############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-18 18:47:54 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS200000 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-10-20 12:53:07","https://katyache.com/uploads/xxblessingsnow.txt","offline","malware_download","ascii|encoded|rev-base64-loader|XWorm","katyache.com","185.68.16.29","200000","UA" "2025-09-25 07:55:12","https://katyache.com/uploads/manifestbillionswealths.txt","offline","malware_download","ascii|encoded|rev-base64-loader|XWorm","katyache.com","185.68.16.29","200000","UA" "2025-09-11 08:47:08","https://katyache.com/uploads/breakingforth.txt","offline","malware_download","ascii|encoded|rev-base64-loader|XWorm","katyache.com","185.68.16.29","200000","UA" "2025-09-10 06:26:33","https://katyache.com/uploads/wealthyblessings.txt","offline","malware_download","ascii|encoded|RemcosRAT|rev-base64-loader|XWorm","katyache.com","185.68.16.29","200000","UA" "2025-08-24 07:47:21","https://katyache.com/uploads/optimized_MSI.png","offline","malware_download","STEGO","katyache.com","185.68.16.29","200000","UA" "2025-06-20 15:00:34","https://dental.pl.ua/?u=script","offline","malware_download","js|strelastealer|svg","dental.pl.ua","185.68.16.183","200000","UA" "2025-06-18 10:26:17","https://yv29a.com.ua/?u=file","offline","malware_download","CHE|geofenced|spammed-by-tofsee|zip","yv29a.com.ua","185.104.45.11","200000","UA" "2025-06-18 10:26:16","https://yyyblog.flat.cn.ua/?u=file","offline","malware_download","CHE|geofenced|spammed-by-tofsee|zip","yyyblog.flat.cn.ua","185.68.16.65","200000","UA" "2025-06-18 10:21:12","https://yyyblog.flat.cn.ua/?u=script","offline","malware_download","CHE|geofenced|spammed-by-tofsee|zip","yyyblog.flat.cn.ua","185.68.16.65","200000","UA" "2025-06-18 10:21:06","https://yv29a.com.ua/?u=script","offline","malware_download","CHE|geofenced|spammed-by-tofsee|zip","yv29a.com.ua","185.104.45.11","200000","UA" "2024-12-18 07:18:13","http://vitantgroup.com/Plugins/clip64.dll","offline","malware_download","Amadey","vitantgroup.com","185.68.16.133","200000","UA" "2024-12-13 06:29:13","http://vitantgroup.com/Plugins/cred64.dll","offline","malware_download","Amadey","vitantgroup.com","185.68.16.133","200000","UA" "2024-08-16 09:20:08","http://dnvk1.info/wp-admin/Hogs.u32","offline","malware_download","","dnvk1.info","185.68.16.20","200000","UA" "2024-05-30 06:45:10","http://dnvk1.info/wp-admin/dAHMfv126.bin","offline","malware_download","GuLoader|RAT|RemcosRAT","dnvk1.info","185.68.16.20","200000","UA" "2024-03-29 07:44:06","http://dnvk1.info/wp-admin/OrGhPUtRgXmsHA125.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","dnvk1.info","185.68.16.20","200000","UA" "2024-03-29 07:44:04","http://dnvk1.info/wp-admin/Letmatros.snp","offline","malware_download","ascii|encoded|GuLoader|RAT|RemcosRAT","dnvk1.info","185.68.16.20","200000","UA" "2024-03-25 16:43:08","http://dnvk1.info/wp-admin/Kioway.smi","offline","malware_download","ascii|encoded|Formbook|GuLoader","dnvk1.info","185.68.16.20","200000","UA" "2024-03-25 16:43:07","http://dnvk1.info/wp-admin/WLbkSZoxpvYOvh65.bin","offline","malware_download","encrypted|Formbook|GuLoader","dnvk1.info","185.68.16.20","200000","UA" "2024-01-31 11:17:07","http://dnvk1.info/wp-admin/stiklednin.psd","offline","malware_download","","dnvk1.info","185.68.16.20","200000","UA" "2023-10-18 06:38:06","https://my.freeintalk.com/docs.php","offline","malware_download","gating|gootloader","my.freeintalk.com","185.68.16.110","200000","UA" "2023-09-24 14:34:09","https://iprommark.com.ua/blog.php","offline","malware_download","gating|gootloader","iprommark.com.ua","185.68.16.196","200000","UA" "2023-09-08 06:19:12","https://gutesherz.org/go.php","offline","malware_download","gating|gootloader","gutesherz.org","185.104.45.113","200000","UA" "2023-08-25 18:23:18","https://www.webdesignbrabant.net/faq.php","offline","malware_download","gating|gootloader","www.webdesignbrabant.net","185.104.45.147","200000","UA" "2023-08-25 18:23:16","https://architectuur.webdesignbrabant.net/content.php","offline","malware_download","gating|gootloader","architectuur.webdesignbrabant.net","185.104.45.147","200000","UA" "2023-08-18 20:48:09","https://freeintalk.com/go.php","offline","malware_download","gating|gootloader","freeintalk.com","185.68.16.110","200000","UA" "2022-01-27 21:40:06","http://farmmash.com/edh2fa/g2Q7Qbgs/","offline","malware_download","dll|emotet|epoch5|heodo","farmmash.com","185.68.16.90","200000","UA" "2022-01-17 21:19:05","http://mebli-land.com/g17ch6vk/3098_901/","offline","malware_download","emotet|epoch5|redir-doc|xls","mebli-land.com","185.68.16.89","200000","UA" "2022-01-17 21:19:05","http://mebli-land.com/g17ch6vk/3098_901/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","mebli-land.com","185.68.16.89","200000","UA" "2022-01-17 20:14:04","http://trade-agro.top/e/vrzupde_644927/","offline","malware_download","emotet|epoch5|redir-doc|xls","trade-agro.top","185.104.45.135","200000","UA" "2022-01-17 