############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 01:12:14 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS16735 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-11-13 05:14:17","http://187.72.124.4:8081/photo.scr","offline","malware_download","coinminer","187.72.124.4","187.72.124.4","16735","BR" "2025-10-05 17:59:20","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/02-2020/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:59:17","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/02102019084433/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:58:56","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/14092020084207/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:58:51","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/26112020085916/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:58:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15032020090651/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:58:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/19122019073250/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:58:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/18102019111038/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:58:44","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/25082019112646/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:58:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:58:43","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/09022020101638/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:58:43","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:58:33","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/16022020064629/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:58:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/02122019094630/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:58:28","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:58:18","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/08102020100008/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:58:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/25082019114000/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:58:14","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/10072020083751/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:58:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/23092020092742/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:58:12","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/06-2020/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:58:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/02022020073000/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:58:03","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/12012020104632/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:57:58","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/20022020082433/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:57:54","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-08-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:57:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/09112020092547/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:57:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/30102019072217/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:57:34","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/03-2020/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:57:33","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/06032020111840/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:57:27","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/27012020102618/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:57:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/24102019112253/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:57:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13092019073440/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:57:08","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/02-2020/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:57:07","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-10-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:57:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/13022020111356/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:57:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/13092019111559/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:57:05","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/11-2020/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:57:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/22052020090422/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:57:01","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/11-2019/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/27112019140402/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:55","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:51","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/02112019073947/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:48","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2020/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/12022020103210/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/17102019111450/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/19122019111433/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:43","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:37","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:36","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/16012020081006/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:35","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/02-2020/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:33","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/03-2020/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:25","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-10-01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:23","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/30062020084236/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/21012020073716/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/03082019091209/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:20","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2020/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:20","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:06","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:04","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/04012020075936/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/20122019090429/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:00","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/25012020103314/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:00","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/25092019085125/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/02-2020/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2020/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:56:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/11-2020/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:57","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:57","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:53","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/08022020102430/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/24112019093155/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:51","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-11-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:51","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/26082019085159/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:50","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/12-2019/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/01022020073820/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/20032020103652/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:46","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:43","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/25062020092106/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:43","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/10082020083839/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/25112019100904/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/01022020074721/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:37","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/03-2020/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:37","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2020/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:36","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/07-2020/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:36","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:30","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/20012020074152/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:28","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/28102019124803/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:28","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/07-2020/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:25","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/07082019085049/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:25","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/18122019111713/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:25","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/02-2020/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:25","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/05012020083458/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/07032020103438/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:19","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/22062020085933/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/12082019083210/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/14082019111536/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/29122019110754/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:17","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/09102019084351/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:17","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/31012020103024/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:17","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:10","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-05-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:10","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/24082020090253/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:10","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/02-2020/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:10","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:09","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/02082019084250/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:09","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/30012020074634/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:09","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/22072020095444/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:09","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:08","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:07","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/07102020082312/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:07","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/02-2020/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:07","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:05","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/23012020103306/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:55:00","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/22012020083836/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:54:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/16092019081308/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:54:59","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:54:56","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-03-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:54:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/06032020084705/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:54:55","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/08-2019/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:54:55","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/07-2020/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:54:55","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:54:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/03032020101713/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:54:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/12-2019/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:54:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/31012020141621/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:54:45","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:54:43","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/09092020085515/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:54:43","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:54:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15122019103158/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:54:24","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:54:05","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/19112020085207/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:58","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/15062020104329/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:56","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:53","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2020/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/30122019083201/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:52","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:49","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/27072020084358/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:49","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/10-2019/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:49","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/10-2019/30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:49","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/20052020090958/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/11022020102208/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:47","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-10-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:47","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/21072020093623/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/24012020083927/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/25122019075053/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/20102020083404/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/23092019082104/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:44","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/23022020084448/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/09-2020/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:43","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:42","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:42","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/11-2020/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:41","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/10-2019/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:33","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/21012020083050/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:33","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/25082019111905/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:33","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/06-2020/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/10032020102753/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:28","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/11-2020/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:25","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Consulta%20NSU%20Faltante/04305539000100/2020-07-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:23","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/09122019084056/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:23","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/14022020071643/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:23","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/19092019112515/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:23","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/20012020111030/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:23","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/03-2020/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:23","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/12-2019/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:19","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/09/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:18","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/11-2019/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:15","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/04092020084339/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:14","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/07032020081614/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:08","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/11-2020/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/05112019085201/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/24122019104849/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:06","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/03-2020/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:06","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:06","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:06","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/06-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:05","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/05062020084755/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:05","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/22102020084229/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:04","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:03","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/01042020144319/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:02","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/08-2019/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:02","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/02-2020/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:53:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/14012020083431/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:57","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-11-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:57","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/27022020082832/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:57","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/27012020110730/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:57","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/21112019100237/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:54","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/02-2020/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:53","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/03112019070517/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:53","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/08032020071252/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/22092019120500/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:52","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/12-2019/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:52","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/18032020110859/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/03082020142629/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:44","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-10-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:43","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/03022020102826/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:43","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/27082019102541/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/14122019072107/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:36","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/16032020112426/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:35","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/14092020083259/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/19062020070009/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:32","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/05112019071742/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:32","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/03082020090003/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/14112019111430/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/30102019110916/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:31","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:30","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/11012020084905/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:30","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/08-2019/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:30","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/08-2019/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:30","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/02122019130515/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:27","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/14042020090844/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:27","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/30072020090328/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:27","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:26","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/05022020103349/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:26","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/09012020073631/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:25","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/14012020101406/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/01032020102326/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/05092019101555/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/17012020111119/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:16","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:12","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-12-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/11012020064019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:12","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/23082019111824/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:11","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/08-2019/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:11","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:11","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Consulta%20NSU%20Faltante/04305539000100/2020-10-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/10092019102851/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:10","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/11-2019/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:08","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/04022020102754/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:05","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-10-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:05","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/11-2019/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:04","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/07-2020/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:03","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/14012020084424/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:03","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/05092019100003/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:03","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:52:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/13082019110916/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/14012020073553/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/30092020084740/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:59","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/02-2020/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:57","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:56","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/06032020142117/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:56","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/10122019082932/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:56","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/19082019071713/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:56","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/23022020112139/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:56","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/02-2020/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:56","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/08-2019/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:54","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/07-2020/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:52","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-02-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/25092020085034/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/26022020101439/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:52","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/04032020083309/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/10082019090714/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/28102020084216/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/28012020111221/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/07-2020/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/02012020080457/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/21092019094026/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:42","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/08072020085529/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:39","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:37","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/13112020084116/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/05122019085753/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/07082019084803/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/29092020084341/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:36","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:35","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:33","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/07-2020/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:32","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/20072020091125/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/19112019095338/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/09122019085634/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/29022020102453/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:29","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/03-2020/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:29","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:29","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Consulta/04305539000100/2020-07-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:25","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/18122019084557/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:25","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/24122019100332/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:25","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/24092020083048/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/27012020132401/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/26102020075618/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/13102019111002/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/28022020093617/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/28102019111528/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:21","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/22/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/22102019075419/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/14022020084908/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:15","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/03-2020/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:11","http://201.16.194.227:2550/TmpFTP/02/Inutiliza%C3%A7%C3%A3o/2020-08-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:08","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-12-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:08","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/07-2020/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:08","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2020/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/02032020080301/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/20022020080010/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:51:02","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-02-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:58","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/07022020104647/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:58","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:57","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:56","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/24022020071045/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:51","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-12-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:50","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:49","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-08-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:49","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/05022020083919/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:49","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/09-2019/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:46","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/02-2020/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:46","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:42","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:40","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:36","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-11-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/23102019112124/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:30","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/12-2019/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:24","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-04-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/29102019111414/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:22","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-08-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/19082019065142/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:19","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/29062020084258/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/26122019110920/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:17","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-09-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/31082019074602/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/15032020110206/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:12","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-11-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/03022020083538/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/15012020084147/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/20012020111328/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:07","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/24122019103340/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/29082019090120/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:06","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/01-2020/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:04","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:50:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/10-2019/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:59","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-07-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/03092020084050/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/15012020111529/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:58","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/03092020083612/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:58","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/28102019124413/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:58","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/12-2019/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:57","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:56","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:55","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/07-2020/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:53","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/02-2020/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/29102020082344/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/28092019074335/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:50","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/08-2019/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:50","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:49","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/03032020092739/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/11-2019/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:47","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Consulta/04305539000100/2020-10-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:44","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/07112019072436/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/08-2019/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/07-2020/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:43","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/28092020084800/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:40","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/12022020073843/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:36","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-08-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:36","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/07-2020/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:36","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/01-2020/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:36","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/29082019110839/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:35","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Consulta%20NSU%20Faltante/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:33","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/15082019112133/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:32","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/05032020100611/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:31","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:26","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/31012020084259/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:26","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/07-2020/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:26","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:25","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/08112019085706/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:23","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/03-2020/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:23","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/15012020084835/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/20012020073942/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/05022020084858/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:22","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:22","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:22","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/12-2019/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:22","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:17","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/07102019120718/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:17","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/26012020110837/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:16","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/03-2020/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/04092019101034/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:15","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:14","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/10022020141618/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:13","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/23112020080135/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:13","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/08092019091937/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:13","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/12-2019/30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:11","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/03-2020/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/15102020075415/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:06","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:05","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/11012020064612/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:05","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/27092019112351/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/10012020082528/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:49:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:58","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/24122019100156/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:57","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/02-2020/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:57","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/07-2020/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/03022020084036/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:48","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-04-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/22092019110544/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2020/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/03112020080201/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/02092019084045/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:41","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/09122019111725/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/25082020083620/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/28092020085505/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:33","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/04112019111207/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:32","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/08-2019/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:32","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:26","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/07012020081506/