##############################################################################
# URLhaus ASN CSV Feed #
# Generated on 2025-11-19 08:15:09 UTC #
# #
# For questions please refer to: #
# https://urlhaus.abuse.ch/feeds/ #
##############################################################################
#
# Feed generated for AS203020
#
# Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country
"2024-10-05 14:07:20","http://155.94.204.162:5566/02.08.2022.exe","offline","malware_download","Cobaltstrike","155.94.204.162","155.94.204.162","203020","US"
"2024-06-25 13:06:12","http://104.129.27.23/PO580.exe","offline","malware_download","64|exe|Formbook","104.129.27.23","104.129.27.23","203020","MX"
"2024-06-01 05:32:13","http://167.160.166.69/UNjcxSJpGUpG0.bin","offline","malware_download","GuLoader|RAT|RemcosRAT","167.160.166.69","167.160.166.69","203020","US"
"2024-05-31 13:09:07","http://167.160.166.69/VnXDVQVhgDKRfIC208.bin","offline","malware_download","encrypted|GuLoader","167.160.166.69","167.160.166.69","203020","US"
"2024-05-30 06:13:09","http://167.160.166.69/DIYTGl226.bin","offline","malware_download","encrypted|GuLoader","167.160.166.69","167.160.166.69","203020","US"
"2024-05-22 18:05:08","http://167.160.166.205/BJuLEQreXzj139.bin","offline","malware_download","encrypted|GuLoader","167.160.166.205","167.160.166.205","203020","US"
"2024-05-21 02:36:07","http://167.160.166.205/XjnsYBiY159.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","167.160.166.205","167.160.166.205","203020","US"
"2024-05-21 02:36:05","http://167.160.166.205/1571.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","167.160.166.205","167.160.166.205","203020","US"
"2024-05-08 07:21:12","http://167.160.166.205/WBnzJPbEs18.bin","offline","malware_download","GuLoader|RAT|RemcosRAT","167.160.166.205","167.160.166.205","203020","US"
"2024-05-08 07:21:12","http://167.160.166.205/XnPTd121.bin","offline","malware_download","GuLoader|RAT|RemcosRAT","167.160.166.205","167.160.166.205","203020","US"
"2024-05-08 07:21:08","http://167.160.166.205/LkTupLMJe71.bin","offline","malware_download","GuLoader|RAT|RemcosRAT","167.160.166.205","167.160.166.205","203020","US"
"2024-05-01 22:07:45","http://216.45.57.38/bash","offline","malware_download","elf","216.45.57.38","216.45.57.38","203020","PY"
"2024-04-22 09:05:37","http://110.172.144.165:12935/.i","offline","malware_download","elf|Hajime","110.172.144.165","110.172.144.165","203020","US"
"2024-04-22 09:05:29","http://110.172.144.163:12935/.i","offline","malware_download","elf|Hajime","110.172.144.163","110.172.144.163","203020","US"
"2024-04-22 09:04:48","http://14.102.58.163:60829/.i","offline","malware_download","elf|Hajime","14.102.58.163","14.102.58.163","203020","US"
"2024-04-19 12:15:10","http://110.172.144.165:12935/i","offline","malware_download","elf|Hajime","110.172.144.165","110.172.144.165","203020","US"
"2024-04-15 17:18:25","http://110.172.144.163:12935/i","offline","malware_download","elf|Hajime","110.172.144.163","110.172.144.163","203020","US"
"2024-04-11 12:12:39","http://14.102.58.163:60829/i","offline","malware_download","elf|Hajime","14.102.58.163","14.102.58.163","203020","US"
"2024-04-01 11:19:08","http://103.82.222.155:35995/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.155","103.82.222.155","203020","IN"
"2024-03-28 11:33:12","http://103.235.164.130:35995/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","103.235.164.130","103.235.164.130","203020","US"
"2024-03-28 10:34:10","http://103.235.164.130:35995/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","103.235.164.130","103.235.164.130","203020","US"
"2024-03-21 12:14:09","http://198.55.111.5/bash","offline","malware_download","elf","198.55.111.5","198.55.111.5","203020","US"
"2024-03-19 15:47:10","http://104.223.90.5/bash","offline","malware_download","elf","104.223.90.5","104.223.90.5","203020","US"
"2024-02-15 06:50:10","http://96.47.233.26/rlkOnjvkfxACwHHhNBIuBfEVob254.bin","offline","malware_download","encrypted|GuLoader","96.47.233.26","96.47.233.26","203020","ES"
"2024-02-14 12:52:07","http://198.55.115.51/fmvgvInyXCwMgvUoUlx74.bin","offline","malware_download","encrypted|GuLoader","198.55.115.51","198.55.115.51","203020","BO"
"2024-02-14 12:52:07","http://198.55.115.51/hwMbvFAdvBmFXQUmzioiO16.bin","offline","malware_download","encrypted|GuLoader","198.55.115.51","198.55.115.51","203020","BO"
"2024-02-14 07:25:20","http://198.55.115.51/uJZYcMZHgsSfRjNHQG189.bin","offline","malware_download","encrypted|GuLoader","198.55.115.51","198.55.115.51","203020","BO"
"2024-01-29 10:38:08","http://96.47.233.26/KYQrMZCWPHv225.bin","offline","malware_download","GuLoader|RAT|RemcosRAT","96.47.233.26","96.47.233.26","203020","ES"
"2023-12-20 14:57:10","https://mediatrans9.com/kmo/","offline","malware_download","Pikabot|TA577|TR|zip","mediatrans9.com","72.11.141.67","203020","FR"
"2023-12-19 15:06:05","https://apartment-jakarta.com/e5t9ud/","offline","malware_download","TR","apartment-jakarta.com","72.11.141.67","203020","FR"
"2023-12-11 15:03:10","http://104.223.106.133/wuPGjQHXRnyp233.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","104.223.106.133","104.223.106.133","203020","US"
"2023-12-11 15:03:10","http://104.223.106.133/Xxqhcjx84.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","104.223.106.133","104.223.106.133","203020","US"
"2023-11-08 12:42:12","http://104.129.27.214/154/IGCC.exe","offline","malware_download","AgentTesla|exe|opendir","104.129.27.214","104.129.27.214","203020","MX"
"2023-09-07 16:52:07","http://204.44.95.211/bins/arm","offline","malware_download","elf|mirai","204.44.95.211","204.44.95.211","203020","US"
"2023-09-07 16:52:07","http://204.44.95.211/bins/arm6","offline","malware_download","elf|mirai","204.44.95.211","204.44.95.211","203020","US"
"2023-09-07 16:52:07","http://204.44.95.211/bins/arm7","offline","malware_download","elf|mirai","204.44.95.211","204.44.95.211","203020","US"
"2023-09-07 16:52:07","http://204.44.95.211/bins/mips","offline","malware_download","elf|mirai","204.44.95.211","204.44.95.211","203020","US"
"2023-09-07 16:52:07","http://204.44.95.211/bins/x86","offline","malware_download","elf|mirai","204.44.95.211","204.44.95.211","203020","US"
"2023-09-07 16:52:06","http://204.44.95.211/bins/arm5","offline","malware_download","elf|mirai","204.44.95.211","204.44.95.211","203020","US"
"2023-09-07 16:52:06","http://204.44.95.211/bins/m68k","offline","malware_download","elf|Mirai","204.44.95.211","204.44.95.211","203020","US"
"2023-09-07 16:52:06","http://204.44.95.211/bins/mpsl","offline","malware_download","elf|Mirai","204.44.95.211","204.44.95.211","203020","US"
"2023-09-07 16:52:06","http://204.44.95.211/bins/ppc","offline","malware_download","elf","204.44.95.211","204.44.95.211","203020","US"
"2023-09-07 16:52:06","http://204.44.95.211/bins/sh4","offline","malware_download","elf|Mirai","204.44.95.211","204.44.95.211","203020","US"
"2023-08-17 17:44:07","http://96.47.233.210/wfQUO92.bin","offline","malware_download","encrypted|RAT|RemcosRAT","96.47.233.210","96.47.233.210","203020","ES"
"2023-08-17 17:44:06","http://96.47.233.210/kwIQKnxU175.bin","offline","malware_download","encrypted|RAT|RemcosRAT","96.47.233.210","96.47.233.210","203020","ES"
"2023-05-14 12:03:04","http://204.44.95.179/ohshit.sh","offline","malware_download","shellscript","204.44.95.179","204.44.95.179","203020","US"
"2023-05-14 11:30:31","http://204.44.95.179/hiddenbin/boatnet.arc","offline","malware_download","elf|mirai","204.44.95.179","204.44.95.179","203020","US"
"2023-05-14 11:30:31","http://204.44.95.179/hiddenbin/boatnet.spc","offline","malware_download","elf|mirai","204.44.95.179","204.44.95.179","203020","US"
"2023-05-14 11:30:30","http://204.44.95.179/hiddenbin/boatnet.arm","offline","malware_download","elf|mirai","204.44.95.179","204.44.95.179","203020","US"
"2023-05-14 11:30:30","http://204.44.95.179/hiddenbin/boatnet.arm5","offline","malware_download","elf|mirai","204.44.95.179","204.44.95.179","203020","US"
"2023-05-14 11:30:30","http://204.44.95.179/hiddenbin/boatnet.arm6","offline","malware_download","elf|mirai","204.44.95.179","204.44.95.179","203020","US"
"2023-05-14 11:30:30","http://204.44.95.179/hiddenbin/boatnet.arm7","offline","malware_download","elf|mirai","204.44.95.179","204.44.95.179","203020","US"
"2023-05-14 11:30:30","http://204.44.95.179/hiddenbin/boatnet.m68k","offline","malware_download","elf|mirai","204.44.95.179","204.44.95.179","203020","US"
"2023-05-14 11:30:30","http://204.44.95.179/hiddenbin/boatnet.mips","offline","malware_download","elf|mirai","204.44.95.179","204.44.95.179","203020","US"
"2023-05-14 11:30:30","http://204.44.95.179/hiddenbin/boatnet.mpsl","offline","malware_download","elf|mirai","204.44.95.179","204.44.95.179","203020","US"
"2023-05-14 11:30:30","http://204.44.95.179/hiddenbin/boatnet.ppc","offline","malware_download","elf|mirai","204.44.95.179","204.44.95.179","203020","US"
"2023-05-14 11:30:30","http://204.44.95.179/hiddenbin/boatnet.sh4","offline","malware_download","elf|mirai","204.44.95.179","204.44.95.179","203020","US"
"2023-05-14 11:30:30","http://204.44.95.179/hiddenbin/boatnet.x86","offline","malware_download","elf|mirai","204.44.95.179","204.44.95.179","203020","US"
"2023-04-24 10:02:03","http://155.94.178.83/jack5tr.sh","offline","malware_download","shellscript","155.94.178.83","155.94.178.83","203020","US"
"2023-04-24 10:02:03","http://155.94.235.216/sensi.sh","offline","malware_download","shellscript","155.94.235.216","155.94.235.216","203020","US"
"2023-04-24 09:56:21","http://155.94.235.216/d/xd.sh4","offline","malware_download","elf|mirai","155.94.235.216","155.94.235.216","203020","US"
"2023-04-24 09:56:20","http://155.94.235.216/d/xd.ppc","offline","malware_download","elf|mirai","155.94.235.216","155.94.235.216","203020","US"
"2023-04-24 09:56:20","http://155.94.235.216/d/xd.spc","offline","malware_download","elf|mirai","155.94.235.216","155.94.235.216","203020","US"
"2023-04-24 09:56:20","http://155.94.235.216/d/xd.x86","offline","malware_download","elf|mirai","155.94.235.216","155.94.235.216","203020","US"
"2023-04-24 09:55:29","http://155.94.235.216/d/xd.arm","offline","malware_download","elf|mirai","155.94.235.216","155.94.235.216","203020","US"
"2023-04-24 09:55:29","http://155.94.235.216/d/xd.arm5","offline","malware_download","elf|mirai","155.94.235.216","155.94.235.216","203020","US"
"2023-04-24 09:55:29","http://155.94.235.216/d/xd.arm6","offline","malware_download","elf|mirai","155.94.235.216","155.94.235.216","203020","US"
"2023-04-24 09:55:29","http://155.94.235.216/d/xd.arm7","offline","malware_download","elf|mirai","155.94.235.216","155.94.235.216","203020","US"
"2023-04-24 09:55:29","http://155.94.235.216/d/xd.m68k","offline","malware_download","elf|mirai","155.94.235.216","155.94.235.216","203020","US"
"2023-04-24 09:55:29","http://155.94.235.216/d/xd.mips","offline","malware_download","elf|mirai","155.94.235.216","155.94.235.216","203020","US"
"2023-04-24 09:55:29","http://155.94.235.216/d/xd.mpsl","offline","malware_download","elf|mirai","155.94.235.216","155.94.235.216","203020","US"
"2023-04-24 09:48:31","http://155.94.178.83/arm","offline","malware_download","elf|mirai","155.94.178.83","155.94.178.83","203020","US"
"2023-04-24 09:48:31","http://155.94.178.83/arm6","offline","malware_download","elf|mirai","155.94.178.83","155.94.178.83","203020","US"
"2023-04-24 09:48:31","http://155.94.178.83/arm7","offline","malware_download","elf|mirai","155.94.178.83","155.94.178.83","203020","US"
"2023-04-24 09:48:31","http://155.94.178.83/mips","offline","malware_download","elf|mirai","155.94.178.83","155.94.178.83","203020","US"
"2023-04-24 09:48:31","http://155.94.178.83/x86","offline","malware_download","elf|mirai","155.94.178.83","155.94.178.83","203020","US"
"2023-04-24 09:48:30","http://155.94.178.83/arm5","offline","malware_download","elf|mirai","155.94.178.83","155.94.178.83","203020","US"
"2023-04-24 09:48:30","http://155.94.178.83/m68k","offline","malware_download","elf|mirai","155.94.178.83","155.94.178.83","203020","US"
"2023-04-24 09:48:30","http://155.94.178.83/mpsl","offline","malware_download","elf|mirai","155.94.178.83","155.94.178.83","203020","US"
"2023-04-24 09:48:30","http://155.94.178.83/ppc","offline","malware_download","elf|mirai","155.94.178.83","155.94.178.83","203020","US"
"2023-04-24 09:48:30","http://155.94.178.83/sh4","offline","malware_download","elf|mirai","155.94.178.83","155.94.178.83","203020","US"
"2023-04-24 09:48:30","http://155.94.178.83/spc","offline","malware_download","elf|mirai","155.94.178.83","155.94.178.83","203020","US"
"2023-04-20 06:19:03","http://204.44.109.81/cd.sh","offline","malware_download","shellscript","204.44.109.81","204.44.109.81","203020","US"
"2023-04-20 04:45:20","http://204.44.109.81/spc","offline","malware_download","elf|mirai","204.44.109.81","204.44.109.81","203020","US"
"2023-04-20 04:45:20","http://204.44.109.81/x86","offline","malware_download","elf|mirai","204.44.109.81","204.44.109.81","203020","US"
"2023-04-20 04:44:24","http://204.44.109.81/arm5","offline","malware_download","elf|mirai","204.44.109.81","204.44.109.81","203020","US"
"2023-04-20 04:44:24","http://204.44.109.81/arm7","offline","malware_download","elf|mirai","204.44.109.81","204.44.109.81","203020","US"
"2023-04-20 04:44:24","http://204.44.109.81/debug.dbg","offline","malware_download","elf|mirai","204.44.109.81","204.44.109.81","203020","US"
"2023-04-20 04:44:24","http://204.44.109.81/m68k","offline","malware_download","elf|mirai","204.44.109.81","204.44.109.81","203020","US"
"2023-04-20 04:44:24","http://204.44.109.81/ppc","offline","malware_download","elf|mirai","204.44.109.81","204.44.109.81","203020","US"
"2023-04-20 04:44:24","http://204.44.109.81/sh4","offline","malware_download","elf|mirai","204.44.109.81","204.44.109.81","203020","US"
"2023-04-20 04:44:23","http://204.44.109.81/arm","offline","malware_download","elf|mirai","204.44.109.81","204.44.109.81","203020","US"
"2023-04-20 04:44:23","http://204.44.109.81/arm6","offline","malware_download","elf|mirai","204.44.109.81","204.44.109.81","203020","US"
"2023-04-20 04:44:23","http://204.44.109.81/mips","offline","malware_download","elf|mirai","204.44.109.81","204.44.109.81","203020","US"
"2023-04-20 04:44:23","http://204.44.109.81/mpsl","offline","malware_download","elf|mirai","204.44.109.81","204.44.109.81","203020","US"
"2023-04-12 18:46:17","https://strongergames.com/esi/suntid.php","offline","malware_download","921|BB23|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","strongergames.com","173.44.60.149","203020","US"
"2023-04-08 11:42:20","http://202.155.186.77:39745/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","202.155.186.77","202.155.186.77","203020","AU"
"2023-04-03 01:20:28","http://202.155.186.77:45003/Mozi.m","offline","malware_download","elf|Mozi","202.155.186.77","202.155.186.77","203020","AU"
"2023-04-01 05:32:05","http://192.161.55.115/ljc.sh","offline","malware_download","shellscript","192.161.55.115","192.161.55.115","203020","HK"
"2023-03-31 06:01:10","http://155.94.197.29/Social.v4/FederalSocialv4.mips","offline","malware_download","|ascii","155.94.197.29","155.94.197.29","203020","US"
"2023-03-30 15:50:06","http://192.161.55.115/mips`1syncthing0","offline","malware_download","|ascii","192.161.55.115","192.161.55.115","203020","HK"
"2023-03-30 09:07:27","http://192.161.55.115/arm","offline","malware_download","elf|mirai","192.161.55.115","192.161.55.115","203020","HK"
"2023-03-30 09:07:27","http://192.161.55.115/arm5","offline","malware_download","elf|mirai","192.161.55.115","192.161.55.115","203020","HK"
"2023-03-30 09:07:27","http://192.161.55.115/arm6","offline","malware_download","elf|mirai","192.161.55.115","192.161.55.115","203020","HK"
"2023-03-30 09:07:27","http://192.161.55.115/arm7","offline","malware_download","elf|mirai","192.161.55.115","192.161.55.115","203020","HK"
"2023-03-30 09:07:27","http://192.161.55.115/m68k","offline","malware_download","elf|mirai","192.161.55.115","192.161.55.115","203020","HK"
"2023-03-30 09:07:27","http://192.161.55.115/mips","offline","malware_download","elf|mirai","192.161.55.115","192.161.55.115","203020","HK"
"2023-03-30 09:07:27","http://192.161.55.115/mpsl","offline","malware_download","elf|mirai","192.161.55.115","192.161.55.115","203020","HK"
"2023-03-30 09:07:27","http://192.161.55.115/ppc","offline","malware_download","elf|mirai","192.161.55.115","192.161.55.115","203020","HK"
"2023-03-30 09:07:27","http://192.161.55.115/sh4","offline","malware_download","elf|mirai","192.161.55.115","192.161.55.115","203020","HK"
"2023-03-30 09:07:27","http://192.161.55.115/spc","offline","malware_download","elf|mirai","192.161.55.115","192.161.55.115","203020","HK"
"2023-03-30 09:07:27","http://192.161.55.115/x86","offline","malware_download","elf|mirai","192.161.55.115","192.161.55.115","203020","HK"
"2023-02-04 22:53:10","http://103.21.52.174/x86","offline","malware_download","|32-bit|ELF|x86-32","103.21.52.174","103.21.52.174","203020","CG"
"2023-01-28 23:19:24","http://160.202.53.191:56170/Mozi.m","offline","malware_download","elf|Mozi","160.202.53.191","160.202.53.191","203020","US"
"2023-01-28 17:01:47","http://160.202.53.191:56170/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","160.202.53.191","160.202.53.191","203020","US"
"2023-01-26 08:34:28","http://160.202.53.172:33495/Mozi.m","offline","malware_download","elf|Mozi","160.202.53.172","160.202.53.172","203020","US"
"2023-01-25 20:37:04","http://104.223.76.152/business/document25.doc","offline","malware_download","doc|opendir","104.223.76.152","104.223.76.152","203020","US"
"2023-01-25 20:37:04","http://104.223.76.152/business/document26.doc","offline","malware_download","doc|opendir","104.223.76.152","104.223.76.152","203020","US"
"2023-01-25 15:04:11","http://160.202.54.8:32936/Mozi.m","offline","malware_download","Mozi","160.202.54.8","160.202.54.8","203020","US"
"2023-01-24 07:56:05","http://104.223.76.152/126/vbc.exe","offline","malware_download","32|exe|IcarusStealer","104.223.76.152","104.223.76.152","203020","US"
"2023-01-24 06:15:14","http://104.223.76.152/125/vbc.exe","offline","malware_download","32|exe|IcarusStealer","104.223.76.152","104.223.76.152","203020","US"
"2023-01-23 18:58:11","http://104.223.76.152/76/vbc.exe","offline","malware_download","exe|IcarusStealer|opendir","104.223.76.152","104.223.76.152","203020","US"
"2023-01-10 03:49:10","http://160.202.54.103:60891/Mozi.m","offline","malware_download","elf|Mozi","160.202.54.103","160.202.54.103","203020","US"
"2023-01-05 05:04:11","http://160.202.53.48:55568/Mozi.m","offline","malware_download","elf|Mozi","160.202.53.48","160.202.53.48","203020","US"
"2023-01-05 02:34:11","http://160.202.55.62:42764/Mozi.m","offline","malware_download","elf|Mozi","160.202.55.62","160.202.55.62","203020","US"
"2022-12-30 04:19:06","http://160.202.52.114:46257/Mozi.m","offline","malware_download","elf|Mozi","160.202.52.114","160.202.52.114","203020","US"
"2022-12-28 11:34:05","http://160.202.52.114:51641/Mozi.a","offline","malware_download","elf|Mozi","160.202.52.114","160.202.52.114","203020","US"
"2022-12-27 13:20:14","http://160.202.52.114:51641/Mozi.m","offline","malware_download","elf|Mozi","160.202.52.114","160.202.52.114","203020","US"
"2022-12-19 16:38:11","https://motosur.com.ve/rui/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","motosur.com.ve","173.44.60.148","203020","US"
"2022-12-13 20:36:01","https://motosur.com.ve/uu/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","motosur.com.ve","173.44.60.148","203020","US"
"2022-10-24 09:06:50","http://104.223.0.117/846965936793.zip","offline","malware_download","","104.223.0.117","104.223.0.117","203020","ES"
"2022-10-19 15:36:07","http://160.202.55.144:45398/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","160.202.55.144","160.202.55.144","203020","US"
"2022-10-19 15:06:33","http://160.202.55.144:45398/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","160.202.55.144","160.202.55.144","203020","US"
"2022-10-19 01:11:28","https://sosfestaseeventos.com.br/odoq/anibeteev","offline","malware_download","BB03|FYN09|iso|qakbot|qbot|quakbot|TR|zip","sosfestaseeventos.com.br","173.44.46.28","203020","US"
"2022-10-11 22:29:12","https://humanidadtecnologica.com/xloc/uiusqmin","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","humanidadtecnologica.com","173.44.60.149","203020","US"
"2022-10-11 22:28:54","https://humanidadtecnologica.com/xloc/emnqiaute","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","humanidadtecnologica.com","173.44.60.149","203020","US"
"2022-10-11 22:28:50","https://humanidadtecnologica.com/xloc/qseoui","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","humanidadtecnologica.com","173.44.60.149","203020","US"
"2022-10-11 22:28:43","https://humanidadtecnologica.com/xloc/ssdooaldarmseune","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","humanidadtecnologica.com","173.44.60.149","203020","US"
"2022-10-11 22:28:36","https://humanidadtecnologica.com/xloc/pitemraau","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","humanidadtecnologica.com","173.44.60.149","203020","US"
"2022-10-11 22:28:35","https://humanidadtecnologica.com/xloc/ierttaooopcihct","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","humanidadtecnologica.com","173.44.60.149","203020","US"
"2022-10-11 22:28:12","https://humanidadtecnologica.com/xloc/inooldlqierhmue","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","humanidadtecnologica.com","173.44.60.149","203020","US"
"2022-09-22 21:23:53","http://humanidadtecnologica.com/iqs/trsucks","offline","malware_download","bb|encrypted|iso|qakbot|qbot|quakbot|tr|zip","humanidadtecnologica.com","173.44.60.149","203020","US"
"2022-09-18 07:07:05","http://160.202.54.213:60556/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","160.202.54.213","160.202.54.213","203020","US"
"2022-09-18 06:57:06","http://160.202.54.213:60556/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","160.202.54.213","160.202.54.213","203020","US"
"2022-09-11 19:33:06","http://103.211.88.63:54968/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","103.211.88.63","103.211.88.63","203020","US"
"2022-09-02 02:04:06","http://160.202.52.28:49105/Mozi.m","offline","malware_download","elf|Mozi","160.202.52.28","160.202.52.28","203020","US"
"2022-09-01 06:15:11","http://160.202.52.156:56931/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","160.202.52.156","160.202.52.156","203020","US"
"2022-08-31 17:53:11","http://103.211.88.57:56608/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","103.211.88.57","103.211.88.57","203020","US"
"2022-08-31 17:24:07","http://103.211.88.57:56608/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","103.211.88.57","103.211.88.57","203020","US"
"2022-08-28 17:50:15","http://160.202.55.185:55283/Mozi.m","offline","malware_download","elf|Mozi","160.202.55.185","160.202.55.185","203020","US"
"2022-08-27 14:05:09","http://160.202.53.40:33779/Mozi.m","offline","malware_download","elf|Mozi","160.202.53.40","160.202.53.40","203020","US"
"2022-08-27 10:05:08","http://160.202.54.17:33863/Mozi.m","offline","malware_download","elf|Mozi","160.202.54.17","160.202.54.17","203020","US"
"2022-08-26 21:35:07","http://160.202.52.181:45319/Mozi.m","offline","malware_download","elf|Mozi","160.202.52.181","160.202.52.181","203020","US"
"2022-08-07 11:35:07","http://160.202.54.116:53776/Mozi.m","offline","malware_download","elf|Mozi","160.202.54.116","160.202.54.116","203020","US"
"2022-07-26 15:03:05","http://103.211.88.179:41193/Mozi.m","offline","malware_download","Mozi","103.211.88.179","103.211.88.179","203020","US"
"2022-07-21 07:46:04","http://104.223.106.33/loader/uploads/PORD_220721PDF894_Mmbagrqx.png","offline","malware_download","AsyncRAT|encrypted|RAT","104.223.106.33","104.223.106.33","203020","US"
"2022-07-20 09:02:06","http://104.223.106.33/loader/uploads/Qmmaa_Ypaocsue.jpg","offline","malware_download","AsyncRAT|encrypted|RAT","104.223.106.33","104.223.106.33","203020","US"
"2022-07-17 03:04:07","http://160.202.52.70:55747/Mozi.m","offline","malware_download","Mozi","160.202.52.70","160.202.52.70","203020","US"
"2022-07-06 09:28:03","http://96.47.234.132/nac.txt","offline","malware_download","ps1","96.47.234.132","96.47.234.132","203020","ES"
"2022-07-06 09:28:03","http://96.47.234.132/new.jpg","offline","malware_download","exe","96.47.234.132","96.47.234.132","203020","ES"
"2022-07-01 15:36:04","http://96.47.234.132/tube.vbs","offline","malware_download","vbs","96.47.234.132","96.47.234.132","203020","ES"
"2022-07-01 15:29:04","http://96.47.234.132/tubw22.vbs","offline","malware_download","vbs","96.47.234.132","96.47.234.132","203020","ES"
"2022-06-29 09:04:06","http://160.202.52.205:36275/Mozi.m","offline","malware_download","Mozi","160.202.52.205","160.202.52.205","203020","US"
"2022-06-19 05:50:07","http://160.202.55.121:59102/Mozi.m","offline","malware_download","elf|Mozi","160.202.55.121","160.202.55.121","203020","US"
"2022-06-18 00:03:34","http://160.202.53.47:52480/Mozi.m","offline","malware_download","Mozi","160.202.53.47","160.202.53.47","203020","US"
"2022-06-16 09:03:05","http://160.202.53.6:34717/Mozi.m","offline","malware_download","Mozi","160.202.53.6","160.202.53.6","203020","US"
"2022-06-15 15:50:07","http://160.202.55.41:43438/Mozi.m","offline","malware_download","elf|Mozi","160.202.55.41","160.202.55.41","203020","US"
"2022-06-15 06:36:03","http://96.47.234.132/fitac.txt","offline","malware_download","","96.47.234.132","96.47.234.132","203020","ES"
"2022-06-15 06:36:03","http://96.47.234.132/guytac.txt","offline","malware_download","","96.47.234.132","96.47.234.132","203020","ES"
"2022-06-08 15:21:04","http://96.47.234.132/gut.vbs","offline","malware_download","","96.47.234.132","96.47.234.132","203020","ES"
"2022-06-08 12:01:05","http://96.47.234.132/favicon.ico","offline","malware_download","","96.47.234.132","96.47.234.132","203020","ES"
"2022-06-08 12:01:05","http://96.47.234.132/wezzy.vbs","offline","malware_download","","96.47.234.132","96.47.234.132","203020","ES"
"2022-04-08 01:45:05","http://96.47.235.202/bless.jpg","offline","malware_download","","96.47.235.202","96.47.235.202","203020","ES"
"2022-04-08 01:45:04","http://96.47.235.202/bless2.txt","offline","malware_download","","96.47.235.202","96.47.235.202","203020","ES"
"2022-04-08 01:45:04","http://96.47.235.202/bless3.vbs","offline","malware_download","","96.47.235.202","96.47.235.202","203020","ES"
"2022-04-05 15:37:05","http://96.47.235.202/ego.jpg","offline","malware_download","Remcos","96.47.235.202","96.47.235.202","203020","ES"
"2022-04-05 15:37:03","http://96.47.235.202/ego2.txt","offline","malware_download","Remcos","96.47.235.202","96.47.235.202","203020","ES"
"2022-04-05 15:37:03","http://96.47.235.202/ego3.vbs","offline","malware_download","Remcos","96.47.235.202","96.47.235.202","203020","ES"
"2022-04-02 17:39:05","http://96.47.235.202/money.jpg","offline","malware_download","exe|Remcos","96.47.235.202","96.47.235.202","203020","ES"
"2022-04-02 13:28:04","http://96.47.235.202/money3.vbs","offline","malware_download","ascii|vbs","96.47.235.202","96.47.235.202","203020","ES"
"2022-04-02 13:28:03","http://96.47.235.202/money2.txt","offline","malware_download","ascii|PowerShell|ps","96.47.235.202","96.47.235.202","203020","ES"
"2022-03-15 13:28:04","http://96.47.235.202/gvng.txt","offline","malware_download","","96.47.235.202","96.47.235.202","203020","ES"
"2022-03-15 13:28:04","http://96.47.235.202/Payment.vbs","offline","malware_download","","96.47.235.202","96.47.235.202","203020","ES"
"2022-01-27 18:22:12","http://45.250.66.115:33776/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.250.66.115","45.250.66.115","203020","RO"
"2022-01-26 19:52:16","http://14.102.30.58:63886/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","14.102.30.58","14.102.30.58","203020","US"
"2022-01-19 18:30:10","http://167.160.166.228/jet.jpg","offline","malware_download","Remcos","167.160.166.228","167.160.166.228","203020","US"
"2022-01-19 10:26:07","http://155.94.141.224:8888/S22s32","offline","malware_download","elf","155.94.141.224","155.94.141.224","203020","PL"
"2021-12-08 04:08:04","http://96.47.234.214/q.exe","offline","malware_download","32|exe|QuasarRAT","96.47.234.214","96.47.234.214","203020","ES"
"2021-11-27 17:49:15","http://110.172.144.201:41880/Mozi.a","offline","malware_download","elf|Mirai|Mozi","110.172.144.201","110.172.144.201","203020","US"
"2021-11-16 21:34:10","http://103.85.229.204:51276/Mozi.m","offline","malware_download","elf|Mozi","103.85.229.204","103.85.229.204","203020","JP"
"2021-11-01 14:48:05","http://104.223.76.40/77077/vbc.exe","offline","malware_download","32|AgentTesla|exe","104.223.76.40","104.223.76.40","203020","US"
