.82.121.3","36459","DE" "2020-06-04 05:13:19","https://github.com/71e6fd52/wannacry/raw/master/wannacry.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2020-05-26 18:03:03","https://codeload.github.com/gitgitgitss/Comprobante/zip/master","offline","malware_download","zip","codeload.github.com","140.82.121.10","36459","DE" "2020-04-24 10:33:35","https://github.com/santegouve/COVID19/raw/master/COVO%20ARTHEMISIApdf.exe","offline","malware_download","remcos","github.com","140.82.121.3","36459","DE" "2020-04-17 15:12:14","https://codeload.github.com/conta02/Folio02158/zip/master","offline","malware_download","zip","codeload.github.com","140.82.121.10","36459","DE" "2020-04-09 18:24:14","https://github.com/arntsonl/calc_security_poc/raw/master/dll/calc.dll","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2020-04-01 17:18:04","https://codeload.github.com/chama1020/30032020/zip/master","offline","malware_download","Casbaneiro|spy|zip","codeload.github.com","140.82.121.10","36459","DE" "2020-04-01 16:29:30","https://github.com/chama1020/updates/blob/master/Factura04-20.cmd","offline","malware_download","Casbaneiro|spy","github.com","140.82.121.3","36459","DE" "2020-03-31 06:18:15","https://codeload.github.com/chama1020/updates/zip/master","offline","malware_download","zip","codeload.github.com","140.82.121.10","36459","DE" "2020-03-26 16:47:06","https://codeload.github.com/chama1020/do/zip/master","offline","malware_download","cmd|compressed|exe|malware|Unknown|zip","codeload.github.com","140.82.121.10","36459","DE" "2020-02-17 11:45:04","https://github.com/goldgoose9999/shoot/raw/master/KReport.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2020-02-05 15:29:09","https://github.com/nhcprc/qw_785789988/blob/master/submit_details.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2019-10-28 17:42:45","https://codeload.github.com/dapenhafrancam/nfe2019-8-7-5/zip/master","offline","malware_download","zip","codeload.github.com","140.82.121.10","36459","DE" "2019-10-07 14:33:03","https://github.com/github77master/gitmaster77/raw/master/gitmaster77.bin","offline","malware_download","exe|Trickbot","github.com","140.82.121.3","36459","DE" "2019-07-17 07:18:04","https://codeload.github.com/MeteorAdminz/hidden-tear/zip/master","online","malware_download","zip","codeload.github.com","140.82.121.10","36459","DE" "2019-05-16 14:50:02","https://github.com/pythonfanatic/412532532456/raw/master/!Xamarin.zip","offline","malware_download","","github.com","140.82.121.3","36459","DE" "2019-05-12 23:40:07","https://codeload.github.com/wss-manutencao-ltda/Download_do_Relatorio_em_PDF_09878454/zip/master","offline","malware_download","zip","codeload.github.com","140.82.121.10","36459","DE" "2019-04-21 16:14:02","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/tftp","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:48:02","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/cron?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:46:04","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/ntpd?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:46:02","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/pftp?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:45:03","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/apache2?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:44:05","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/openssh?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:39:03","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/bash?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:38:04","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/sh","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:34:02","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/ftp?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:28:02","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/sshd?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:25:02","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/pftp","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:23:05","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/bash","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:23:04","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/ntpd","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:15:02","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/wget?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:13:05","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/tftp?