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:26","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/19032020110736/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:23","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/07102019080820/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:23","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:23","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:20","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/02-2020/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/02022020102110/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/27082019072537/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:16","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/01-2020/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:16","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/01-2020/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:13","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/05012020072533/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:10","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2020/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/15092020084622/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/19032020103217/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:07","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/07-2020/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:07","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:05","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2020/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:03","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/11-2019/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:03","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/01-2020/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:00","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-03-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:00","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-10-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:00","http://201.16.194.227:2550/TmpFTP/Disponibilidade%20de%20Servi%C3%A7o/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:48:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/10-2019/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:59","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-02-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/27092019083316/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:55","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/08-2019/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:53","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/23092019111516/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:47","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-12-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/12122019101814/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/16092019110740/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:42","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/11-2019/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/11102019085631/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/09092019083927/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/05082019090424/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:34","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:33","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:33","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:32","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/19112019082902/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:32","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/12-2019/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:32","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/06012020084127/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:30","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/18022020110839/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/12082019111048/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:28","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/31012020112230/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:25","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/21052020090420/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/08092019082357/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/17112019105427/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/16082019084628/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/04092019080057/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:20","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/11-2019/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:20","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:19","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/21102019084527/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:16","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:15","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-09-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:15","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-03-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:15","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/09-2019/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:15","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/03-2020/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:15","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/06-2020/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:12","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/03-2020/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:11","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/04062020080054/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/11092019084025/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:06","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/07-2020/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:04","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/07082019112547/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:01","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:47:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/11-2019/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/08022020071901/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/20012020102439/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/26102020075115/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:59","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/07-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:59","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/03-2020/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:59","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/02022020111428/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:55","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/15092019110019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:53","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/09-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:53","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/02-2020/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/19022020074049/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:52","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:51","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/11122019085114/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:51","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/30122019103005/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:51","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/12092019100052/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:51","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:51","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/02092019135755/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/29012020110926/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:49","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/21012020074337/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:49","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/12092019112032/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/14022020140803/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/04032020102908/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/16012020111550/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:41","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:38","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/11-2019/26/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:38","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/02-2020/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:38","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2020/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:36","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/24112020081613/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/22122019072721/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/25112020083758/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:35","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2020/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/07102019075325/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:29","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/31072020085247/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/12122019082453/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/09012020075032/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/17032020092647/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/21122019075441/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:29","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/02-2020/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:27","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/03102019081724/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:27","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/07-2020/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:26","http://201.16.194.227:2550/TmpFTP/02/Inutiliza%C3%A7%C3%A3o/2019-08-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/03022020102546/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/02092020090343/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/22112019114331/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:24","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/08-2019/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:24","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/11-2019/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:15","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/03082020091156/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/14072020084319/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/02092019074951/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/15122019113205/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/18112019111421/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:11","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/28082019110944/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/16012020102944/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:10","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:10","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/07-2020/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:09","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/09012020083934/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:09","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:08","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/01-2020/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:07","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:05","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-11-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:04","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/17022020125714/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:03","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/25012020105422/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/10012020081934/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/21112019085250/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/17032020111050/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/19092019113551/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:01","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:00","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/16062020071846/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/02-2020/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:46:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/28022020102447/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:59","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/12-2019/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:58","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/11-2020/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:56","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/04022020091641/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:56","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/03-2020/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:55","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:54","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/11-2019/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:54","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:53","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15122019122429/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:53","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/19012020111047/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:53","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2020/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/19112019082650/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:52","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/03-2020/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:50","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/15102019084429/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/03122019122626/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:45","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/12-2019/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:45","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/29072020093540/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/12092019104436/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:36","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/02-2020/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:35","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/18082019111227/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:33","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-06-29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:33","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Consulta%20NSU%20Faltante/04305539000100/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:31","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2020/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:29","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-03-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/05022020085221/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:29","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/02-2020/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:29","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:28","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/11-2019/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:27","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/16022020092958/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:27","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/18082019114144/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:26","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/18032020083606/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:26","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/04012020085315/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:26","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/21102019084320/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:26","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:25","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/31012020090045/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:24","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/10-2020/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/23062020085151/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/20032020110739/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/09012020083637/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/29102019072415/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-05 17:45:14","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/18022020080720/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 05:12:54","http://187.32.254.56/Photo.scr","offline","malware_download","Coinminer","187.32.254.56","187.32.254.56","16735","BR" "2025-10-04 05:12:37","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 05:10:47","http://187.32.254.56/Photo.lnk","offline","malware_download","Coinminer","187.32.254.56","187.32.254.56","16735","BR" "2025-10-04 05:10:16","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 05:09:12","http://201.16.194.227:2550/TmpFTP/Disponibilidade%20de%20Servi%C3%A7o/RJ/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 05:08:10","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-04-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 05:06:46","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-09-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 05:05:12","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-04-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 05:03:00","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-10-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 05:02:11","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Cancelamento/2020-05-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:59:14","http://187.32.254.56/AV.lnk","offline","malware_download","Coinminer","187.32.254.56","187.32.254.56","16735","BR" "2025-10-04 04:58:58","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2019-09-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:54:26","http://187.32.254.56/Video.scr","offline","malware_download","Coinminer","187.32.254.56","187.32.254.56","16735","BR" "2025-10-04 04:53:49","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-07-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:53:42","http://201.16.194.227:2550/TmpFTP/CONS/1/0011/28082019084303/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:50:49","http://187.32.254.56/Video.lnk","offline","malware_download","Coinminer","187.32.254.56","187.32.254.56","16735","BR" "2025-10-04 04:50:20","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-04-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:47:00","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:46:56","http://187.32.254.56/AV.scr","offline","malware_download","Coinminer","187.32.254.56","187.32.254.56","16735","BR" "2025-10-04 04:46:27","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/31082019084149/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:44:18","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/Office64.pt-br/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:43:27","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-02-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:40:54","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:39:10","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-10-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:36:38","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-10-31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:34:51","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:30:57","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/08102019085104/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:29:53","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:29:25","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:28:19","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-01-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:26:36","http://201.16.194.227:2550/TmpFTP/Disponibilidade%20de%20Servi%C3%A7o/MG/Conting%C3%AAncia/Produ%C3%A7%C3%A3o/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:24:05","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:22:42","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-09-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:22:34","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-03-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:18:12","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:18:12","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:18:10","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-02-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:18:10","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-03-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:17:15","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-03-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:16:29","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:13:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:13:32","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-09-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:12:33","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-08-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:12:26","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-05-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:12:23","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-07-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:12:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:11:45","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-05-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:11:29","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2019-09-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:11:25","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:10:20","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:09:29","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-01-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:08:07","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-01-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:07:44","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-04-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:07:33","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-12-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:07:27","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-12-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:07:21","http://201.16.194.227:2550/TmpFTP/02/Consulta/2019-12-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:07:18","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-08-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:07:17","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:07:17","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-11-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:07:07","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/PowerPoint.pt-br/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:06:44","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-01-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:04:05","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:04:00","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:03:42","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-02-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:03:42","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-10-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:03:37","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:03:20","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-04-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:02:44","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-08-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:02:26","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-10-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-04 04:02:12","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-04-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-03 19:45:43","http://187.32.254.56/info.zip","offline","malware_download","CoinMiner|zip","187.32.254.56","187.32.254.56","16735","BR" "2025-10-02 12:20:27","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:19:53","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-04-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:19:48","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:19:45","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-09-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:19:40","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:19:28","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-10-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:19:22","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-10-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:19:18","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:19:17","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/01042020144633/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:19:08","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:18:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13022020090013/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:17:54","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/Outlook.pt-br/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:17:53","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-04-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:17:23","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:17:08","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:15:40","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:15:09","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-04-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:14:56","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/18082020081838/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:14:53","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/08092020083703/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:14:49","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:14:42","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/06102020120914/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:14:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/10022020102922/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:14:18","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-05-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:14:17","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/20022020082449/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:14:13","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:14:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/12032020083345/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:14:09","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:14:05","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-10-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:14:04","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:13:53","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-11-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:13:51","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-11-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:13:45","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:13:40","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-09-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:13:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/27082019111951/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:13:38","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-04-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:13:22","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/20112020075659/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:13:19","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/06032020085842/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:13:18","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/12-2019/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:13:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/30042020084106/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:13:12","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:13:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/22012020083435/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:13:11","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-08-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:13:08","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:13:08","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/22072020095449/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:13:08","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:13:05","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/16092020083639/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:13:00","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/07082019095156/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:12:56","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/02062020083409/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:12:53","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-09-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:12:53","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-04-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:12:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/04102019092515/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:12:46","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:12:43","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/05082020084128/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:12:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/04052020084825/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:12:40","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:12:27","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/10-2019/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:07:36","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:07:19","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/09012020082105/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:07:19","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/12062020065326/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:06:56","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-08-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:06:52","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-12-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:06:49","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-04-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:06:46","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:06:43","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/09092019082602/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:06:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/24032020073038/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:06:31","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-01-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:06:29","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-11-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:06:08","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-11-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:06:08","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:06:07","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-09-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:06:03","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:06:00","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:05:56","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:05:48","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:05:48","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-05-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:05:43","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:05:40","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:05:39","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-04-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:05:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/22112019085154/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:05:25","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/26112019085945/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:05:24","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:05:16","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:05:02","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-12-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:04:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/11082019114157/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:04:25","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/31082020082340/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:04:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/06102019070128/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:03:50","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/Word.pt-br/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:03:36","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/25102019084914/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:02:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/07112019111454/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:02:39","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:02:30","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-11-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:02:08","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:02:07","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:02:02","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-11-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:02:02","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/10-2019/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:01:27","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:01:12","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:00:48","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:00:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/12032020102935/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:00:42","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-03-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:00:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/15082019084619/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:00:32","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/12-2019/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:00:29","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-04-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:00:14","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:00:07","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/19082020090554/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:00:05","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-10-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:00:03","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/12012020114658/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 