"2021-11-01 09:14:05","http://104.223.76.40/0077/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","104.223.76.40","104.223.76.40","203020","US"
"2021-10-30 23:36:05","http://45.250.65.244:35708/mozi.m","offline","malware_download","Mirai","45.250.65.244","45.250.65.244","203020","RO"
"2021-10-19 11:04:18","http://103.85.231.119:39704/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.85.231.119","103.85.231.119","203020","JP"
"2021-10-18 23:19:11","http://103.85.231.119:39704/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.85.231.119","103.85.231.119","203020","JP"
"2021-10-10 04:13:06","http://107.174.46.89/oblivionsec.arm4","offline","malware_download","elf|gafgyt","107.174.46.89","107.174.46.89","203020","FR"
"2021-10-10 04:13:06","http://107.174.46.89/oblivionsec.arm5","offline","malware_download","elf|gafgyt","107.174.46.89","107.174.46.89","203020","FR"
"2021-10-10 04:13:06","http://107.174.46.89/oblivionsec.arm6","offline","malware_download","elf|gafgyt","107.174.46.89","107.174.46.89","203020","FR"
"2021-10-10 04:13:06","http://107.174.46.89/oblivionsec.armv7l","offline","malware_download","elf|gafgyt","107.174.46.89","107.174.46.89","203020","FR"
"2021-10-10 04:13:06","http://107.174.46.89/oblivionsec.mips","offline","malware_download","elf|gafgyt","107.174.46.89","107.174.46.89","203020","FR"
"2021-10-10 04:13:06","http://107.174.46.89/oblivionsec.mpsl","offline","malware_download","elf|gafgyt","107.174.46.89","107.174.46.89","203020","FR"
"2021-10-10 04:13:06","http://107.174.46.89/oblivionsec.ppc","offline","malware_download","elf|gafgyt","107.174.46.89","107.174.46.89","203020","FR"
"2021-10-10 04:13:06","http://107.174.46.89/oblivionsec.sparc","offline","malware_download","elf|gafgyt","107.174.46.89","107.174.46.89","203020","FR"
"2021-09-01 07:24:05","http://harbor-touch.net/cqi/C0LiTuZTZQvREpr.exe","offline","malware_download","32|AsyncRAT|exe","harbor-touch.net","104.223.93.90","203020","US"
"2021-09-01 06:08:05","http://harbor-touch.net/cqi/w6M5TvbobS2TA8z.exe","offline","malware_download","exe|Formbook","harbor-touch.net","104.223.93.90","203020","US"
"2021-07-23 01:35:07","http://45.250.65.205:56208/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.250.65.205","45.250.65.205","203020","RO"
"2021-06-01 09:49:12","http://103.82.222.130:59838/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.130","103.82.222.130","203020","IN"
"2021-05-27 01:19:17","http://103.73.152.215:59838/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.215","103.73.152.215","203020","US"
"2021-05-26 20:35:15","http://103.3.225.18:34435/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.3.225.18","103.3.225.18","203020","EE"
"2021-05-23 09:23:04","http://155.94.228.223/upsupx2.exe","offline","malware_download","exe","155.94.228.223","155.94.228.223","203020","US"
"2021-05-20 18:41:16","http://45.250.65.206:57222/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.250.65.206","45.250.65.206","203020","RO"
"2021-05-19 13:49:12","http://103.71.60.162:39282/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.71.60.162","103.71.60.162","203020","ZW"
"2021-05-19 04:19:22","http://103.73.155.72:59838/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.72","103.73.155.72","203020","US"
"2021-05-15 13:28:23","http://110.172.144.113:9191/.i","offline","malware_download","elf|Hajime","110.172.144.113","110.172.144.113","203020","US"
"2021-05-15 05:49:21","http://103.73.155.153:59838/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.153","103.73.155.153","203020","US"
"2021-05-04 20:05:25","http://103.73.153.62:59838/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.62","103.73.153.62","203020","US"
"2021-04-28 12:10:18","http://110.172.144.114:9191/.i","offline","malware_download","elf|Hajime","110.172.144.114","110.172.144.114","203020","US"
"2021-04-27 13:35:26","http://103.235.164.128:59838/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.128","103.235.164.128","203020","US"
"2021-04-27 11:39:06","http://45.250.65.244:37140/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.250.65.244","45.250.65.244","203020","RO"
"2021-04-22 18:19:18","http://103.235.165.57:59838/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.57","103.235.165.57","203020","US"
"2021-04-20 21:39:07","http://163.53.27.107:64863/Mozi.m","offline","malware_download","elf|Mozi","163.53.27.107","163.53.27.107","203020","US"
"2021-04-20 04:37:10","http://163.53.27.107:64863/Mozi.a","offline","malware_download","elf|Mozi","163.53.27.107","163.53.27.107","203020","US"
"2021-04-16 18:35:18","http://103.235.164.72:59838/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.72","103.235.164.72","203020","US"
"2021-04-13 16:24:54","http://45.250.65.240:59662/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.250.65.240","45.250.65.240","203020","RO"
"2021-04-04 00:02:09","http://107.174.61.139/arm","offline","malware_download","elf|Mirai","107.174.61.139","107.174.61.139","203020","ES"
"2021-04-04 00:02:08","http://107.174.61.139/arm7","offline","malware_download","elf","107.174.61.139","107.174.61.139","203020","ES"
"2021-03-29 14:22:13","http://107.174.61.139/bins/m68k","offline","malware_download","elf","107.174.61.139","107.174.61.139","203020","ES"
"2021-03-29 14:22:13","http://107.174.61.139/bins/mips","offline","malware_download","elf","107.174.61.139","107.174.61.139","203020","ES"
"2021-03-29 14:22:13","http://107.174.61.139/bins/ppc","offline","malware_download","elf","107.174.61.139","107.174.61.139","203020","ES"
"2021-03-29 14:22:13","http://107.174.61.139/bins/x86","offline","malware_download","elf","107.174.61.139","107.174.61.139","203020","ES"
"2021-03-29 14:22:12","http://107.174.61.139/bins/arm","offline","malware_download","elf","107.174.61.139","107.174.61.139","203020","ES"
"2021-03-29 14:22:12","http://107.174.61.139/bins/arm6","offline","malware_download","elf","107.174.61.139","107.174.61.139","203020","ES"
"2021-03-29 14:22:11","http://107.174.61.139/bins/mpsl","offline","malware_download","elf","107.174.61.139","107.174.61.139","203020","ES"
"2021-03-29 14:22:05","http://107.174.61.139/bins/arm7","offline","malware_download","elf","107.174.61.139","107.174.61.139","203020","ES"
"2021-03-29 14:22:05","http://107.174.61.139/bins/sh4","offline","malware_download","elf","107.174.61.139","107.174.61.139","203020","ES"
"2021-03-28 23:04:30","http://103.82.223.65:47325/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.65","103.82.223.65","203020","IN"
"2021-03-26 13:34:16","http://103.235.165.59:56296/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.59","103.235.165.59","203020","US"
"2021-03-25 03:34:06","http://103.235.165.183:45425/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.183","103.235.165.183","203020","US"
"2021-03-24 04:35:10","http://203.89.99.90:44340/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.90","203.89.99.90","203020","US"
"2021-03-23 02:50:17","http://203.89.98.62:41440/Mozi.m","offline","malware_download","elf|Mozi","203.89.98.62","203.89.98.62","203020","US"
"2021-03-22 23:20:07","http://103.85.231.119:36008/i","offline","malware_download","32-bit|ARM|ELF|Mirai","103.85.231.119","103.85.231.119","203020","JP"
"2021-03-22 22:49:14","http://103.85.231.119:36008/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","103.85.231.119","103.85.231.119","203020","JP"
"2021-03-22 22:49:06","http://103.73.152.137:50929/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.137","103.73.152.137","203020","US"
"2021-03-22 05:20:13","http://103.73.152.88:47759/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.88","103.73.152.88","203020","US"
"2021-03-19 17:35:10","http://203.89.98.121:47268/Mozi.m","offline","malware_download","elf|Mozi","203.89.98.121","203.89.98.121","203020","US"
"2021-03-19 14:34:05","http://103.235.165.131:51341/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.131","103.235.165.131","203020","US"
"2021-03-18 05:38:10","http://103.85.231.119:49220/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","103.85.231.119","103.85.231.119","203020","JP"
"2021-03-18 00:06:05","http://203.89.99.43:34555/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.43","203.89.99.43","203020","US"
"2021-03-16 18:49:04","http://103.235.164.14:54964/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.14","103.235.164.14","203020","US"
"2021-03-14 10:49:10","http://103.73.155.57:33252/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.57","103.73.155.57","203020","US"
"2021-03-11 22:19:06","http://103.235.165.61:43841/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.61","103.235.165.61","203020","US"
"2021-03-06 18:50:10","http://45.250.65.192:43878/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.250.65.192","45.250.65.192","203020","RO"
"2021-03-04 03:04:07","http://103.73.155.71:37860/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.71","103.73.155.71","203020","US"
"2021-03-03 19:34:07","http://103.82.222.193:60286/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.193","103.82.222.193","203020","IN"
"2021-03-01 20:34:05","http://103.82.223.165:35816/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.165","103.82.223.165","203020","IN"
"2021-02-25 03:04:14","http://103.235.164.57:42230/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.57","103.235.164.57","203020","US"
"2021-02-24 03:04:38","http://103.73.153.227:55111/Mozi.m","offline","malware_download","Mozi","103.73.153.227","103.73.153.227","203020","US"
"2021-02-22 07:54:04","http://155.94.235.13/lmaoWTF/loligang.arm7","offline","malware_download","elf|mirai","155.94.235.13","155.94.235.13","203020","US"
"2021-02-22 07:52:04","http://155.94.235.13/lmaoWTF/loligang.arm6","offline","malware_download","elf|mirai","155.94.235.13","155.94.235.13","203020","US"
"2021-02-22 07:52:04","http://155.94.235.13/lmaoWTF/loligang.spc","offline","malware_download","elf|mirai","155.94.235.13","155.94.235.13","203020","US"
"2021-02-22 07:52:04","http://155.94.235.13/lmaoWTF/loligang.x86","offline","malware_download","elf|mirai","155.94.235.13","155.94.235.13","203020","US"
"2021-02-22 07:47:04","http://155.94.235.13/lmaoWTF/loligang.arm5","offline","malware_download","elf|mirai","155.94.235.13","155.94.235.13","203020","US"
"2021-02-22 07:47:04","http://155.94.235.13/lmaoWTF/loligang.m68k","offline","malware_download","elf|mirai","155.94.235.13","155.94.235.13","203020","US"
"2021-02-22 07:47:04","http://155.94.235.13/lmaoWTF/loligang.sh4","offline","malware_download","elf|mirai","155.94.235.13","155.94.235.13","203020","US"
"2021-02-22 07:45:04","http://155.94.235.13/lmaoWTF/loligang.mips","offline","malware_download","elf|mirai","155.94.235.13","155.94.235.13","203020","US"
"2021-02-22 07:45:04","http://155.94.235.13/lmaoWTF/loligang.mpsl","offline","malware_download","elf|mirai","155.94.235.13","155.94.235.13","203020","US"
"2021-02-22 07:45:04","http://155.94.235.13/lmaoWTF/loligang.ppc","offline","malware_download","elf|mirai","155.94.235.13","155.94.235.13","203020","US"
"2021-02-22 05:42:04","http://155.94.235.13/lmaoWTF/loligang.arm","offline","malware_download","elf","155.94.235.13","155.94.235.13","203020","US"
"2021-02-20 08:04:05","http://103.235.164.195:59471/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.195","103.235.164.195","203020","US"
"2021-02-19 19:04:05","http://103.73.152.152:54214/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.152","103.73.152.152","203020","US"
"2021-02-18 14:31:07","http://103.82.222.219:46572/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.219","103.82.222.219","203020","IN"
"2021-02-18 14:01:10","http://103.82.222.219:46572/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.219","103.82.222.219","203020","IN"
"2021-02-17 18:30:05","http://103.73.153.14:43347/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.14","103.73.153.14","203020","US"
"2021-02-16 11:49:05","http://103.73.152.137:39824/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.137","103.73.152.137","203020","US"
"2021-02-13 02:38:04","http://103.235.164.71:36456/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.71","103.235.164.71","203020","US"
"2021-02-13 02:27:05","http://103.235.164.71:36456/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.71","103.235.164.71","203020","US"
"2021-02-12 10:34:07","http://103.235.164.120:38699/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.120","103.235.164.120","203020","US"
"2021-02-10 23:38:05","http://103.73.153.87:48803/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.87","103.73.153.87","203020","US"
"2021-02-10 23:14:05","http://103.73.153.87:48803/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.87","103.73.153.87","203020","US"
"2021-02-09 21:39:04","http://103.73.155.198:60242/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.198","103.73.155.198","203020","US"
"2021-02-09 21:11:04","http://103.73.155.198:60242/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.198","103.73.155.198","203020","US"
"2021-02-09 21:04:06","http://103.73.153.87:48803/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.87","103.73.153.87","203020","US"
"2021-02-06 17:34:05","http://103.82.222.107:47044/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.107","103.82.222.107","203020","IN"
"2021-02-06 06:04:35","http://103.111.2.8:59401/Mozi.m","offline","malware_download","Mirai|Mozi","103.111.2.8","103.111.2.8","203020","AL"
"2021-02-04 14:13:04","http://ngoonlinebd.com/ds/0402.gif","offline","malware_download","dll|Qakbot|qbot|SilentBuilder|tr","ngoonlinebd.com","103.221.54.254","203020","IN"
"2021-02-04 14:12:05","https://ngoonlinebd.com/ds/0402.gif","offline","malware_download","dll|Qakbot|qbot|SilentBuilder|tr","ngoonlinebd.com","103.221.54.254","203020","IN"
"2021-02-03 21:49:05","http://103.235.165.85:46218/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.85","103.235.165.85","203020","US"
"2021-01-31 22:19:04","http://103.235.164.129:48982/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.129","103.235.164.129","203020","US"
"2021-01-31 16:49:05","http://103.235.164.238:55671/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.238","103.235.164.238","203020","US"
"2021-01-31 08:19:06","http://103.73.154.8:40984/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.8","103.73.154.8","203020","US"
"2021-01-30 21:19:05","http://103.73.155.234:59317/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.234","103.73.155.234","203020","US"
"2021-01-30 17:49:05","http://103.235.165.71:39420/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.71","103.235.165.71","203020","US"
"2021-01-30 10:19:04","http://103.82.223.139:47052/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.139","103.82.223.139","203020","IN"
"2021-01-29 14:04:06","http://103.235.165.8:50763/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.8","103.235.165.8","203020","US"
"2021-01-27 13:05:07","http://103.82.222.66:41426/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.66","103.82.222.66","203020","IN"
"2021-01-27 09:57:04","http://103.73.154.122:43969/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.122","103.73.154.122","203020","US"
"2021-01-27 01:19:04","http://103.73.153.40:59317/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.40","103.73.153.40","203020","US"
"2021-01-26 10:19:07","http://103.73.154.14:36577/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.14","103.73.154.14","203020","US"
"2021-01-24 15:04:05","http://103.73.152.159:39582/Mozi.m","offline","malware_download","Mozi","103.73.152.159","103.73.152.159","203020","US"
"2021-01-24 13:19:05","http://103.206.162.96:39420/Mozi.m","offline","malware_download","elf|Mozi","103.206.162.96","103.206.162.96","203020","IN"
"2021-01-23 18:49:04","http://103.73.153.218:33961/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.218","103.73.153.218","203020","US"
"2021-01-23 05:04:05","http://103.73.152.222:54188/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.222","103.73.152.222","203020","US"
"2021-01-23 00:19:05","http://103.73.152.222:54188/Mozi.a","offline","malware_download","elf|Mozi","103.73.152.222","103.73.152.222","203020","US"
"2021-01-22 10:25:07","http://45.250.65.248:40399/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.250.65.248","45.250.65.248","203020","RO"
"2021-01-19 00:04:07","http://103.73.153.32:33481/Mozi.m","offline","malware_download","Mozi","103.73.153.32","103.73.153.32","203020","US"
"2021-01-18 06:04:07","http://103.73.155.131:38162/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.131","103.73.155.131","203020","US"
"2021-01-18 05:34:04","http://103.235.164.92:39095/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.92","103.235.164.92","203020","US"
"2021-01-17 20:19:06","http://103.73.152.106:33481/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.106","103.73.152.106","203020","US"
"2021-01-17 17:34:05","http://103.73.155.17:45953/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.17","103.73.155.17","203020","US"
"2021-01-17 06:34:05","http://103.73.155.17:45953/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.17","103.73.155.17","203020","US"
"2021-01-17 01:19:05","http://103.73.152.123:51471/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.123","103.73.152.123","203020","US"
"2021-01-15 14:34:05","http://103.73.153.1:47178/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.1","103.73.153.1","203020","US"
"2021-01-15 10:34:05","http://103.235.164.16:52878/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.16","103.235.164.16","203020","US"
"2021-01-14 01:07:04","http://45.250.65.254:52085/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.250.65.254","45.250.65.254","203020","RO"
"2021-01-13 19:51:33","http://202.51.87.229:64186/Mozi.m","offline","malware_download","elf|Mozi","202.51.87.229","202.51.87.229","203020","US"
"2021-01-13 17:49:04","http://103.73.154.12:47391/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.12","103.73.154.12","203020","US"
"2021-01-13 08:49:08","http://103.82.222.227:53215/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.227","103.82.222.227","203020","IN"
"2021-01-13 06:34:06","http://103.82.222.227:53215/Mozi.a","offline","malware_download","elf|Mozi","103.82.222.227","103.82.222.227","203020","IN"
"2021-01-12 02:49:04","http://103.82.222.197:59015/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.197","103.82.222.197","203020","IN"
"2021-01-11 12:47:05","http://103.82.222.17:53215/Mozi.m","offline","malware_download","","103.82.222.17","103.82.222.17","203020","IN"
"2021-01-11 08:07:05","http://45.250.65.251:55522/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.250.65.251","45.250.65.251","203020","RO"
"2021-01-06 09:43:07","http://103.73.155.26:60442/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.26","103.73.155.26","203020","US"
"2021-01-02 05:23:13","http://107.174.61.116/earyzq","offline","malware_download","elf","107.174.61.116","107.174.61.116","203020","ES"
"2021-01-02 05:23:11","http://107.174.61.116/fwdfvf","offline","malware_download","elf","107.174.61.116","107.174.61.116","203020","ES"
"2021-01-02 05:23:11","http://107.174.61.116/qvmxvl","offline","malware_download","elf","107.174.61.116","107.174.61.116","203020","ES"
"2021-01-02 05:23:09","http://107.174.61.116/cemtop","offline","malware_download","elf","107.174.61.116","107.174.61.116","203020","ES"
"2021-01-02 05:23:09","http://107.174.61.116/razdzn","offline","malware_download","elf","107.174.61.116","107.174.61.116","203020","ES"
"2021-01-02 05:23:07","http://107.174.61.116/qtmzbn","offline","malware_download","elf","107.174.61.116","107.174.61.116","203020","ES"
"2021-01-02 05:23:06","http://107.174.61.116/ajoomk","offline","malware_download","elf","107.174.61.116","107.174.61.116","203020","ES"
"2021-01-02 05:23:06","http://107.174.61.116/atxhua","offline","malware_download","elf","107.174.61.116","107.174.61.116","203020","ES"
"2021-01-02 05:23:06","http://107.174.61.116/vtyhat","offline","malware_download","elf","107.174.61.116","107.174.61.116","203020","ES"
"2021-01-02 05:23:06","http://107.174.61.116/vvglma","offline","malware_download","elf","107.174.61.116","107.174.61.116","203020","ES"
"2021-01-02 05:23:04","http://107.174.61.116/lnkfmx","offline","malware_download","elf","107.174.61.116","107.174.61.116","203020","ES"
"2021-01-02 05:23:04","http://107.174.61.116/nvitpj","offline","malware_download","elf","107.174.61.116","107.174.61.116","203020","ES"
"2020-12-30 09:04:08","http://103.73.155.50:50669/Mozi.m","offline","malware_download","Mozi","103.73.155.50","103.73.155.50","203020","US"
"2020-12-29 16:22:11","http://103.82.222.113:43668/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.113","103.82.222.113","203020","IN"
"2020-12-29 00:03:07","http://103.82.222.113:43668/Mozi.m","offline","malware_download","Mozi","103.82.222.113","103.82.222.113","203020","IN"
"2020-12-26 15:29:06","http://103.82.151.177:37166/i","offline","malware_download","32-bit|ELF|MIPS","103.82.151.177","103.82.151.177","203020","IN"
"2020-12-26 15:20:06","http://103.82.151.177:37166/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.151.177","103.82.151.177","203020","IN"
"2020-12-25 20:43:05","http://103.235.164.143:41856/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.143","103.235.164.143","203020","US"
"2020-12-25 20:15:05","http://103.235.164.143:41856/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.143","103.235.164.143","203020","US"
"2020-12-23 12:17:05","http://103.235.165.108:47269/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.108","103.235.165.108","203020","US"
"2020-12-23 10:19:05","http://103.82.223.247:33304/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.247","103.82.223.247","203020","IN"
"2020-12-23 04:34:07","http://103.73.155.213:59908/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.213","103.73.155.213","203020","US"
"2020-12-23 00:19:05","http://103.235.165.108:47269/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.108","103.235.165.108","203020","US"
"2020-12-22 20:19:06","http://103.73.154.39:50607/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.39","103.73.154.39","203020","US"
"2020-12-22 19:04:05","http://103.73.154.54:52084/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.54","103.73.154.54","203020","US"
"2020-12-22 18:39:05","http://103.82.151.137:56803/i","offline","malware_download","32-bit|ELF|MIPS","103.82.151.137","103.82.151.137","203020","IN"
"2020-12-22 18:36:05","http://103.82.151.137:56803/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.151.137","103.82.151.137","203020","IN"
"2020-12-22 18:19:17","http://107.174.61.140/ajoomk","offline","malware_download","elf","107.174.61.140","107.174.61.140","203020","ES"
"2020-12-22 18:19:16","http://107.174.61.140/atxhua","offline","malware_download","elf","107.174.61.140","107.174.61.140","203020","ES"
"2020-12-22 18:19:15","http://107.174.61.140/earyzq","offline","malware_download","elf","107.174.61.140","107.174.61.140","203020","ES"
"2020-12-22 18:19:15","http://107.174.61.140/fwdfvf","offline","malware_download","elf","107.174.61.140","107.174.61.140","203020","ES"
"2020-12-22 18:19:12","http://107.174.61.140/nvitpj","offline","malware_download","elf","107.174.61.140","107.174.61.140","203020","ES"
"2020-12-22 18:19:11","http://107.174.61.140/qvmxvl","offline","malware_download","elf","107.174.61.140","107.174.61.140","203020","ES"
"2020-12-22 18:19:10","http://107.174.61.140/razdzn","offline","malware_download","elf","107.174.61.140","107.174.61.140","203020","ES"
"2020-12-22 18:19:09","http://107.174.61.140/lnkfmx","offline","malware_download","elf","107.174.61.140","107.174.61.140","203020","ES"
"2020-12-22 18:19:06","http://107.174.61.140/cemtop","offline","malware_download","elf","107.174.61.140","107.174.61.140","203020","ES"
"2020-12-22 18:19:06","http://107.174.61.140/qtmzbn","offline","malware_download","elf","107.174.61.140","107.174.61.140","203020","ES"
"2020-12-22 18:19:04","http://107.174.61.140/vtyhat","offline","malware_download","elf","107.174.61.140","107.174.61.140","203020","ES"
"2020-12-22 18:19:04","http://107.174.61.140/vvglma","offline","malware_download","elf","107.174.61.140","107.174.61.140","203020","ES"
"2020-12-22 03:17:04","http://103.73.152.7:50836/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.7","103.73.152.7","203020","US"
"2020-12-22 02:52:04","http://103.73.152.7:50836/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.7","103.73.152.7","203020","US"
"2020-12-21 22:21:04","http://45.250.65.250:39930/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.250.65.250","45.250.65.250","203020","RO"
"2020-12-21 21:49:05","http://103.73.152.7:50836/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.7","103.73.152.7","203020","US"
"2020-12-21 21:34:06","http://103.73.153.213:50607/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.213","103.73.153.213","203020","US"
"2020-12-21 11:04:11","http://103.235.165.106:55190/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.235.165.106","103.235.165.106","203020","US"
"2020-12-21 01:51:04","http://103.235.164.10:33304/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.10","103.235.164.10","203020","US"
"2020-12-21 01:45:07","http://103.235.164.10:33304/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.10","103.235.164.10","203020","US"
"2020-12-20 22:34:05","http://103.73.152.62:47122/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.62","103.73.152.62","203020","US"
"2020-12-20 10:25:05","http://103.235.165.210:54860/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.210","103.235.165.210","203020","US"
"2020-12-20 10:21:04","http://103.235.165.210:54860/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.210","103.235.165.210","203020","US"
"2020-12-20 06:03:07","http://103.82.222.218:44386/Mozi.m","offline","malware_download","Mozi","103.82.222.218","103.82.222.218","203020","IN"
"2020-12-20 04:00:06","http://103.73.155.164:35546/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.164","103.73.155.164","203020","US"
"2020-12-20 00:34:04","http://103.73.152.213:50836/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.213","103.73.152.213","203020","US"
"2020-12-19 19:04:05","http://103.82.223.53:47269/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.53","103.82.223.53","203020","IN"
"2020-12-19 17:52:05","http://103.82.223.53:47269/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.53","103.82.223.53","203020","IN"
"2020-12-19 07:21:04","http://103.73.152.73:38768/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.73","103.73.152.73","203020","US"
"2020-12-19 06:52:04","http://103.73.152.73:38768/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.73","103.73.152.73","203020","US"
"2020-12-19 03:04:12","http://103.73.154.41:47632/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.41","103.73.154.41","203020","US"
"2020-12-19 00:04:09","http://103.73.155.164:35546/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.164","103.73.155.164","203020","US"
"2020-12-18 23:50:07","http://103.82.223.53:47269/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.53","103.82.223.53","203020","IN"
"2020-12-18 17:11:06","http://103.73.155.233:42709/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.233","103.73.155.233","203020","US"
"2020-12-18 16:48:06","http://103.73.155.233:42709/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.233","103.73.155.233","203020","US"
"2020-12-18 14:04:05","http://103.235.165.210:54860/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.210","103.235.165.210","203020","US"
"2020-12-17 20:04:04","http://103.73.154.239:42748/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.239","103.73.154.239","203020","US"
"2020-12-17 12:34:05","http://103.235.165.163:40681/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.163","103.235.165.163","203020","US"
"2020-12-17 11:04:05","http://103.73.152.73:38768/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.73","103.73.152.73","203020","US"
"2020-12-17 04:40:05","http://103.73.152.232:47269/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.232","103.73.152.232","203020","US"
"2020-12-16 10:34:05","http://103.235.165.159:41017/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.159","103.235.165.159","203020","US"
"2020-12-16 06:04:06","http://103.73.154.15:45854/Mozi.m","offline","malware_download","Mozi","103.73.154.15","103.73.154.15","203020","US"
"2020-12-15 15:08:05","http://103.73.152.220:56936/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.220","103.73.152.220","203020","US"
"2020-12-15 15:04:09","http://103.73.153.35:47161/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.35","103.73.153.35","203020","US"
"2020-12-15 13:11:06","http://103.235.165.163:40681/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.163","103.235.165.163","203020","US"