20:14:04","http://trade-agro.top/e/vrzupde_644927/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","trade-agro.top","185.104.45.135","200000","UA" "2022-01-13 16:30:05","http://mebli-land.com/g17ch6vk/15LVID_41625495/","offline","malware_download","emotet|epoch5|redir-doc","mebli-land.com","185.68.16.89","200000","UA" "2022-01-13 16:30:05","http://mebli-land.com/g17ch6vk/15LVID_41625495/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","mebli-land.com","185.68.16.89","200000","UA" "2022-01-13 16:23:04","http://trade-agro.top/e/QXSY-740/","offline","malware_download","emotet|epoch5|redir-doc","trade-agro.top","185.104.45.135","200000","UA" "2022-01-13 16:23:04","http://trade-agro.top/e/QXSY-740/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","trade-agro.top","185.104.45.135","200000","UA" "2022-01-13 16:16:05","http://ozvita.club/wp-includes/kpmlgj_715340/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","ozvita.club","185.68.16.90","200000","UA" "2022-01-13 16:16:04","http://ozvita.club/wp-includes/kpmlgj_715340/","offline","malware_download","emotet|epoch5|redir-doc","ozvita.club","185.68.16.90","200000","UA" "2022-01-12 02:24:03","http://ozvita.club/wp-includes/663709_94968492/?name=M/V","offline","malware_download","emotet|epoch5|redir-doc","ozvita.club","185.68.16.90","200000","UA" "2022-01-12 02:23:10","http://ozvita.club/wp-includes/663709_94968492/","offline","malware_download","emotet|epoch5|redir-doc|xls","ozvita.club","185.68.16.90","200000","UA" "2022-01-12 02:23:10","http://ozvita.club/wp-includes/663709_94968492/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","ozvita.club","185.68.16.90","200000","UA" "2022-01-12 02:13:04","http://mebli-land.com/g17ch6vk/5777822_0060764/","offline","malware_download","emotet|epoch4|redir-doc|xls","mebli-land.com","185.68.16.89","200000","UA" "2022-01-12 02:13:04","http://mebli-land.com/g17ch6vk/5777822_0060764/?i=1","offline","malware_download","doc|emotet|epoch4|Heodo|SilentBuilder","mebli-land.com","185.68.16.89","200000","UA" "2022-01-12 02:10:10","http://trade-agro.top/e/C8494/?i=1","offline","malware_download","doc|emotet|epoch4|Heodo|SilentBuilder","trade-agro.top","185.104.45.135","200000","UA" "2022-01-12 02:10:07","http://trade-agro.top/e/C8494/","offline","malware_download","emotet|epoch4|redir-doc|xls","trade-agro.top","185.104.45.135","200000","UA" "2021-12-24 09:39:04","http://ozvita.club/wp-includes/eq7PwawBGL18/","offline","malware_download","emotet|epoch4|redir-doc|xls","ozvita.club","185.68.16.90","200000","UA" "2021-12-24 04:10:05","http://mebli-land.com/g17ch6vk/TnljhuBl/","offline","malware_download","emotet|epoch4|redir-doc|xls","mebli-land.com","185.68.16.89","200000","UA" "2021-12-24 04:07:11","http://trade-agro.top/e/bvEICKxFBBsJt/","offline","malware_download","emotet|epoch4|redir-doc|xls","trade-agro.top","185.104.45.135","200000","UA" "2021-08-07 14:03:09","https://sbz1.world-inter.com/img/icons/8p28h4AJ2Fn.php","offline","malware_download","","sbz1.world-inter.com","185.68.16.148","200000","UA" "2021-06-28 14:16:13","https://ninja-chainsaw.nsmatrix3.com/wp-content/plugins/happy-elementor-addons/widgets/bar-chart/zICO7swQeOwJ9.php","offline","malware_download","Dridex","ninja-chainsaw.nsmatrix3.com","185.104.45.26","200000","UA" "2021-06-28 14:16:03","https://makolet.nsmatrix3.com/wp-content/plugins/woocommerce/templates/auth/iNuDoZ2Uiq0UKe.php","offline","malware_download","Dridex","makolet.nsmatrix3.com","185.104.45.26","200000","UA" "2021-06-21 19:46:45","https://acropolis.nsmatrix3.com/wp-content/plugins/elementor/data/base/6pgh1Em8u.php","offline","malware_download","CobaltStrike|Dridex","acropolis.nsmatrix3.com","185.104.45.26","200000","UA" "2021-06-08 14:06:13","https://ninja-chainsaw.nsmatrix3.com/wp-content/plugins/happy-elementor-addons/widgets/bar-chart/qzoDJmJR6Q.php","offline","malware_download","Dridex","ninja-chainsaw.nsmatrix3.com","185.104.45.26","200000","UA" "2021-06-08 03:16:05","https://makolet.nsmatrix3.com/wp-content/plugins/woocommerce/templates/auth/gnq4mYeZYgL4dN.php","offline","malware_download","22201|dll|dridex","makolet.nsmatrix3.com","185.104.45.26","200000","UA" "2021-02-01 07:52:05","http://ubernormal.com/logs/mod3/l.exe","offline","malware_download","exe|Formbook","ubernormal.com","185.104.45.46","200000","UA" "2020-12-28 21:05:07","http://memoria.od.ua/wp-admin/GbLB2/","offline","malware_download","emotet|epoch2|exe|heodo","memoria.od.ua","185.104.45.30","200000","UA" "2020-12-22 15:49:05","http://cherkashchanu.com/Z:/4ZE8/","offline","malware_download","emotet|epoch1|exe|heodo","cherkashchanu.com","185.68.16.192","200000","UA" "2020-12-22 13:50:06","http://memoria.od.ua/wp-admin/ZRDEhBKxgf/","offline","malware_download","doc|emotet|epoch2|Heodo","memoria.od.ua","185.104.45.30","200000","UA" "2020-11-04 