12:00:03","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-06-15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/04052020131203/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:55","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-09-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:54","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:53","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-11-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:51","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-06-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:41","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:40","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:39","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-12-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/02122019100253/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/22052020090704/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:32","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-03-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:27","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/09062020065325/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:26","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:26","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:24","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-11-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:16","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2020/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:16","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:12","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:09","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/23112020082722/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:07","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-08-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:07","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-11-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:04","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-08-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:04","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-02-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:59:01","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:58:50","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-03-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:58:32","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/20032020075744/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:58:28","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/21102019084639/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:58:23","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-11-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:57:58","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-10-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:56:46","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:56:10","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/22092020082856/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:54:05","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/14032020102525/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:53:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/20112019085047/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:53:33","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-10-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:51:50","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-08-15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:51:46","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:51:35","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/06082020090723/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:51:01","http://201.16.194.227:2550/TmpFTP/Disponibilidade%20de%20Servi%C3%A7o/RJ/Normal/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:50:55","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:50:21","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/Office.pt-br/1046/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:49:22","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:49:09","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-08-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:49:08","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/13022020135624/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:49:04","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/10-2019/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:49:04","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:48:59","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-11-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:48:54","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:48:35","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:48:24","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:48:22","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:48:21","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-03-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:48:20","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-09-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:48:08","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-04-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:47:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/27112019090820/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:47:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/06022020084438/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:47:18","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/Updates/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:47:16","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-01/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:46:32","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/18112019131027/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:45:50","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-11-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:45:31","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:45:09","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-04-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:45:00","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-07-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:44:54","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:44:43","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/01-2020/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:44:15","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:44:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:43:53","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:43:52","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2020-07-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:43:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/09032020102512/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:43:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/28082020083513/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:43:37","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:43:32","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-08-31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:43:32","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:43:28","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:43:21","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/ProPlus.WW/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:43:17","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/11032020083252/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:43:10","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-06-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:43:03","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:43:01","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-10-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:42:56","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/07052020090035/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:42:44","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:42:44","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:42:23","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-02-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:42:21","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:42:06","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/OneNote.pt-br/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:42:06","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:41:59","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:41:51","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:41:47","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-11-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:41:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/18012020091226/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:41:36","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:41:36","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-10-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:41:32","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-08-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:41:28","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-11-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:41:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/10032020085405/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:41:05","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-09-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:41:02","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/02-2020/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:40:56","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-10-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:40:46","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:40:10","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:40:00","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-01-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:39:46","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:39:22","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-10-01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:39:09","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:38:52","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:38:47","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-03-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:37:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/14112019083146/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:36:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/24122019101059/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:35:52","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:35:33","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:35:21","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:34:49","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/25102019073347/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:34:49","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:34:35","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-11-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:34:34","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-03-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:34:23","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/25062020085902/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:34:16","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:34:09","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/11-2019/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:34:09","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:33:59","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:33:11","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-11-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:33:05","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-04-15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:33:05","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-01-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:32:42","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:32:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15022020083708/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:32:36","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-11-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:32:24","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:32:22","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-10-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:32:08","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-11-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:32:05","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-04-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:31:59","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/Office.pt-br/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:31:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/04112019085211/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:31:50","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/10-2019/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:31:50","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:31:50","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-10-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:31:43","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/25112019084824/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:31:40","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-07-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:31:37","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/Publisher.pt-br/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:31:37","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-11-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:31:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/27022020083333/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:31:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/19032020073909/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:31:07","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:31:06","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:30:49","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-11-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:30:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/21012020082218/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:30:34","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-05-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:30:30","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/12012020095618/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:30:30","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:30:27","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-09-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:30:27","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-04-29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:30:24","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-08-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:30:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/06022020093844/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:30:07","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:29:51","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-07-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:29:34","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-11-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:29:31","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-08-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:29:22","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/24/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:29:16","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-10-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:29:05","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:29:00","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/17082020083348/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:28:56","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2020/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:28:55","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-02-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:28:50","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:28:46","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:28:41","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-10-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:28:36","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-08-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:28:31","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:28:27","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-08-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:28:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/17012020091428/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:28:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13082019090556/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:28:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/18112019112607/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:28:14","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/13012020082802/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:28:09","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/12-2019/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:28:04","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:28:03","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-06-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:28:01","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-10-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:27:59","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:27:55","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:27:49","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:27:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/05062020082912/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:27:45","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-09-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:27:39","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-08-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:27:31","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0011/29072020113926/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:27:28","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/12-2019/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:27:24","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-03-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:27:03","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/10022020085604/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:57","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-03-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:57","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-09-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:48","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-09-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:48","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/10082020090725/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:44","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:43","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/05102020084802/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/16122019112226/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:35","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-06-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:35","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/03-2020/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:33","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:33","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:33","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-11-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:32","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-09-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/16092019083649/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:29","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:28","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-11-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:23","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/13102020085236/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:22","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/02042020085850/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:09","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-07-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:08","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-10-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:08","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-12-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:08","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-12-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:08","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-02-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:08","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-03-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:08","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-08-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:08","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/01102020083605/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:08","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/12112019090951/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:08","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/14112019082716/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:08","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/20042020090107/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:08","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/14022020075534/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:08","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/18022020083823/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:08","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:08","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-11-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:08","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-10-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:07","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-02-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:26:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/23012020080014/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:25:15","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:25:13","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/16112020080645/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:25:03","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15022020083528/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:24:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/06122019085029/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:24:55","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:24:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/06112019090428/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:24:46","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-10-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:24:32","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-04-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:24:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/31082020083336/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:24:13","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:24:11","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/04082020085104/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:24:03","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/11-2019/09/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:24:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/28112019084833/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:59","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/24062020085042/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:48","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:46","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/09112020084312/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:44","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/30082019094430/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:43","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:43","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/03-2020/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/06112019090008/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:35","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/03-2020/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:35","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:35","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-10-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:34","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/02-2020/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:34","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-11-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:30","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:29","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-10-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:28","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-12-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:22","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2020-11-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/05032020083018/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:16","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-09-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:16","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-07-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:13","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:12","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:10","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-11-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:06","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:03","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/14022020101750/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:01","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/11-2019/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:00","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/06012020093800/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:23:00","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/14052020083553/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:22:59","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:22:58","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:22:48","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-08-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:22:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:22:41","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:22:39","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:22:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/18112019085624/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:22:33","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/27012020084558/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:22:05","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:21:31","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-09-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:19:35","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-10-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:19:35","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/06112020090241/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:19:33","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/24042020083722/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:19:30","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:19:27","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:19:26","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-11-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:19:25","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-09-01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:19:23","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-09-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:19:23","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/04022020091931/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:19:23","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-12-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:19:20","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-04-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:19:17","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/06032020084117/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:19:17","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/01122019102545/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:19:11","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/23102020082938/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:19:10","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:18:54","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-05-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:18:54","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:18:36","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/22102020084232/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:18:21","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:18:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/25112019085719/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:18:18","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-10-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:18:13","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/20102020083408/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:18:09","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:18:04","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:17:50","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:17:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/30122019104034/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:17:33","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-06-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:17:19","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/10122019131606/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:16:54","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-02-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:16:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/05012020072812/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:16:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/13012020090053/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:16:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/20092019072321/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:16:30","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:16:27","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:16:25","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/05112019084645/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:16:07","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-03-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:16:01","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:15:58","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/16092019113153/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:15:57","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:15:55","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-08-29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:15:51","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-08-15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:15:30","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/17082020084115/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:15:30","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/17082019083733/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:15:30","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/08-2019/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:15:30","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:15:30","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:15:24","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-04-28/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:15:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/27112019091721/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:15:17","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:15:11","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:15:01","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-08-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:15:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/11022020085457/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:14:59","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-12-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:14:57","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:14:52","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-10-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:14:47","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:14:41","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-11-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:14:34","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:14:25","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:14:18","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-10-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:14:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/13052020090138/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:14:11","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:13:59","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-11-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:13:40","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-11-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:13:31","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:13:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/10032020084152/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:12:58","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/13012020081632/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:12:42","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:12:33","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:12:16","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:11:44","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-07-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:11:40","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:11:30","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/17102019085236/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:11:30","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-10-26/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:11:20","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-28/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:11:19","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-09-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:11:17","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/23042020084528/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:11:16","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/12-2019/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:11:15","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:11:01","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/01092020082447/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:53","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/08062020064956/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:51","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:49","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15012020074518/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:46","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-08-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:46","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/17062020070325/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/20122019085806/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:43","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/25112019094548/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:41","http://201.16.194.227:2550/TmpFTP/Disponibilidade%20de%20Servi%C3%A7o/RJ/Conting%C3%AAncia/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:41","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:34","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-10-01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:33","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-08-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:27","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-07-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/04112019140630/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:21","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/10-2019/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/22112019085600/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:19","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-10-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:13","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-06-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:12","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/19/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:10","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:06","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:10:04","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:09:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/24122019083450/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:09:25","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/02-2020/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:09:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/29122019152504/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:08:59","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:08:52","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:08:46","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-09-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:05:27","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-11-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:05:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/06052020085414/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:05:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/17122019110411/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:04:54","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/Proofing.pt-br/Proof.pt-br/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:04:51","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:04:39","http://201.16.194.227:2550/TmpFTP/Disponibilidade%20de%20Servi%C3%A7o/MG/Normal/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:04:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/02122019094240/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:04:33","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-04-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:04:25","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-05-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:04:23","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-08-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:04:23","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:04:21","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-03/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:04:19","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/07-2020/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:04:14","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:04:10","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:04:06","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/05112020085432/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:04:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/19102020082918/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:03:58","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:03:57","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/13082020083033/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:03:57","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-10-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:03:56","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-06-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:03:54","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-10-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:03:52","http://201.16.194.227:2550/ExeFTP/Idi/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:03:52","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-08-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:03:42","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-10-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:03:35","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:03:32","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/10102019112808/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:03:29","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:03:25","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/10112020091952/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:03:22","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-09-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:03:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/14012020073013/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:03:20","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/03-2020/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:03:11","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-03-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:03:11","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:03:09","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:03:08","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:02:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/12012020114247/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:02:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/15052020095253/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:02:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/28012020091001/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:01:42","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/Proofing.pt-br/Proof.es/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 