"2020-12-15 12:43:05","http://103.235.165.163:40681/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.163","103.235.165.163","203020","US"
"2020-12-15 10:19:04","http://103.235.164.9:51372/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.9","103.235.164.9","203020","US"
"2020-12-14 05:04:07","http://103.73.155.81:43023/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.81","103.73.155.81","203020","US"
"2020-12-14 03:49:04","http://103.73.154.135:41017/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.135","103.73.154.135","203020","US"
"2020-12-14 03:19:06","http://103.73.152.220:56936/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.220","103.73.152.220","203020","US"
"2020-12-13 18:19:05","http://103.235.164.28:39160/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.28","103.235.164.28","203020","US"
"2020-12-13 08:27:31","http://103.73.154.241:40504/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.241","103.73.154.241","203020","US"
"2020-12-11 17:49:09","http://103.82.151.11:52376/Mozi.m","offline","malware_download","elf|Mozi","103.82.151.11","103.82.151.11","203020","IN"
"2020-12-11 01:34:05","http://103.82.223.22:54860/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.22","103.82.223.22","203020","IN"
"2020-12-11 00:25:05","http://103.235.165.220:44549/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.220","103.235.165.220","203020","US"
"2020-12-10 23:54:05","http://103.235.165.220:44549/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.220","103.235.165.220","203020","US"
"2020-12-10 06:19:05","http://103.235.164.131:41195/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.131","103.235.164.131","203020","US"
"2020-12-10 03:19:07","http://103.82.223.160:36868/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.160","103.82.223.160","203020","IN"
"2020-12-09 21:03:05","http://103.73.152.5:44108/Mozi.m","offline","malware_download","Mozi","103.73.152.5","103.73.152.5","203020","US"
"2020-12-09 18:34:07","http://103.82.223.160:36868/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.160","103.82.223.160","203020","IN"
"2020-12-07 20:19:04","http://103.235.164.241:40626/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.241","103.235.164.241","203020","US"
"2020-12-06 14:04:05","http://103.73.155.226:54860/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.226","103.73.155.226","203020","US"
"2020-12-06 12:19:05","http://103.82.223.96:51538/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.96","103.82.223.96","203020","IN"
"2020-12-06 03:19:05","http://103.73.155.244:52470/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.244","103.73.155.244","203020","US"
"2020-12-06 00:04:05","http://103.73.155.55:58735/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.55","103.73.155.55","203020","US"
"2020-12-05 12:19:04","http://103.73.154.15:58102/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.15","103.73.154.15","203020","US"
"2020-12-05 04:34:05","http://103.73.152.176:36244/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.176","103.73.152.176","203020","US"
"2020-12-04 22:19:06","http://103.82.222.142:43226/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.142","103.82.222.142","203020","IN"
"2020-12-04 08:19:04","http://103.82.223.149:57477/Mozi.a","offline","malware_download","elf|Mozi","103.82.223.149","103.82.223.149","203020","IN"
"2020-12-04 08:04:04","http://103.73.155.17:43226/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.17","103.73.155.17","203020","US"
"2020-12-04 03:06:05","http://45.250.65.233:60008/Mozi.a","offline","malware_download","elf|Mozi","45.250.65.233","45.250.65.233","203020","RO"
"2020-12-04 02:33:07","http://103.82.223.149:57477/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.149","103.82.223.149","203020","IN"
"2020-12-04 02:06:05","http://103.82.223.149:57477/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.149","103.82.223.149","203020","IN"
"2020-12-03 21:04:04","http://103.235.164.63:40006/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.63","103.235.164.63","203020","US"
"2020-12-03 09:04:08","http://103.235.164.175:46399/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.175","103.235.164.175","203020","US"
"2020-12-03 08:04:05","http://103.82.223.9:55764/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.9","103.82.223.9","203020","IN"
"2020-12-03 06:25:06","http://103.82.223.9:55764/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.9","103.82.223.9","203020","IN"
"2020-12-03 05:55:06","http://103.82.223.9:55764/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.9","103.82.223.9","203020","IN"
"2020-12-03 01:49:09","http://103.235.165.57:53970/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.57","103.235.165.57","203020","US"
"2020-12-03 01:19:04","http://103.235.164.175:46399/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.175","103.235.164.175","203020","US"
"2020-12-02 04:19:07","http://103.82.222.67:43293/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.67","103.82.222.67","203020","IN"
"2020-12-02 00:49:05","http://103.82.151.207:35269/Mozi.m","offline","malware_download","elf|Mozi","103.82.151.207","103.82.151.207","203020","IN"
"2020-12-01 14:04:05","http://103.73.155.8:53321/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.8","103.73.155.8","203020","US"
"2020-12-01 13:04:05","http://103.82.223.5:46747/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.5","103.82.223.5","203020","IN"
"2020-11-29 17:49:05","http://103.82.223.5:57477/Mozi.a","offline","malware_download","elf|Mozi","103.82.223.5","103.82.223.5","203020","IN"
"2020-11-29 08:34:06","http://103.73.154.244:47794/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.244","103.73.154.244","203020","US"
"2020-11-28 23:34:05","http://103.235.165.220:34795/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.220","103.235.165.220","203020","US"
"2020-11-28 00:04:09","http://103.235.164.27:47756/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.27","103.235.164.27","203020","US"
"2020-11-27 21:49:05","http://103.82.223.93:39447/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.93","103.82.223.93","203020","IN"
"2020-11-27 19:34:09","http://103.73.152.44:45694/Mozi.a","offline","malware_download","elf|Mozi","103.73.152.44","103.73.152.44","203020","US"
"2020-11-27 06:19:06","http://103.235.164.98:41276/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.98","103.235.164.98","203020","US"
"2020-11-26 10:49:06","http://103.73.155.84:33470/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.84","103.73.155.84","203020","US"
"2020-11-26 02:19:04","http://103.82.223.70:57637/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.70","103.82.223.70","203020","IN"
"2020-11-26 00:23:05","http://103.235.164.42:60818/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.42","103.235.164.42","203020","US"
"2020-11-25 18:04:07","http://103.235.164.42:60818/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.42","103.235.164.42","203020","US"
"2020-11-25 15:04:05","http://103.235.164.42:60818/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.42","103.235.164.42","203020","US"
"2020-11-25 00:04:05","http://103.73.152.252:52546/Mozi.m","offline","malware_download","Mozi","103.73.152.252","103.73.152.252","203020","US"
"2020-11-23 20:19:04","http://103.235.164.177:54964/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.177","103.235.164.177","203020","US"
"2020-11-23 15:34:04","http://103.235.165.95:41328/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.95","103.235.165.95","203020","US"
"2020-11-22 18:38:04","http://107.174.46.71/lmaoWTF/loligang.mips","offline","malware_download","elf|mirai","107.174.46.71","107.174.46.71","203020","FR"
"2020-11-22 18:38:04","http://107.174.46.71/lmaoWTF/loligang.mpsl","offline","malware_download","elf|mirai","107.174.46.71","107.174.46.71","203020","FR"
"2020-11-22 18:38:04","http://107.174.46.71/lmaoWTF/loligang.ppc","offline","malware_download","elf|mirai","107.174.46.71","107.174.46.71","203020","FR"
"2020-11-22 18:38:04","http://107.174.46.71/lmaoWTF/loligang.sh4","offline","malware_download","elf|mirai","107.174.46.71","107.174.46.71","203020","FR"
"2020-11-22 18:38:04","http://107.174.46.71/lmaoWTF/loligang.spc","offline","malware_download","elf|mirai","107.174.46.71","107.174.46.71","203020","FR"
"2020-11-22 18:38:04","http://107.174.46.71/lmaoWTF/loligang.x86","offline","malware_download","elf|mirai","107.174.46.71","107.174.46.71","203020","FR"
"2020-11-22 18:38:03","http://107.174.46.71/lmaoWTF/loligang.m68k","offline","malware_download","elf|mirai","107.174.46.71","107.174.46.71","203020","FR"
"2020-11-22 18:37:08","http://107.174.46.71/lmaoWTF/loligang.arm7","offline","malware_download","elf|mirai","107.174.46.71","107.174.46.71","203020","FR"
"2020-11-22 18:37:05","http://107.174.46.71/lmaoWTF/loligang.arm","offline","malware_download","elf|mirai","107.174.46.71","107.174.46.71","203020","FR"
"2020-11-22 18:37:05","http://107.174.46.71/lmaoWTF/loligang.arm5","offline","malware_download","elf|mirai","107.174.46.71","107.174.46.71","203020","FR"
"2020-11-22 18:37:05","http://107.174.46.71/lmaoWTF/loligang.arm6","offline","malware_download","elf|mirai","107.174.46.71","107.174.46.71","203020","FR"
"2020-11-22 03:04:04","http://103.235.164.79:50196/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.79","103.235.164.79","203020","US"
"2020-11-22 02:04:04","http://103.73.154.30:38789/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.30","103.73.154.30","203020","US"
"2020-11-21 09:04:04","http://103.235.165.232:48648/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.232","103.235.165.232","203020","US"
"2020-11-20 06:49:08","http://103.82.223.139:59534/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.139","103.82.223.139","203020","IN"
"2020-11-20 06:34:05","http://103.235.165.95:50092/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.95","103.235.165.95","203020","US"
"2020-11-19 23:04:07","http://103.73.155.162:50196/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.162","103.73.155.162","203020","US"
"2020-11-19 21:34:07","http://103.235.165.71:35290/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.71","103.235.165.71","203020","US"
"2020-11-19 11:34:05","http://103.73.155.86:38301/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.86","103.73.155.86","203020","US"
"2020-11-19 00:49:08","http://103.73.153.216:35672/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.216","103.73.153.216","203020","US"
"2020-11-18 23:45:05","http://103.235.165.222:50792/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.222","103.235.165.222","203020","US"
"2020-11-18 23:22:04","http://103.235.165.222:50792/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.222","103.235.165.222","203020","US"
"2020-11-18 22:34:05","http://103.82.223.46:60452/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.46","103.82.223.46","203020","IN"
"2020-11-18 21:34:04","http://103.235.165.222:50792/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.222","103.235.165.222","203020","US"
"2020-11-17 12:20:05","http://45.250.66.120:37151/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.250.66.120","45.250.66.120","203020","RO"
"2020-11-17 12:19:04","http://103.82.222.127:52382/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.127","103.82.222.127","203020","IN"
"2020-11-16 21:49:05","http://103.235.164.66:52546/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.66","103.235.164.66","203020","US"
"2020-11-16 11:19:04","http://103.235.165.161:58711/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.161","103.235.165.161","203020","US"
"2020-11-16 06:50:12","http://155.94.252.252/snype.arm4","offline","malware_download","","155.94.252.252","155.94.252.252","203020","US"
"2020-11-16 06:50:12","http://155.94.252.252/snype.ppc","offline","malware_download","","155.94.252.252","155.94.252.252","203020","US"
"2020-11-16 06:50:12","http://155.94.252.252/snype.sparc","offline","malware_download","","155.94.252.252","155.94.252.252","203020","US"
"2020-11-16 06:50:10","http://155.94.252.252/snype.arm6","offline","malware_download","","155.94.252.252","155.94.252.252","203020","US"
"2020-11-16 06:50:10","http://155.94.252.252/snype.mpsl","offline","malware_download","","155.94.252.252","155.94.252.252","203020","US"
"2020-11-16 06:50:08","http://155.94.252.252/snype.mips","offline","malware_download","","155.94.252.252","155.94.252.252","203020","US"
"2020-11-16 06:50:05","http://155.94.252.252/snype.arm5","offline","malware_download","","155.94.252.252","155.94.252.252","203020","US"
"2020-11-16 06:50:05","http://155.94.252.252/snype.x86","offline","malware_download","","155.94.252.252","155.94.252.252","203020","US"
"2020-11-16 00:17:04","http://103.73.154.191:39089/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.191","103.73.154.191","203020","US"
"2020-11-15 23:47:04","http://103.73.154.191:39089/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.191","103.73.154.191","203020","US"
"2020-11-15 15:15:08","http://103.235.165.161:58711/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.161","103.235.165.161","203020","US"
"2020-11-15 14:30:06","http://103.235.165.161:58711/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.161","103.235.165.161","203020","US"
"2020-11-15 09:49:04","http://103.235.165.3:40780/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.3","103.235.165.3","203020","US"
"2020-11-15 09:19:04","http://103.235.164.21:56735/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.21","103.235.164.21","203020","US"
"2020-11-15 09:19:04","http://103.82.222.209:34961/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.209","103.82.222.209","203020","IN"
"2020-11-15 07:04:05","http://103.73.155.12:50967/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.12","103.73.155.12","203020","US"
"2020-11-15 06:19:08","http://103.73.152.229:33515/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.229","103.73.152.229","203020","US"
"2020-11-15 06:04:18","http://103.73.154.188:50704/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.188","103.73.154.188","203020","US"
"2020-11-15 01:34:04","http://103.73.154.175:47137/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.175","103.73.154.175","203020","US"
"2020-11-14 20:49:04","http://103.82.222.209:34961/Mozi.a","offline","malware_download","elf|Mozi","103.82.222.209","103.82.222.209","203020","IN"
"2020-11-14 20:34:04","http://103.73.155.100:34179/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.100","103.73.155.100","203020","US"
"2020-11-14 20:07:04","http://103.82.222.106:56735/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.106","103.82.222.106","203020","IN"
"2020-11-14 19:39:05","http://103.82.222.106:56735/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.106","103.82.222.106","203020","IN"
"2020-11-14 13:49:04","http://103.73.153.60:35765/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.60","103.73.153.60","203020","US"
"2020-11-14 11:49:07","http://103.73.153.123:55738/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.123","103.73.153.123","203020","US"
"2020-11-14 10:49:06","http://103.235.165.172:34997/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.172","103.235.165.172","203020","US"
"2020-11-14 09:19:05","http://103.235.164.87:36938/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.87","103.235.164.87","203020","US"
"2020-11-14 06:34:04","http://103.73.155.25:36938/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.25","103.73.155.25","203020","US"
"2020-11-14 05:19:04","http://103.235.165.228:34713/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.228","103.235.165.228","203020","US"
"2020-11-14 00:49:04","http://103.73.153.10:41374/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.10","103.73.153.10","203020","US"
"2020-11-13 18:34:07","http://103.82.222.85:39089/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.85","103.82.222.85","203020","IN"
"2020-11-13 16:04:07","http://103.73.152.98:43942/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.98","103.73.152.98","203020","US"
"2020-11-13 13:15:05","http://103.82.222.209:34961/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.209","103.82.222.209","203020","IN"
"2020-11-13 06:03:05","http://103.82.222.106:56735/Mozi.m","offline","malware_download","Mozi","103.82.222.106","103.82.222.106","203020","IN"
"2020-11-13 01:19:05","http://103.73.154.139:57761/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.139","103.73.154.139","203020","US"
"2020-11-12 18:19:05","http://103.73.153.10:41374/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.10","103.73.153.10","203020","US"
"2020-11-12 14:28:04","http://103.82.222.96:41255/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.96","103.82.222.96","203020","IN"
"2020-11-12 12:19:06","http://103.82.222.52:38311/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.52","103.82.222.52","203020","IN"
"2020-11-12 01:34:05","http://103.235.165.51:36938/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.51","103.235.165.51","203020","US"
"2020-11-12 01:19:07","http://103.73.154.133:36938/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.133","103.73.154.133","203020","US"
"2020-11-11 23:49:05","http://103.73.152.54:33030/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.54","103.73.152.54","203020","US"
"2020-11-11 13:34:05","http://103.73.153.15:58711/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.15","103.73.153.15","203020","US"
"2020-11-11 05:04:07","http://103.82.223.18:55738/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.18","103.82.223.18","203020","IN"
"2020-11-11 03:49:04","http://103.235.164.156:58294/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.156","103.235.164.156","203020","US"
"2020-11-11 01:27:05","http://103.82.222.49:58574/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.49","103.82.222.49","203020","IN"
"2020-11-10 23:04:05","http://103.82.223.108:52997/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.108","103.82.223.108","203020","IN"
"2020-11-10 19:04:04","http://103.82.222.96:41255/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.96","103.82.222.96","203020","IN"
"2020-11-10 15:49:05","http://103.235.165.71:45537/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.71","103.235.165.71","203020","US"
"2020-11-10 15:34:05","http://103.235.165.9:49559/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.9","103.235.165.9","203020","US"
"2020-11-10 15:19:08","http://103.235.165.71:45537/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.71","103.235.165.71","203020","US"
"2020-11-10 12:49:07","http://103.235.165.208:37067/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.208","103.235.165.208","203020","US"
"2020-11-10 12:49:05","http://103.235.164.136:52295/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.136","103.235.164.136","203020","US"
"2020-11-10 10:34:04","http://103.73.153.211:51587/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.211","103.73.153.211","203020","US"
"2020-11-10 02:34:33","http://103.82.223.43:49202/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.43","103.82.223.43","203020","IN"
"2020-11-09 22:49:05","http://103.82.222.5:54788/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.5","103.82.222.5","203020","IN"
"2020-11-09 22:39:04","http://103.73.153.139:41473/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.139","103.73.153.139","203020","US"
"2020-11-09 21:49:05","http://103.235.164.234:60674/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.234","103.235.164.234","203020","US"
"2020-11-09 21:04:07","http://103.235.165.97:55738/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.97","103.235.165.97","203020","US"
"2020-11-09 20:03:32","http://203.89.99.36:34961/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.36","203.89.99.36","203020","US"
"2020-11-09 18:35:33","http://103.235.164.194:41162/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.194","103.235.164.194","203020","US"
"2020-11-09 08:42:06","http://103.82.222.2:32848/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.2","103.82.222.2","203020","IN"
"2020-11-09 07:48:05","http://103.235.165.230:37778/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.230","103.235.165.230","203020","US"
"2020-11-08 23:46:04","http://103.82.222.41:40970/i","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.82.222.41","103.82.222.41","203020","IN"
"2020-11-08 23:16:05","http://103.82.222.41:40970/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.82.222.41","103.82.222.41","203020","IN"
"2020-11-07 16:34:11","http://103.235.164.145:36150/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.145","103.235.164.145","203020","US"
"2020-11-07 16:34:10","http://103.82.222.78:38735/Mozi.a","offline","malware_download","elf|Mozi","103.82.222.78","103.82.222.78","203020","IN"
"2020-11-07 03:18:05","http://103.73.152.24:35019/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.24","103.73.152.24","203020","US"
"2020-11-07 03:04:06","http://103.82.222.111:48483/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.111","103.82.222.111","203020","IN"
"2020-11-07 01:49:04","http://103.235.164.110:51407/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.110","103.235.164.110","203020","US"
"2020-11-07 01:21:32","http://103.73.152.24:35019/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.24","103.73.152.24","203020","US"
"2020-11-06 17:19:07","http://103.235.165.66:60948/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.66","103.235.165.66","203020","US"
"2020-11-06 17:07:08","http://103.235.165.73:43308/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.73","103.235.165.73","203020","US"
"2020-11-06 15:06:05","http://203.89.99.91:60844/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.91","203.89.99.91","203020","US"
"2020-11-06 13:19:32","http://103.73.154.241:36938/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.241","103.73.154.241","203020","US"
"2020-11-06 11:19:07","http://103.82.222.111:48483/Mozi.a","offline","malware_download","elf|Mozi","103.82.222.111","103.82.222.111","203020","IN"
"2020-11-06 10:04:06","http://103.82.223.13:54463/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.13","103.82.223.13","203020","IN"
"2020-11-06 09:49:32","http://103.82.222.95:36590/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.95","103.82.222.95","203020","IN"
"2020-11-06 09:34:07","http://103.235.165.140:49125/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.140","103.235.165.140","203020","US"
"2020-11-06 07:49:32","http://103.73.154.123:44014/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.123","103.73.154.123","203020","US"
"2020-11-06 05:51:11","http://103.82.222.67:58849/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.67","103.82.222.67","203020","IN"
"2020-11-06 04:49:04","http://103.82.151.13:36150/Mozi.m","offline","malware_download","elf|Mozi","103.82.151.13","103.82.151.13","203020","IN"
"2020-11-05 21:17:06","http://103.235.165.158:58122/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.158","103.235.165.158","203020","US"
"2020-11-05 16:42:05","http://103.73.154.182:51206/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.182","103.73.154.182","203020","US"
"2020-11-05 16:18:05","http://103.73.154.182:51206/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.182","103.73.154.182","203020","US"
"2020-11-05 09:49:32","http://103.73.154.31:40342/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.31","103.73.154.31","203020","US"
"2020-11-05 09:04:06","http://103.82.223.234:59834/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.234","103.82.223.234","203020","IN"
"2020-11-05 08:19:08","http://103.235.165.37:53483/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.37","103.235.165.37","203020","US"
"2020-11-05 05:49:06","http://103.206.162.211:40970/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.206.162.211","103.206.162.211","203020","IN"
"2020-11-05 04:34:05","http://103.73.153.16:35646/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.16","103.73.153.16","203020","US"
"2020-11-05 02:52:08","http://103.235.165.158:58122/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.158","103.235.165.158","203020","US"
"2020-11-05 02:49:04","http://103.73.155.157:45831/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.157","103.73.155.157","203020","US"
"2020-11-05 02:34:06","http://103.235.164.242:38107/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.242","103.235.164.242","203020","US"
"2020-11-05 00:34:04","http://103.73.154.182:51206/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.182","103.73.154.182","203020","US"
"2020-11-05 00:04:03","http://103.73.152.248:56013/Mozi.m","offline","malware_download","Mozi","103.73.152.248","103.73.152.248","203020","US"
"2020-11-04 23:49:06","http://103.235.165.209:59833/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.209","103.235.165.209","203020","US"
"2020-11-04 22:49:04","http://103.235.164.44:60948/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.44","103.235.164.44","203020","US"
"2020-11-04 20:34:04","http://103.82.223.169:50291/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.169","103.82.223.169","203020","IN"
"2020-11-04 17:04:04","http://103.73.155.174:46704/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.174","103.73.155.174","203020","US"
"2020-11-04 15:19:05","http://103.235.165.254:51269/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.254","103.235.165.254","203020","US"
"2020-11-04 10:51:06","http://203.89.99.44:47007/Mozi.a","offline","malware_download","elf|Mozi","203.89.99.44","203.89.99.44","203020","US"
"2020-11-04 09:34:04","http://103.82.222.90:36513/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.90","103.82.222.90","203020","IN"
"2020-11-04 07:49:06","http://103.73.153.140:41210/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.140","103.73.153.140","203020","US"
"2020-11-04 06:03:04","http://103.73.155.37:44014/Mozi.m","offline","malware_download","Mozi","103.73.155.37","103.73.155.37","203020","US"
"2020-11-04 05:04:04","http://103.206.162.248:36430/Mozi.a","offline","malware_download","elf|Mozi","103.206.162.248","103.206.162.248","203020","IN"
"2020-11-04 04:04:07","http://103.73.154.132:56689/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.132","103.73.154.132","203020","US"
"2020-11-04 02:34:05","http://103.82.151.33:46234/Mozi.a","offline","malware_download","elf|Mozi","103.82.151.33","103.82.151.33","203020","IN"
"2020-11-04 00:49:05","http://103.73.155.102:34703/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.102","103.73.155.102","203020","US"
"2020-11-03 22:34:06","http://103.82.222.137:48483/Mozi.a","offline","malware_download","elf|Mozi","103.82.222.137","103.82.222.137","203020","IN"
"2020-11-03 21:04:10","http://103.235.164.242:58030/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.242","103.235.164.242","203020","US"
"2020-11-03 16:04:05","http://103.235.165.236:41049/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.236","103.235.165.236","203020","US"
"2020-11-03 15:18:07","http://203.89.99.35:55442/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mirai","203.89.99.35","203.89.99.35","203020","US"
"2020-11-03 13:49:04","http://103.235.165.48:37914/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.48","103.235.165.48","203020","US"
"2020-11-03 13:34:05","http://103.206.162.211:40970/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.206.162.211","103.206.162.211","203020","IN"
"2020-11-03 12:49:04","http://103.235.165.243:41210/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.243","103.235.165.243","203020","US"
"2020-11-03 08:34:10","http://103.82.222.200:40404/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.200","103.82.222.200","203020","IN"
"2020-11-03 05:49:06","http://103.235.165.142:46796/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.142","103.235.165.142","203020","US"
"2020-11-03 05:04:06","http://103.73.153.169:34703/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.169","103.73.153.169","203020","US"
"2020-11-03 04:49:04","http://103.73.154.157:39372/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.157","103.73.154.157","203020","US"
"2020-11-03 02:34:08","http://103.82.223.144:56043/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.144","103.82.223.144","203020","IN"
"2020-11-03 02:06:07","http://103.82.223.144:56043/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.144","103.82.223.144","203020","IN"
"2020-11-02 21:14:05","http://103.82.222.32:41162/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.32","103.82.222.32","203020","IN"
"2020-11-02 20:34:05","http://103.235.165.83:38486/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.83","103.235.165.83","203020","US"
"2020-11-02 17:04:12","http://103.73.153.169:34703/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.169","103.73.153.169","203020","US"