14:01:05","http://xml.uzor.group/axhru9c.zip","offline","malware_download","dll|Dridex","xml.uzor.group","185.68.16.161","200000","UA" "2020-11-04 13:53:13","http://www.wp-yanakoh.uzor.group/a8dtaq.zip","offline","malware_download","dll|Dridex","www.wp-yanakoh.uzor.group","185.68.16.161","200000","UA" "2020-11-03 16:38:06","http://yanakoh.uzor.group/play.php","offline","malware_download","Dridex","yanakoh.uzor.group","185.68.16.161","200000","UA" "2020-11-03 16:38:05","http://mizez-dev.uzor.group/place.php","offline","malware_download","Dridex","mizez-dev.uzor.group","185.68.16.161","200000","UA" "2020-11-03 16:38:03","http://dekowood-dev.uzor.group/deal.php","offline","malware_download","Dridex","dekowood-dev.uzor.group","185.68.16.161","200000","UA" "2020-11-03 16:38:02","http://rolfis-dev.uzor.group/result.php","offline","malware_download","Dridex","rolfis-dev.uzor.group","185.68.16.161","200000","UA" "2020-11-03 16:34:02","http://gal.uzor.group/wish.php","offline","malware_download","","gal.uzor.group","185.68.16.161","200000","UA" "2020-10-27 06:18:04","http://ecobond.ua/controller/FILE/ziinPUTAv3XfhnkvFqk/","offline","malware_download","doc|emotet|epoch1|Heodo","ecobond.ua","185.104.45.106","200000","UA" "2020-10-20 14:32:04","http://tak-tik.site/crun20.gif","offline","malware_download","exe|Qakbot|qbot|QuakBot","tak-tik.site","185.104.45.46","200000","UA" "2020-08-26 18:53:34","http://benson.com.ua/wp-includes/xcl3d6n/","offline","malware_download","doc|emotet|epoch2|Heodo","benson.com.ua","185.68.16.204","200000","UA" "2020-08-25 19:58:06","https://pan-mebel.com/wp-content/paclm/WHb/","offline","malware_download","doc|emotet|epoch3|Heodo","pan-mebel.com","185.68.16.135","200000","UA" "2020-08-19 15:40:34","http://mjk-s.com.ua/wp-content/multifunctional_module/external_profile/j2v4gnkgki_y47879vx/","offline","malware_download","doc|emotet|epoch1|heodo","mjk-s.com.ua","185.104.45.12","200000","UA" "2020-08-18 08:08:07","http://studyresourceport.com.ua/wp-admin/common-sector/verifiable-Z1We4Cxc-8tq9xWJJTDGxG/589172-1gdZdDhghdpYf9Z/","offline","malware_download","doc|emotet|epoch1|heodo","studyresourceport.com.ua","185.104.45.173","200000","UA" "2020-08-17 13:55:47","http://mjk-s.com.ua/wp-content/wr_pgu_kqegor6f/","offline","malware_download","emotet|epoch2|exe|Heodo","mjk-s.com.ua","185.104.45.12","200000","UA" "2020-06-17 22:49:07","https://svitlovsim.com.ua/hajwxfzgnp/D/08e2WAXLP.zip","offline","malware_download","Qakbot|qbot|spx142|zip","svitlovsim.com.ua","185.104.45.149","200000","UA" "2020-06-17 17:02:55","https://svitlovsim.com.ua/ppbrmeuoygb/SN/4U/ZAxwd7yp.zip","offline","malware_download","Qakbot|qbot|spx142|zip","svitlovsim.com.ua","185.104.45.149","200000","UA" "2020-06-17 14:17:04","https://svitlovsim.com.ua/ppbrmeuoygb/D/SyP64ggXS.zip","offline","malware_download","Qakbot|Quakbot|zip","svitlovsim.com.ua","185.104.45.149","200000","UA" "2020-06-17 13:01:50","https://svitlovsim.com.ua/hajwxfzgnp/vFKisc9nUx.zip","offline","malware_download","Qakbot|Quakbot|zip","svitlovsim.com.ua","185.104.45.149","200000","UA" "2020-06-17 11:09:44","https://svitlovsim.com.ua/ppbrmeuoygb/Sk/Cw/WvbwIIJi.zip","offline","malware_download","Qakbot|Quakbot|zip","svitlovsim.com.ua","185.104.45.149","200000","UA" "2020-06-15 17:42:17","https://guys.com.ua/kljlojfe/NDK3kzj42K.zip","offline","malware_download","Qakbot|Quakbot|zip","guys.com.ua","185.68.16.62","200000","UA" "2020-06-15 16:43:09","https://guys.com.ua/qpdddnjzi/xPaqlmNfqr.zip","offline","malware_download","Qakbot|Quakbot|zip","guys.com.ua","185.68.16.62","200000","UA" "2020-06-15 16:20:25","https://guys.com.ua/qpdddnjzi/VYqYUDDwKJ.zip","offline","malware_download","Qakbot|Quakbot|zip","guys.com.ua","185.68.16.62","200000","UA" "2020-06-15 15:53:08","https://guys.com.ua/qpdddnjzi/t/OE8fpgaMp.zip","offline","malware_download","Qakbot|Quakbot|zip","guys.com.ua","185.68.16.62","200000","UA" "2020-06-15 14:06:52","https://guys.com.ua/qpdddnjzi/1g/7r/2TZNIvTa.zip","offline","malware_download","Qakbot|Quakbot|zip","guys.com.ua","185.68.16.62","200000","UA" "2020-06-15 14:06:24","https://guys.com.ua/qpdddnjzi/3/FMz8pp4LZ.zip","offline","malware_download","Qakbot|Quakbot|zip","guys.com.ua","185.68.16.62","200000","UA" "2020-06-15 13:54:13","https://guys.com.ua/kljlojfe/n/8JEv2mWAX.zip","offline","malware_download","Qakbot|Quakbot|zip","guys.com.ua","185.68.16.62","200000","UA" "2020-06-15 13:31:05","https://guys.com.ua/kljlojfe/6r/0N/vByg4Bae.zip","offline","malware_download","Qakbot|Quakbot|zip","guys.com.ua","185.68.16.62","200000","UA" "2020-06-15 13:28:20","https://guys.com.ua/qpdddnjzi/J6/or/N4K4WwfK.zip","offline","malware_download","Qakbot|Quakbot|zip","guys.com.ua","185.68.16.62","200000","UA" "2020-06-12 17:57:29","http://hay.com.ua/hlvjswrsrstl/qOBAQR67AY.zip","offline","malware_download","Qakbot|Quakbot|zip","hay.com.ua","91.206.200.190","200000","UA" "2020-06-12 