11:00:28","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-11-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:59:04","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-11-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:59:02","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-04-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:59:00","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-11-01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:58:51","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:58:48","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:58:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/06012020095258/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:58:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/21012020112701/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:58:31","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:58:30","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-02-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:58:28","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/10022020071241/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:58:23","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/25022020080706/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:58:23","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:58:18","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:58:17","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-11-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:58:14","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:58:12","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-11-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:58:08","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-04-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:58:07","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-02-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:57:56","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:57:46","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-10-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:57:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/11102019090058/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:57:45","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:57:45","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-08-31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:57:36","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/24062020085549/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:57:28","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:57:27","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/18052020084343/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:57:27","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/13102020085232/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:57:15","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-10-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:57:05","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:57:04","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:57:04","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:57:01","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/Rosebud.pt-br/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:57:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/09102019082543/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:56:56","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-04-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:56:36","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/22092019102818/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:56:32","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-11-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:56:27","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-09-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:56:27","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:56:27","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/11-2020/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:56:14","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-04-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:56:13","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:55:51","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-01-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:53:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/02122019130901/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:49:28","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/03082020090209/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:49:21","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-10-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:48:59","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-08-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:48:53","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/02102019104453/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:48:49","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-07-29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:48:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/14022020103240/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:48:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/04122019080359/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:47:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15122019082258/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:47:41","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/17092020090857/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:47:33","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-01-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:47:26","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/17032020103439/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:46:03","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/03-2020/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:43:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/03032020095833/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:43:04","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:42:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/10012020083037/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:42:49","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/16012020082754/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:42:48","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-05-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:42:23","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:42:14","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-08-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:42:01","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-11-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:59","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:59","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-11-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:52","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-01-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:49","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-04-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:44","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/23102019085610/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:44","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-11-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:38","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-01-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:36","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-11-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:33","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/06022020082635/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:33","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/02122019095431/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:31","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-09-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:30","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:30","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-11-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:29","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:28","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:27","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/16012020075146/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:27","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:27","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:23","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-01-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/30092020101213/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:18","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-12-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:14","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/03012020082328/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:12","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:41:03","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/12122019124813/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:40:49","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:40:45","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-04-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:40:43","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-09-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:40:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/18082019071306/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:40:30","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-09-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:40:26","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/07022020083601/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:40:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/09082019095803/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:40:05","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:39:57","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-09-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:33:26","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/13102020082733/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:32:57","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/10092020084119/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:32:53","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-08-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:32:44","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-07-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:32:40","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-04-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:32:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/29012020102806/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:32:23","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:32:14","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-05-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:31:54","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:31:27","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-06-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:31:05","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-02-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:31:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:28:31","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-06-01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:28:14","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:28:10","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-09-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:28:07","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:28:07","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-10-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:27:55","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:27:44","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:27:36","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-10-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:27:29","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/Excel.pt-br/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:27:19","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-07-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:27:17","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-12-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:27:16","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-11-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:27:12","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-07-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:27:09","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:27:08","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-20/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:26:58","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-04-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:26:55","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/11092020084859/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:26:51","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:26:48","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:26:42","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:26:40","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-04-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:26:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/16102019085056/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:26:36","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-10-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:26:35","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/18092020084624/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:26:26","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:26:19","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/27122019091404/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:26:18","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-02-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:26:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/21052020140329/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:26:10","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-11-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:26:05","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/18032020103100/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:26:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/21102019085251/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:25:55","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-10-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:25:45","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-11-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:25:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/27012020083530/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:25:36","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/12012020104426/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:25:22","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:25:20","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-11-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:25:14","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/16122019125537/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:25:13","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/02092019094948/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:25:01","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-02-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:23:27","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/28012020083516/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:17:00","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/05052020085418/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:16:37","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:16:35","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-04-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:16:29","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/15102020085336/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:16:29","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-01-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:16:28","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/05032020100126/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:16:26","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:16:16","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:15:57","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:15:40","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:15:39","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:15:38","http://201.16.194.227:2550/TmpFTP/02/Inutiliza%C3%A7%C3%A3o/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:15:33","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-05-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:15:24","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-08-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:15:09","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/17082020135018/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:15:00","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:14:14","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:13:21","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:11:22","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-09-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:05:00","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-09-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:04:12","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-03-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:01:58","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-08-31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:01:56","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:01:45","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:01:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/16102019085534/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:01:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/10102019084942/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:01:37","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:01:24","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-10-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:01:16","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-11-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:01:10","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/30102020083443/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:01:09","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/17122019085328/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:00:53","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:00:44","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-09-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:00:42","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/08-2019/30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 10:00:04","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13032020094005/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:59:52","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-08-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:59:52","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:59:49","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/06-2020/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:59:41","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2020/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:59:37","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-09-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:59:17","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:59:17","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-12-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:58:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/17092019100749/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:58:06","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-12-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:57:08","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/20012020090347/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:56:56","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/01062020143051/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:56:52","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:56:46","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-09-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:56:37","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:56:12","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:55:25","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/10122019082613/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:53:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/10022020074750/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:52:57","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/22062020065913/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:52:04","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/17122019074553/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:51:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/17122019103312/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:51:34","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:49:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/11012020064251/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:47:40","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/07-2020/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:45:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/23012020075108/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:45:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/30122019110621/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:45:05","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/17102019084754/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:44:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/28012020083943/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:44:25","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/06032020084029/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:44:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/28082020083739/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:44:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/04102019085348/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:44:01","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-04-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:43:57","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/19032020072054/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:43:54","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-11-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:43:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:43:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/30092019112857/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:43:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/28082019084303/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:42:57","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/28042020090051/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:42:52","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-03-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:42:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/23032020073531/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:42:43","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/18032020074832/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:42:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/19052020093708/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:41:59","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-11-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:41:48","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-04-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:41:43","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-02-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:41:40","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/09102020084808/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:41:40","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:41:38","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-05-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:41:23","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/07112019081511/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:41:15","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:41:15","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:40:52","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:40:39","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2019-10-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:40:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/26122019084135/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:40:33","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:38:49","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:38:44","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15012020074750/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:38:26","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/12112019085204/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:38:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/04052020135409/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:38:16","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-07-01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:38:16","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-10-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:38:10","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-10-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:37:42","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:35:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/13012020084740/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:33:21","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:32:07","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:29:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/17022020084605/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:29:09","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/03072020090848/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:29:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/05022020083618/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:29:06","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-09-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:28:58","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/23062020070239/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:28:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/09122019095448/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:28:38","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-07-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:28:29","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-09-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:28:25","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-11-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:27:50","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/06-2020/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:27:47","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:27:44","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-04-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:27:28","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/01-2020/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:27:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/29072020113918/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:27:19","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:27:11","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:27:00","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/02122019084356/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:26:59","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:26:54","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/Access.pt-br/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:26:53","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-01-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:26:50","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-05-15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:26:35","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/08-2019/19/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:26:27","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-09-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:26:26","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:26:14","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:26:14","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:26:10","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-06-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:25:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:25:12","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:25:03","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:24:57","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-02/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:24:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/13022020140950/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:24:52","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-10-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:24:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:24:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/18022020084223/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:24:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/13112019082710/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:24:05","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-06-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:24:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/12122019081809/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:23:58","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:23:54","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-10-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:23:24","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-11-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:22:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/14032020082323/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:22:48","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-04-01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:22:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/10102019084447/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:22:09","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:22:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/15092019103329/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:21:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15022020080803/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:20:32","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:19:44","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-07-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:17:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/25112019095135/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:14:30","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/06022020083147/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:14:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/15062020064910/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:13:43","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-11-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:13:32","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-08-15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:13:27","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/09-2020/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:12:53","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/24042020083338/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:12:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/25052020083123/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:12:41","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-05-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:12:33","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-12-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:12:33","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:11:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/11022020084204/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:10:55","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-11-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:10:37","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-10-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:10:31","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/17072020085917/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:10:16","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:10:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/04112020083133/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:09:38","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:09:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/20122019084834/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:08:58","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:08:57","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/19012020070904/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:08:39","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:08:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/11122019084756/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:08:26","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/12-2019/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:08:24","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-05-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:08:24","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:08:19","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-09-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:08:08","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-11-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:08:07","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:08:06","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:08:04","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:08:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/07-2020/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:07:58","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/02092019101733/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:07:58","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:07:58","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-08-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:07:34","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-03-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:07:33","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/18122019073940/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:07:25","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/07022020094430/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:07:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/18062020070541/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:07:22","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/02-2020/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:07:14","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/11-2019/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:07:04","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15062020133306/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:06:46","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/21082020084357/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:06:43","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:06:43","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:06:33","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:06:28","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/26092019112650/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:06:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/12112019085613/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:06:10","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:05:36","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:05:35","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/12-2019/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:04:26","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-05-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:03:19","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-08-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:02:51","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-10-15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:02:20","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:02:15","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:02:13","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/Proofing.pt-br/Proof.en/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 