"2020-11-02 17:04:05","http://103.73.153.15:39372/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.15","103.73.153.15","203020","US"
"2020-11-02 15:04:11","http://103.235.165.83:38486/Mozi.m","offline","malware_download","Mozi","103.235.165.83","103.235.165.83","203020","US"
"2020-11-02 14:34:04","http://103.73.154.76:50849/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.76","103.73.154.76","203020","US"
"2020-11-02 12:49:04","http://103.73.155.236:47007/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.236","103.73.155.236","203020","US"
"2020-11-02 03:49:07","http://103.73.155.88:35145/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.73.155.88","103.73.155.88","203020","US"
"2020-11-02 03:17:10","http://103.82.223.21:36150/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.21","103.82.223.21","203020","IN"
"2020-11-02 02:19:05","http://103.82.222.225:43297/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.225","103.82.222.225","203020","IN"
"2020-11-02 00:49:09","http://103.82.223.21:36150/Mozi.a","offline","malware_download","elf|Mozi","103.82.223.21","103.82.223.21","203020","IN"
"2020-11-01 23:19:04","http://103.73.152.71:35965/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.71","103.73.152.71","203020","US"
"2020-11-01 22:34:04","http://103.82.223.21:36150/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.21","103.82.223.21","203020","IN"
"2020-11-01 20:19:06","http://103.73.154.210:38031/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.210","103.73.154.210","203020","US"
"2020-11-01 14:49:05","http://103.73.152.81:57454/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.81","103.73.152.81","203020","US"
"2020-11-01 09:34:07","http://103.73.155.96:60869/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.96","103.73.155.96","203020","US"
"2020-11-01 05:19:04","http://103.73.153.209:36150/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.209","103.73.153.209","203020","US"
"2020-11-01 04:49:06","http://103.73.154.9:60869/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.9","103.73.154.9","203020","US"
"2020-11-01 02:49:04","http://103.73.155.214:44806/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.214","103.73.155.214","203020","US"
"2020-10-31 22:19:04","http://103.73.153.132:34355/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.132","103.73.153.132","203020","US"
"2020-10-31 21:34:06","http://103.82.223.69:39981/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.69","103.82.223.69","203020","IN"
"2020-10-31 17:19:09","http://103.73.154.87:42436/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.87","103.73.154.87","203020","US"
"2020-10-31 11:04:05","http://103.73.152.244:46285/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.244","103.73.152.244","203020","US"
"2020-10-31 07:04:09","http://103.82.222.191:56396/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.191","103.82.222.191","203020","IN"
"2020-10-31 06:34:09","http://103.206.162.57:60974/Mozi.m","offline","malware_download","elf|Mozi","103.206.162.57","103.206.162.57","203020","IN"
"2020-10-31 06:19:11","http://103.73.154.181:55406/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.181","103.73.154.181","203020","US"
"2020-10-31 05:49:07","http://103.82.223.42:55344/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.42","103.82.223.42","203020","IN"
"2020-10-30 23:36:05","http://203.89.99.19:47833/bin.sh","offline","malware_download","32-bit|ELF|MIPS","203.89.99.19","203.89.99.19","203020","US"
"2020-10-30 23:19:06","http://103.235.165.18:36643/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.18","103.235.165.18","203020","US"
"2020-10-30 21:34:08","http://103.73.155.251:41701/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.251","103.73.155.251","203020","US"
"2020-10-30 20:49:06","http://103.82.222.5:40548/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.5","103.82.222.5","203020","IN"
"2020-10-30 19:19:04","http://103.82.222.47:37088/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.47","103.82.222.47","203020","IN"
"2020-10-30 12:04:05","http://103.73.154.252:50703/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.252","103.73.154.252","203020","US"
"2020-10-30 10:04:10","http://103.73.155.223:34451/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.223","103.73.155.223","203020","US"
"2020-10-30 09:35:05","http://203.89.99.162:40970/Mozi.a","offline","malware_download","elf|Mirai|Mozi","203.89.99.162","203.89.99.162","203020","US"
"2020-10-30 05:10:06","http://103.82.151.134:46577/i","offline","malware_download","32-bit|ELF|MIPS","103.82.151.134","103.82.151.134","203020","IN"
"2020-10-30 04:41:07","http://103.82.151.134:46577/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.151.134","103.82.151.134","203020","IN"
"2020-10-30 04:40:06","http://103.235.164.51:45704/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.51","103.235.164.51","203020","US"
"2020-10-30 04:35:06","http://103.235.164.51:45704/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.51","103.235.164.51","203020","US"
"2020-10-30 03:19:12","http://103.73.153.16:33854/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.73.153.16","103.73.153.16","203020","US"
"2020-10-29 20:49:11","http://103.82.223.94:54949/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.94","103.82.223.94","203020","IN"
"2020-10-29 20:04:07","http://103.73.155.214:46547/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.214","103.73.155.214","203020","US"
"2020-10-29 19:04:33","http://103.235.165.244:38142/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.244","103.235.165.244","203020","US"
"2020-10-29 18:08:07","http://103.73.153.16:33854/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.73.153.16","103.73.153.16","203020","US"
"2020-10-29 15:12:08","http://103.206.162.132:48951/i","offline","malware_download","32-bit|ELF|MIPS","103.206.162.132","103.206.162.132","203020","IN"
"2020-10-29 14:45:07","http://103.206.162.132:48951/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.206.162.132","103.206.162.132","203020","IN"
"2020-10-29 13:19:05","http://103.73.154.197:36559/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.197","103.73.154.197","203020","US"
"2020-10-29 11:49:06","http://103.235.165.24:52903/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.24","103.235.165.24","203020","US"
"2020-10-29 11:19:06","http://103.82.151.154:56043/i","offline","malware_download","32-bit|ELF|MIPS","103.82.151.154","103.82.151.154","203020","IN"
"2020-10-29 10:49:07","http://103.82.151.154:56043/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.151.154","103.82.151.154","203020","IN"
"2020-10-29 08:34:05","http://103.235.165.29:56706/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.29","103.235.165.29","203020","US"
"2020-10-29 07:04:06","http://103.73.153.213:40332/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.213","103.73.153.213","203020","US"
"2020-10-29 00:04:16","http://103.82.223.221:42007/Mozi.m","offline","malware_download","Mozi","103.82.223.221","103.82.223.221","203020","IN"
"2020-10-29 00:04:05","http://103.73.152.164:35566/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.164","103.73.152.164","203020","US"
"2020-10-28 21:34:05","http://103.82.222.82:52823/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.82","103.82.222.82","203020","IN"
"2020-10-28 20:19:08","http://103.235.165.158:51153/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.158","103.235.165.158","203020","US"
"2020-10-28 17:39:12","http://103.82.223.93:37914/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.93","103.82.223.93","203020","IN"
"2020-10-28 17:34:13","http://103.82.223.116:40332/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.116","103.82.223.116","203020","IN"
"2020-10-28 17:10:12","http://103.82.223.93:37914/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.93","103.82.223.93","203020","IN"
"2020-10-28 16:59:07","http://103.82.223.246:42027/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.246","103.82.223.246","203020","IN"
"2020-10-28 16:30:07","http://103.82.223.246:42027/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.246","103.82.223.246","203020","IN"
"2020-10-28 13:02:05","http://103.235.164.169:44310/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.169","103.235.164.169","203020","US"
"2020-10-28 11:04:05","http://103.82.223.121:40538/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.121","103.82.223.121","203020","IN"
"2020-10-28 10:19:05","http://103.235.164.245:37350/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.245","103.235.164.245","203020","US"
"2020-10-28 07:19:07","http://103.206.162.132:48951/Mozi.m","offline","malware_download","elf|Mozi","103.206.162.132","103.206.162.132","203020","IN"
"2020-10-28 06:49:07","http://103.235.165.129:41885/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.129","103.235.165.129","203020","US"
"2020-10-28 05:34:06","http://103.82.222.41:47280/Mozi.a","offline","malware_download","elf|Mozi","103.82.222.41","103.82.222.41","203020","IN"
"2020-10-28 05:04:09","http://103.206.162.56:37907/Mozi.m","offline","malware_download","elf|Mozi","103.206.162.56","103.206.162.56","203020","IN"
"2020-10-28 05:04:05","http://103.73.154.99:46289/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.99","103.73.154.99","203020","US"
"2020-10-28 03:04:09","http://103.235.164.167:40970/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.235.164.167","103.235.164.167","203020","US"
"2020-10-28 01:06:11","http://203.89.99.154:46577/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.154","203.89.99.154","203020","US"
"2020-10-28 01:04:06","http://103.73.155.162:52868/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.162","103.73.155.162","203020","US"
"2020-10-28 00:34:06","http://103.73.153.236:40332/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.236","103.73.153.236","203020","US"
"2020-10-28 00:04:06","http://103.82.222.60:46547/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.60","103.82.222.60","203020","IN"
"2020-10-27 22:19:06","http://103.73.152.70:52270/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.70","103.73.152.70","203020","US"
"2020-10-27 21:34:05","http://103.235.165.1:53818/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.1","103.235.165.1","203020","US"
"2020-10-27 20:19:05","http://103.235.164.220:36150/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.220","103.235.164.220","203020","US"
"2020-10-27 13:49:05","http://103.73.152.187:32870/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.187","103.73.152.187","203020","US"
"2020-10-27 13:34:06","http://103.82.223.154:36837/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.154","103.82.223.154","203020","IN"
"2020-10-27 12:18:05","http://103.73.154.4:36150/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.4","103.73.154.4","203020","US"
"2020-10-27 05:19:07","http://103.73.154.62:40332/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.62","103.73.154.62","203020","US"
"2020-10-27 02:34:05","http://103.73.154.62:40332/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.62","103.73.154.62","203020","US"
"2020-10-27 01:34:06","http://103.235.164.169:44310/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.169","103.235.164.169","203020","US"
"2020-10-26 23:04:06","http://103.82.222.41:47280/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.41","103.82.222.41","203020","IN"
"2020-10-26 19:20:06","http://103.82.151.254:43379/i","offline","malware_download","32-bit|ELF|MIPS","103.82.151.254","103.82.151.254","203020","IN"
"2020-10-26 19:02:05","http://103.73.152.217:56406/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.217","103.73.152.217","203020","US"
"2020-10-26 18:24:05","http://103.73.152.217:56406/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.217","103.73.152.217","203020","US"
"2020-10-26 18:17:06","http://103.82.151.254:43379/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.151.254","103.82.151.254","203020","IN"
"2020-10-26 13:49:34","http://103.206.162.115:55615/Mozi.m","offline","malware_download","elf|Mozi","103.206.162.115","103.206.162.115","203020","IN"
"2020-10-26 08:36:06","http://103.73.155.157:35642/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.157","103.73.155.157","203020","US"
"2020-10-25 23:59:05","http://103.73.152.213:45738/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.213","103.73.152.213","203020","US"
"2020-10-25 20:04:05","http://103.235.164.169:44310/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.169","103.235.164.169","203020","US"
"2020-10-25 20:04:05","http://103.235.165.96:45393/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.96","103.235.165.96","203020","US"
"2020-10-25 19:19:06","http://103.73.155.183:58528/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.183","103.73.155.183","203020","US"
"2020-10-25 11:04:10","http://103.82.223.229:33492/Mozi.a","offline","malware_download","elf|Mozi","103.82.223.229","103.82.223.229","203020","IN"
"2020-10-25 08:34:34","http://103.73.154.157:40332/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.157","103.73.154.157","203020","US"
"2020-10-25 08:33:06","http://103.73.154.157:40332/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.157","103.73.154.157","203020","US"
"2020-10-25 05:04:07","http://103.206.162.113:33492/Mozi.m","offline","malware_download","elf|Mozi","103.206.162.113","103.206.162.113","203020","IN"
"2020-10-25 02:49:05","http://103.235.164.249:33470/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.249","103.235.164.249","203020","US"
"2020-10-25 00:19:06","http://103.235.165.22:33117/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.235.165.22","103.235.165.22","203020","US"
"2020-10-24 18:16:06","http://103.82.151.51:56579/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.151.51","103.82.151.51","203020","IN"
"2020-10-24 17:34:09","http://103.73.154.76:50899/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.76","103.73.154.76","203020","US"
"2020-10-24 09:04:11","http://103.73.155.134:54403/Mozi.m","offline","malware_download","Mozi","103.73.155.134","103.73.155.134","203020","US"
"2020-10-24 03:04:09","http://103.73.155.170:40970/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.73.155.170","103.73.155.170","203020","US"
"2020-10-24 02:52:06","http://103.82.223.70:48163/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.70","103.82.223.70","203020","IN"
"2020-10-24 02:19:05","http://103.73.153.25:36615/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.25","103.73.153.25","203020","US"
"2020-10-24 00:19:06","http://103.82.223.70:48163/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.70","103.82.223.70","203020","IN"
"2020-10-23 23:49:06","http://103.73.154.93:47761/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.93","103.73.154.93","203020","US"
"2020-10-23 17:34:05","http://103.73.153.24:39314/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.24","103.73.153.24","203020","US"
"2020-10-23 17:19:09","http://103.73.153.90:58294/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.90","103.73.153.90","203020","US"
"2020-10-23 15:43:05","http://103.73.154.123:35964/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.123","103.73.154.123","203020","US"
"2020-10-23 14:04:08","http://103.73.153.38:35019/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.38","103.73.153.38","203020","US"
"2020-10-23 10:19:09","http://103.73.154.106:35900/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.106","103.73.154.106","203020","US"
"2020-10-23 10:04:10","http://103.73.153.135:41400/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.135","103.73.153.135","203020","US"
"2020-10-23 05:04:10","http://103.73.152.218:49861/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.218","103.73.152.218","203020","US"
"2020-10-23 04:04:06","http://103.235.165.193:38175/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.193","103.235.165.193","203020","US"
"2020-10-23 01:04:06","http://103.235.165.139:44365/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.139","103.235.165.139","203020","US"
"2020-10-22 23:19:06","http://103.235.165.139:44365/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.139","103.235.165.139","203020","US"
"2020-10-22 19:49:05","http://103.73.154.246:36311/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.246","103.73.154.246","203020","US"
"2020-10-22 17:19:15","http://103.73.154.9:40062/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.9","103.73.154.9","203020","US"
"2020-10-22 16:09:09","http://45.250.66.231:41020/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.250.66.231","45.250.66.231","203020","RO"
"2020-10-22 08:34:09","http://103.73.155.47:46108/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.47","103.73.155.47","203020","US"
"2020-10-22 05:43:06","http://103.73.155.55:59521/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.55","103.73.155.55","203020","US"
"2020-10-22 04:19:06","http://103.73.155.42:34471/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.42","103.73.155.42","203020","US"
"2020-10-22 04:04:09","http://103.73.153.135:41400/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.135","103.73.153.135","203020","US"
"2020-10-22 04:02:05","http://103.73.155.47:46108/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.47","103.73.155.47","203020","US"
"2020-10-22 03:46:06","http://103.73.155.47:46108/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.47","103.73.155.47","203020","US"
"2020-10-22 02:46:05","http://103.73.155.42:34471/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.42","103.73.155.42","203020","US"
"2020-10-21 23:51:05","http://203.89.99.102:53412/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.102","203.89.99.102","203020","US"
"2020-10-21 22:19:05","http://103.235.164.236:35746/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.236","103.235.164.236","203020","US"
"2020-10-21 21:34:05","http://103.73.155.96:47324/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.96","103.73.155.96","203020","US"
"2020-10-21 20:19:05","http://103.73.154.192:53627/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.192","103.73.154.192","203020","US"
"2020-10-21 20:19:05","http://103.73.155.221:37255/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.221","103.73.155.221","203020","US"
"2020-10-21 11:45:06","http://103.73.153.24:39314/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.24","103.73.153.24","203020","US"
"2020-10-21 10:28:05","http://203.89.99.102:53412/Mozi.a","offline","malware_download","elf|Mozi","203.89.99.102","203.89.99.102","203020","US"
"2020-10-21 10:19:06","http://103.82.223.180:46751/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.180","103.82.223.180","203020","IN"
"2020-10-21 10:07:06","http://203.89.99.185:51524/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.185","203.89.99.185","203020","US"
"2020-10-21 10:04:06","http://103.82.223.215:35642/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.215","103.82.223.215","203020","IN"
"2020-10-21 08:22:11","http://203.89.99.139:44089/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.139","203.89.99.139","203020","US"
"2020-10-21 08:19:05","http://103.235.165.218:50755/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.218","103.235.165.218","203020","US"
"2020-10-21 06:34:05","http://103.73.155.236:38286/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.236","103.73.155.236","203020","US"
"2020-10-21 05:59:05","http://103.73.155.42:34471/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.42","103.73.155.42","203020","US"
"2020-10-21 05:57:18","http://103.235.164.137:40308/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.137","103.235.164.137","203020","US"
"2020-10-21 05:55:30","http://103.73.155.55:59521/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.55","103.73.155.55","203020","US"
"2020-10-21 01:19:06","http://103.235.165.234:33798/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.234","103.235.165.234","203020","US"
"2020-10-20 22:49:07","http://103.82.223.72:58294/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.72","103.82.223.72","203020","IN"
"2020-10-20 22:49:05","http://103.235.165.83:39900/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.83","103.235.165.83","203020","US"
"2020-10-20 20:49:05","http://103.73.152.151:37708/Mozi.a","offline","malware_download","elf|Mozi","103.73.152.151","103.73.152.151","203020","US"
"2020-10-20 19:19:07","http://103.235.165.83:39900/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.83","103.235.165.83","203020","US"
"2020-10-20 15:19:10","http://103.73.152.132:39314/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.132","103.73.152.132","203020","US"
"2020-10-20 13:19:33","http://103.235.164.251:33798/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.251","103.235.164.251","203020","US"
"2020-10-20 13:04:07","http://103.235.164.112:36553/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.112","103.235.164.112","203020","US"
"2020-10-20 11:16:06","http://103.73.154.240:52974/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.240","103.73.154.240","203020","US"
"2020-10-20 04:19:06","http://103.73.155.19:60642/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.19","103.73.155.19","203020","US"
"2020-10-20 02:23:07","http://45.250.65.242:48926/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.250.65.242","45.250.65.242","203020","RO"
"2020-10-20 02:19:06","http://103.73.153.193:37708/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.193","103.73.153.193","203020","US"
"2020-10-19 23:34:06","http://103.73.155.157:40591/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.157","103.73.155.157","203020","US"
"2020-10-19 23:19:05","http://103.235.165.218:41655/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.218","103.235.165.218","203020","US"
"2020-10-19 21:49:09","http://103.82.223.107:47506/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.107","103.82.223.107","203020","IN"
"2020-10-19 19:20:06","http://103.73.154.42:33009/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.42","103.73.154.42","203020","US"
"2020-10-19 18:51:05","http://103.73.154.42:33009/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.42","103.73.154.42","203020","US"
"2020-10-19 16:34:05","http://103.82.151.107:54295/Mozi.a","offline","malware_download","elf|Mozi","103.82.151.107","103.82.151.107","203020","IN"
"2020-10-19 15:03:02","http://103.73.152.116:50000/Mozi.m","offline","malware_download","Mozi","103.73.152.116","103.73.152.116","203020","US"
"2020-10-19 13:34:09","http://103.73.155.33:35981/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.33","103.73.155.33","203020","US"
"2020-10-19 10:27:05","http://103.82.151.107:54295/i","offline","malware_download","32-bit|ELF|MIPS","103.82.151.107","103.82.151.107","203020","IN"
"2020-10-19 10:01:07","http://103.82.151.107:54295/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.151.107","103.82.151.107","203020","IN"
"2020-10-19 09:19:06","http://103.73.153.247:45803/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.247","103.73.153.247","203020","US"
"2020-10-19 09:04:09","http://103.73.153.185:44015/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.185","103.73.153.185","203020","US"
"2020-10-19 03:04:06","http://103.73.155.15:60937/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.15","103.73.155.15","203020","US"
"2020-10-19 01:49:07","http://103.82.223.72:58294/Mozi.a","offline","malware_download","elf|Mozi","103.82.223.72","103.82.223.72","203020","IN"
"2020-10-19 00:19:05","http://103.82.222.114:59049/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.114","103.82.222.114","203020","IN"
"2020-10-18 19:49:06","http://103.73.154.42:33009/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.42","103.73.154.42","203020","US"
"2020-10-18 19:11:05","http://103.73.155.244:56089/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.244","103.73.155.244","203020","US"
"2020-10-18 19:04:06","http://103.73.154.165:53216/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.165","103.73.154.165","203020","US"
"2020-10-18 18:22:06","http://45.250.65.242:45528/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.250.65.242","45.250.65.242","203020","RO"
"2020-10-18 18:19:05","http://103.82.222.202:55628/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.202","103.82.222.202","203020","IN"
"2020-10-18 18:04:10","http://103.73.154.145:53001/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.145","103.73.154.145","203020","US"
"2020-10-18 17:51:05","http://203.89.99.15:53934/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.15","203.89.99.15","203020","US"
"2020-10-18 17:49:07","http://103.73.155.173:46751/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.173","103.73.155.173","203020","US"
"2020-10-18 13:19:10","http://103.73.153.189:40193/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.189","103.73.153.189","203020","US"
"2020-10-18 12:49:10","http://103.73.153.213:46081/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.213","103.73.153.213","203020","US"
"2020-10-18 10:04:05","http://103.235.164.170:35981/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.170","103.235.164.170","203020","US"
"2020-10-18 08:49:06","http://103.73.153.38:58019/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.38","103.73.153.38","203020","US"
"2020-10-18 06:39:05","http://103.73.155.0:38584/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.0","103.73.155.0","203020","US"
"2020-10-18 06:11:06","http://103.73.155.0:38584/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.0","103.73.155.0","203020","US"
"2020-10-18 05:19:08","http://103.235.164.23:41804/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.23","103.235.164.23","203020","US"
"2020-10-18 03:34:06","http://103.73.155.0:38584/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.0","103.73.155.0","203020","US"
"2020-10-18 01:34:09","http://103.82.222.40:59441/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.40","103.82.222.40","203020","IN"
"2020-10-18 01:07:06","http://103.73.154.162:58591/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.162","103.73.154.162","203020","US"
"2020-10-18 00:49:08","http://103.73.152.61:58787/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.61","103.73.152.61","203020","US"
"2020-10-18 00:34:06","http://103.73.154.68:55286/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.68","103.73.154.68","203020","US"
"2020-10-17 23:37:10","http://45.250.65.242:45528/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.250.65.242","45.250.65.242","203020","RO"
"2020-10-17 23:34:06","http://103.73.152.177:40062/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.177","103.73.152.177","203020","US"
"2020-10-17 23:19:05","http://103.73.153.38:58019/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.38","103.73.153.38","203020","US"
"2020-10-17 21:04:13","http://103.73.153.4:33117/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.73.153.4","103.73.153.4","203020","US"
"2020-10-17 19:24:05","http://103.73.154.162:58591/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.162","103.73.154.162","203020","US"
"2020-10-17 18:04:09","http://103.82.223.3:58294/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.3","103.82.223.3","203020","IN"
"2020-10-17 17:34:07","http://103.73.155.0:38584/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.0","103.73.155.0","203020","US"
"2020-10-17 16:34:06","http://103.235.165.125:34664/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.125","103.235.165.125","203020","US"
"2020-10-17 15:22:05","http://203.89.98.2:38022/Mozi.m","offline","malware_download","elf|Mozi","203.89.98.2","203.89.98.2","203020","US"
"2020-10-17 14:19:05","http://103.73.154.138:38551/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.138","103.73.154.138","203020","US"
"2020-10-17 12:19:05","http://103.73.152.76:32888/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.76","103.73.152.76","203020","US"
"2020-10-17 10:34:05","http://103.73.154.59:47420/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.59","103.73.154.59","203020","US"
"2020-10-17 09:04:05","http://103.73.152.242:46908/Mozi.m","offline","malware_download","Mozi","103.73.152.242","103.73.152.242","203020","US"
"2020-10-17 05:20:06","http://103.73.153.138:53934/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.138","103.73.153.138","203020","US"
"2020-10-17 04:19:05","http://103.235.165.147:53000/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.147","103.235.165.147","203020","US"
"2020-10-17 03:49:04","http://103.73.154.23:39314/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.23","103.73.154.23","203020","US"