17:27:32","http://hay.com.ua/hlvjswrsrstl/a/cOjHmri3X.zip","offline","malware_download","Qakbot|Quakbot|zip","hay.com.ua","91.206.200.190","200000","UA" "2020-06-12 17:26:19","http://hay.com.ua/hlvjswrsrstl/ZVqcswWT5f.zip","offline","malware_download","Qakbot|Quakbot|zip","hay.com.ua","91.206.200.190","200000","UA" "2020-06-12 17:03:17","http://hay.com.ua/hlvjswrsrstl/ux7OwTW2Ia.zip","offline","malware_download","Qakbot|Quakbot|zip","hay.com.ua","91.206.200.190","200000","UA" "2020-06-12 16:29:55","http://hay.com.ua/hlvjswrsrstl/W/rrDuaGtWS.zip","offline","malware_download","Qakbot|Quakbot|zip","hay.com.ua","91.206.200.190","200000","UA" "2020-06-12 16:09:44","http://hay.com.ua/hlvjswrsrstl/H/3zSP8cEic.zip","offline","malware_download","Qakbot|Quakbot|zip","hay.com.ua","91.206.200.190","200000","UA" "2020-06-12 16:05:06","http://hay.com.ua/hlvjswrsrstl/BqcZEGMe3R.zip","offline","malware_download","Qakbot|Quakbot|zip","hay.com.ua","91.206.200.190","200000","UA" "2020-06-12 16:04:22","http://hay.com.ua/hlvjswrsrstl/cmP5EYEdUQ.zip","offline","malware_download","Qakbot|Quakbot|zip","hay.com.ua","91.206.200.190","200000","UA" "2020-06-12 15:50:03","http://hay.com.ua/hlvjswrsrstl/15/X2/doVjrFwN.zip","offline","malware_download","Qakbot|Quakbot|zip","hay.com.ua","91.206.200.190","200000","UA" "2020-06-12 15:15:26","http://hay.com.ua/vcnnxexzufal/n/fsLD3LumS.zip","offline","malware_download","Qakbot|Quakbot|zip","hay.com.ua","91.206.200.190","200000","UA" "2020-06-09 15:12:05","http://kono.com.ua/rmcwsv/WkUJt49hj8.zip","offline","malware_download","Qakbot|Quakbot|zip","kono.com.ua","185.68.16.63","200000","UA" "2020-06-08 19:05:30","http://kono.com.ua/vvllsqbbfqwp/2dD8rS8paD.zip","offline","malware_download","Qakbot|Quakbot|zip","kono.com.ua","185.68.16.63","200000","UA" "2020-06-08 18:08:23","http://kono.com.ua/owekiumirl/5/g5lZH1L5g.zip","offline","malware_download","Qakbot|Quakbot|zip","kono.com.ua","185.68.16.63","200000","UA" "2020-06-08 18:04:36","http://kono.com.ua/owekiumirl/t1MlaxugXb.zip","offline","malware_download","Qakbot|Quakbot|zip","kono.com.ua","185.68.16.63","200000","UA" "2020-06-08 17:55:37","http://kono.com.ua/owekiumirl/gR/nM/6kptHf2b.zip","offline","malware_download","Qakbot|Quakbot|zip","kono.com.ua","185.68.16.63","200000","UA" "2020-06-08 17:52:43","http://kono.com.ua/owekiumirl/pD/IF/E8ubsE02.zip","offline","malware_download","Qakbot|Quakbot|zip","kono.com.ua","185.68.16.63","200000","UA" "2020-06-08 17:48:44","http://kono.com.ua/owekiumirl/w/cg1rfmo3u.zip","offline","malware_download","Qakbot|Quakbot|zip","kono.com.ua","185.68.16.63","200000","UA" "2020-06-08 17:47:10","http://kono.com.ua/vvllsqbbfqwp/dxndYigPk2.zip","offline","malware_download","Qakbot|Quakbot|zip","kono.com.ua","185.68.16.63","200000","UA" "2020-06-08 17:44:35","http://kono.com.ua/owekiumirl/g/qtnZpkV1a.zip","offline","malware_download","Qakbot|Quakbot|zip","kono.com.ua","185.68.16.63","200000","UA" "2020-06-08 17:05:20","http://kono.com.ua/owekiumirl/ezIFib98Jn.zip","offline","malware_download","Qakbot|Quakbot|zip","kono.com.ua","185.68.16.63","200000","UA" "2020-06-08 15:39:02","http://kono.com.ua/owekiumirl/j8gvZfyu9g.zip","offline","malware_download","Qakbot|Quakbot|zip","kono.com.ua","185.68.16.63","200000","UA" "2020-06-05 17:47:58","https://hottabych.ua/rynmd/H/qqDYICMZu.zip","offline","malware_download","Qakbot|Quakbot|zip","hottabych.ua","185.68.16.2","200000","UA" "2020-06-05 11:49:18","https://hottabych.ua/rynmd/c/MssfIZYvt.zip","offline","malware_download","Qakbot|Quakbot|zip","hottabych.ua","185.68.16.2","200000","UA" "2020-06-05 07:33:07","http://steakhouse.com.ua/ynkiqvcxo/KTEQ_637992_03062020.zip","offline","malware_download","Qakbot|Quakbot|zip","steakhouse.com.ua","185.104.45.76","200000","UA" "2020-06-04 15:10:48","http://steakhouse.com.ua/ynkiqvcxo/432432/KTEQ_432432_03062020.zip","offline","malware_download","Qakbot|Quakbot|zip","steakhouse.com.ua","185.104.45.76","200000","UA" "2020-06-02 10:59:11","https://berko.com.ua/kjgjtrffh/487419/NQAD_487419_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","berko.com.ua","185.104.45.147","200000","UA" "2020-06-02 07:49:47","https://berko.com.ua/oxdflfe/4044/NQAD_4044_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","berko.com.ua","185.104.45.147","200000","UA" "2020-06-02 07:44:55","https://berko.com.ua/kjgjtrffh/1133294/NQAD_1133294_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","berko.com.ua","185.104.45.147","200000","UA" "2020-06-02 07:43:25","https://berko.com.ua/kjgjtrffh/6826/NQAD_6826_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","berko.com.ua","185.104.45.147","200000","UA" "2020-06-02 07:38:54","https://berko.com.ua/kjgjtrffh/NQAD_3300_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","berko.com.ua","185.104.45.147","200000","UA" "2020-06-02 06:34:56","https://berko.com.ua/kjgjtrffh/NQAD_9312061_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","berko.com.ua","185.104.45.147","200000","UA" "2020-05-14 