09:00:08","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/25032020083745/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:58:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/17022020100642/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:58:45","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-08-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:58:45","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/27072020084403/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:58:25","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:57:54","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-12-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:57:41","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-09-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:57:23","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/12-2019/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:57:20","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:56:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/24012020134137/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:56:43","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-04-01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:56:28","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:56:02","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/Groove.pt-br/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:55:51","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:55:32","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-09-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:55:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/24012020073045/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:55:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/01112019085456/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:53:48","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/12-2019/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:53:48","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Consulta/04305539000100/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:53:32","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/27012020075445/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:53:27","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:53:11","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:53:04","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-08-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:53:00","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-04-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:52:40","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-10-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:52:15","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/03-2020/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:52:06","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/16102020084306/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:52:01","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:51:53","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/11-2020/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:51:44","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/23032020113135/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:51:42","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:51:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/10102019130442/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:51:38","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/07082020084256/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:51:35","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-09-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:51:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13122019135841/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:51:28","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/24082020084635/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:51:27","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:51:20","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-03-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:51:19","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/07072020085014/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:51:07","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/03082020084058/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:51:04","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-04-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:51:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/12082019113527/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:50:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/18022020081034/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:50:56","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-09-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:50:52","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-02-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:50:33","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/04012020075546/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:50:23","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/06102020130008/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:50:23","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/26112020085922/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:50:23","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/13122019084859/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:50:20","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-02-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:50:20","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:50:06","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-02-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:50:01","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:49:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/09012020081123/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:49:51","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:49:44","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/31102019085119/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:49:40","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:49:06","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/11-2019/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:49:03","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:48:55","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/12-2019/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:47:58","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-10-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:47:49","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/28022020132906/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:47:32","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:45:53","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/23092020092747/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:43:45","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:43:39","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/10-2019/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:42:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/23102020082933/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:42:50","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:42:46","http://201.16.194.227:2550/TmpFTP/Disponibilidade%20de%20Servi%C3%A7o/MG/Normal/Produ%C3%A7%C3%A3o/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:42:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15022020085635/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:42:40","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-11-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:42:37","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-02-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:42:30","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-05-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:42:28","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/Proofing.pt-br/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:42:05","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:42:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/10-2019/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:41:56","http://201.16.194.227:2550/TmpFTP/02/Consulta/2020-03-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:41:53","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/04082019110735/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:41:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/17022020085751/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:41:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/13022020101421/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:41:37","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:41:28","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-09-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:41:24","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-03-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:41:18","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:41:14","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/03112020080207/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:41:13","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-02-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:40:58","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/20082020102716/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:40:48","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-04-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:40:40","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:40:20","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:40:14","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/05122019085417/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:40:01","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:40:00","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:39:54","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/20072020090228/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:39:48","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:39:46","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-12-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:39:44","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/19092019085117/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:39:41","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:39:35","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-04-15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:39:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/06012020102056/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:39:31","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-03-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:39:17","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-06-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:38:53","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/25092019111750/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:38:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/13112019081923/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:38:39","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:38:37","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-11-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:38:32","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/17032020084717/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:38:28","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-09-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:38:22","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:38:12","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:38:07","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-08/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:37:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/30122019103413/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:37:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/18032020084148/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:37:31","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-12-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:37:11","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:37:03","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/20012020082126/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:36:57","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-09-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:36:24","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:36:11","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:35:49","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-05-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:35:47","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/07102020094539/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:35:45","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:35:41","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-03-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:35:31","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/09-2019/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:35:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/16032020084334/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:34:51","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/09102019082036/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:34:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/01112019085008/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:34:37","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-02-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:34:26","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:34:20","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-09-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:34:15","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-11-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:34:13","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-06-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:34:09","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/18022020102806/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:34:09","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:34:03","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-02-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:34:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/07042020090207/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:33:49","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/06102020082321/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:33:48","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-07-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:33:47","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-12-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:33:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/12032020085353/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:33:42","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2020/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:33:41","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-10-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:33:39","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-04-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:33:36","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-09-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:33:36","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:33:32","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-08-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:33:27","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-10-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:33:26","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-10-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:33:18","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/02102020083443/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:33:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13022020083044/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:33:12","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:33:05","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-05-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:33:05","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:33:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/13122019115656/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:32:57","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:32:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15082019085855/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:32:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/16102019112159/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:32:37","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-11-11/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:32:31","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:32:10","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-11-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:57","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/03-2020/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:54","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:51","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:42","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-06-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:38","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/13102020085631/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:38","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/07012020084041/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/20012020080646/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:31","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-10-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:28","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-12-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:25","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-03-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/24012020092005/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:18","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-02-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/29092019093353/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:18","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:15","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/11112020084104/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:10","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-11-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:07","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/Catalog/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:31:03","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-04-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:56","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-02-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:55","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:55","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-11-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:51","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/08052020090605/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:48","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/09-2019/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:48","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/11-2019/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/17092019111156/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/16092019113647/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:36","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/21092020083905/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:33","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/04032020084326/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:33","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:32","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:32","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-06-01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:29","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/18112020084730/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:27","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-09-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:21","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-10-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:18","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-10-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:17","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-06-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:14","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-04-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:08","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/12012020104033/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:30:05","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:29:59","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:29:57","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-11-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:29:57","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:29:50","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:29:14","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/13022020134937/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:29:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/31102019073038/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:28:35","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-09-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:28:31","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-08-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:28:28","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:28:25","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-10-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/21082019110853/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:55","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-11-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-12-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-10-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/Disponibilidade%20de%20Servi%C3%A7o/RJ/Conting%C3%AAncia/Produ%C3%A7%C3%A3o/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/04122019075856/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/16012020081311/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/20122019085325/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/21102019090225/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/24102019085345/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/04022020094504/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/21052020085354/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/12-2019/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/02-2020/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-03-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:54","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-07-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:52","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:51","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/12-2019/31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:42","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-08-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:37","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:20","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-09-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:16","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-03-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:14","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:27:13","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:26:52","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-11-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:26:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/17012020083211/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:26:45","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:26:43","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/09122019084625/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:26:40","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:26:34","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:26:29","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:26:24","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-09-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:26:19","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-03-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:26:03","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-10-31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:26:03","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:25:53","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-04-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:25:43","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-08-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:25:39","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/10-2019/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:25:17","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:25:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/31122019083252/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:25:09","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/22012020141348/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:24:50","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-03-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:24:28","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:24:24","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2020/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:24:23","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/18032020075106/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:24:17","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:24:08","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-05-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:24:07","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-08-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:24:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/03122019084638/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:24:07","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:24:06","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:57","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-08-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:52","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/08-2019/30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:50","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:47","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:43","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-06-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:41","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-10-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:40","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-11-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:38","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-07-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/21012020110856/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:38","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:36","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:30","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-08-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:28","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:27","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/17112019112055/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:16","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:14","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-08-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:11","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-11-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:06","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-08-29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/10022020071733/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:23:01","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:22:58","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-05-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:22:58","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:22:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/30012020103259/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:22:51","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/30122019111133/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:22:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/29112019085537/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:22:46","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-02-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:22:43","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-08-29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:22:30","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/14102019142359/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:22:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/31012020084850/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:22:25","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:22:25","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-10-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:22:23","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-06-15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:22:15","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2019-08-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:22:13","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-03-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:22:05","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/30092020100618/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:22:04","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:22:04","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:22:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:52","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/19102020081728/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/06112019074030/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:50","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/11-2019/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:49","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:48","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-10-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:47","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-09-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:44","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/08112019073519/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/29112019084741/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/19022020083644/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:38","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-01-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/19122019080549/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:34","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-09-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:28","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/13022020135427/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:24","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:19","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/21102020082752/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:17","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:16","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:16","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:14","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/18112019113321/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:10","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-01-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/20112019085835/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:21:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/30102019081202/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:20:51","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:20:38","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2020-11-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:20:34","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:20:32","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-02-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:20:32","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/14102019094817/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:20:32","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-10-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:20:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/27012020083914/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:20:27","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:20:22","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:20:21","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/02-2020/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:20:14","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/30012020074905/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:20:14","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-08-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:20:11","http://201.16.194.227:2550/TmpFTP/Disponibilidade%20de%20Servi%C3%A7o/RJ/Normal/Produ%C3%A7%C3%A3o/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:20:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/28022020081928/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:20:02","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-09-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:20:02","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-07-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:19:54","http://201.16.194.227:2550/TmpFTP/Disponibilidade%20de%20Servi%C3%A7o/MG/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:19:53","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/10022020073719/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:19:48","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-08-10/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:19:45","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-05-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:19:43","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:19:40","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/07102020083600/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:19:32","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/11032020083845/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:19:19","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-01-29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:19:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/13022020111203/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:19:15","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/07-2020/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:19:12","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/04112020082542/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:19:08","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/11082020091100/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:18:57","http://201.16.194.227:2550/Ramon/teste/Microsoft%20Office%202010%20Professional%20Plus%20x86/InfoPath.pt-br/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:18:54","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-04-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:18:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/28022020133711/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:18:31","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-03-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:18:31","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-03-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:18:27","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/20012020084812/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:18:14","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-10-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:18:12","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-06-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:18:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/26032020073728/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:18:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/30012020083334/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:18:12","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/10-2019/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:18:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/07012020084802/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:18:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/14112019082811/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:18:11","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-12-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:18:11","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-04-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:18:08","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2019-09-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:18:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:17:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/06122019085350/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:17:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/06112019111957/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:17:28","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-09-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:17:23","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:17:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/03122019085229/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:17:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/27012020084316/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:17:08","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/19102020080708/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:17:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/21012020103250/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:16:57","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2019-11-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:16:56","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:16:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/13022020074145/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:16:46","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:16:46","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:16:46","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-03-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:16:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/16022020092624/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:16:40","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-11-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:16:39","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/09112020083759/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:16:36","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-07-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:16:35","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-02-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:16:28","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:16:27","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:16:24","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-09-15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:16:15","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/10-2020/07/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:16:02","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-04-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:15:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13012020102318/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:15:53","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2019-10-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:15:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/07012020081209/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:15:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/26012020082038/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:15:47","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Recep%C3%A7%C3%A3o/2020-03-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:15:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:15:39","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:15:33","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/06082019124552/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:15:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/10062020065859/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:15:19","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/06/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:15:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/30012020112213/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:14:57","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/29102019085350/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:14:52","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-06-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:14:47","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Situa%C3%A7%C3%A3o/2020-06-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:14:33","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/06012020085209/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:14:31","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-03-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:14:13","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-03-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:14:10","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/08102020083853/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:13:38","http://201.16.194.227:2550/TmpFTP/Disponibilidade%20de%20Servi%C3%A7o/MG/Conting%C3%AAncia/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:13:35","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/01-2020/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:13:29","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/02-2020/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:13:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/01112019135307/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:13:05","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/06092019084346/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:12:54","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-09-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:12:54","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/10092020082957/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:12:24","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-08-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:12:13","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/12-2019/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:12:01","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:57","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/06-2020/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:56","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/12-2019/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:54","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:53","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2019-08-15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/08102019084644/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:49","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/08102019112741/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:48","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/07-2020/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:48","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/19112020085201/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:45","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