"2020-10-17 03:40:07","http://103.73.155.54:60374/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.54","103.73.155.54","203020","US"
"2020-10-17 01:34:07","http://103.73.154.23:39314/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.23","103.73.154.23","203020","US"
"2020-10-17 00:49:09","http://103.82.222.40:59441/Mozi.a","offline","malware_download","elf|Mozi","103.82.222.40","103.82.222.40","203020","IN"
"2020-10-17 00:34:07","http://103.73.153.169:48311/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.169","103.73.153.169","203020","US"
"2020-10-17 00:04:05","http://103.82.223.69:58294/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.69","103.82.223.69","203020","IN"
"2020-10-16 20:34:06","http://103.82.223.106:48052/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.106","103.82.223.106","203020","IN"
"2020-10-16 17:49:06","http://103.73.154.236:53680/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.236","103.73.154.236","203020","US"
"2020-10-16 17:34:07","http://103.73.152.193:59687/Mozi.a","offline","malware_download","elf|Mozi","103.73.152.193","103.73.152.193","203020","US"
"2020-10-16 12:49:06","http://103.73.153.138:53934/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.138","103.73.153.138","203020","US"
"2020-10-16 11:20:07","http://203.89.99.107:56559/bin.sh","offline","malware_download","32-bit|ELF|MIPS","203.89.99.107","203.89.99.107","203020","US"
"2020-10-16 06:26:05","http://203.89.99.107:56559/i","offline","malware_download","32-bit|ELF|MIPS","203.89.99.107","203.89.99.107","203020","US"
"2020-10-16 01:06:05","http://103.73.152.25:46754/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.25","103.73.152.25","203020","US"
"2020-10-16 00:54:05","http://103.73.152.25:46754/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.25","103.73.152.25","203020","US"
"2020-10-15 08:49:05","http://103.235.165.197:53327/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.197","103.235.165.197","203020","US"
"2020-10-15 07:49:07","http://103.73.153.220:48550/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.220","103.73.153.220","203020","US"
"2020-10-15 07:49:06","http://103.235.164.47:57324/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.47","103.235.164.47","203020","US"
"2020-10-15 06:34:09","http://103.82.223.208:47490/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.208","103.82.223.208","203020","IN"
"2020-10-15 05:06:08","http://103.235.164.150:33258/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.150","103.235.164.150","203020","US"
"2020-10-15 04:57:06","http://103.73.153.201:41352/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.201","103.73.153.201","203020","US"
"2020-10-15 01:25:08","http://45.250.65.242:51136/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.250.65.242","45.250.65.242","203020","RO"
"2020-10-15 00:04:11","http://103.73.155.54:60374/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.54","103.73.155.54","203020","US"
"2020-10-14 23:19:04","http://103.73.153.175:52107/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.175","103.73.153.175","203020","US"
"2020-10-14 21:39:05","http://103.82.151.41:48851/i","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.82.151.41","103.82.151.41","203020","IN"
"2020-10-14 18:34:04","http://103.73.153.201:41352/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.201","103.73.153.201","203020","US"
"2020-10-14 17:19:05","http://103.73.155.234:41055/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.234","103.73.155.234","203020","US"
"2020-10-14 16:06:05","http://103.73.155.202:51383/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.202","103.73.155.202","203020","US"
"2020-10-14 15:06:05","http://203.89.99.76:39762/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.76","203.89.99.76","203020","US"
"2020-10-14 10:04:05","http://103.235.164.27:59176/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.27","103.235.164.27","203020","US"
"2020-10-14 10:04:04","http://103.235.164.73:51439/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.73","103.235.164.73","203020","US"
"2020-10-14 06:49:05","http://103.73.155.226:36114/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.226","103.73.155.226","203020","US"
"2020-10-14 02:06:04","http://203.89.99.123:52107/Mozi.a","offline","malware_download","elf|Mozi","203.89.99.123","203.89.99.123","203020","US"
"2020-10-13 23:34:05","http://103.73.152.138:45375/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.138","103.73.152.138","203020","US"
"2020-10-13 22:34:07","http://103.73.154.44:38551/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.44","103.73.154.44","203020","US"
"2020-10-13 21:34:05","http://103.73.152.188:48550/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.188","103.73.152.188","203020","US"
"2020-10-13 21:34:05","http://103.73.153.164:33117/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.73.153.164","103.73.153.164","203020","US"
"2020-10-13 21:34:05","http://103.82.223.22:36839/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.22","103.82.223.22","203020","IN"
"2020-10-13 12:39:04","http://103.73.155.202:51383/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.202","103.73.155.202","203020","US"
"2020-10-13 12:38:06","http://103.235.165.84:33690/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.84","103.235.165.84","203020","US"
"2020-10-13 12:38:05","http://103.235.164.243:52982/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.243","103.235.164.243","203020","US"
"2020-10-13 12:38:04","http://103.235.165.84:33690/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.84","103.235.165.84","203020","US"
"2020-10-13 11:13:08","http://103.82.223.215:38551/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/¤tsetting.htm=1","offline","malware_download","elf","103.82.223.215","103.82.223.215","203020","IN"
"2020-10-13 01:33:04","http://103.73.154.119:52944/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.119","103.73.154.119","203020","US"
"2020-10-13 00:32:04","http://103.73.154.119:52944/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.119","103.73.154.119","203020","US"
"2020-10-12 08:05:06","http://103.73.153.139:41755/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.139","103.73.153.139","203020","US"
"2020-10-12 03:22:05","http://103.235.164.136:53001/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.136","103.235.164.136","203020","US"
"2020-10-12 02:10:05","http://103.73.154.99:60884/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.99","103.73.154.99","203020","US"
"2020-10-12 01:57:05","http://103.73.153.109:35302/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.109","103.73.153.109","203020","US"
"2020-10-12 01:01:05","http://103.73.153.109:35302/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.109","103.73.153.109","203020","US"
"2020-10-12 00:12:04","http://103.73.152.223:33690/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.223","103.73.152.223","203020","US"
"2020-10-11 23:24:04","http://103.73.152.223:33690/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.223","103.73.152.223","203020","US"
"2020-10-11 22:12:04","http://103.73.152.38:52213/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.38","103.73.152.38","203020","US"
"2020-10-11 21:38:04","http://103.73.152.38:52213/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.38","103.73.152.38","203020","US"
"2020-10-11 20:20:05","http://103.73.152.154:52122/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.154","103.73.152.154","203020","US"
"2020-10-11 19:51:04","http://103.73.152.154:52122/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.154","103.73.152.154","203020","US"
"2020-10-11 14:02:07","http://103.235.164.143:34927/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.143","103.235.164.143","203020","US"
"2020-10-11 13:50:06","http://103.235.164.143:34927/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.143","103.235.164.143","203020","US"
"2020-10-11 09:45:05","http://103.73.154.79:44129/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.79","103.73.154.79","203020","US"
"2020-10-11 03:19:05","http://103.73.152.125:44324/Mozi.a","offline","malware_download","elf|Mozi","103.73.152.125","103.73.152.125","203020","US"
"2020-10-11 01:49:07","http://103.73.152.21:57555/Mozi.a","offline","malware_download","elf|Mozi","103.73.152.21","103.73.152.21","203020","US"
"2020-10-11 01:34:04","http://103.73.154.86:52676/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.86","103.73.154.86","203020","US"
"2020-10-11 00:04:13","http://103.82.222.130:41885/Mozi.m","offline","malware_download","Mozi","103.82.222.130","103.82.222.130","203020","IN"
"2020-10-10 23:19:05","http://103.82.222.35:47944/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.35","103.82.222.35","203020","IN"
"2020-10-10 23:04:05","http://103.235.164.95:40256/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.95","103.235.164.95","203020","US"
"2020-10-10 22:19:04","http://103.235.165.37:52982/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.37","103.235.165.37","203020","US"
"2020-10-10 22:04:04","http://103.235.165.79:42931/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.79","103.235.165.79","203020","US"
"2020-10-10 21:19:05","http://103.73.153.210:37116/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.210","103.73.153.210","203020","US"
"2020-10-10 21:04:11","http://103.82.223.152:40256/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.152","103.82.223.152","203020","IN"
"2020-10-10 17:34:06","http://103.73.152.125:44324/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.125","103.73.152.125","203020","US"
"2020-10-10 11:55:05","http://103.73.152.125:44324/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.125","103.73.152.125","203020","US"
"2020-10-10 07:19:05","http://103.73.155.241:34450/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.241","103.73.155.241","203020","US"
"2020-10-10 07:04:07","http://103.73.155.35:44337/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.35","103.73.155.35","203020","US"
"2020-10-10 01:19:05","http://103.73.155.213:47964/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.213","103.73.155.213","203020","US"
"2020-10-10 01:10:06","http://103.206.162.213:33070/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.206.162.213","103.206.162.213","203020","IN"
"2020-10-10 00:30:06","http://103.82.151.76:58648/i","offline","malware_download","32-bit|ELF|MIPS","103.82.151.76","103.82.151.76","203020","IN"
"2020-10-10 00:19:08","http://103.235.164.87:56052/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.87","103.235.164.87","203020","US"
"2020-10-09 23:46:04","http://103.82.151.76:58648/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.151.76","103.82.151.76","203020","IN"
"2020-10-09 21:34:06","http://103.82.223.21:52107/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.21","103.82.223.21","203020","IN"
"2020-10-09 21:04:04","http://103.73.153.7:42747/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.7","103.73.153.7","203020","US"
"2020-10-09 19:34:04","http://103.235.164.39:38024/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.39","103.235.164.39","203020","US"
"2020-10-09 19:26:07","http://103.82.223.12:52496/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.12","103.82.223.12","203020","IN"
"2020-10-09 18:47:04","http://103.82.223.12:52496/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.12","103.82.223.12","203020","IN"
"2020-10-09 17:19:07","http://103.73.153.226:59123/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.226","103.73.153.226","203020","US"
"2020-10-09 17:19:04","http://103.73.155.194:57577/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.194","103.73.155.194","203020","US"
"2020-10-09 16:49:08","http://103.235.164.136:53001/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.136","103.235.164.136","203020","US"
"2020-10-09 16:04:04","http://103.82.223.95:47973/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.95","103.82.223.95","203020","IN"
"2020-10-09 14:29:06","http://103.73.153.226:59123/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.226","103.73.153.226","203020","US"
"2020-10-09 12:04:05","http://103.73.153.186:59278/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.186","103.73.153.186","203020","US"
"2020-10-09 11:42:05","http://103.82.223.234:49451/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.234","103.82.223.234","203020","IN"
"2020-10-09 11:09:05","http://103.235.164.218:42547/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.218","103.235.164.218","203020","US"
"2020-10-09 09:19:05","http://103.82.223.150:38551/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.150","103.82.223.150","203020","IN"
"2020-10-09 09:19:04","http://103.82.223.22:39480/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.22","103.82.223.22","203020","IN"
"2020-10-09 08:43:04","http://103.73.155.194:57577/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.194","103.73.155.194","203020","US"
"2020-10-09 04:49:05","http://103.82.223.127:35086/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.127","103.82.223.127","203020","IN"
"2020-10-09 04:34:04","http://103.73.154.190:45873/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.190","103.73.154.190","203020","US"
"2020-10-09 03:34:05","http://103.73.152.114:55453/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.73.152.114","103.73.152.114","203020","US"
"2020-10-09 00:49:05","http://103.82.222.167:44337/Mozi.a","offline","malware_download","elf|Mozi","103.82.222.167","103.82.222.167","203020","IN"
"2020-10-08 23:51:04","http://103.73.155.194:57577/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.194","103.73.155.194","203020","US"
"2020-10-08 23:34:05","http://103.73.152.168:38256/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.168","103.73.152.168","203020","US"
"2020-10-08 13:49:07","http://103.235.165.243:57676/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.243","103.235.165.243","203020","US"
"2020-10-08 12:32:04","http://103.73.154.193:37943/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.193","103.73.154.193","203020","US"
"2020-10-08 11:48:05","http://103.73.154.193:37943/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.193","103.73.154.193","203020","US"
"2020-10-08 10:49:05","http://103.82.222.134:33117/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.82.222.134","103.82.222.134","203020","IN"
"2020-10-08 07:49:05","http://103.82.223.150:38551/Mozi.a","offline","malware_download","elf|Mozi","103.82.223.150","103.82.223.150","203020","IN"
"2020-10-08 05:04:05","http://103.235.165.48:41947/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.48","103.235.165.48","203020","US"
"2020-10-08 04:04:06","http://103.73.152.89:56052/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.89","103.73.152.89","203020","US"
"2020-10-07 21:34:05","http://103.73.154.153:60282/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.153","103.73.154.153","203020","US"
"2020-10-07 20:34:08","http://103.235.164.93:45956/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.93","103.235.164.93","203020","US"
"2020-10-07 20:26:05","http://103.235.165.113:38024/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.113","103.235.165.113","203020","US"
"2020-10-07 19:34:05","http://103.73.154.151:51273/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.151","103.73.154.151","203020","US"
"2020-10-07 19:34:04","http://103.235.165.13:41848/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.13","103.235.165.13","203020","US"
"2020-10-07 19:19:08","http://103.73.152.112:51003/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.112","103.73.152.112","203020","US"
"2020-10-07 15:04:41","http://103.82.222.49:55573/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.49","103.82.222.49","203020","IN"
"2020-10-07 14:34:08","http://103.73.152.148:52026/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.148","103.73.152.148","203020","US"
"2020-10-07 12:49:04","http://103.235.165.255:43198/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.255","103.235.165.255","203020","US"
"2020-10-07 12:19:05","http://103.235.164.176:49043/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.176","103.235.164.176","203020","US"
"2020-10-07 10:58:37","http://103.235.165.113:38024/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.113","103.235.165.113","203020","US"
"2020-10-07 10:04:33","http://103.235.165.117:52197/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.117","103.235.165.117","203020","US"
"2020-10-07 09:45:06","http://103.73.152.67:53001/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.67","103.73.152.67","203020","US"
"2020-10-07 07:19:07","http://103.235.164.93:45956/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.93","103.235.164.93","203020","US"
"2020-10-07 07:07:33","http://203.89.99.130:44481/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.130","203.89.99.130","203020","US"
"2020-10-07 05:49:04","http://103.235.164.139:39762/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.139","103.235.164.139","203020","US"
"2020-10-07 05:19:11","http://103.235.165.70:45716/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.70","103.235.165.70","203020","US"
"2020-10-07 02:04:36","http://103.235.165.113:38024/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.113","103.235.165.113","203020","US"
"2020-10-07 01:49:32","http://103.235.164.17:48851/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.235.164.17","103.235.164.17","203020","US"
"2020-10-07 00:04:08","http://103.235.165.143:43865/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.143","103.235.165.143","203020","US"
"2020-10-06 23:49:32","http://103.235.164.22:34699/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.22","103.235.164.22","203020","US"
"2020-10-06 23:34:33","http://103.73.152.67:53001/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.67","103.73.152.67","203020","US"
"2020-10-06 23:04:08","http://103.73.153.243:34775/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.243","103.73.153.243","203020","US"
"2020-10-06 19:51:04","http://203.89.99.221:43006/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.221","203.89.99.221","203020","US"
"2020-10-06 19:19:33","http://103.235.164.114:44457/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.114","103.235.164.114","203020","US"
"2020-10-06 19:19:08","http://103.73.154.16:53802/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.16","103.73.154.16","203020","US"
"2020-10-06 18:49:05","http://103.235.164.176:49043/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.176","103.235.164.176","203020","US"
"2020-10-06 17:04:04","http://103.235.165.113:38024/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.113","103.235.165.113","203020","US"
"2020-10-06 15:19:05","http://103.73.153.9:36976/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.9","103.73.153.9","203020","US"
"2020-10-06 11:53:32","http://103.73.154.83:46322/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.83","103.73.154.83","203020","US"
"2020-10-06 11:34:09","http://103.73.154.83:46322/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.83","103.73.154.83","203020","US"
"2020-10-06 11:32:04","http://103.73.152.148:52026/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.148","103.73.152.148","203020","US"
"2020-10-06 11:25:33","http://103.73.154.83:46322/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.83","103.73.154.83","203020","US"
"2020-10-06 11:04:32","http://103.82.223.57:49552/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.57","103.82.223.57","203020","IN"
"2020-10-06 10:04:04","http://103.73.155.143:51003/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.143","103.73.155.143","203020","US"
"2020-10-06 09:34:33","http://103.73.153.7:60882/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.7","103.73.153.7","203020","US"
"2020-10-06 08:49:08","http://103.73.155.143:51003/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.143","103.73.155.143","203020","US"
"2020-10-06 08:48:05","http://103.82.222.176:38768/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.176","103.82.222.176","203020","IN"
"2020-10-06 08:31:05","http://103.82.222.176:38768/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.176","103.82.222.176","203020","IN"
"2020-10-06 07:34:05","http://103.73.152.188:41848/Mozi.a","offline","malware_download","elf|Mozi","103.73.152.188","103.73.152.188","203020","US"
"2020-10-06 06:42:04","http://103.235.165.53:60718/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.53","103.235.165.53","203020","US"
"2020-10-06 06:34:06","http://103.235.165.207:48851/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.235.165.207","103.235.165.207","203020","US"
"2020-10-06 06:23:33","http://103.235.165.53:60718/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.53","103.235.165.53","203020","US"
"2020-10-06 06:04:05","http://103.235.165.252:53077/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.252","103.235.165.252","203020","US"
"2020-10-06 03:27:32","http://103.82.223.150:51086/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.150","103.82.223.150","203020","IN"
"2020-10-06 02:51:33","http://103.82.151.185:47553/i","offline","malware_download","32-bit|ELF|MIPS","103.82.151.185","103.82.151.185","203020","IN"
"2020-10-06 02:49:04","http://103.235.165.249:52940/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.249","103.235.165.249","203020","US"
"2020-10-06 01:21:04","http://203.89.99.221:43006/Mozi.a","offline","malware_download","elf|Mozi","203.89.99.221","203.89.99.221","203020","US"
"2020-10-06 01:13:06","http://103.82.223.150:51086/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.150","103.82.223.150","203020","IN"
"2020-10-05 23:04:04","http://103.235.165.254:49885/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.254","103.235.165.254","203020","US"
"2020-10-05 19:49:04","http://103.73.152.239:60625/Mozi.a","offline","malware_download","elf|Mozi","103.73.152.239","103.73.152.239","203020","US"
"2020-10-05 19:19:06","http://103.235.165.136:55453/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.235.165.136","103.235.165.136","203020","US"
"2020-10-05 17:49:33","http://103.73.155.123:52345/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.123","103.73.155.123","203020","US"
"2020-10-05 17:04:05","http://103.73.154.185:50922/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.185","103.73.154.185","203020","US"
"2020-10-05 15:19:04","http://103.73.154.185:50922/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.185","103.73.154.185","203020","US"
"2020-10-05 13:07:05","http://103.235.165.153:40256/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.153","103.235.165.153","203020","US"
"2020-10-05 12:37:04","http://203.89.99.174:57441/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.174","203.89.99.174","203020","US"
"2020-10-05 12:04:33","http://103.235.165.53:60718/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.53","103.235.165.53","203020","US"
"2020-10-05 11:49:32","http://103.73.154.212:52733/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.212","103.73.154.212","203020","US"
"2020-10-05 08:04:33","http://103.73.153.233:44337/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.233","103.73.153.233","203020","US"
"2020-10-05 07:49:04","http://103.235.164.115:33117/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.235.164.115","103.235.164.115","203020","US"
"2020-10-05 04:49:33","http://103.73.155.144:43006/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.144","103.73.155.144","203020","US"
"2020-10-05 04:04:04","http://103.235.164.6:59631/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.6","103.235.164.6","203020","US"
"2020-10-05 03:49:05","http://103.73.154.254:58877/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.254","103.73.154.254","203020","US"
"2020-10-05 01:19:05","http://103.73.154.254:58877/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.254","103.73.154.254","203020","US"
"2020-10-05 00:34:33","http://103.73.154.127:45153/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.127","103.73.154.127","203020","US"
"2020-10-04 23:19:33","http://103.82.223.57:49552/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.57","103.82.223.57","203020","IN"
"2020-10-04 22:15:05","http://103.235.165.66:48795/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.66","103.235.165.66","203020","US"
"2020-10-04 21:45:04","http://103.235.165.66:48795/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.66","103.235.165.66","203020","US"
"2020-10-04 20:19:05","http://103.73.152.109:36074/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.109","103.73.152.109","203020","US"
"2020-10-04 16:34:08","http://103.82.222.242:57441/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.242","103.82.222.242","203020","IN"
"2020-10-04 15:49:32","http://103.235.165.238:33117/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.238","103.235.165.238","203020","US"
"2020-10-04 15:03:03","http://103.73.152.216:40470/Mozi.m","offline","malware_download","Mozi","103.73.152.216","103.73.152.216","203020","US"
"2020-10-04 13:19:05","http://103.73.154.127:45153/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.127","103.73.154.127","203020","US"
"2020-10-04 10:24:05","http://103.73.154.127:45153/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.127","103.73.154.127","203020","US"
"2020-10-04 06:04:05","http://103.235.164.233:44457/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.233","103.235.164.233","203020","US"
"2020-10-04 05:49:04","http://103.73.155.85:57800/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.85","103.73.155.85","203020","US"
"2020-10-04 02:59:04","http://103.235.164.15:45994/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.15","103.235.164.15","203020","US"
"2020-10-04 00:57:04","http://103.235.164.15:45994/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.15","103.235.164.15","203020","US"
"2020-10-04 00:49:05","http://103.73.153.174:38164/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.174","103.73.153.174","203020","US"
"2020-10-03 23:04:04","http://103.73.154.214:54853/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.214","103.73.154.214","203020","US"
"2020-10-03 22:49:04","http://103.82.151.76:35514/Mozi.a","offline","malware_download","elf|Mozi","103.82.151.76","103.82.151.76","203020","IN"
"2020-10-03 21:34:05","http://103.235.164.70:43760/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.70","103.235.164.70","203020","US"
"2020-10-03 21:19:04","http://103.82.223.213:35923/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.213","103.82.223.213","203020","IN"
"2020-10-03 20:04:05","http://103.82.223.213:35923/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.213","103.82.223.213","203020","IN"
"2020-10-03 16:34:07","http://103.73.155.151:55701/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.151","103.73.155.151","203020","US"
"2020-10-03 16:22:04","http://103.235.164.210:48229/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.210","103.235.164.210","203020","US"
"2020-10-03 15:34:06","http://103.73.155.208:35019/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.208","103.73.155.208","203020","US"
"2020-10-03 15:19:04","http://103.206.162.253:48830/Mozi.m","offline","malware_download","elf|Mozi","103.206.162.253","103.206.162.253","203020","IN"
"2020-10-03 14:31:04","http://103.73.155.21:42498/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.21","103.73.155.21","203020","US"
"2020-10-03 13:54:05","http://103.73.155.21:42498/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.21","103.73.155.21","203020","US"
"2020-10-03 13:18:07","http://103.73.153.143:41649/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.143","103.73.153.143","203020","US"
"2020-10-03 13:04:09","http://103.73.154.188:59458/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.188","103.73.154.188","203020","US"
"2020-10-03 12:29:05","http://103.73.153.143:41649/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.143","103.73.153.143","203020","US"
"2020-10-03 12:19:04","http://103.73.153.5:43006/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.5","103.73.153.5","203020","US"
"2020-10-03 11:34:05","http://103.82.151.24:39763/Mozi.a","offline","malware_download","elf|Mozi","103.82.151.24","103.82.151.24","203020","IN"
"2020-10-03 11:31:09","http://103.235.165.72:37337/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.72","103.235.165.72","203020","US"
"2020-10-03 10:53:04","http://103.235.165.72:37337/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.72","103.235.165.72","203020","US"
"2020-10-03 09:49:05","http://103.73.152.214:35628/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.214","103.73.152.214","203020","US"