05:05:12","http://almaz-truskavets.com.ua/wp-content/themes/busify/ennyabwvqvq/273126/LoanAgreement_273126_05122020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","almaz-truskavets.com.ua","185.104.45.17","200000","UA" "2020-05-13 16:35:10","http://almaz-truskavets.com.ua/wp-content/themes/busify/ennyabwvqvq/7928906/LoanAgreement_7928906_05122020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","almaz-truskavets.com.ua","185.104.45.17","200000","UA" "2020-02-06 21:31:19","http://msek.lviv.ua/wp-includes/report/","offline","malware_download","doc|emotet|epoch2|Heodo","msek.lviv.ua","185.68.16.114","200000","UA" "2020-01-30 15:33:25","http://diler.zimen.ua/tmp/0zkn0/","offline","malware_download","emotet|epoch2|exe","diler.zimen.ua","91.222.136.254","200000","UA" "2020-01-28 08:10:04","http://legrand-boutique.com/wp-admin/payment/aqbw18xx/dm8roxg0740236-4892639-rjjxjn4xiovkn/","offline","malware_download","doc|emotet|epoch2|heodo","legrand-boutique.com","185.104.45.39","200000","UA" "2020-01-28 08:00:15","http://marketingonline.com.ua/wp-content/eTrac/im0qt9v8n3td/","offline","malware_download","doc|emotet|epoch2|heodo","marketingonline.com.ua","91.206.200.104","200000","UA" "2020-01-24 20:52:04","http://likhonosova.dp.ua/wp-content/multifunctional_sector/close_area/0646k_79v6227z8/","offline","malware_download","doc|emotet|epoch1|Heodo","likhonosova.dp.ua","185.68.16.11","200000","UA" "2020-01-15 19:10:04","http://micro.it-lobster.com/wp-includes/OCT/ahijchrmqgnz/","offline","malware_download","doc|emotet|epoch2|Heodo","micro.it-lobster.com","185.104.45.77","200000","UA" "2020-01-15 16:10:04","http://www.xn--80akjimbyk2a.dp.ua/tmp/report/lruxxzmm7g/v2kabp8-77252-11782-hq3ziz-fnrb/","offline","malware_download","doc|emotet|epoch2|heodo","www.xn--80akjimbyk2a.dp.ua","185.68.16.150","200000","UA" "2019-12-16 12:25:03","http://www.cytotec-tabs.com/tmp/2ibnog-eili-99/","offline","malware_download","doc|emotet|epoch3|heodo","www.cytotec-tabs.com","185.68.16.182","200000","UA" "2019-12-14 01:06:04","http://www.smk-group.com.ua/en/xwr7f-kpr2n-3033/","offline","malware_download","doc|emotet|epoch3|heodo","www.smk-group.com.ua","185.104.45.132","200000","UA" "2019-12-13 05:17:05","http://atech-serv.com/ceremo/esp/oqvldp5nm/","offline","malware_download","doc|emotet|epoch2|heodo","atech-serv.com","91.206.200.104","200000","UA" "2019-12-12 01:09:04","http://gtv.kiev.ua/wp-snapshots/aTRz/","offline","malware_download","doc|emotet|epoch3|heodo","gtv.kiev.ua","185.68.16.60","200000","UA" "2019-12-11 14:04:05","http://www.smk-group.com.ua/en/sites/j1l3zvjg4vo1/","offline","malware_download","doc|emotet|epoch2|heodo","www.smk-group.com.ua","185.104.45.132","200000","UA" "2019-11-10 00:52:04","http://www.veteran-volley.com.ua/wp-includes/LkezjjL/","offline","malware_download","emotet|epoch3|exe|Heodo","www.veteran-volley.com.ua","185.68.16.167","200000","UA" "2019-11-09 01:09:43","http://pro-rec.event-pro.com.ua/wp-admin/8a6g28460/","offline","malware_download","emotet|epoch1|exe|Heodo","pro-rec.event-pro.com.ua","185.104.45.30","200000","UA" "2019-11-06 07:45:03","http://timotheus.ua/wp-content/zyul/","offline","malware_download","emotet|epoch2|exe|Heodo","timotheus.ua","185.104.45.10","200000","UA" "2019-11-01 14:45:17","http://invisio-new.redstone.studio/wp-content/ybeq/","offline","malware_download","emotet|epoch2|exe|Heodo","invisio-new.redstone.studio","185.104.45.162","200000","UA" "2019-10-18 07:02:19","http://invisio-new.redstone.studio/wp-content/fevuakpbd-d8vh3s78g-40073183/","offline","malware_download","Emotet|epoch3|exe|Heodo","invisio-new.redstone.studio","185.104.45.162","200000","UA" "2019-10-17 05:06:36","http://www.tajstra.if.ua/includes/xl/","offline","malware_download","","www.tajstra.if.ua","185.104.45.133","200000","UA" "2019-10-15 18:59:07","http://tajstra.if.ua/cache/2c.jpg","offline","malware_download","exe|Troldesh","tajstra.if.ua","185.104.45.133","200000","UA" "2019-10-15 11:49:07","http://tajstra.if.ua/includes/2c.jpg","offline","malware_download","exe|Troldesh","tajstra.if.ua","185.104.45.133","200000","UA" "2019-10-11 22:37:43","http://www.veteran-volley.com.ua/wp-includes/SpgHdpZUGEYxwoRsmmofjNuR/","offline","malware_download","doc|emotet|epoch2|Heodo","www.veteran-volley.com.ua","185.68.16.167","200000","UA" "2019-10-11 17:10:04","http://milford.redstone.studio/wp-content/JPuomGfkknoflDAKr/","offline","malware_download","doc|emotet|epoch2|Heodo","milford.redstone.studio","185.104.45.162","200000","UA" "2019-10-09 11:07:39","http://timotheus.ua/wp-includes/q6q5o3tcu201nx8aw7rdtfmr2oawh_386xjn-6420663950671/","offline","malware_download","doc|emotet|epoch2|Heodo","timotheus.ua","185.104.45.10","200000","UA" "2019-05-31 13:12:18","http://kamen.kh.ua/templates/ot_digitalbox/css/fonts/1c.jpg","offline","malware_download","exe|Troldesh","kamen.kh.ua","91.222.136.250","200000","UA" "2019-04-24 