:44","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/01112019111107/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:42","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/06-2020/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:40","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-02-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/22022020073838/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/22022020090140/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:40","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/11-2019/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:38","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:38","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/22102019090506/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/06012020071435/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:37","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/11-2019/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:37","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/08102019090524/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:35","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/09-2020/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:35","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/02102020083438/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/16092020083653/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:31","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:30","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/08092020084719/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:28","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/27072020085706/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:26","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/14072020091038/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:25","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/08122019111842/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:17","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13012020075758/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:17","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13022020091656/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:14","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/02-2020/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/11032020120109/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:12","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/11-2019/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:12","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/11-2019/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:11","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/25092020085038/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:08","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/15072020092311/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15012020103108/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/16032020100530/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/21022020070041/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/13102019111251/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:04","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/03-2020/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:11:02","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2020/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:58","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-11-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:58","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15012020103733/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:58","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/08062020124342/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:58","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/05032020111347/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:58","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/01-2020/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:58","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:57","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/02072020084743/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:55","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:52","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2019-11-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:50","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:48","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:48","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15062020125811/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/08-2019/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/11-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:45","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/12082020092146/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/18092020083038/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/16092020083634/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:40","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2019-08-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:40","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-04-20/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/08062020130444/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/23022020101449/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/18022020084251/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:32","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/13082020083027/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:32","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/09-2019/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:25","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/02-2020/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:23","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/03082020091411/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:23","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/26062020084710/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:23","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/06-2020/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:23","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-09-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:22","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/01-2020/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:22","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/11-2019/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:19","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/06082019093725/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/08102020100004/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/29112019110822/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:16","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/10-2019/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:14","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15072020085743/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:12","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2020/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/01092019100303/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/03012020110844/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:11","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2020/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:08","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/09-2019/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:08","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/12-2019/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:05","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/20082019110313/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:04","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/27082020084130/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:04","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/09-2019/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:02","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:00","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2020-07-15/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:00","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/15092019103658/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:00","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/15092019114118/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/15/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/03-2020/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/03-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:10:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:56","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/24112020081606/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:54","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:53","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/16102020084300/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:51","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/12092019110151/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:51","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/09-2020/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/26062020092258/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:50","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:50","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/01-2020/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/26082020084159/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/13102020085628/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/07-2020/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:42","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:42","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:39","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/10-2019/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/08032020111641/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:38","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:36","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2020-07-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:31","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/11-2019/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:28","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/02-2020/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:26","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2020-06-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/04092020084333/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:23","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/09092019111855/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/18092019111304/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:11","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:08","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/14012020070225/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:08","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:04","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/02102019084911/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:09:04","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/31122019074448/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/20082020082044/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/13022020120325/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:48","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:47","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-07-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/14012020072211/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/21012020103458/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:45","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/03-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:45","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/30062020142635/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:40","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Eventos%20Autom%C3%A1ticos/2020-07-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:39","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0011/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:38","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:36","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:36","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:36","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-09-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:33","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/04122019111019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:32","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13022020084358/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/06022020102745/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/03082020091151/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15062020132655/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/12012020111432/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:31","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:31","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-04-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/07012020091755/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:26","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/07022020083958/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/17092020084342/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/22012020111310/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:24","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-09-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/24112020081150/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/30092020102724/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:15","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-04-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/22082019111715/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:15","http://201.16.194.227:2550/TmpFTP/MDF-e/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/17112019111453/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/29062020085243/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/12022020111505/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/12112019112424/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:10","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/02-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:10","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/03-2020/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:10","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/09-2019/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/20032020080920/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/06102019101754/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:06","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/02-2020/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:06","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:00","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/28102020084220/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:08:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/11-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:57","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/27102020083249/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:57","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/23102019104915/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/06092019073333/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/26122019090653/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:51","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:49","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/23082019103826/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:49","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/06112020090234/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:49","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2020/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:49","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2020/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:49","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:48","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2019-10-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:48","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/11-2019/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/11032020111138/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:47","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-05-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/25012020103550/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/20012020073720/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:45","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:44","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-04-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/05102019081014/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:42","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/06-2020/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:42","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2020/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/06022020083434/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/05082020084122/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:40","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2020/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/01072020083316/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/16062020082017/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:34","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Consulta/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:34","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Cancelamento/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:34","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-08-17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:31","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:31","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:31","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2020/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:30","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/09022020103704/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:30","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/26022020144542/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:30","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/31012020141401/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:28","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/17082020084110/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:27","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/02032020110905/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:27","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/09-2019/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:27","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:25","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2019-12-18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:24","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/17092020090851/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:22","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/06-2020/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:21","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/07-2020/31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/18082020081833/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:20","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/08-2019/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:20","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/10-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:17","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/26102020075119/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:17","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/02022020073308/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:17","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/05112019110750/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:13","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/06-2020/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:12","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2020-11-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/16022020093353/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/26012020082229/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:10","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/03-2020/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:10","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:10","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:09","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/01092019095658/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:09","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/05082019111601/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:08","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/07102020082820/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:08","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:08","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/06-2020/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:08","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2020/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:08","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:08","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:07:05","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/12-2019/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/07082020085003/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:58","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/15102019111749/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:56","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/20092019112129/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:56","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/20122019111426/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:56","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:56","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:56","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-08-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:50","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/29092020084347/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:49","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/06122019110806/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:49","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/22122019102757/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:49","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/10-2019/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:49","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/03-2020/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:48","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/11-2019/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:46","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/29072020093546/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/09072020085136/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/25082020144831/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/28042020092036/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/31102019111212/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:46","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/12-2019/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:43","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/21082020084614/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:43","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/15122019105601/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:43","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/25082019113128/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:43","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/07-2020/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:43","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:43","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/12-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/01102020083314/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/21082020084351/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:41","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:39","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/01-2020/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:37","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-07-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/13022020111257/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:36","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/28092020081646/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:36","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/02102019111838/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/17082020083343/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/13012020110907/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:30","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/04062020095615/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:29","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2019-08-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:26","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2019-08-02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:26","http://201.16.194.227:2550/TmpFTP/02/Consulta/2020-03-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:26","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/11-2019/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/07112019082001/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/03112019070238/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/17082020135014/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/19082019110724/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/06012020073817/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:20","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/03-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:19","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/01-2020/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:15","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/06-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/30072020083454/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15062020122636/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:12","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/02-2020/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/11122019111648/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:10","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-05-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:09","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/17112020082856/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:09","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/03092020083607/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:09","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/06-2020/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:06","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:05","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/31072020090603/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:03","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/17112020082850/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:03","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/05122019102622/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:03","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/06022020111317/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:03","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/07012020110938/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/11092019101353/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/02022020100109/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/08012020085654/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15062020134415/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/24112019092705/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/12092019105311/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/19022020101950/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:06:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/01-2020/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:57","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2020/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/24092019114025/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/16112019074835/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:53","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/02-2020/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/02072020090433/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:51","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/27082020090623/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:48","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:46","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/11-2019/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:44","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/13022020135302/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/19112019083249/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15112019075337/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/20082020102611/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/03022020111935/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/13032020083802/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/25102019112149/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/04032020111247/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:30","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/30092020101521/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:30","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/11-2020/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:30","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/03-2020/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:28","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/16122019075948/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:28","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/10112020091947/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:28","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/27102020083245/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:28","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2020/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:26","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/05022020111116/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:26","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/06102019101439/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:23","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15012020104021/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/31102019092133/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:20","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2019-08-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/02062020092842/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:20","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:20","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:19","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/24122019105333/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:19","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/18112020084723/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:19","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:16","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:13","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:13","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/15102019084028/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:09","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2020/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:08","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/02-2020/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/05082020084619/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15062020133526/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/08112019111614/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:06","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/07-2020/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:04","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/12-2019/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:04","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:03","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/02-2020/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:05:00","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/21012020102734/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/16112020083847/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:58","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/18122019104132/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:57","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13112019072053/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:56","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/23092020084739/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:56","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/26022020083229/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:51","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/27072020085711/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:48","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/03-2020/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:47","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Eventos/2020-10-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/13072020090141/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/17022020110254/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:44","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/06012020110537/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/27022020081136/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/26102020083316/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/31082020082957/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/01012020081740/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/10012020110859/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/14022020071442/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:36","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:36","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/02-2020/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/12022020073613/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:34","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/02-2020/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:04:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/08062020095020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/03072020085353/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:55","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/09-2019/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/05092019112011/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:44","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-04-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:44","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/28102020082833/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:44","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/01032020080703/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:44","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/03112019104921/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:44","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/26092019111629/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/06-2020/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/07-2020/30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:40","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/09-2019/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/02122019084813/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/11082019085643/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:39","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/11-2019/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:39","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:38","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:38","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-05-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:36","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/22092020082850/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:35","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/11-2019/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:33","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:32","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/30092020084745/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:32","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/19022020075912/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/03102019083900/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/03032020110952/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/27122019111157/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:28","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/01112019083809/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:28","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/09082019111333/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:25","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/26012020083237/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:25","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/14012020110758/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:25","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/03022020111124/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/04102019112220/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15082019130601/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:19","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/22122019073226/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:17","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/21102020082747/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/02092019094723/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:15","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-05-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:14","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/30062020101303/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:14","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/08012020111051/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/25092020083633/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:09","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/08-2019/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:08","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/10082020111342/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:06","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/01-2020/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:06","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/09-2020/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:06","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:04","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/27012020102358/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:04","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:03","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/18092020084619/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:03:03","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/08032020111