"2020-10-03 09:19:05","http://103.82.151.76:35514/Mozi.m","offline","malware_download","elf|Mozi","103.82.151.76","103.82.151.76","203020","IN"
"2020-10-03 06:30:05","http://103.235.165.91:35828/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.91","103.235.165.91","203020","US"
"2020-10-03 02:25:05","http://203.89.99.197:40574/i","offline","malware_download","32-bit|ELF|MIPS","203.89.99.197","203.89.99.197","203020","US"
"2020-10-02 23:51:05","http://103.73.152.53:51732/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.53","103.73.152.53","203020","US"
"2020-10-02 23:34:05","http://103.73.155.243:57441/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.243","103.73.155.243","203020","US"
"2020-10-02 23:25:04","http://103.73.152.53:51732/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.53","103.73.152.53","203020","US"
"2020-10-02 22:49:05","http://103.235.165.91:35828/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.91","103.235.165.91","203020","US"
"2020-10-02 20:34:10","http://103.73.155.179:32883/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.179","103.73.155.179","203020","US"
"2020-10-02 20:34:08","http://103.235.164.165:60282/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.165","103.235.164.165","203020","US"
"2020-10-02 17:04:05","http://103.235.164.210:48229/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.210","103.235.164.210","203020","US"
"2020-10-02 15:19:05","http://103.235.165.71:52387/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.71","103.235.165.71","203020","US"
"2020-10-02 14:57:05","http://103.73.155.242:38657/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.242","103.73.155.242","203020","US"
"2020-10-02 13:42:06","http://103.82.151.78:35730/i","offline","malware_download","32-bit|ELF|MIPS","103.82.151.78","103.82.151.78","203020","IN"
"2020-10-02 12:14:04","http://103.235.164.96:41623/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.96","103.235.164.96","203020","US"
"2020-10-02 12:04:05","http://103.73.152.191:57895/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.191","103.73.152.191","203020","US"
"2020-10-02 11:40:06","http://103.235.164.96:41623/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.96","103.235.164.96","203020","US"
"2020-10-02 11:34:05","http://103.235.165.72:37337/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.72","103.235.165.72","203020","US"
"2020-10-02 10:53:05","http://103.235.165.205:44644/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.205","103.235.165.205","203020","US"
"2020-10-02 10:19:04","http://103.235.164.70:43760/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.70","103.235.164.70","203020","US"
"2020-10-02 10:04:05","http://103.235.165.205:44644/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.205","103.235.165.205","203020","US"
"2020-10-02 08:19:04","http://103.73.154.18:41672/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.18","103.73.154.18","203020","US"
"2020-10-02 08:04:08","http://103.235.165.90:57519/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.90","103.235.165.90","203020","US"
"2020-10-02 06:39:05","http://103.82.223.135:33782/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.135","103.82.223.135","203020","IN"
"2020-10-02 06:19:08","http://103.235.164.23:49854/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.23","103.235.164.23","203020","US"
"2020-10-02 06:19:06","http://103.73.153.225:35514/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.225","103.73.153.225","203020","US"
"2020-10-02 06:02:06","http://103.82.223.135:33782/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.135","103.82.223.135","203020","IN"
"2020-10-02 04:49:05","http://103.73.154.97:44316/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.97","103.73.154.97","203020","US"
"2020-10-02 04:41:04","http://103.73.155.237:58602/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.237","103.73.155.237","203020","US"
"2020-10-02 04:23:04","http://103.235.165.90:57519/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.90","103.235.165.90","203020","US"
"2020-10-02 03:54:03","http://103.235.165.90:57519/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.90","103.235.165.90","203020","US"
"2020-10-02 03:28:04","http://103.73.155.237:58602/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.237","103.73.155.237","203020","US"
"2020-10-02 02:19:04","http://103.73.155.237:58602/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.237","103.73.155.237","203020","US"
"2020-10-02 02:04:08","http://103.235.165.72:37337/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.72","103.235.165.72","203020","US"
"2020-10-02 01:34:05","http://103.73.153.225:35514/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.225","103.73.153.225","203020","US"
"2020-10-02 00:58:06","http://103.82.151.44:48163/i","offline","malware_download","32-bit|ELF|MIPS","103.82.151.44","103.82.151.44","203020","IN"
"2020-10-02 00:48:04","http://103.235.164.76:48574/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.76","103.235.164.76","203020","US"
"2020-10-02 00:34:05","http://103.235.165.20:39087/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.20","103.235.165.20","203020","US"
"2020-10-02 00:28:05","http://103.235.164.76:48574/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.76","103.235.164.76","203020","US"
"2020-10-02 00:03:05","http://103.235.164.172:47355/Mozi.m","offline","malware_download","Mozi","103.235.164.172","103.235.164.172","203020","US"
"2020-10-01 23:49:04","http://103.235.164.250:47659/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.250","103.235.164.250","203020","US"
"2020-10-01 23:30:07","http://103.73.153.87:58968/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.87","103.73.153.87","203020","US"
"2020-10-01 22:19:06","http://103.73.154.32:56624/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.32","103.73.154.32","203020","US"
"2020-10-01 21:34:06","http://103.235.164.199:50978/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.199","103.235.164.199","203020","US"
"2020-10-01 21:04:08","http://103.235.165.186:59838/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.186","103.235.165.186","203020","US"
"2020-10-01 19:34:04","http://103.82.222.150:46491/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.150","103.82.222.150","203020","IN"
"2020-10-01 18:50:05","http://203.89.99.71:41474/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.71","203.89.99.71","203020","US"
"2020-10-01 16:50:06","http://103.73.155.35:49854/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.35","103.73.155.35","203020","US"
"2020-10-01 16:04:05","http://103.235.165.18:51642/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.18","103.235.165.18","203020","US"
"2020-10-01 11:34:10","http://103.235.164.159:39087/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.159","103.235.164.159","203020","US"
"2020-10-01 09:21:07","http://203.89.99.64:59258/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.64","203.89.99.64","203020","US"
"2020-10-01 07:04:06","http://103.73.155.209:46314/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.209","103.73.155.209","203020","US"
"2020-10-01 06:27:04","http://103.73.155.165:35151/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.165","103.73.155.165","203020","US"
"2020-10-01 06:03:05","http://103.73.154.206:34120/Mozi.m","offline","malware_download","Mozi","103.73.154.206","103.73.154.206","203020","US"
"2020-10-01 05:34:05","http://103.73.155.238:48180/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.238","103.73.155.238","203020","US"
"2020-10-01 03:19:05","http://103.73.154.106:33384/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.106","103.73.154.106","203020","US"
"2020-10-01 00:50:06","http://103.73.153.12:57792/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.12","103.73.153.12","203020","US"
"2020-10-01 00:41:05","http://103.73.153.12:57792/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.12","103.73.153.12","203020","US"
"2020-10-01 00:04:05","http://103.82.222.233:56013/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.233","103.82.222.233","203020","IN"
"2020-09-30 21:04:09","http://103.73.155.149:44148/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.149","103.73.155.149","203020","US"
"2020-09-30 20:19:05","http://103.82.223.218:39087/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.218","103.82.223.218","203020","IN"
"2020-09-30 19:49:04","http://103.235.164.143:36015/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.143","103.235.164.143","203020","US"
"2020-09-30 19:06:08","http://203.89.99.173:44785/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.173","203.89.99.173","203020","US"
"2020-09-30 17:20:05","http://103.82.223.22:36814/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.22","103.82.223.22","203020","IN"
"2020-09-30 16:56:05","http://103.82.223.22:36814/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.22","103.82.223.22","203020","IN"
"2020-09-30 16:34:05","http://103.82.223.181:38816/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.181","103.82.223.181","203020","IN"
"2020-09-30 14:19:12","http://103.73.153.42:44457/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.42","103.73.153.42","203020","US"
"2020-09-30 14:16:05","http://103.73.154.206:34120/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.206","103.73.154.206","203020","US"
"2020-09-30 14:07:05","http://203.89.98.43:40465/Mozi.m","offline","malware_download","elf|Mozi","203.89.98.43","203.89.98.43","203020","US"
"2020-09-30 13:04:09","http://103.206.162.43:39537/Mozi.m","offline","malware_download","elf|Mozi","103.206.162.43","103.206.162.43","203020","IN"
"2020-09-30 11:57:04","http://103.73.152.72:40991/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.72","103.73.152.72","203020","US"
"2020-09-30 09:20:10","http://103.82.223.181:55694/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.181","103.82.223.181","203020","IN"
"2020-09-30 06:34:05","http://103.73.152.71:45834/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.71","103.73.152.71","203020","US"
"2020-09-30 05:34:05","http://103.73.152.72:40991/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.72","103.73.152.72","203020","US"
"2020-09-30 04:49:04","http://103.73.155.213:60178/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.213","103.73.155.213","203020","US"
"2020-09-30 03:55:05","http://103.82.222.143:45749/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.143","103.82.222.143","203020","IN"
"2020-09-30 03:38:04","http://103.82.222.143:45749/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.143","103.82.222.143","203020","IN"
"2020-09-30 03:34:05","http://103.73.155.192:48301/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.192","103.73.155.192","203020","US"
"2020-09-30 02:30:06","http://103.73.152.85:49901/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.85","103.73.152.85","203020","US"
"2020-09-30 01:35:06","http://103.73.154.66:51642/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.66","103.73.154.66","203020","US"
"2020-09-30 01:04:05","http://103.235.165.237:48180/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.237","103.235.165.237","203020","US"
"2020-09-30 00:57:04","http://103.73.154.66:51642/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.66","103.73.154.66","203020","US"
"2020-09-29 23:19:07","http://103.73.153.205:44377/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.205","103.73.153.205","203020","US"
"2020-09-29 21:04:05","http://103.235.164.13:49787/Mozi.m","offline","malware_download","Mozi","103.235.164.13","103.235.164.13","203020","US"
"2020-09-29 20:49:07","http://103.73.152.71:45834/Mozi.a","offline","malware_download","elf|Mozi","103.73.152.71","103.73.152.71","203020","US"
"2020-09-29 19:49:04","http://103.235.165.6:33117/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.235.165.6","103.235.165.6","203020","US"
"2020-09-29 19:18:04","http://103.235.164.100:60799/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.100","103.235.164.100","203020","US"
"2020-09-29 17:04:46","http://103.73.152.9:45749/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.9","103.73.152.9","203020","US"
"2020-09-29 16:34:08","http://103.235.165.110:48180/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.110","103.235.165.110","203020","US"
"2020-09-29 16:32:10","http://103.73.152.143:43560/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.143","103.73.152.143","203020","US"
"2020-09-29 16:11:03","http://103.235.164.21:52387/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.21","103.235.164.21","203020","US"
"2020-09-29 15:37:05","http://103.235.164.21:52387/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.21","103.235.164.21","203020","US"
"2020-09-29 15:34:05","http://103.82.223.188:41670/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.188","103.82.223.188","203020","IN"
"2020-09-29 12:34:07","http://103.73.152.143:43560/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.143","103.73.152.143","203020","US"
"2020-09-29 12:13:06","http://203.89.99.98:52148/i","offline","malware_download","32-bit|ELF|MIPS","203.89.99.98","203.89.99.98","203020","US"
"2020-09-29 11:22:08","http://203.89.99.98:52148/bin.sh","offline","malware_download","32-bit|ELF|MIPS","203.89.99.98","203.89.99.98","203020","US"
"2020-09-29 10:49:05","http://103.73.153.133:60178/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.133","103.73.153.133","203020","US"
"2020-09-29 09:44:04","http://103.73.153.133:60178/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.133","103.73.153.133","203020","US"
"2020-09-29 09:34:05","http://103.73.154.124:33384/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.124","103.73.154.124","203020","US"
"2020-09-29 09:04:05","http://103.73.153.245:34920/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.245","103.73.153.245","203020","US"
"2020-09-29 08:19:45","http://103.235.164.144:49787/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.144","103.235.164.144","203020","US"
"2020-09-29 07:34:04","http://103.82.222.83:41670/Mozi.a","offline","malware_download","elf|Mozi","103.82.222.83","103.82.222.83","203020","IN"
"2020-09-29 04:40:05","http://103.73.152.237:45922/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.237","103.73.152.237","203020","US"
"2020-09-29 04:15:06","http://103.235.164.99:48180/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.99","103.235.164.99","203020","US"
"2020-09-29 04:15:06","http://103.235.165.0:53529/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.0","103.235.165.0","203020","US"
"2020-09-29 04:09:04","http://103.73.152.237:45922/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.237","103.73.152.237","203020","US"
"2020-09-29 04:04:04","http://103.82.222.83:41670/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.83","103.82.222.83","203020","IN"
"2020-09-29 00:34:05","http://103.235.164.103:36365/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.103","103.235.164.103","203020","US"
"2020-09-28 23:49:05","http://103.73.153.121:33422/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.121","103.73.153.121","203020","US"
"2020-09-28 23:21:05","http://103.82.222.168:35917/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.168","103.82.222.168","203020","IN"
"2020-09-28 22:04:04","http://103.73.154.228:50034/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.73.154.228","103.73.154.228","203020","US"
"2020-09-28 21:19:07","http://103.235.165.143:58398/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.235.165.143","103.235.165.143","203020","US"
"2020-09-28 21:19:04","http://103.235.165.165:57652/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.165","103.235.165.165","203020","US"
"2020-09-28 20:49:04","http://103.73.153.133:60178/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.133","103.73.153.133","203020","US"
"2020-09-28 19:34:04","http://103.235.164.157:48851/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.235.164.157","103.235.164.157","203020","US"
"2020-09-28 19:34:04","http://103.73.155.144:43795/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.144","103.73.155.144","203020","US"
"2020-09-28 17:34:05","http://103.82.222.200:53931/Mozi.a","offline","malware_download","elf|Mozi","103.82.222.200","103.82.222.200","203020","IN"
"2020-09-28 17:04:04","http://103.235.165.143:58398/i","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.235.165.143","103.235.165.143","203020","US"
"2020-09-28 16:38:04","http://103.235.165.143:58398/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.235.165.143","103.235.165.143","203020","US"
"2020-09-28 15:50:07","http://103.82.151.192:45749/Mozi.m","offline","malware_download","elf|Mozi","103.82.151.192","103.82.151.192","203020","IN"
"2020-09-28 14:14:04","http://103.235.164.66:50418/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.66","103.235.164.66","203020","US"
"2020-09-28 13:42:04","http://103.235.164.66:50418/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.66","103.235.164.66","203020","US"
"2020-09-28 12:37:05","http://103.82.222.103:59459/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.103","103.82.222.103","203020","IN"
"2020-09-28 12:36:05","http://103.235.165.143:58398/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.235.165.143","103.235.165.143","203020","US"
"2020-09-28 12:36:05","http://103.73.152.60:34813/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.60","103.73.152.60","203020","US"
"2020-09-28 12:36:05","http://103.73.154.66:52823/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.66","103.73.154.66","203020","US"
"2020-09-28 11:48:05","http://103.82.223.169:46314/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.169","103.82.223.169","203020","IN"
"2020-09-28 06:53:04","http://103.235.165.165:57652/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.165","103.235.165.165","203020","US"
"2020-09-28 02:39:05","http://103.73.152.60:34813/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.60","103.73.152.60","203020","US"
"2020-09-28 00:49:04","http://103.235.165.203:53931/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.203","103.235.165.203","203020","US"
"2020-09-27 23:49:04","http://103.73.153.77:33431/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.77","103.73.153.77","203020","US"
"2020-09-27 20:04:05","http://103.82.151.141:41977/Mozi.a","offline","malware_download","elf|Mozi","103.82.151.141","103.82.151.141","203020","IN"
"2020-09-27 15:49:05","http://103.73.152.71:32961/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.71","103.73.152.71","203020","US"
"2020-09-27 15:02:05","http://103.73.155.146:44644/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.146","103.73.155.146","203020","US"
"2020-09-27 07:54:05","http://103.82.222.202:34334/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.202","103.82.222.202","203020","IN"
"2020-09-27 07:49:04","http://103.206.162.224:36258/Mozi.a","offline","malware_download","elf|Mozi","103.206.162.224","103.206.162.224","203020","IN"
"2020-09-27 00:46:07","http://103.73.154.15:38238/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.15","103.73.154.15","203020","US"
"2020-09-26 23:56:06","http://103.73.155.43:45408/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.43","103.73.155.43","203020","US"
"2020-09-26 23:39:04","http://103.82.151.38:44226/i","offline","malware_download","32-bit|ELF|MIPS","103.82.151.38","103.82.151.38","203020","IN"
"2020-09-26 18:03:04","http://103.82.223.94:50418/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.94","103.82.223.94","203020","IN"
"2020-09-26 16:34:06","http://103.235.164.254:33518/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.254","103.235.164.254","203020","US"
"2020-09-26 06:31:04","http://103.73.153.225:46267/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.225","103.73.153.225","203020","US"
"2020-09-26 01:02:04","http://103.73.153.155:33384/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.155","103.73.153.155","203020","US"
"2020-09-26 00:49:04","http://103.82.222.134:55093/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.134","103.82.222.134","203020","IN"
"2020-09-26 00:03:08","http://103.235.164.24:45348/Mozi.m","offline","malware_download","Mozi","103.235.164.24","103.235.164.24","203020","US"
"2020-09-25 21:34:04","http://103.73.152.71:32961/Mozi.a","offline","malware_download","elf|Mozi","103.73.152.71","103.73.152.71","203020","US"
"2020-09-25 17:03:03","http://103.73.152.135:34813/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.135","103.73.152.135","203020","US"
"2020-09-25 12:49:49","http://103.73.154.131:59506/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.131","103.73.154.131","203020","US"
"2020-09-25 11:04:05","http://103.235.164.254:33518/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.254","103.235.164.254","203020","US"
"2020-09-25 10:04:04","http://103.73.153.35:50738/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.35","103.73.153.35","203020","US"
"2020-09-25 07:04:05","http://103.73.155.90:45497/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.90","103.73.155.90","203020","US"
"2020-09-25 06:54:05","http://103.82.222.233:43790/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.233","103.82.222.233","203020","IN"
"2020-09-25 04:17:04","http://203.89.99.234:57249/bin.sh","offline","malware_download","32-bit|ELF|MIPS","203.89.99.234","203.89.99.234","203020","US"
"2020-09-25 00:49:04","http://103.82.223.72:45497/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.72","103.82.223.72","203020","IN"
"2020-09-24 18:19:05","http://103.235.165.20:39590/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.20","103.235.165.20","203020","US"
"2020-09-24 18:19:04","http://103.73.154.230:57824/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.230","103.73.154.230","203020","US"
"2020-09-24 14:34:07","http://103.235.165.237:52070/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.237","103.235.165.237","203020","US"
"2020-09-24 10:34:05","http://103.73.153.5:35900/i","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.73.153.5","103.73.153.5","203020","US"
"2020-09-24 06:53:04","http://103.73.152.178:59491/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.178","103.73.152.178","203020","US"
"2020-09-24 06:17:05","http://103.73.152.178:59491/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.178","103.73.152.178","203020","US"
"2020-09-24 06:04:07","http://103.235.165.124:40213/Mozi.m","offline","malware_download","Mozi","103.235.165.124","103.235.165.124","203020","US"
"2020-09-24 04:52:05","http://103.73.153.167:39531/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.167","103.73.153.167","203020","US"
"2020-09-24 04:19:06","http://103.82.222.142:44548/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.142","103.82.222.142","203020","IN"
"2020-09-24 02:25:05","http://103.73.154.34:50940/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.34","103.73.154.34","203020","US"
"2020-09-24 02:04:05","http://103.82.222.78:51194/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.78","103.82.222.78","203020","IN"
"2020-09-24 01:52:04","http://103.73.154.34:50940/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.34","103.73.154.34","203020","US"
"2020-09-24 00:49:04","http://103.73.153.88:60329/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.88","103.73.153.88","203020","US"
"2020-09-23 23:34:05","http://103.82.222.134:46861/Mozi.a","offline","malware_download","elf|Mozi","103.82.222.134","103.82.222.134","203020","IN"
"2020-09-23 22:19:05","http://103.73.154.21:54064/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.21","103.73.154.21","203020","US"
"2020-09-23 21:04:12","http://103.73.153.14:43550/Mozi.m","offline","malware_download","Mozi","103.73.153.14","103.73.153.14","203020","US"
"2020-09-23 21:04:11","http://103.73.155.85:43132/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.85","103.73.155.85","203020","US"
"2020-09-23 19:34:04","http://103.73.155.134:46255/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.134","103.73.155.134","203020","US"
"2020-09-23 18:36:04","http://103.73.153.110:46267/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.110","103.73.153.110","203020","US"
"2020-09-23 17:03:05","http://103.73.153.92:53167/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.92","103.73.153.92","203020","US"
"2020-09-23 16:55:05","http://103.73.153.92:53167/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.92","103.73.153.92","203020","US"
"2020-09-23 16:43:04","http://103.73.153.84:58773/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.84","103.73.153.84","203020","US"
"2020-09-23 15:51:05","http://103.73.153.84:58773/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.84","103.73.153.84","203020","US"
"2020-09-23 14:34:05","http://103.82.223.62:33625/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.62","103.82.223.62","203020","IN"
"2020-09-23 14:34:05","http://103.82.223.63:33117/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.82.223.63","103.82.223.63","203020","IN"
"2020-09-23 14:11:05","http://103.235.165.234:50922/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.234","103.235.165.234","203020","US"
"2020-09-23 10:04:06","http://103.235.164.60:48549/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.60","103.235.164.60","203020","US"
"2020-09-23 09:39:08","http://203.89.99.127:33431/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.127","203.89.99.127","203020","US"
"2020-09-23 09:07:04","http://103.73.154.246:51536/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.246","103.73.154.246","203020","US"
"2020-09-23 08:33:04","http://103.82.222.225:49822/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.225","103.82.222.225","203020","IN"
"2020-09-23 06:17:06","http://103.73.155.221:47539/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.73.155.221","103.73.155.221","203020","US"
"2020-09-23 06:14:03","http://103.235.165.29:43127/i","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.235.165.29","103.235.165.29","203020","US"
"2020-09-23 06:04:15","http://103.82.223.63:33117/Mozi.m","offline","malware_download","Mirai|Mozi","103.82.223.63","103.82.223.63","203020","IN"
"2020-09-23 05:36:05","http://103.235.165.29:43127/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.235.165.29","103.235.165.29","203020","US"
"2020-09-23 05:04:06","http://103.73.154.34:50940/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.34","103.73.154.34","203020","US"
"2020-09-23 04:51:04","http://103.73.154.21:54064/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.21","103.73.154.21","203020","US"
"2020-09-23 04:41:05","http://103.235.164.204:45368/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.204","103.235.164.204","203020","US"
"2020-09-23 04:34:05","http://103.235.164.167:37641/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.167","103.235.164.167","203020","US"
"2020-09-23 04:25:06","http://103.73.154.21:54064/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.21","103.73.154.21","203020","US"
"2020-09-23 04:19:08","http://103.235.165.13:32972/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.13","103.235.165.13","203020","US"
"2020-09-23 04:17:06","http://203.89.99.51:59546/bin.sh","offline","malware_download","32-bit|ELF|MIPS","203.89.99.51","203.89.99.51","203020","US"
"2020-09-23 03:52:08","http://103.73.153.152:46255/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.152","103.73.153.152","203020","US"
"2020-09-23 03:27:08","http://103.73.153.152:46255/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.152","103.73.153.152","203020","US"
"2020-09-23 03:19:06","http://103.235.164.228:34850/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.228","103.235.164.228","203020","US"
"2020-09-23 01:04:06","http://103.235.165.228:35447/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.228","103.235.165.228","203020","US"
"2020-09-22 21:19:05","http://103.73.154.34:50940/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.34","103.73.154.34","203020","US"
"2020-09-22 20:49:08","http://103.82.223.94:40287/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.94","103.82.223.94","203020","IN"
"2020-09-22 20:46:06","http://103.73.154.189:52703/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.189","103.73.154.189","203020","US"
"2020-09-22 20:26:05","http://103.82.223.254:33384/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.254","103.82.223.254","203020","IN"
"2020-09-22 19:59:07","http://103.82.223.254:33384/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.254","103.82.223.254","203020","IN"
"2020-09-22 17:58:05","http://103.73.154.189:52703/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.189","103.73.154.189","203020","US"