10:44:03","http://atmosfera.questroom.ua/wp-admin/nLcmg-pkNIUC5dGrdtTYS_hLrwSNZe-Zxa/","offline","malware_download","doc|emotet|epoch1|Heodo","atmosfera.questroom.ua","185.68.16.24","200000","UA" "2019-04-22 13:51:07","http://s2s-architect.com/tmp/EwqN-EKWvcKIDExHopj7_zCYrQbHud-G2a/","offline","malware_download","doc|emotet|epoch1|Heodo","s2s-architect.com","185.68.16.50","200000","UA" "2019-04-16 08:18:08","http://biomedis.lt/yowwk4j/ofrb-hs39vEQdT6C7xw_UjLdOVrz-H2X/","offline","malware_download","doc|Emotet|Heodo","biomedis.lt","91.206.200.104","200000","UA" "2019-04-15 22:39:04","http://www.biomedis.lt/yowwk4j/ofrb-hs39vEQdT6C7xw_UjLdOVrz-H2X/","offline","malware_download","doc|emotet|epoch1|Heodo","www.biomedis.lt","91.206.200.104","200000","UA" "2019-04-12 13:02:04","http://www.biomedis.lt/yowwk4j/pNmg-AtTx9Bdw3nD5vQb_LerLVmDr-l5V/","offline","malware_download","doc|emotet|epoch2|Heodo","www.biomedis.lt","91.206.200.104","200000","UA" "2019-04-10 11:20:20","http://www.biomedis.lt/yowwk4j/nachrichten/sich/042019/","offline","malware_download","Emotet|Heodo","www.biomedis.lt","91.206.200.104","200000","UA" "2019-03-21 15:15:55","http://visa.org.ua/wp-content/nnSZ/","offline","malware_download","emotet|epoch2|exe|Heodo","visa.org.ua","185.233.40.179","200000","UA" "2019-03-14 12:53:45","http://visa.org.ua/wp-content/Z9vF/","offline","malware_download","emotet|epoch2|exe|Heodo","visa.org.ua","185.233.40.179","200000","UA" "2019-03-11 23:31:03","http://originalsbrands.com/extensions/zgc1-m6d14i-oqxwxcxvr/","offline","malware_download","Emotet|Heodo","originalsbrands.com","185.233.44.162","200000","UA" "2019-03-07 19:56:16","http://originalsbrands.com/extensions/stqiy-lec9n-ntzz.view/","offline","malware_download","Emotet|Heodo","originalsbrands.com","185.233.44.162","200000","UA" "2019-03-05 16:47:18","http://originalsbrands.com/extensions/sendincsec/messages/question/EN_en/03-2019/","offline","malware_download","doc|emotet|epoch1|Heodo","originalsbrands.com","185.233.44.162","200000","UA" "2019-02-12 12:23:03","http://creditpuls.com.ua/DE/DEHPWQS6699555/Rechnung/DETAILS/","offline","malware_download","Emotet|Heodo","creditpuls.com.ua","185.104.45.69","200000","UA" "2019-02-05 00:07:05","http://astabud.com.ua/LanL_mUbp-UO/GJT/Clients_transactions/022019/","offline","malware_download","doc|emotet|epoch1|Heodo","astabud.com.ua","185.68.16.83","200000","UA" "2019-01-31 14:08:41","http://techprogress.com.ua/ATTBusiness/F6W0BUY_ziFjORGmR_ms8Ikw/","offline","malware_download","emotet|epoch1|Heodo","techprogress.com.ua","185.104.45.29","200000","UA" "2019-01-23 20:21:12","http://mobile.tourism.poltava.ua/rates1/Nepal_Rasta_bnk_Interest_rate_Deposits_docx.zip","offline","malware_download","zip","mobile.tourism.poltava.ua","185.68.16.12","200000","UA" "2019-01-22 12:46:06","http://dionis.club/admin/editarea/images/ssj.jpg","offline","malware_download","exe|Ransomware.Shade","dionis.club","185.104.45.199","200000","UA" "2019-01-22 12:45:10","http://energy-dnepr.com/files/category_pictures/ssj.jpg","offline","malware_download","exe|Ransomware.Shade","energy-dnepr.com","185.104.45.199","200000","UA" "2019-01-22 12:38:10","http://samar.media/templates/theme2018/css/hover_styles/ssj.jpg","offline","malware_download","exe|Ransomware.Shade","samar.media","185.104.45.199","200000","UA" "2019-01-22 12:37:17","http://dryzi.net/admin/editarea/images/ssj.jpg","offline","malware_download","exe|Ransomware.Shade","dryzi.net","185.104.45.199","200000","UA" "2019-01-22 10:15:09","http://wisdom-services.com/templates/finance/css/zinf.jpg","offline","malware_download","exe","wisdom-services.com","185.68.16.94","200000","UA" "2019-01-22 07:21:03","http://wisdom-services.com/templates/finance/fonts/sserv.jpg","offline","malware_download","exe","wisdom-services.com","185.68.16.94","200000","UA" "2019-01-22 06:22:23","http://wisdom-services.com/templates/finance/css/sserv.jpg","offline","malware_download","exe","wisdom-services.com","185.68.16.94","200000","UA" "2019-01-22 06:09:03","http://wisdom-services.com/administrator/cache/sserv.jpg","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","wisdom-services.com","185.68.16.94","200000","UA" "2019-01-21 17:16:15","http://wisdom-services.com/templates/finance/switcher/colors/ssj.jpg","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","wisdom-services.com","185.68.16.94","200000","UA" "2019-01-18 21:19:34","http://borsh.site/Messages/2019-01/","offline","malware_download","doc|emotet|epoch1|Heodo","borsh.site","185.104.45.124","200000","UA" "2019-01-17 21:34:18","http://dmoving.co.il/Amazon/Transactions-details/01_19/","offline","malware_download","emotet|epoch1|Heodo","dmoving.co.il","185.68.16.53","200000","UA" "2018-12-26 11:39:03","https://ktgroup.com.ua/misc/Scan072.zip","offline","malware_download","ransomware|RUS|Troldesh|zipped-js","ktgroup.com.ua","91.206.200.104","200000","UA" "2018-11-19 