951/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:59","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/26102020075621/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/11092020083630/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/24012020073245/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:59","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:58","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/05012020072056/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:57","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/09012020074543/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/09012020084258/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:55","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/06-2020/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/27012020081814/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/10092019111201/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/26022020101729/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:52","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/06-2020/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:51","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13022020083552/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:51","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/07-2020/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:51","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:51","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Eventos%20Autom%C3%A1ticos/2020-10-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:49","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/29122019114423/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/09082019072718/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/02-2020/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:46","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/17022020102857/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/12-2019/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:43","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/15082019144543/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:42","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:40","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/12-2019/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/13112020084009/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/20022020075703/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:39","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/08-2019/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:39","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/03-2020/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/21102020082929/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/27102020082932/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/30062020094507/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/03062020090829/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:38","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:38","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Cancelamento/2020-07-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:36","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2020/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:32","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15062020100427/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:32","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/23012020091928/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:31","http://201.16.194.227:2550/TmpFTP/02/Inutiliza%C3%A7%C3%A3o/2020-04-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/08092020083536/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:31","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/03-2020/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:27","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/10-2019/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:27","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/10-2019/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:25","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/20032020081552/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:25","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/10-2019/31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:25","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-10-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/17012020084051/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15062020133808/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/03092019105225/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:23","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/01102020083600/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:23","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/09062020093848/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:23","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/09112020083752/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:23","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/13032020104927/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:23","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:22","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-01-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/05032020083908/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/08022020072445/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/07102020083555/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/16112020080638/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/19062020090232/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/24082020090248/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/26012020111351/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:22","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/06-2020/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:22","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:22","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:19","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:15","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2020-08-07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/14082020081409/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/19092019074714/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/10062020091936/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/21072020093617/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:13","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/02082019112443/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:13","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/08082019111219/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15022020081931/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/23122019110916/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:12","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:11","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-11-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:08","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/27082020090628/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:08","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/17112019083053/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:08","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/03-2020/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/25112020082318/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13032020103807/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/21012020074114/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15062020123215/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:06","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-09-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:05","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2020-02-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:05","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/02-2020/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/13022020104048/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/22102019090025/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:01","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/01-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:01","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/11-2019/30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:01","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:01","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:02:00","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/13072020085649/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:57","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/20112019075837/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:56","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/03112020074647/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:56","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/07-2020/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:56","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:56","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-11-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/24122019093903/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/10082020090216/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15062020132949/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/20112020075653/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/04082019131545/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/09032020100758/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:50","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/12-2019/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:50","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/02-2020/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:50","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/11-2019/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:50","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2020/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:49","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/08092020083658/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:48","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/03-2020/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/30012020110551/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/01072020094419/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/17082020090142/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/19032020083840/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/08-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:43","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/06-2020/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/07022020111253/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:41","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-07-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/06012020074513/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/13122019111206/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/22112019100951/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:39","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:37","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:36","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/23012020092636/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:36","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/09-2019/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/29102020082309/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/06082020090718/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:34","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/06-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:34","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:33","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:32","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/02-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/07012020081723/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:30","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/16102020083226/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:30","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:30","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:27","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/01-2020/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:26","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/18082019122449/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15062020103538/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:23","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13122019135646/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15102020085329/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/05012020143813/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/27112019111246/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:22","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/12-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:22","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-10-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13022020084523/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15022020083422/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/18092019085852/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/09072020081548/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/02012020110551/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/09012020110944/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:21","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/08-2019/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:21","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2020/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/08112019085005/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/25082020144130/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/04112019081526/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:20","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:19","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Cancelamento/2020-10-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/30092019083849/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/04092019110951/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:18","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/08-2019/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:17","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:17","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Erro%20Processo/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/11112020082600/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/24012020111241/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:15","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Cancelamento/2020-08-03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:14","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:14","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-10-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:13","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/14092020083253/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:13","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/05012020110642/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:13","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/09-2019/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:12","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/03032020102418/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:11","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2020/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/20072020091121/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:10","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/02-2020/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:10","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-06-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:09","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/28012020073720/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:09","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/26082019084827/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:07","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2020-08-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/16022020114143/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:07","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/02-2020/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:07","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2020/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:05","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/23112020082717/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:05","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/31072020085242/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:01:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/04022020110839/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15122019082345/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:58","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/08-2019/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:56","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:55","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/12-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/06022020085536/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/23112020080128/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:54","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/10-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:53","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/30082019111821/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:53","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/09-2019/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:52","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2019-10-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/23102020113619/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:51","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/19012020071358/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/23012020092152/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/09112020084306/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:46","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/05102020083904/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/05102020081614/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/21112019085916/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:46","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/01-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:46","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:46","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:46","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/02-2020/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:44","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/07102020082825/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:44","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/18012020075446/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:43","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/17062020084859/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:43","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/02-2020/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/07082020084250/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/18082019110944/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:42","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/08-2019/31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:42","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/12-2019/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:42","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/06-2020/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:42","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/06-2020/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:42","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:42","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-06-01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/08012020073801/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/23102019105245/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/20102019110029/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:40","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2020/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:40","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/03-2020/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:39","http://201.16.194.227:2550/TmpFTP/02/Consulta/2020-09-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:38","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/01-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:37","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-07-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:36","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/01-2020/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:36","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/19082020084933/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/01022020102637/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:35","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/11032020103137/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:34","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/10-2019/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:33","http://201.16.194.227:2550/TmpFTP/02/Consulta/2019-11-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:33","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/29022020081541/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:33","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/29082019114231/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:31","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-08-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/31012020085848/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:31","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/11-2019/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:30","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/08062020130026/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:30","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/06082019113125/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:28","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/03082020090205/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:23","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:22","http://201.16.194.227:2550/TmpFTP/02/Consulta/2020-05-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/23102020082312/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/09062020095056/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:22","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/10-2019/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:22","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/10-2020/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:21","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:19","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/21092020083859/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:19","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/03-2020/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/30092020115230/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15022020084709/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/10122019102551/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/16082019111904/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:17","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/06022020083631/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:17","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/10032020110052/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:16","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/29102020082350/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/24082020085902/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/03022020090831/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/05102020084757/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:16","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/03-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:16","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/08-2019/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:16","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:16","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2020/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:14","http://201.16.194.227:2550/TmpFTP/02/Consulta/2020-08-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:13","http://201.16.194.227:2550/TmpFTP/02/Consulta/2019-10-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:13","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/20082019082941/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:13","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/15032020103319/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/06012020082718/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/10022020131117/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/03082020122030/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/14102019084705/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:10","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:10","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:10","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/06-2020/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:09","http://201.16.194.227:2550/TmpFTP/CONS/1/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:09","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:09","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:09","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:04","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/30062020090329/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:04","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:02","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2020-03-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/20022020082342/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:02","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/15092019102909/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:02","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/09092020083221/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/04032020110636/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/11092019111609/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 08:00:01","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/09-2019/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/15032020114400/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:59","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/10-2019/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:58","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/03082020084053/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:58","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/03-2020/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:57","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/09-2019/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:57","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2020/30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/11082020084800/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/08082019090911/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:54","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:53","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/28092020085509/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:53","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/06072020085729/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:51","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/04022020072536/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:51","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/12032020083503/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:51","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/18082019125623/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:51","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/18082020084703/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:50","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/10-2019/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:48","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/11022020082315/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:47","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2019-08-09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/10092019085048/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/18012020075736/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15062020120854/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/03122019110948/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:46","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:46","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:46","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/06112019135902/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:44","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/10082020090221/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:44","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13022020083700/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:43","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13022020083928/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:43","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/06-2020/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:43","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/10-2019/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:43","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/01062020092311/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/02092019111329/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:42","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:39","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2020/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15092019133613/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/16022020101952/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/11092020084854/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/24092020090102/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/12012020111716/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:38","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/10-2019/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:38","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/02-2020/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:38","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:38","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-06-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:37","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/28072020084122/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15062020120603/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/18062020084013/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:37","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/08062020120024/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15092019081708/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:34","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/11-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:33","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/02-2020/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:33","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/12-2019/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:33","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/22062020084643/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/08102020083849/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:28","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/16082019085315/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:28","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/21022020080853/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:28","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/10-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:28","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:28","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/03-2020/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:27","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/03102019112720/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:27","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/13022020102228/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:27","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/14102019112118/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:26","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/10-2019/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:24","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/08-2019/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:24","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:23","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:23","http://201.16.194.227:2550/TmpFTP/MDF-e/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/01072020095640/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/03022020080535/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:21","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/03112019070036/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:21","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/01-2020/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:21","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/02-2020/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:19","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/03112020083749/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:19","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/08062020092254/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/25082020083852/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13022020084119/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/12082020092141/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/11102019111952/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:17","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/02-2020/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:15","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/01/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:14","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/14092020084203/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:12","http://201.16.194.227:2550/TmpFTP/02/Consulta/2019-08-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/10112020084012/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/28122019084412/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/04112020082536/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/18082019110715/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:12","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:09","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-02-05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:09","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/14092019094403/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:09","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/09092020085507/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:09","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:09","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:08","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-05-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:08","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/26022020102752/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:08","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-06-08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:07","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/26082020084204/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/04052020134759/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/24102019081656/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/10022020115748/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:07","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2020/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:05","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2019-08-12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:05","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2019-08-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:05","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2020/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:00","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:00","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15012020113111/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:00","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/04082020085059/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/08-2019/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:59:00","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/11/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:57","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/16112020081236/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:56","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/11022020082009/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:56","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/27012020075923/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:55","http://201.16.194.227:2550/aspnet_client/system_web/2_0_50727/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:55","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2019-12-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:55","http://201.16.194.227:2550/TmpFTP/02/Recep%C3%A7%C3%A3o/2020-10-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:55","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/08092020084724/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:55","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/01072020094018/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/30092020105757/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/08012020074226/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/12112019075105/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:55","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/09-2019/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:55","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:55","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Cancelamento/2020-10-19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:55","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-06-15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:54","http://201.16.194.227:2550/TmpFTP/02/Consulta/2019-08-15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:54","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/10-2019/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:54","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:53","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/20102019112719/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:53","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:51","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/30072020090333/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:51","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/09-2019/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/17122019110717/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/09092019111637/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/08-2019/27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:45","