"2020-09-22 17:52:07","http://103.235.164.222:47350/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.222","103.235.164.222","203020","US"
"2020-09-22 17:24:05","http://103.235.165.228:35447/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.228","103.235.165.228","203020","US"
"2020-09-22 17:04:09","http://103.206.162.157:59746/Mozi.a","offline","malware_download","elf|Mozi","103.206.162.157","103.206.162.157","203020","IN"
"2020-09-22 16:46:04","http://103.235.164.222:47350/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.222","103.235.164.222","203020","US"
"2020-09-22 14:58:06","http://103.235.165.226:53167/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.226","103.235.165.226","203020","US"
"2020-09-22 14:51:06","http://103.73.154.173:55166/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.173","103.73.154.173","203020","US"
"2020-09-22 14:34:08","http://103.73.155.188:55097/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.188","103.73.155.188","203020","US"
"2020-09-22 14:31:06","http://103.235.165.226:53167/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.226","103.235.165.226","203020","US"
"2020-09-22 14:19:11","http://103.73.155.132:35309/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.132","103.73.155.132","203020","US"
"2020-09-22 13:04:09","http://103.73.152.26:59439/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.26","103.73.152.26","203020","US"
"2020-09-22 12:49:15","http://103.73.153.1:38948/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.1","103.73.153.1","203020","US"
"2020-09-22 12:49:13","http://203.89.99.21:33648/bin.sh","offline","malware_download","32-bit|ELF|MIPS","203.89.99.21","203.89.99.21","203020","US"
"2020-09-22 11:49:04","http://103.73.155.157:54064/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.157","103.73.155.157","203020","US"
"2020-09-22 11:04:06","http://103.235.165.152:46267/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.152","103.235.165.152","203020","US"
"2020-09-22 11:04:05","http://103.235.165.128:56536/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.128","103.235.165.128","203020","US"
"2020-09-22 09:54:08","http://103.73.153.39:41555/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.39","103.73.153.39","203020","US"
"2020-09-22 09:49:07","http://103.82.151.137:51082/Mozi.m","offline","malware_download","elf|Mozi","103.82.151.137","103.82.151.137","203020","IN"
"2020-09-22 09:45:06","http://203.89.99.21:33648/i","offline","malware_download","32-bit|ELF|MIPS","203.89.99.21","203.89.99.21","203020","US"
"2020-09-22 09:29:06","http://103.73.153.39:41555/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.39","103.73.153.39","203020","US"
"2020-09-22 09:23:05","http://103.73.154.173:55166/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.173","103.73.154.173","203020","US"
"2020-09-22 09:04:05","http://103.235.165.209:33353/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.209","103.235.165.209","203020","US"
"2020-09-22 08:38:04","http://203.89.99.51:59546/i","offline","malware_download","32-bit|ELF|MIPS","203.89.99.51","203.89.99.51","203020","US"
"2020-09-22 07:19:05","http://103.235.165.248:52041/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.248","103.235.165.248","203020","US"
"2020-09-22 07:19:04","http://103.73.154.207:34242/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.207","103.73.154.207","203020","US"
"2020-09-22 06:47:38","http://103.73.155.182:33431/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.182","103.73.155.182","203020","US"
"2020-09-22 06:47:07","http://103.73.153.227:46860/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.227","103.73.153.227","203020","US"
"2020-09-22 06:46:35","http://103.235.164.120:60282/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.120","103.235.164.120","203020","US"
"2020-09-22 06:39:01","http://103.235.165.128:56536/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.128","103.235.165.128","203020","US"
"2020-09-22 06:35:36","http://103.73.155.235:47539/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.73.155.235","103.73.155.235","203020","US"
"2020-09-22 06:35:22","http://103.82.223.95:34233/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.95","103.82.223.95","203020","IN"
"2020-09-22 00:34:08","http://103.73.153.39:41555/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.39","103.73.153.39","203020","US"
"2020-09-22 00:19:05","http://103.73.155.190:47226/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.190","103.73.155.190","203020","US"
"2020-09-21 23:34:06","http://103.73.152.99:53041/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.99","103.73.152.99","203020","US"
"2020-09-21 23:04:05","http://103.235.164.222:47350/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.222","103.235.164.222","203020","US"
"2020-09-21 22:04:05","http://103.206.162.3:58773/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.206.162.3","103.206.162.3","203020","IN"
"2020-09-21 22:00:18","http://103.235.165.99:44007/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.99","103.235.165.99","203020","US"
"2020-09-21 21:19:05","http://103.73.153.224:60819/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.224","103.73.153.224","203020","US"
"2020-09-21 21:19:05","http://103.73.155.190:47226/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.190","103.73.155.190","203020","US"
"2020-09-21 20:49:04","http://103.73.153.250:50090/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.250","103.73.153.250","203020","US"
"2020-09-21 20:48:05","http://103.73.153.224:60819/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.224","103.73.153.224","203020","US"
"2020-09-21 20:41:06","http://103.73.154.45:40644/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.45","103.73.154.45","203020","US"
"2020-09-21 20:34:05","http://103.73.154.232:52763/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.232","103.73.154.232","203020","US"
"2020-09-21 20:25:04","http://103.73.153.115:46164/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.115","103.73.153.115","203020","US"
"2020-09-21 20:23:11","http://103.73.152.122:45709/i","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.73.152.122","103.73.152.122","203020","US"
"2020-09-21 20:20:10","http://103.73.153.136:40302/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.136","103.73.153.136","203020","US"
"2020-09-21 20:19:05","http://103.73.152.198:36258/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.198","103.73.152.198","203020","US"
"2020-09-21 20:15:05","http://103.73.154.232:52763/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.232","103.73.154.232","203020","US"
"2020-09-21 20:12:06","http://103.235.165.152:46267/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.152","103.235.165.152","203020","US"
"2020-09-21 19:59:13","http://203.89.99.21:33648/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.21","203.89.99.21","203020","US"
"2020-09-21 19:55:31","http://103.206.162.3:58773/i","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.206.162.3","103.206.162.3","203020","IN"
"2020-09-21 19:19:05","http://103.73.154.171:54552/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.171","103.73.154.171","203020","US"
"2020-09-21 16:49:05","http://103.73.153.209:39981/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.73.153.209","103.73.153.209","203020","US"
"2020-09-21 16:04:06","http://103.73.153.224:60819/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.224","103.73.153.224","203020","US"
"2020-09-21 15:19:07","http://103.206.162.111:45523/Mozi.a","offline","malware_download","elf|Mozi","103.206.162.111","103.206.162.111","203020","IN"
"2020-09-21 15:19:04","http://103.82.222.47:48062/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.47","103.82.222.47","203020","IN"
"2020-09-21 11:34:10","http://103.73.153.113:53866/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.113","103.73.153.113","203020","US"
"2020-09-21 10:04:06","http://103.206.162.27:39281/Mozi.m","offline","malware_download","elf|Mozi","103.206.162.27","103.206.162.27","203020","IN"
"2020-09-21 10:04:06","http://103.73.154.162:37410/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.162","103.73.154.162","203020","US"
"2020-09-21 10:04:04","http://103.73.152.248:43395/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.248","103.73.152.248","203020","US"
"2020-09-21 09:37:05","http://203.89.99.51:59546/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.51","203.89.99.51","203020","US"
"2020-09-21 09:03:03","http://103.235.165.9:44711/Mozi.m","offline","malware_download","Mozi","103.235.165.9","103.235.165.9","203020","US"
"2020-09-21 07:04:06","http://103.73.154.125:45935/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.125","103.73.154.125","203020","US"
"2020-09-21 07:04:05","http://103.73.152.200:54152/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.200","103.73.152.200","203020","US"
"2020-09-21 06:19:06","http://103.235.165.226:53167/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.226","103.235.165.226","203020","US"
"2020-09-21 04:04:05","http://103.235.165.236:58423/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.236","103.235.165.236","203020","US"
"2020-09-21 00:19:08","http://103.73.153.187:35511/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.187","103.73.153.187","203020","US"
"2020-09-21 00:19:05","http://103.235.164.26:33648/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.26","103.235.164.26","203020","US"
"2020-09-21 00:19:05","http://103.235.165.226:53167/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.226","103.235.165.226","203020","US"
"2020-09-20 22:49:04","http://103.73.152.160:60569/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.160","103.73.152.160","203020","US"
"2020-09-20 18:49:32","http://103.235.165.183:45497/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.183","103.235.165.183","203020","US"
"2020-09-20 18:49:05","http://103.73.152.192:60966/Mozi.a","offline","malware_download","elf|Mozi","103.73.152.192","103.73.152.192","203020","US"
"2020-09-20 18:49:05","http://103.73.154.168:40291/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.168","103.73.154.168","203020","US"
"2020-09-20 15:19:05","http://103.73.154.240:45526/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.240","103.73.154.240","203020","US"
"2020-09-20 12:35:11","http://103.73.154.24:57965/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.24","103.73.154.24","203020","US"
"2020-09-20 12:35:08","http://103.82.151.38:37286/Mozi.m","offline","malware_download","elf|Mozi","103.82.151.38","103.82.151.38","203020","IN"
"2020-09-20 12:35:07","http://103.73.153.40:60710/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.40","103.73.153.40","203020","US"
"2020-09-20 12:35:07","http://103.73.154.162:37410/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.162","103.73.154.162","203020","US"
"2020-09-20 12:35:07","http://103.73.154.78:50832/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.78","103.73.154.78","203020","US"
"2020-09-20 12:35:06","http://103.73.154.63:35934/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.63","103.73.154.63","203020","US"
"2020-09-20 10:19:06","http://103.235.164.120:51222/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.120","103.235.164.120","203020","US"
"2020-09-20 10:19:05","http://103.235.164.143:46996/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.235.164.143","103.235.164.143","203020","US"
"2020-09-20 10:19:05","http://103.73.153.239:50040/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.239","103.73.153.239","203020","US"
"2020-09-20 08:34:12","http://103.206.162.113:46929/Mozi.m","offline","malware_download","elf|Mozi","103.206.162.113","103.206.162.113","203020","IN"
"2020-09-20 07:04:07","http://103.206.162.105:44453/Mozi.m","offline","malware_download","elf|Mozi","103.206.162.105","103.206.162.105","203020","IN"
"2020-09-20 05:49:07","http://103.73.153.106:40815/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.106","103.73.153.106","203020","US"
"2020-09-20 04:49:07","http://103.73.154.184:47534/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.184","103.73.154.184","203020","US"
"2020-09-20 02:34:09","http://103.73.152.126:55220/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.126","103.73.152.126","203020","US"
"2020-09-20 02:19:05","http://103.73.153.83:44880/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.83","103.73.153.83","203020","US"
"2020-09-19 20:50:08","http://103.235.165.99:44007/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.99","103.235.165.99","203020","US"
"2020-09-19 20:50:07","http://103.73.152.122:45709/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.73.152.122","103.73.152.122","203020","US"
"2020-09-19 20:50:06","http://103.73.153.136:40302/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.136","103.73.153.136","203020","US"
"2020-09-19 20:50:05","http://103.73.152.126:55220/Mozi.a","offline","malware_download","elf|Mozi","103.73.152.126","103.73.152.126","203020","US"
"2020-09-19 20:49:04","http://103.235.164.66:47627/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.66","103.235.164.66","203020","US"
"2020-09-19 17:05:07","http://103.235.164.220:33787/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.220","103.235.164.220","203020","US"
"2020-09-19 17:05:07","http://103.82.222.205:53070/Mozi.a","offline","malware_download","elf|Mozi","103.82.222.205","103.82.222.205","203020","IN"
"2020-09-19 17:05:07","http://103.82.222.205:53070/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.205","103.82.222.205","203020","IN"
"2020-09-19 17:05:06","http://103.82.222.143:46996/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.82.222.143","103.82.222.143","203020","IN"
"2020-09-19 17:05:04","http://103.235.165.127:33075/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.127","103.235.165.127","203020","US"
"2020-09-19 14:19:06","http://103.73.153.43:33421/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.43","103.73.153.43","203020","US"
"2020-09-19 14:19:05","http://103.235.164.32:50996/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.32","103.235.164.32","203020","US"
"2020-09-19 14:19:05","http://103.73.154.88:43252/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.88","103.73.154.88","203020","US"
"2020-09-19 14:19:04","http://103.235.165.127:33075/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.127","103.235.165.127","203020","US"
"2020-09-19 14:19:04","http://103.73.153.27:58399/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.27","103.73.153.27","203020","US"
"2020-09-19 12:19:04","http://103.73.155.96:55220/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.96","103.73.155.96","203020","US"
"2020-09-19 11:39:05","http://203.89.99.14:37633/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.14","203.89.99.14","203020","US"
"2020-09-19 10:49:06","http://103.73.153.13:53607/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.13","103.73.153.13","203020","US"
"2020-09-19 08:34:07","http://103.73.154.80:39620/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.80","103.73.154.80","203020","US"
"2020-09-19 08:34:06","http://103.73.154.159:35883/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.159","103.73.154.159","203020","US"
"2020-09-19 08:34:05","http://103.235.164.14:51369/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.14","103.235.164.14","203020","US"
"2020-09-19 07:49:05","http://103.73.154.44:38817/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.44","103.73.154.44","203020","US"
"2020-09-19 07:04:05","http://103.73.154.171:54552/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.171","103.73.154.171","203020","US"
"2020-09-19 07:04:05","http://103.73.155.141:45701/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.141","103.73.155.141","203020","US"
"2020-09-19 06:19:04","http://103.82.222.22:51371/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.22","103.82.222.22","203020","IN"
"2020-09-19 05:34:08","http://103.206.162.51:51284/Mozi.m","offline","malware_download","elf|Mozi","103.206.162.51","103.206.162.51","203020","IN"
"2020-09-19 05:34:05","http://103.73.154.44:38817/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.44","103.73.154.44","203020","US"
"2020-09-19 04:04:05","http://103.235.165.253:51620/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.253","103.235.165.253","203020","US"
"2020-09-19 00:19:05","http://103.82.151.192:37633/Mozi.m","offline","malware_download","elf|Mozi","103.82.151.192","103.82.151.192","203020","IN"
"2020-09-19 00:19:04","http://103.73.153.85:35295/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.85","103.73.153.85","203020","US"
"2020-09-18 23:34:05","http://103.235.165.166:47319/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.166","103.235.165.166","203020","US"
"2020-09-18 22:49:04","http://103.235.164.14:51369/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.14","103.235.164.14","203020","US"
"2020-09-18 22:49:04","http://103.82.222.218:44453/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.218","103.82.222.218","203020","IN"
"2020-09-18 22:04:05","http://103.73.152.3:49787/Mozi.a","offline","malware_download","elf|Mozi","103.73.152.3","103.73.152.3","203020","US"
"2020-09-18 21:01:04","http://103.73.155.96:55220/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.96","103.73.155.96","203020","US"
"2020-09-18 20:34:05","http://103.73.155.96:55220/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.96","103.73.155.96","203020","US"
"2020-09-18 20:04:04","http://103.73.152.231:59031/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.231","103.73.152.231","203020","US"
"2020-09-18 19:55:06","http://103.73.152.3:49787/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.3","103.73.152.3","203020","US"
"2020-09-18 19:33:05","http://103.73.152.231:59031/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.231","103.73.152.231","203020","US"
"2020-09-18 19:08:04","http://103.73.154.20:54132/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.20","103.73.154.20","203020","US"
"2020-09-18 19:00:05","http://103.73.154.71:51284/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.71","103.73.154.71","203020","US"
"2020-09-18 18:39:10","http://103.73.154.20:54132/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.20","103.73.154.20","203020","US"
"2020-09-18 18:39:05","http://103.73.154.71:51284/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.71","103.73.154.71","203020","US"
"2020-09-18 18:19:09","http://103.73.153.209:36813/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.73.153.209","103.73.153.209","203020","US"
"2020-09-18 18:19:07","http://103.73.152.231:59031/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.231","103.73.152.231","203020","US"
"2020-09-18 18:19:07","http://103.73.154.73:35586/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.73.154.73","103.73.154.73","203020","US"
"2020-09-18 18:19:07","http://103.73.155.124:51781/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.73.155.124","103.73.155.124","203020","US"
"2020-09-18 18:19:04","http://103.73.154.65:60744/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.65","103.73.154.65","203020","US"
"2020-09-18 17:43:04","http://103.235.164.26:33648/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.26","103.235.164.26","203020","US"
"2020-09-18 17:13:04","http://103.235.164.26:33648/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.26","103.235.164.26","203020","US"
"2020-09-18 17:03:04","http://103.73.154.139:52223/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.139","103.73.154.139","203020","US"
"2020-09-18 16:57:03","http://103.235.165.1:43020/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.1","103.235.165.1","203020","US"
"2020-09-18 16:49:05","http://103.235.165.160:51182/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.160","103.235.165.160","203020","US"
"2020-09-18 16:08:04","http://103.235.164.162:44947/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.162","103.235.164.162","203020","US"
"2020-09-18 15:21:04","http://103.235.165.226:37212/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.226","103.235.165.226","203020","US"
"2020-09-18 15:18:04","http://103.235.164.51:60582/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.51","103.235.164.51","203020","US"
"2020-09-18 14:52:10","http://103.235.165.226:37212/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.226","103.235.165.226","203020","US"
"2020-09-18 14:38:04","http://103.82.151.192:37633/i","offline","malware_download","32-bit|ELF|MIPS","103.82.151.192","103.82.151.192","203020","IN"
"2020-09-18 13:47:04","http://103.82.222.40:58021/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.40","103.82.222.40","203020","IN"
"2020-09-18 13:27:04","http://103.73.152.25:45758/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.25","103.73.152.25","203020","US"
"2020-09-18 13:21:05","http://103.82.222.40:58021/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.40","103.82.222.40","203020","IN"
"2020-09-18 13:03:04","http://103.82.151.192:37633/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.151.192","103.82.151.192","203020","IN"
"2020-09-18 12:58:36","http://103.73.152.180:53529/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.180","103.73.152.180","203020","US"
"2020-09-18 12:52:31","http://103.73.152.25:45758/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.25","103.73.152.25","203020","US"
"2020-09-18 12:27:42","http://103.73.152.180:53529/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.180","103.73.152.180","203020","US"
"2020-09-18 12:21:43","http://103.73.155.235:47614/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.235","103.73.155.235","203020","US"
"2020-09-18 12:18:13","http://103.73.155.235:47614/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.235","103.73.155.235","203020","US"
"2020-09-18 12:16:38","http://103.73.154.139:52223/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.139","103.73.154.139","203020","US"
"2020-09-18 12:16:05","http://103.235.164.162:44947/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.162","103.235.164.162","203020","US"
"2020-09-18 12:14:07","http://103.73.154.123:35369/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.123","103.73.154.123","203020","US"
"2020-09-18 09:19:07","http://103.235.165.175:43824/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.175","103.235.165.175","203020","US"
"2020-09-18 09:19:04","http://103.73.155.254:33787/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.254","103.73.155.254","203020","US"
"2020-09-18 06:19:05","http://103.235.165.195:57475/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.195","103.235.165.195","203020","US"
"2020-09-18 06:19:05","http://103.73.152.25:45758/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.25","103.73.152.25","203020","US"
"2020-09-18 06:19:05","http://103.73.155.235:47614/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.235","103.73.155.235","203020","US"
"2020-09-18 05:34:05","http://103.82.222.40:58021/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.40","103.82.222.40","203020","IN"
"2020-09-18 03:49:04","http://103.235.165.215:37633/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.215","103.235.165.215","203020","US"
"2020-09-18 01:49:04","http://103.73.154.69:58247/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.69","103.73.154.69","203020","US"
"2020-09-17 23:34:04","http://103.73.152.5:59123/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.5","103.73.152.5","203020","US"
"2020-09-17 22:49:05","http://103.73.153.46:49436/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.46","103.73.153.46","203020","US"
"2020-09-17 22:49:05","http://103.82.222.67:49847/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.67","103.82.222.67","203020","IN"
"2020-09-17 18:21:18","http://103.235.165.96:38271/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.96","103.235.165.96","203020","US"
"2020-09-17 18:21:14","http://103.235.164.201:40655/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.201","103.235.164.201","203020","US"
"2020-09-17 18:21:06","http://103.73.152.182:53294/Mozi.a","offline","malware_download","elf|Mozi","103.73.152.182","103.73.152.182","203020","US"
"2020-09-17 18:07:45","http://103.235.164.180:34245/Mozi.m","offline","malware_download","Mozi","103.235.164.180","103.235.164.180","203020","US"
"2020-09-17 18:07:41","http://103.73.152.172:49484/Mozi.m","offline","malware_download","Mozi","103.73.152.172","103.73.152.172","203020","US"
"2020-09-17 16:19:04","http://103.73.154.75:40134/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.75","103.73.154.75","203020","US"
"2020-09-17 16:19:04","http://103.73.155.37:56925/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.37","103.73.155.37","203020","US"
"2020-09-17 13:12:05","http://103.235.164.51:60582/bin.sh","offline","malware_download","elf","103.235.164.51","103.235.164.51","203020","US"
"2020-09-17 13:04:05","http://103.82.223.103:35229/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.103","103.82.223.103","203020","IN"
"2020-09-17 12:24:04","http://203.89.99.216:33648/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.216","203.89.99.216","203020","US"
"2020-09-17 11:49:05","http://103.235.164.162:44947/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.162","103.235.164.162","203020","US"
"2020-09-17 11:49:04","http://103.73.152.154:44588/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.154","103.73.152.154","203020","US"
"2020-09-17 10:49:05","http://103.235.164.51:60582/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.51","103.235.164.51","203020","US"
"2020-09-17 10:04:05","http://103.235.164.162:44947/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.162","103.235.164.162","203020","US"
"2020-09-17 09:19:04","http://103.73.152.129:52713/Mozi.a","offline","malware_download","elf|Mozi","103.73.152.129","103.73.152.129","203020","US"
"2020-09-17 09:05:41","http://103.235.164.150:54632/Mozi.m","offline","malware_download","Mozi","103.235.164.150","103.235.164.150","203020","US"
"2020-09-17 08:34:05","http://103.73.152.15:58216/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.15","103.73.152.15","203020","US"
"2020-09-17 07:49:05","http://103.206.162.168:60752/Mozi.m","offline","malware_download","elf|Mozi","103.206.162.168","103.206.162.168","203020","IN"
"2020-09-17 06:19:05","http://103.235.165.215:37633/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.215","103.235.165.215","203020","US"
"2020-09-17 06:19:05","http://103.73.154.221:50114/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.221","103.73.154.221","203020","US"
"2020-09-17 05:34:04","http://103.206.162.168:60752/Mozi.a","offline","malware_download","elf|Mozi","103.206.162.168","103.206.162.168","203020","IN"
"2020-09-17 05:34:04","http://103.73.154.194:38803/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.194","103.73.154.194","203020","US"
"2020-09-17 05:34:04","http://103.73.154.78:51007/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.78","103.73.154.78","203020","US"
"2020-09-17 04:49:05","http://103.235.164.47:59330/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.47","103.235.164.47","203020","US"
"2020-09-17 04:49:05","http://103.73.152.181:45758/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.181","103.73.152.181","203020","US"
"2020-09-17 02:34:04","http://103.73.154.104:59337/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.104","103.73.154.104","203020","US"
"2020-09-17 01:19:04","http://103.73.153.155:60360/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.155","103.73.153.155","203020","US"
"2020-09-17 00:04:56","http://103.235.164.42:36735/Mozi.m","offline","malware_download","Mozi","103.235.164.42","103.235.164.42","203020","US"
"2020-09-16 23:50:09","http://104.204.206.59:38950/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.204.206.59","104.204.206.59","203020","US"
"2020-09-16 23:49:04","http://103.235.165.209:33611/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.209","103.235.165.209","203020","US"
"2020-09-16 22:06:05","http://103.73.155.55:47614/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.55","103.73.155.55","203020","US"
"2020-09-16 22:05:05","http://103.73.153.207:44602/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.73.153.207","103.73.153.207","203020","US"
"2020-09-16 22:04:06","http://103.235.165.90:56415/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.90","103.235.165.90","203020","US"
"2020-09-16 21:45:05","http://103.73.153.0:43565/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.0","103.73.153.0","203020","US"
"2020-09-16 21:25:05","http://103.235.165.186:56606/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.186","103.235.165.186","203020","US"