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:12:02","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/wget","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 15:10:03","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/cron","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 13:57:09","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/ftp","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 13:54:04","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/openssh","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 13:53:09","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/sshd","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 13:49:04","https://192.30.253.112/bitcoinbarron/cpuminer-multi/raw/linux/apache2","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-04-21 13:36:04","https://192.30.253.112/bitcoinbarron/cpuminer-multi/blob/linux/sh?raw=true","offline","malware_download","bashlite|elf|gafgyt","192.30.253.112","192.30.253.112","36459","US" "2019-02-23 05:01:39","https://github.com/pistacchietto/Win-Python-Backdoor/raw/master/win.bat","online","malware_download","bat|exe|payload|stage2","github.com","140.82.121.3","36459","DE" "2019-02-09 23:33:26","https://github.com/ufil/ProyectoEPED/raw/master/mnr.exe","offline","malware_download","exe|payload","github.com","140.82.121.3","36459","DE" "2019-02-09 23:33:23","https://github.com/Andriansyah203/test/raw/master/ts.exe","offline","malware_download","exe|payload","github.com","140.82.121.3","36459","DE" "2019-02-09 23:33:21","https://github.com/Andriansyah203/test/raw/master/result_encrypted.exe","offline","malware_download","exe|payload","github.com","140.82.121.3","36459","DE" "2019-02-09 23:33:18","https://github.com/h0lend9r/bdd/raw/master/mnr2.exe","offline","malware_download","exe|payload","github.com","140.82.121.3","36459","DE" "2019-02-09 23:33:14","https://github.com/h0lend9r/bdd/raw/master/launch.exe","offline","malware_download","exe|payload","github.com","140.82.121.3","36459","DE" "2019-02-09 23:33:10","https://github.com/h0lend9r/bdd/raw/master/install.exe","offline","malware_download","exe|payload","github.com","140.82.121.3","36459","DE" "2019-02-09 23:33:05","https://github.com/h0lend9r/set/raw/master/install.exe","offline","malware_download","exe|payload","github.com","140.82.121.3","36459","DE" "2019-02-05 19:17:16","http://gemasr.com/ZBNl_X4k-HuyV/IXM/Clients_transactions/2019-02/","offline","malware_download","doc|Emotet|Heodo","gemasr.com","192.30.252.153","36459","US" "2019-02-05 19:17:16","http://gemasr.com/ZBNl_X4k-HuyV/IXM/Clients_transactions/2019-02/","offline","malware_download","doc|Emotet|Heodo","gemasr.com","192.30.252.154","36459","US" "2019-02-05 16:24:02","https://github.com/carsenk/denarius/releases/download/v3.3.3/Denarius-v3.3.3-Win64.zip","offline","malware_download","azorult","github.com","140.82.121.3","36459","DE" "2019-01-30 06:31:04","https://codeload.github.com/mastercoder23/03924802/zip/formulario?dl=1","offline","malware_download","zip","codeload.github.com","140.82.121.10","36459","DE" "2018-12-14 00:26:09","http://gemasr.com/WbQEe-xBQ21DQ5BsYLab_qItKVGvnH-hQ/","offline","malware_download","emotet|epoch2|Heodo","gemasr.com","192.30.252.153","36459","US" "2018-12-14 00:26:09","http://gemasr.com/WbQEe-xBQ21DQ5BsYLab_qItKVGvnH-hQ/","offline","malware_download","emotet|epoch2|Heodo","gemasr.com","192.30.252.154","36459","US" "2018-12-05 13:29:02","https://codeload.github.com/xxxcocoal222/NotaFiscal05-12/zip/master","offline","malware_download","BRA|zip|zipped-vbs","codeload.github.com","140.82.121.10","36459","DE" "2018-11-28 18:03:32","http://gemasr.com/4436JP/identity/US","offline","malware_download","doc|emotet|heodo","gemasr.com","192.30.252.153","36459","US" "2018-11-28 18:03:32","http://gemasr.com/4436JP/identity/US","offline","malware_download","doc|emotet|heodo","gemasr.com","192.30.252.154","36459","US" "2018-11-28 06:11:06","https://codeload.github.com/administrativox/FT-BL-NOVEMBROIT/zip/master","offline","malware_download","zip","codeload.github.com","140.82.121.10","36459","DE" "2018-09-19 05:35:07","https://codeload.github.com/mulprint/demostrativo/zip/master?JJSDGV225450062DJDJ","offline","malware_download","zip","codeload.github.com","140.82.121.10","36459","DE" "2018-08-29 09:12:28","https://codeload.github.com/luisaqw/obj-nf/zip/master","offline","malware_download","zip","codeload.github.com","140.82.121.10","36459","DE" "2018-05-18 14:50:20","https://github.com/sentex333/advstat777/blob/master/0x.exe","offline","malware_download","","github.com","140.82.121.3","36459","DE" # of entries: 5933