19:45:13","http://credit.lviv.ua/newsletter/US/Change-of-Address/","offline","malware_download","emotet|heodo","credit.lviv.ua","185.104.45.61","200000","UA" "2018-11-15 08:59:02","http://ctb.kiev.ua/EN_US/Messages/11_18/","offline","malware_download","doc|Heodo","ctb.kiev.ua","185.104.45.4","200000","UA" "2018-11-15 08:18:16","http://ctb.kiev.ua/EN_US/Messages/11_18","offline","malware_download","emotet|Heodo","ctb.kiev.ua","185.104.45.4","200000","UA" "2018-09-12 01:09:09","http://niagara.kiev.ua/88409DDVJCYP/biz/Smallbusiness","offline","malware_download","doc|emotet|heodo","niagara.kiev.ua","185.104.45.81","200000","UA" "2018-09-06 03:17:23","http://royal-dnepr.com/files/US/Scan/","offline","malware_download","doc|emotet|epoch2|Heodo","royal-dnepr.com","185.68.16.130","200000","UA" "2018-09-04 14:28:52","http://royal-dnepr.com/files/US/Scan","offline","malware_download","doc|emotet|Heodo","royal-dnepr.com","185.68.16.130","200000","UA" "2018-08-31 05:16:40","http://royal-dnepr.com/DOC/US/Paid-Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","royal-dnepr.com","185.68.16.130","200000","UA" "2018-08-30 17:46:27","http://royal-dnepr.com/DOC/US/Paid-Invoice","offline","malware_download","doc|emotet|Heodo","royal-dnepr.com","185.68.16.130","200000","UA" "2018-08-28 06:56:16","http://niagara.kiev.ua/8OYET/oamo/US","offline","malware_download","doc|emotet|heodo","niagara.kiev.ua","185.104.45.81","200000","UA" "2018-08-28 04:11:14","http://niagara.kiev.ua/960911MXJQ/PAYMENT/Personal/","offline","malware_download","doc|emotet|Heodo","niagara.kiev.ua","185.104.45.81","200000","UA" "2018-08-27 22:36:09","http://niagara.kiev.ua/960911MXJQ/PAYMENT/Personal","offline","malware_download","doc|emotet|Heodo","niagara.kiev.ua","185.104.45.81","200000","UA" "2018-08-21 04:43:02","http://niagara.kiev.ua/82FMT/BIZ/Personal/","offline","malware_download","doc|emotet|Heodo","niagara.kiev.ua","185.104.45.81","200000","UA" "2018-08-17 18:54:20","http://niagara.kiev.ua/82FMT/BIZ/Personal","offline","malware_download","doc|emotet|Heodo","niagara.kiev.ua","185.104.45.81","200000","UA" "2018-08-15 15:46:22","http://yustina.com.ua/wp-content/plugins/duplicate-post/3","offline","malware_download","","yustina.com.ua","185.68.16.194","200000","UA" "2018-08-15 15:45:47","http://yustina.com.ua/wp-content/plugins/duplicate-post/2","offline","malware_download","","yustina.com.ua","185.68.16.194","200000","UA" "2018-08-15 15:45:40","http://yustina.com.ua/wp-content/plugins/duplicate-post/1","offline","malware_download","","yustina.com.ua","185.68.16.194","200000","UA" "2018-08-14 04:32:35","https://niagara.kiev.ua/6FNINFO/MEE50647X/807849556/YU-JIJL/","offline","malware_download","doc|emotet","niagara.kiev.ua","185.104.45.81","200000","UA" "2018-08-13 12:46:23","https://niagara.kiev.ua/6FNINFO/MEE50647X/807849556/YU-JIJL","offline","malware_download","doc|emotet","niagara.kiev.ua","185.104.45.81","200000","UA" "2018-08-09 12:25:08","http://niagara.kiev.ua/6FNINFO/MEE50647X/807849556/YU-JIJL/","offline","malware_download","Heodo","niagara.kiev.ua","185.104.45.81","200000","UA" "2018-08-09 05:46:14","http://med-clinic.com.ua/files/En_us/ACCOUNT/Invoice-138835/","offline","malware_download","Heodo","med-clinic.com.ua","91.206.200.104","200000","UA" "2018-08-09 05:16:40","http://niagara.kiev.ua/6FNINFO/MEE50647X/807849556/YU-JIJL","offline","malware_download","doc|emotet|Heodo","niagara.kiev.ua","185.104.45.81","200000","UA" "2018-08-08 16:30:11","http://med-clinic.com.ua/files/En_us/ACCOUNT/Invoice-138835","offline","malware_download","doc|emotet|Heodo","med-clinic.com.ua","91.206.200.104","200000","UA" "2018-08-08 05:26:03","http://braner.com.ua/Download/II42384ULFEL/Aug-07-2018-934839864/MN-KOTGR/","offline","malware_download","Heodo","braner.com.ua","185.233.43.13","200000","UA" "2018-08-08 05:08:06","http://braner.com.ua/Download/II42384ULFEL/Aug-07-2018-934839864/MN-KOTGR","offline","malware_download","doc|emotet|Heodo","braner.com.ua","185.233.43.13","200000","UA" "2018-08-03 05:17:05","http://credit.lviv.ua/default/En_us/Address-and-payment-info","offline","malware_download","doc|emotet","credit.lviv.ua","185.104.45.61","200000","UA" "2018-08-03 04:24:16","http://credit.lviv.ua/default/En_us/Address-and-payment-info/","offline","malware_download","doc|emotet","credit.lviv.ua","185.104.45.61","200000","UA" "2018-08-01 16:11:32","http://fermo.com.ua/doc/de/Zahlungserinnerung/Fakturierung-PJM-85-21928/","offline","malware_download","doc|emotet|epoch2|Heodo","fermo.com.ua","185.68.16.13","200000","UA" "2018-07-24 05:36:01","http://www.event-pro.com.ua/pdf/US_us/Client/Please-pull-invoice-895968/","offline","malware_download","doc|emotet|epoch2|Heodo","www.event-pro.com.ua","185.104.45.30","200000","UA" "2018-07-21 10:34:05","http://poltavavodgosp.gov.ua/doc/zakup.exe","offline","malware_download","exe|Smoke Loader","poltavavodgosp.gov.ua","91.222.136.254","200000","UA" "2018-07-20 