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/11-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:44","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2019-08-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:44","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/29092019110355/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:43","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15022020102448/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:42","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/20012020114823/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/17112020082540/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/02122019110838/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:41","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:40","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2020-07-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:39","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-05-11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:39","http://201.16.194.227:2550/TmpFTP/02/Consulta/2020-02-21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/03032020074449/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/21082019085347/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/05112020085426/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:39","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/09-2019/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:39","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/12-2019/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:39","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:38","http://201.16.194.227:2550/TmpFTP/02/Consulta/2019-10-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:38","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2020/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:34","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2019-09-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/04082019084655/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/20032020081408/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:34","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/06-2020/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:32","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/31102019072830/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:32","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:31","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/31082020083341/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:31","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/03-2020/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:31","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/11-2020/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:31","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/22082019075937/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:29","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/12-2019/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:28","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/09022020111331/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:28","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/22092019110841/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:28","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/09-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:28","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:26","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:26","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/06-2020/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:26","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:25","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/26092019080641/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:25","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:24","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:22","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/04022020073214/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:22","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/03-2020/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:21","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:19","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/28082020083744/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:19","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/19012020102742/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:19","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/10082020111337/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:19","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/12-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:19","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:19","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Eventos/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:18","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/08062020113717/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:17","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2020/02/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:16","http://201.16.194.227:2550/TmpFTP/02/Consulta/2020-08-06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:16","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/16112020081243/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/09102020082318/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13012020072707/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/01092020082442/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/06102020130002/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:16","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/02-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:16","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/03-2020/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:15","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2020-02-27/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/01092019071953/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:15","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2020/28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:14","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/06-2020/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:13","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:12","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/05102020083859/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:12","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-05-07/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/02022020111707/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/22092019074945/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/12112020084702/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:11","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/20112019100256/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:11","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:10","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-06-04/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/04082020083144/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15062020092440/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/19102020080704/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:10","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/09-2019/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:10","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-10-13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:09","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/12-2019/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:05","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/11082020091056/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:04","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/28072020084117/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:03","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/14102020092025/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:03","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/21092020082654/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:03","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/17112019081221/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:03","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:03","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:02","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/06-2020/14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:02","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:01","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/02092020090350/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/23112020082726/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/26112020083005/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:01","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/08062020125802/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:01","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/02-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:58:00","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/23102019132849/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/06092019110358/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:59","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/16032020100222/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:59","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/10-2019/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:58","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/27012020075725/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:58","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/10-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:57","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/24092019102653/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:57","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/12032020111238/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:57","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:56","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/09062020113808/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:56","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/09022020144937/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/17022020073339/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:51","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/18012020073616/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:51","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2020/03/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:49","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/26112019110601/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/02-2020/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:47","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:46","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/28092020084805/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/06112020083335/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:46","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2020/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:45","http://201.16.194.227:2550/TmpFTP/CONS/1/0011/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/19112020084628/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/09012020103652/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/06102020120909/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/03022020112951/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:45","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/07102019113952/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:45","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/11-2019/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:45","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/11-2019/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:45","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/10-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:43","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/02032020083839/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:41","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/08032020103000/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:41","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/02022020110300/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/09022020080642/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/10092020082952/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15092020083724/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:39","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-11-23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/04012020083204/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:38","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/11-2019/09/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:38","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2020/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/22012020081724/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:35","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/03112020074640/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:35","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/07-2020/15/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:35","http://201.16.194.227:2550/TmpFTP/Manifesta%C3%A7%C3%A3o/Eventos%20Autom%C3%A1ticos/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/20072020090223/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:33","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/10-2019/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:33","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/08/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:31","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15062020122058/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:29","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-05-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:29","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2020-06-10/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:29","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/01-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:26","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/06102020083538/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:26","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/12-2019/06/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:25","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/25112020083803/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/17032020085116/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/06112019135438/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/22122019073549/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/04062020092328/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15062020105330/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:24","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/11-2019/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:24","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/06-2020/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:24","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/11-2019/12/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:20","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/11032020091921/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:20","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/02-2020/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:20","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/08-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:20","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:19","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/03092019103102/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:18","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-07-30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:18","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/11112020084111/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/23122019073604/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:16","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/14102020092022/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:16","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/09-2019/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:15","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2019-08-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:15","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/14102020102401/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:15","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2019/31/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:14","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/20102020075126/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:14","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/14082019090706/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:14","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:13","http://201.16.194.227:2550/aspnet_client/system_web/4_0_30319/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:13","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/01-2020/05/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/13012020080237/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:10","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/06092019111336/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:10","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-08-24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:09","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2020-07-22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:09","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/30062020102002/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:09","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/10072020093358/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:09","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/17072020085911/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:09","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/05-2020/16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:08","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/09102019112058/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:08","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/09-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/10022020130325/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/23022020072403/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:07","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/14022020072009/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:06","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/2020-11-25/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:06","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/16022020064123/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:01","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/04-2020/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:00","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/20112020083816/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:00","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/13072020085518/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:57:00","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/11022020111009/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:57","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-02-28/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:56","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/20122019073158/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:56","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/11/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:55","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-07-20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/10082020090720/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/15062020134851/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/19082020090548/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:55","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/04082019113653/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:55","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/24/info.zip","offline","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:55","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/06-2020/24/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/06102020082316/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:54","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/11112019111724/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:54","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/07-2020/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:54","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/09-2019/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:53","http://201.16.194.227:2550/TmpFTP/02/Carta%20de%20Corre%C3%A7%C3%A3o/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:53","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/25082020083625/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:53","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/19102020081725/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:53","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/11-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/05112020082645/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/08102020081012/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:52","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/08072020083929/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:51","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/09102020084804/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:51","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/03-2020/13/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:50","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/30102020083436/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:49","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/16012020080702/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:49","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/02-2020/21/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:48","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/02-2020/26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/28012020074027/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/07102020094534/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:47","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/24082020084629/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:46","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/15092020083729/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/04112019084708/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/10012020103245/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:46","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/21102019084027/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:45","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-05-26/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:45","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/01-2020/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:44","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/08-2020/23/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/17022020102208/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:40","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/26082019085422/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:39","http://201.16.194.227:2550/Ramon/teste/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/07072020090050/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:39","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/28112019111235/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:38","http://201.16.194.227:2550/TmpFTP/02/Consulta/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:38","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/12112020084708/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/30092020104616/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/08062020123608/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:38","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/10032020110725/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:38","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/08-2019/19/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:37","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/15012020080122/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/10022020110654/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:34","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/13112019094121/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:33","http://201.16.194.227:2550/TmpFTP/02/Cancelamento/2020-01-29/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:33","http://201.16.194.227:2550/TmpFTP/DELCACHEPRODUTOSEG/1/0021/24092020090107/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:33","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0021/31082020082335/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:33","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/01092019100736/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:33","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/09-2019/07/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:33","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0022/001/10-2019/30/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:32","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/06022020085336/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:31","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-04-16/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:30","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0021/001/03-2020/18/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0011/01092020083825/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:29","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/25022020103040/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:29","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/08-2019/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:29","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0020/001/11-2019/17/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:26","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0022/12112019111758/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:26","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/001/09-2019/22/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:25","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/10-2019/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:24","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/06022020085018/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:22","http://201.16.194.227:2550/TmpFTP/MDF-e/02/Encerramento/2020-05-14/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:13","http://201.16.194.227:2550/TmpFTP/EXTCONS/1/0020/04032020080357/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-10-02 07:56:13","http://201.16.194.227:2550/TmpFTP/LOG_AJUSTEFOS/0011/002/09-2019/20/info.zip","online","malware_download","CoinMiner","201.16.194.227","201.16.194.227","16735","BR" "2025-06-18 02:16:06","http://201.16.194.227:2550/RelFTP/info.zip","online","malware_download","CoinMiner|opendir","201.16.194.227","201.16.194.227","16735","BR" "2025-06-18 02:16:01","http://201.16.194.227:2550/info.zip","online","malware_download","CoinMiner|opendir","201.16.194.227","201.16.194.227","16735","BR" "2025-06-18 02:15:26","http://201.16.194.227:2550/GdbFTP/info.zip","online","malware_download","CoinMiner|opendir","201.16.194.227","201.16.194.227","16735","BR" "2025-06-18 02:15:21","http://201.16.194.227:2550/ExeFTP/info.zip","online","malware_download","CoinMiner|opendir","201.16.194.227","201.16.194.227","16735","BR" "2025-06-18 02:15:14","http://201.16.194.227:2550/aspnet_client/info.zip","online","malware_download","CoinMiner|opendir","201.16.194.227","201.16.194.227","16735","BR" "2025-06-18 02:15:01","http://201.16.194.227:2550/Ramon/info.zip","online","malware_download","CoinMiner|opendir","201.16.194.227","201.16.194.227","16735","BR" "2025-06-18 02:14:40","http://201.16.194.227:2550/aspnet_client/system_web/info.zip","online","malware_download","CoinMiner|opendir","201.16.194.227","201.16.194.227","16735","BR" "2025-06-18 02:14:34","http://201.16.194.227:2550/Install/info.zip","online","malware_download","CoinMiner|opendir","201.16.194.227","201.16.194.227","16735","BR" "2025-06-18 02:14:21","http://201.16.194.227:2550/TmpFTP/02/info.zip","online","malware_download","CoinMiner|opendir","201.16.194.227","201.16.194.227","16735","BR" "2025-06-18 02:14:14","http://201.16.194.227:2550/TmpFTP/CONS/info.zip","online","malware_download","CoinMiner|opendir","201.16.194.227","201.16.194.227","16735","BR" "2025-06-18 01:17:21","http://201.16.194.227:9090/Agent2b_Web_6.05.030/Instalador%20CoreVision/Disk1/Setup.exe","online","malware_download","exe|Neshta|opendir","201.16.194.227","201.16.194.227","16735","BR" "2025-06-18 01:17:19","http://201.16.194.227:9090/database/setup.exe","online","malware_download","exe|opendir","201.16.194.227","201.16.194.227","16735","BR" "2025-06-18 01:17:16","http://201.16.194.227:9090/Agent2b_Web_6.05.030/Instalador%20Completo/Disk1/Setup.exe","online","malware_download","exe|Neshta|opendir","201.16.194.227","201.16.194.227","16735","BR" "2025-06-18 01:17:15","http://201.16.194.227:9090/client/setup.exe","online","malware_download","exe|Neshta|opendir","201.16.194.227","201.16.194.227","16735","BR" "2024-09-25 12:54:18","http://187.44.116.185:8081/info.zip","offline","malware_download","coinminer","187.44.116.185","187.44.116.185","16735","BR" "2023-12-08 07:08:13","http://177.69.232.47:28051/.i","offline","malware_download","","177.69.232.47","177.69.232.47","16735","BR" "2023-10-02 05:38:07","http://200.225.250.237:28051/.i","offline","malware_download","Hajime","200.225.250.237","200.225.250.237","16735","BR" "2023-09-22 22:06:06","http://200.146.220.245:28051/.i","offline","malware_download","Hajime","200.146.220.245","200.146.220.245","16735","BR" "2023-06-15 16:14:26","https://radarsolucoesfinanceiras.com.br/qdi/?1","offline","malware_download","BB32|geofenced|js|Qakbot|USA","radarsolucoesfinanceiras.com.br","187.72.158.210","16735","BR" "2023-06-15 11:03:39","https://radarsolucoesfinanceiras.com.br/qdi/?","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA","radarsolucoesfinanceiras.com.br","187.72.158.210","16735","BR" "2023-05-02 16:58:17","https://keeptrip.com.br/mod/nihilconsequuntur.php","offline","malware_download","BB26|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","keeptrip.com.br","201.48.8.150","16735","BR" "2023-02-27 19:43:21","https://pumega.com.br/TAU.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","pumega.com.br","201.48.8.165","16735","BR" "2023-02-02 23:19:16","https://saleinhome.com.br/SPU.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","saleinhome.com.br","201.48.8.145","16735","BR" "2022-12-31 12:24:11","http://189.112.40.2:37355/.i","offline","malware_download","Hajime","189.112.40.2","189.112.40.2","16735","BR" "2022-12-20 20:37:12","https://colegiopietra.com.br/it/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","colegiopietra.com.br","201.48.8.155","16735","BR" "2022-12-20 17:14:23","https://colegiopietra.com.br/teuu/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","colegiopietra.com.br","201.48.8.155","16735","BR" "2022-12-15 16:25:04","https://santospub.com.br/emu/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","santospub.com.br","201.48.8.155","16735","BR" "2022-12-06 17:36:54","https://santospub.com.br/esp/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","santospub.com.br","201.48.8.155","16735","BR" "2022-11-16 21:54:24","https://maquetes.com.br/cb/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","maquetes.com.br","201.48.8.145","16735","BR" "2022-11-16 19:09:38","https://thehelp.app.br/te/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","thehelp.app.br","201.48.8.144","16735","BR" "2022-10-31 20:53:18","https://maquetes.com.br/mll/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","maquetes.com.br","201.48.8.145","16735","BR" "2022-10-27 23:41:52","https://thehelp.app.br/mi/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","thehelp.app.br","201.48.8.144","16735","BR" "2022-09-07 21:13:07","http://189.112.31.30:16168/.i","offline","malware_download","Hajime","189.112.31.30","189.112.31.30","16735","BR" "2022-08-16 14:11:08","http://200.233.230.136:24597/.i","offline","malware_download","Hajime","200.233.230.136","200.233.230.136","16735","BR" "2022-07-06 17:06:09","http://200.187.165.69:24597/.i","offline","malware_download","Hajime","200.187.165.69","200.187.165.69","16735","BR" "2022-06-29 23:30:06","http://200.187.165.104:44600/.i","offline","malware_download","Hajime","200.187.165.104","200.187.165.104","16735","BR" "2022-03-19 01:35:05","http://201.16.191.151:43051/Mozi.m","offline","malware_download","elf|Mozi","201.16.191.151","201.16.191.151","16735","BR" "2022-03-17 21:35:06","http://201.16.191.151:59979/Mozi.m","offline","malware_download","elf|Mirai|Mozi","201.16.191.151","201.16.191.151","16735","BR" "2022-03-15 03:20:12","http://201.16.191.151:60052/Mozi.m","offline","malware_download","elf|Mirai|Mozi","201.16.191.151","201.16.191.151","16735","BR" "2022-03-10 09:20:06","http://201.16.191.151:38277/Mozi.a","offline","malware_download","elf|Mirai|Mozi","201.16.191.151","201.16.191.151","16735","BR" "2022-02-24 20:57:08","https://idvlab.com.br/wp-admin/FIWBL/","offline","malware_download","dll|emotet|epoch4|Heodo","idvlab.com.br","189.112.163.176","16735","BR" "2022-02-21 18:35:07","http://187.32.18.215:11474/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","187.32.18.215","187.32.18.215","16735","BR" "2022-02-15 22:01:06","http://187.72.182.43:3912/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","187.72.182.43","187.72.182.43","16735","BR" "2022-02-13 15:28:06","http://200.187.190.75:14382/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","200.187.190.75","200.187.190.75","16735","BR" "2022-02-07 05:56:07","http://200.233.149.106:17288/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","200.233.149.106","200.233.149.106","16735","BR" "2022-01-27 03:47:18","https://easecloud.com.br/wp-content/uploads/olgbxvdz/backgrounding.php","offline","malware_download","doc|hancitor|html","easecloud.com.br","201.48.224.12","16735","BR" "2021-10-22 13:21:16","http://201.16.191.156:37437/Mozi.m","offline","malware_download","elf|Mirai|Mozi","201.16.191.156","201.16.191.156","16735","BR" "2021-10-21 10:51:06","http://201.16.191.154:56954/Mozi.m","offline","malware_download","elf|Mirai|Mozi","201.16.191.154","201.16.191.154","16735","BR" "2021-10-05 17:50:18","https://easecloud.com.br/wp-content/uploads/olgbxvdz/contemplate.php","offline","malware_download","doc|hancitor|html","easecloud.com.br","201.48.224.12","16735","BR" "2021-10-05 17:50:12","https://easecloud.com.br/wp-content/uploads/olgbxvdz/pitchman.php","offline","malware_download","doc|hancitor|html","easecloud.com.br","201.48.224.12","16735","BR" "2021-10-05 17:50:04","https://easecloud.com.br/wp-content/uploads/olgbxvdz/uncase.php","offline","malware_download","doc|hancitor|html","easecloud.com.br","201.48.224.12","16735","BR" "2021-10-01 01:43:08","https://easecloud.com.br/wp-content/uploads/olgbxvdz/delayer.php","offline","malware_download","doc|hancitor|html","easecloud.com.br","201.48.224.12","16735","BR" "2021-10-01 01:43:06","https://easecloud.com.br/wp-content/uploads/olgbxvdz/fertilization.php","offline","malware_download","doc|hancitor|html","easecloud.com.br","201.48.224.12","16735","BR" "2021-09-23 18:22:48","https://easecloud.com.br/wp-content/uploads/olgbxvdz/antecedental.php","offline","malware_download","doc|hancitor|html","easecloud.com.br","201.48.224.12","16735","BR" "2021-09-23 18:22:39","https://easecloud.com.br/wp-content/uploads/olgbxvdz/westerner.php","offline","malware_download","doc|hancitor|html","easecloud.com.br","201.48.224.12","16735","BR" "2021-08-16 01:05:06","http://187.72.34.238:52007/Mozi.m","offline","malware_download","elf|Mozi","187.72.34.238","187.72.34.238","16735","BR" "2021-08-13 20:13:06","http://187.72.34.238:52007/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","187.72.34.238","187.72.34.238","16735","BR" "2021-08-13 19:48:06","http://187.72.34.238:52007/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","187.72.34.238","187.72.34.238","16735","BR" "2021-03-10 02:20:08","http://200.233.206.68:56606/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","200.233.206.68","200.233.206.68","16735","BR" "2021-01-21 15:13:31","https://roltek.com.br/qa8a2gl.rar","offline","malware_download","Dll|Dridex","roltek.com.br","201.48.8.139","16735","BR" "2020-09-16 00:05:07","http://187.32.229.76:40153/Mozi.m","offline","malware_download","Mirai|Mozi","187.32.229.76","187.32.229.76","16735","BR" "2020-09-14 23:08:05","http://187.32.229.76:33485/Mozi.m","offline","malware_download","elf|Mirai|Mozi","187.32.229.76","187.32.229.76","16735","BR" "2020-09-12 18:22:06","http://187.32.229.76:46689/Mozi.m","offline","malware_download","elf|Mirai|Mozi","187.32.229.76","187.32.229.76","16735","BR" "2020-06-07 19:30:12","http://189.112.55.169:57632/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","189.112.55.169","189.112.55.169","16735","BR" "2020-04-29 19:29:17","http://200.233.206.164:29712/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","200.233.206.164","200.233.206.164","16735","BR" "2020-04-21 13:19:15","http://187.72.59.113:11732/.i","offline","malware_download","elf|hajime","187.72.59.113","187.72.59.113","16735","BR" "2020-04-21 10:00:11","http://189.112.131.104:29712/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","189.112.131.104","189.112.131.104","16735","BR" "2020-02-12 04:48:05","http://187.32.58.4:34555/.i","offline","malware_download","elf|hajime","187.32.58.4","187.32.58.4","16735","BR" "2020-01-10 00:40:11","http://189.112.174.100:55093/.i","offline","malware_download","elf|hajime","189.112.174.100","189.112.174.100","16735","BR" "2019-04-09 15:41:21","http://igna.com.br/wp-content/plugins/wp-email-capture/1","offline","malware_download","","igna.com.br","201.49.108.107","16735","BR" "2019-04-09 15:40:34","http://igna.com.br/wp-content/plugins/wp-email-capture/3","offline","malware_download","","igna.com.br","201.49.108.107","16735","BR" "2019-04-09 15:40:31","http://igna.com.br/wp-content/plugins/wp-email-capture/2","offline","malware_download","","igna.com.br","201.49.108.107","16735","BR" "2019-03-12 11:59:04","http://loja.kaebischschokoladen.com.br/2018/wp-content/uploads/bau9io-tvdzx-exqsnd/","offline","malware_download","Emotet|Heodo","loja.kaebischschokoladen.com.br","189.112.163.176","16735","BR" "2019-03-11 20:03:07","http://kaebisch.com.br/2018/wp-content/uploads/wqdv3-w470b-rezyq/","offline","malware_download","doc|emotet|epoch2|Heodo","kaebisch.com.br","189.112.163.176","16735","BR" "2019-03-08 13:31:39","http://loja.kaebischschokoladen.com.br/2018/wp-content/uploads/yvrsp-whyvr4-xaiqd.view/","offline","malware_download","Emotet|Heodo","loja.kaebischschokoladen.com.br","189.112.163.176","16735","BR" "2019-03-07 18:28:10","http://kaebisch.com.br/2018/wp-content/uploads/jzqzs-k37cw-qjaw.view/","offline","malware_download","Emotet|Heodo","kaebisch.com.br","189.112.163.176","16735","BR" "2019-03-05 12:29:39","http://kaebisch.com.br/2018/wp-content/uploads/qsfw-dssyxe-gpwer.view/","offline","malware_download","Emotet|Heodo","kaebisch.com.br","189.112.163.176","16735","BR" "2018-12-24 17:10:08","http://187.32.208.239:60410/.i","offline","malware_download","elf|Hajime","187.32.208.239","187.32.208.239","16735","BR" # of entries: 3212