03:45:20","http://www.event-pro.com.ua/files/EN_en/Purchase/Invoice-247580/","offline","malware_download","doc|emotet|epoch2|Heodo","www.event-pro.com.ua","185.104.45.30","200000","UA" "2018-07-20 03:43:41","http://fermo.com.ua/files/En_us/New-Order-Upcoming/Invoice-07156765-071918/","offline","malware_download","doc|emotet|epoch2|Heodo","fermo.com.ua","185.68.16.13","200000","UA" "2018-07-18 22:49:37","http://dom-komilfo.com.ua/Facturas-vencidas/","offline","malware_download","doc|emotet|epoch1|Heodo","dom-komilfo.com.ua","185.68.16.159","200000","UA" "2018-07-18 19:15:07","http://madrid-guide.ru/Facture-impayee-07-2018/","offline","malware_download","doc|emotet|Heodo","madrid-guide.ru","185.68.16.150","200000","UA" "2018-07-17 13:41:02","http://elc-ua.com/khhyI/","offline","malware_download","emotet|exe|heodo","elc-ua.com","185.68.16.182","200000","UA" "2018-07-17 00:28:54","http://styledesign.com.ua/pdf/US/Client/Services-07-16-18-New-Customer-SI/","offline","malware_download","doc|emotet|epoch2|Heodo","styledesign.com.ua","185.68.16.33","200000","UA" "2018-07-16 21:35:07","http://www.event-pro.com.ua/Jul2018/En/FILE/Order-5874881716/","offline","malware_download","doc|emotet|epoch2|Heodo","www.event-pro.com.ua","185.104.45.30","200000","UA" "2018-07-16 20:28:45","http://www.styledesign.com.ua/pdf/US/Client/Services-07-16-18-New-Customer-SI","offline","malware_download","doc|emotet|heodo","www.styledesign.com.ua","185.68.16.33","200000","UA" "2018-07-13 02:46:27","http://dom-komilfo.com.ua/DOCUMENTOS-07-2018/","offline","malware_download","doc|emotet|epoch1|Heodo|SocStealer","dom-komilfo.com.ua","185.68.16.159","200000","UA" "2018-07-12 01:27:06","http://dom-komilfo.com.ua/Facturas-26/","offline","malware_download","doc|emotet|epoch1|Heodo","dom-komilfo.com.ua","185.68.16.159","200000","UA" "2018-06-30 06:17:19","http://www.body-massage.com.ua/Documentos","offline","malware_download","emotet|heodo","www.body-massage.com.ua","185.68.16.87","200000","UA" "2018-06-28 19:32:06","http://www.body-massage.com.ua/Documentos/","offline","malware_download","doc|emotet|epoch1|Heodo","www.body-massage.com.ua","185.68.16.87","200000","UA" "2018-06-27 22:23:09","http://www.mumbaimodelescort.com/8lM66i/","offline","malware_download","emotet|epoch2|Heodo|payload","www.mumbaimodelescort.com","91.206.200.104","200000","UA" "2018-06-26 20:11:08","http://www.body-massage.com.ua/V9vDw5C23/","offline","malware_download","emotet|epoch1|Heodo|payload","www.body-massage.com.ua","185.68.16.87","200000","UA" "2018-06-26 08:24:03","http://eurofood.net.ua/DOC/Please-pull-invoice-77672/","offline","malware_download","doc|emotet|heodo","eurofood.net.ua","91.206.200.104","200000","UA" "2018-06-22 23:11:09","http://eurofood.net.ua/Z9SIj7xD/","offline","malware_download","emotet|epoch2|Heodo|payload","eurofood.net.ua","91.206.200.104","200000","UA" "2018-06-13 16:00:09","http://homedeco.com.ua/IRS-TRANSCRIPTS-June-2018-061S/63/","offline","malware_download","doc|emotet|epoch1|Heodo","homedeco.com.ua","185.104.45.158","200000","UA" "2018-06-12 00:11:04","http://homedeco.com.ua/IRS-Letters-June-2018-07L/57/","offline","malware_download","doc|emotet|epoch2|Heodo","homedeco.com.ua","185.104.45.158","200000","UA" "2018-06-11 16:19:06","http://stezhka.com/IRS-TRANSCRIPTS-000/2/","offline","malware_download","doc|emotet|epoch1|Formbook|Heodo","stezhka.com","185.68.16.112","200000","UA" "2018-06-08 13:08:03","http://stezhka.com/FILE/Past-Due-invoice/","offline","malware_download","doc|emotet|epoch1|Heodo","stezhka.com","185.68.16.112","200000","UA" "2018-06-07 16:01:05","http://eurofood.net.ua/ups.com/WebTracking/UT-667634924614246/","offline","malware_download","doc|emotet|epoch1|Heodo","eurofood.net.ua","91.206.200.104","200000","UA" "2018-06-07 14:08:36","http://stezhka.com/Rechnungs-Details-06-Juni/","offline","malware_download","Heodo","stezhka.com","185.68.16.112","200000","UA" "2018-06-07 14:07:22","http://vedapeople.com.ua/INV/","offline","malware_download","Heodo","vedapeople.com.ua","185.104.45.69","200000","UA" "2018-06-06 17:57:02","http://ezoterra.com.ua/ACCOUNT/Invoice-984963/","offline","malware_download","doc|emotet|Heodo","ezoterra.com.ua","185.68.16.147","200000","UA" "2018-06-06 15:59:18","http://homedeco.com.ua/STATUS/INV5971321052796/","offline","malware_download","doc|emotet|Heodo","homedeco.com.ua","185.104.45.158","200000","UA" "2018-06-06 14:27:02","http://dom-komilfo.com.ua/ups.com/WebTracking/MR-7090813/","offline","malware_download","doc|emotet|Heodo","dom-komilfo.com.ua","185.68.16.159","200000","UA" "2018-03-29 14:49:02","http://hitbag.com.ua/FILE/Invoice-number-6671543/","offline","malware_download","doc|emotet|heodo","hitbag.com.ua","185.68.16.149","200000","UA" "2018-03-29 14:46:36","http://festival-druzba.com.ua/PayPal-US/Download/","offline","malware_download","doc|emotet|heodo","festival-druzba.com.ua","185.68.16.129","200000","UA" # of entries: 225