"2020-09-16 21:04:56","http://103.235.165.90:56415/Mozi.m","offline","malware_download","Mozi","103.235.165.90","103.235.165.90","203020","US"
"2020-09-16 19:44:08","http://103.82.222.127:59232/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.127","103.82.222.127","203020","IN"
"2020-09-16 19:18:28","http://103.73.153.0:43565/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.0","103.73.153.0","203020","US"
"2020-09-16 19:18:05","http://103.73.155.55:47614/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.55","103.73.155.55","203020","US"
"2020-09-16 19:14:06","http://103.82.222.127:59232/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.127","103.82.222.127","203020","IN"
"2020-09-16 18:05:13","http://103.235.165.67:35737/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.67","103.235.165.67","203020","US"
"2020-09-16 18:05:05","http://103.73.152.129:52713/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.129","103.73.152.129","203020","US"
"2020-09-16 18:04:06","http://103.235.165.186:56606/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.186","103.235.165.186","203020","US"
"2020-09-16 17:49:05","http://103.82.223.87:43035/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.87","103.82.223.87","203020","IN"
"2020-09-16 17:37:04","http://103.235.164.150:54632/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.150","103.235.164.150","203020","US"
"2020-09-16 17:02:06","http://103.235.164.107:34823/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.107","103.235.164.107","203020","US"
"2020-09-16 16:48:04","http://103.82.223.5:37860/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.5","103.82.223.5","203020","IN"
"2020-09-16 16:43:12","http://103.82.222.19:35229/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.19","103.82.222.19","203020","IN"
"2020-09-16 16:16:38","http://103.82.222.111:34791/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.111","103.82.222.111","203020","IN"
"2020-09-16 16:14:07","http://103.82.222.19:35229/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.19","103.82.222.19","203020","IN"
"2020-09-16 16:04:04","http://103.73.155.78:38173/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.78","103.73.155.78","203020","US"
"2020-09-16 15:57:07","http://103.235.165.58:50333/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.58","103.235.165.58","203020","US"
"2020-09-16 15:30:09","http://103.73.154.148:37528/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.148","103.73.154.148","203020","US"
"2020-09-16 15:05:06","http://103.235.165.64:50832/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.64","103.235.165.64","203020","US"
"2020-09-16 14:52:08","http://103.73.154.148:37528/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.148","103.73.154.148","203020","US"
"2020-09-16 14:20:06","http://103.82.223.136:40898/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.82.223.136","103.82.223.136","203020","IN"
"2020-09-16 13:58:44","http://103.73.153.23:60091/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.23","103.73.153.23","203020","US"
"2020-09-16 13:31:04","http://103.73.153.23:60091/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.23","103.73.153.23","203020","US"
"2020-09-16 12:34:10","http://103.82.222.19:35229/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.19","103.82.222.19","203020","IN"
"2020-09-16 12:34:06","http://103.73.152.43:58639/Mozi.a","offline","malware_download","elf|Mozi","103.73.152.43","103.73.152.43","203020","US"
"2020-09-16 12:34:05","http://103.82.223.87:43035/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.87","103.82.223.87","203020","IN"
"2020-09-16 12:12:04","http://103.73.153.209:36685/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.209","103.73.153.209","203020","US"
"2020-09-16 12:04:06","http://103.235.165.44:53290/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.44","103.235.165.44","203020","US"
"2020-09-16 11:52:04","http://103.235.164.150:54632/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.150","103.235.164.150","203020","US"
"2020-09-16 11:29:08","http://103.73.153.209:36685/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.209","103.73.153.209","203020","US"
"2020-09-16 10:49:04","http://103.73.154.122:59337/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.122","103.73.154.122","203020","US"
"2020-09-16 10:39:05","http://103.73.154.122:59337/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.122","103.73.154.122","203020","US"
"2020-09-16 09:34:08","http://103.73.154.243:53994/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.243","103.73.154.243","203020","US"
"2020-09-16 09:34:08","http://103.82.223.94:45874/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.94","103.82.223.94","203020","IN"
"2020-09-16 09:34:05","http://103.235.165.134:52791/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.134","103.235.165.134","203020","US"
"2020-09-16 09:22:04","http://103.235.165.44:53290/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.44","103.235.165.44","203020","US"
"2020-09-16 09:21:14","http://103.235.165.58:50333/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.58","103.235.165.58","203020","US"
"2020-09-16 09:04:08","http://103.82.223.94:45874/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.94","103.82.223.94","203020","IN"
"2020-09-16 08:59:05","http://103.235.165.214:34582/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.214","103.235.165.214","203020","US"
"2020-09-16 08:31:22","http://103.235.165.214:34582/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.214","103.235.165.214","203020","US"
"2020-09-16 08:29:05","http://103.73.155.78:38173/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.78","103.73.155.78","203020","US"
"2020-09-16 08:26:08","http://103.235.164.194:36228/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.194","103.235.164.194","203020","US"
"2020-09-16 08:23:08","http://103.73.155.114:59780/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.114","103.73.155.114","203020","US"
"2020-09-16 08:19:05","http://103.235.165.237:60842/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.237","103.235.165.237","203020","US"
"2020-09-16 08:19:04","http://103.73.152.56:47317/Mozi.a","offline","malware_download","elf|Mozi","103.73.152.56","103.73.152.56","203020","US"
"2020-09-16 08:10:06","http://103.235.164.194:36228/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.194","103.235.164.194","203020","US"
"2020-09-16 07:56:12","http://103.73.155.114:59780/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.114","103.73.155.114","203020","US"
"2020-09-16 07:54:05","http://103.73.155.78:38173/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.78","103.73.155.78","203020","US"
"2020-09-16 07:27:04","http://103.73.154.125:54055/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.125","103.73.154.125","203020","US"
"2020-09-16 07:04:13","http://103.235.165.88:52488/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.88","103.235.165.88","203020","US"
"2020-09-16 07:04:08","http://103.73.154.125:54055/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.125","103.73.154.125","203020","US"
"2020-09-16 07:04:05","http://103.73.153.48:37806/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.48","103.73.153.48","203020","US"
"2020-09-16 06:26:04","http://103.73.153.140:48127/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.140","103.73.153.140","203020","US"
"2020-09-16 05:58:04","http://103.73.153.83:60752/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.83","103.73.153.83","203020","US"
"2020-09-16 05:56:04","http://103.73.153.140:48127/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.140","103.73.153.140","203020","US"
"2020-09-16 05:29:04","http://103.235.165.88:52488/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.88","103.235.165.88","203020","US"
"2020-09-16 05:28:04","http://103.73.155.87:35905/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.87","103.73.155.87","203020","US"
"2020-09-16 05:10:32","http://103.73.155.87:35905/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.87","103.73.155.87","203020","US"
"2020-09-16 05:03:08","http://103.235.165.88:52488/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.88","103.235.165.88","203020","US"
"2020-09-16 04:51:10","http://103.73.155.3:52260/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.3","103.73.155.3","203020","US"
"2020-09-16 04:42:05","http://103.82.223.198:35229/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.198","103.82.223.198","203020","IN"
"2020-09-16 04:37:10","http://103.82.222.227:52716/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.227","103.82.222.227","203020","IN"
"2020-09-16 04:37:08","http://103.73.152.18:35347/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.18","103.73.152.18","203020","US"
"2020-09-16 04:33:05","http://103.235.165.67:35737/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.67","103.235.165.67","203020","US"
"2020-09-16 04:27:05","http://103.73.153.83:60752/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.83","103.73.153.83","203020","US"
"2020-09-16 04:26:04","http://103.73.155.0:43510/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.0","103.73.155.0","203020","US"
"2020-09-16 04:13:04","http://103.82.222.35:54843/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.35","103.82.222.35","203020","IN"
"2020-09-16 04:09:05","http://103.73.152.18:35347/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.18","103.73.152.18","203020","US"
"2020-09-16 04:04:09","http://103.235.165.88:52488/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.88","103.235.165.88","203020","US"
"2020-09-16 04:04:05","http://103.73.153.135:40326/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.135","103.73.153.135","203020","US"
"2020-09-16 04:02:05","http://103.73.155.0:43510/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.0","103.73.155.0","203020","US"
"2020-09-16 03:54:06","http://103.82.222.35:54843/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.35","103.82.222.35","203020","IN"
"2020-09-16 03:36:07","http://203.89.99.64:56659/i","offline","malware_download","32-bit|ELF|MIPS","203.89.99.64","203.89.99.64","203020","US"
"2020-09-16 03:34:11","http://103.82.222.227:52716/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.227","103.82.222.227","203020","IN"
"2020-09-16 03:29:11","http://103.73.153.155:60360/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.155","103.73.153.155","203020","US"
"2020-09-16 02:51:07","http://103.73.152.68:56182/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.68","103.73.152.68","203020","US"
"2020-09-16 02:34:07","http://103.73.153.209:36685/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.209","103.73.153.209","203020","US"
"2020-09-16 02:34:05","http://103.73.155.195:50051/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.73.155.195","103.73.155.195","203020","US"
"2020-09-16 02:34:04","http://103.73.153.155:60360/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.155","103.73.153.155","203020","US"
"2020-09-16 02:19:05","http://103.73.152.68:56182/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.68","103.73.152.68","203020","US"
"2020-09-16 02:18:06","http://103.73.155.116:45620/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.116","103.73.155.116","203020","US"
"2020-09-16 01:43:04","http://103.82.222.120:55220/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.120","103.82.222.120","203020","IN"
"2020-09-16 01:18:04","http://103.82.222.120:55220/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.120","103.82.222.120","203020","IN"
"2020-09-16 00:54:06","http://103.235.164.42:36735/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.42","103.235.164.42","203020","US"
"2020-09-16 00:49:06","http://103.73.154.124:51020/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.124","103.73.154.124","203020","US"
"2020-09-16 00:49:05","http://103.82.222.120:55220/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.120","103.82.222.120","203020","IN"
"2020-09-16 00:49:04","http://103.73.152.88:42501/Mozi.a","offline","malware_download","elf|Mozi","103.73.152.88","103.73.152.88","203020","US"
"2020-09-16 00:49:04","http://103.82.222.86:34823/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.86","103.82.222.86","203020","IN"
"2020-09-16 00:06:47","http://103.235.164.73:38019/Mozi.m","offline","malware_download","Mozi","103.235.164.73","103.235.164.73","203020","US"
"2020-09-15 23:39:05","http://103.82.222.10:49159/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.10","103.82.222.10","203020","IN"
"2020-09-15 23:35:07","http://103.73.155.250:59241/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.73.155.250","103.73.155.250","203020","US"
"2020-09-15 23:34:05","http://103.235.164.225:46455/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.225","103.235.164.225","203020","US"
"2020-09-15 23:27:05","http://103.73.153.155:60360/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.155","103.73.153.155","203020","US"
"2020-09-15 22:42:06","http://103.73.155.197:36709/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.197","103.73.155.197","203020","US"
"2020-09-15 22:39:04","http://203.89.99.64:56659/bin.sh","offline","malware_download","32-bit|ELF|MIPS","203.89.99.64","203.89.99.64","203020","US"
"2020-09-15 22:26:04","http://103.235.165.201:48477/i","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.235.165.201","103.235.165.201","203020","US"
"2020-09-15 22:13:04","http://103.73.155.197:36709/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.197","103.73.155.197","203020","US"
"2020-09-15 22:03:04","http://103.73.153.225:60332/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.225","103.73.153.225","203020","US"
"2020-09-15 21:58:04","http://103.82.151.231:51620/i","offline","malware_download","32-bit|ELF|MIPS","103.82.151.231","103.82.151.231","203020","IN"
"2020-09-15 21:56:04","http://103.235.165.201:48477/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.235.165.201","103.235.165.201","203020","US"
"2020-09-15 21:44:04","http://103.73.152.88:42501/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.88","103.73.152.88","203020","US"
"2020-09-15 21:35:09","http://103.73.153.225:60332/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.225","103.73.153.225","203020","US"
"2020-09-15 21:35:08","http://103.82.222.10:49159/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.10","103.82.222.10","203020","IN"
"2020-09-15 21:35:06","http://103.82.223.94:45874/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.94","103.82.223.94","203020","IN"
"2020-09-15 21:34:04","http://103.235.164.83:45464/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.83","103.235.164.83","203020","US"
"2020-09-15 21:18:04","http://103.82.151.231:51620/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.151.231","103.82.151.231","203020","IN"
"2020-09-15 21:09:05","http://103.73.155.195:50051/i","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.73.155.195","103.73.155.195","203020","US"
"2020-09-15 20:48:04","http://103.235.164.73:38019/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.73","103.235.164.73","203020","US"
"2020-09-15 20:40:15","http://203.89.99.64:56659/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.64","203.89.99.64","203020","US"
"2020-09-15 19:19:06","http://103.82.223.5:57751/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.5","103.82.223.5","203020","IN"
"2020-09-15 19:19:04","http://103.82.222.227:52716/Mozi.a","offline","malware_download","elf|Mozi","103.82.222.227","103.82.222.227","203020","IN"
"2020-09-15 19:04:04","http://103.82.222.10:49159/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.10","103.82.222.10","203020","IN"
"2020-09-15 18:20:09","http://103.235.165.122:38109/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.122","103.235.165.122","203020","US"
"2020-09-15 17:44:16","http://103.235.165.122:38109/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.122","103.235.165.122","203020","US"
"2020-09-15 17:04:08","http://103.73.155.116:45620/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.116","103.73.155.116","203020","US"
"2020-09-15 16:39:05","http://103.82.223.169:46088/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.169","103.82.223.169","203020","IN"
"2020-09-15 15:21:04","http://103.73.152.163:46157/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.163","103.73.152.163","203020","US"
"2020-09-15 15:05:06","http://103.73.154.198:56661/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.198","103.73.154.198","203020","US"
"2020-09-15 15:05:05","http://103.82.151.231:51620/Mozi.m","offline","malware_download","elf|Mozi","103.82.151.231","103.82.151.231","203020","IN"
"2020-09-15 15:05:04","http://103.73.152.139:36808/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.139","103.73.152.139","203020","US"
"2020-09-15 15:05:04","http://103.73.155.0:43510/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.0","103.73.155.0","203020","US"
"2020-09-15 13:26:04","http://103.82.223.136:40898/i","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.82.223.136","103.82.223.136","203020","IN"
"2020-09-15 13:04:08","http://103.235.165.201:48477/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.235.165.201","103.235.165.201","203020","US"
"2020-09-15 13:04:05","http://103.82.223.136:40898/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.82.223.136","103.82.223.136","203020","IN"
"2020-09-15 12:59:09","http://103.82.223.136:40898/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.82.223.136","103.82.223.136","203020","IN"
"2020-09-15 12:45:09","http://103.73.155.154:33269/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.154","103.73.155.154","203020","US"
"2020-09-15 12:25:05","http://103.73.155.154:33269/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.154","103.73.155.154","203020","US"
"2020-09-15 11:19:05","http://103.235.164.200:35347/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.200","103.235.164.200","203020","US"
"2020-09-15 10:54:04","http://103.73.154.12:47435/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.12","103.73.154.12","203020","US"
"2020-09-15 10:37:09","http://103.73.152.88:42501/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.88","103.73.152.88","203020","US"
"2020-09-15 09:49:06","http://103.235.165.122:38109/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.122","103.235.165.122","203020","US"
"2020-09-15 09:49:04","http://103.235.164.200:35347/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.200","103.235.164.200","203020","US"
"2020-09-15 08:51:05","http://103.235.165.0:34551/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.0","103.235.165.0","203020","US"
"2020-09-15 08:37:23","http://103.235.165.0:34551/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.0","103.235.165.0","203020","US"
"2020-09-15 08:34:05","http://103.235.165.48:37347/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.235.165.48","103.235.165.48","203020","US"
"2020-09-15 07:57:04","http://103.73.152.39:39937/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.39","103.73.152.39","203020","US"
"2020-09-15 07:47:05","http://103.235.164.42:36735/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.42","103.235.164.42","203020","US"
"2020-09-15 07:35:12","http://103.73.152.165:34823/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.165","103.73.152.165","203020","US"
"2020-09-15 07:30:08","http://103.73.152.39:39937/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.39","103.73.152.39","203020","US"
"2020-09-15 06:34:05","http://103.82.222.10:49159/Mozi.a","offline","malware_download","elf|Mozi","103.82.222.10","103.82.222.10","203020","IN"
"2020-09-15 06:26:07","http://103.235.165.130:38302/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.130","103.235.165.130","203020","US"
"2020-09-14 16:24:33","http://103.73.153.176:37333/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.176","103.73.153.176","203020","US"
"2020-09-14 16:20:07","http://103.82.222.219:49602/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.219","103.82.222.219","203020","IN"
"2020-09-14 16:20:05","http://103.73.154.12:47435/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.12","103.73.154.12","203020","US"
"2020-09-14 16:19:05","http://103.235.165.0:34551/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.0","103.235.165.0","203020","US"
"2020-09-14 16:17:04","http://103.73.155.20:39807/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.20","103.73.155.20","203020","US"
"2020-09-14 15:48:03","http://103.73.155.20:39807/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.20","103.73.155.20","203020","US"
"2020-09-14 15:17:03","http://103.73.152.143:44495/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.143","103.73.152.143","203020","US"
"2020-09-14 15:12:34","http://103.73.153.195:55220/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.195","103.73.153.195","203020","US"
"2020-09-14 15:11:29","http://103.235.165.130:38302/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.130","103.235.165.130","203020","US"
"2020-09-14 15:08:11","http://203.89.99.178:43926/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.178","203.89.99.178","203020","US"
"2020-09-14 15:07:45","http://103.73.155.118:42937/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.118","103.73.155.118","203020","US"
"2020-09-14 15:05:12","http://103.235.164.63:58572/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.63","103.235.164.63","203020","US"
"2020-09-14 15:03:58","http://203.89.99.178:43926/Mozi.a","offline","malware_download","elf|Mozi","203.89.99.178","203.89.99.178","203020","US"
"2020-09-14 15:01:56","http://103.235.164.63:58572/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.63","103.235.164.63","203020","US"
"2020-09-14 14:56:00","http://103.73.155.24:34707/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.24","103.73.155.24","203020","US"
"2020-09-14 14:53:37","http://103.73.155.24:34707/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.24","103.73.155.24","203020","US"
"2020-09-14 14:48:06","http://103.73.153.134:39507/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.134","103.73.153.134","203020","US"
"2020-09-14 14:47:04","http://103.73.153.134:39507/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.134","103.73.153.134","203020","US"
"2020-09-14 14:43:31","http://103.73.153.134:39507/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.134","103.73.153.134","203020","US"
"2020-09-14 14:19:05","http://103.73.153.199:55764/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.199","103.73.153.199","203020","US"
"2020-09-14 14:11:21","http://103.73.153.134:39507/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.134","103.73.153.134","203020","US"
"2020-09-14 13:54:39","http://203.89.99.178:43926/i","offline","malware_download","32-bit|ELF|MIPS","203.89.99.178","203.89.99.178","203020","US"
"2020-09-14 13:26:33","http://203.89.99.178:43926/bin.sh","offline","malware_download","32-bit|ELF|MIPS","203.89.99.178","203.89.99.178","203020","US"
"2020-09-14 13:22:04","http://103.73.155.24:34707/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.24","103.73.155.24","203020","US"
"2020-09-14 12:52:05","http://103.73.155.24:34707/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.24","103.73.155.24","203020","US"
"2020-09-14 12:49:04","http://103.235.164.63:58572/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.63","103.235.164.63","203020","US"
"2020-09-14 12:22:34","http://103.235.164.63:58572/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.63","103.235.164.63","203020","US"
"2020-09-14 12:09:20","http://103.73.155.118:42937/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.118","103.73.155.118","203020","US"
"2020-09-14 11:24:15","http://103.73.153.195:55220/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.195","103.73.153.195","203020","US"
"2020-09-14 11:22:08","http://103.73.152.143:44495/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.143","103.73.152.143","203020","US"
"2020-09-14 11:06:09","http://103.82.223.165:35598/Mozi.m","offline","malware_download","","103.82.223.165","103.82.223.165","203020","IN"
"2020-09-14 11:04:54","http://103.73.154.135:52982/Mozi.a","offline","malware_download","","103.73.154.135","103.73.154.135","203020","US"
"2020-09-14 10:54:22","http://103.82.222.86:37810/i","offline","malware_download","","103.82.222.86","103.82.222.86","203020","IN"
"2020-09-14 10:07:05","http://103.111.2.8:42352/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","103.111.2.8","103.111.2.8","203020","AL"
"2020-09-14 09:29:04","http://103.73.154.5:32922/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.5","103.73.154.5","203020","US"
"2020-09-14 09:27:04","http://103.73.153.195:55220/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.195","103.73.153.195","203020","US"
"2020-09-14 09:07:59","http://103.206.162.124:50637/Mozi.m","offline","malware_download","Mozi","103.206.162.124","103.206.162.124","203020","IN"
"2020-09-14 07:56:04","http://103.73.152.176:59337/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.176","103.73.152.176","203020","US"
"2020-09-14 07:20:05","http://103.82.222.86:37810/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.86","103.82.222.86","203020","IN"
"2020-09-14 07:19:07","http://103.111.2.8:42352/i","offline","malware_download","32-bit|ARM|ELF|Mirai","103.111.2.8","103.111.2.8","203020","AL"
"2020-09-14 06:49:08","http://103.82.222.82:47614/Mozi.a","offline","malware_download","elf|Mozi","103.82.222.82","103.82.222.82","203020","IN"
"2020-09-14 06:10:22","http://103.82.222.14:37972/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.14","103.82.222.14","203020","IN"
"2020-09-14 05:49:03","http://103.73.152.203:40669/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.203","103.73.152.203","203020","US"
"2020-09-14 05:23:05","http://103.73.152.139:36808/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.139","103.73.152.139","203020","US"
"2020-09-14 05:01:04","http://103.73.152.139:36808/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.139","103.73.152.139","203020","US"
"2020-09-14 04:04:08","http://103.235.165.145:58674/Mozi.a","offline","malware_download","elf|Mozi","103.235.165.145","103.235.165.145","203020","US"
"2020-09-14 04:04:04","http://103.82.222.17:55764/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.17","103.82.222.17","203020","IN"
"2020-09-14 02:06:08","http://103.82.223.20:35737/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.20","103.82.223.20","203020","IN"
"2020-09-14 02:04:04","http://103.73.153.195:55220/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.195","103.73.153.195","203020","US"
"2020-09-14 01:36:08","http://103.82.223.20:35737/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.20","103.82.223.20","203020","IN"
"2020-09-14 01:35:08","http://103.82.223.234:42501/i","offline","malware_download","32-bit|ELF|MIPS","103.82.223.234","103.82.223.234","203020","IN"
"2020-09-14 01:04:06","http://103.82.223.234:42501/Mozi.a","offline","malware_download","elf|Mozi","103.82.223.234","103.82.223.234","203020","IN"
"2020-09-14 01:02:04","http://103.82.223.234:42501/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.234","103.82.223.234","203020","IN"
"2020-09-14 00:28:05","http://103.235.164.87:33849/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.87","103.235.164.87","203020","US"
"2020-09-14 00:04:07","http://103.73.154.94:47135/Mozi.a","offline","malware_download","elf|Mozi","103.73.154.94","103.73.154.94","203020","US"
"2020-09-13 23:42:04","http://103.73.154.110:32955/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.110","103.73.154.110","203020","US"
"2020-09-13 23:13:04","http://103.73.154.110:32955/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.110","103.73.154.110","203020","US"
"2020-09-13 22:34:17","http://103.73.154.167:44045/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.167","103.73.154.167","203020","US"
"2020-09-13 22:34:10","http://103.206.162.88:50090/Mozi.m","offline","malware_download","elf|Mozi","103.206.162.88","103.206.162.88","203020","IN"
"2020-09-13 21:34:04","http://103.235.165.196:53024/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.196","103.235.165.196","203020","US"
"2020-09-13 21:32:04","http://103.235.165.118:57468/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.118","103.235.165.118","203020","US"
"2020-09-13 21:27:05","http://103.73.152.196:45078/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.196","103.73.152.196","203020","US"
"2020-09-13 21:04:10","http://103.73.152.196:45078/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.196","103.73.152.196","203020","US"
"2020-09-13 21:04:05","http://103.73.154.94:47135/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.94","103.73.154.94","203020","US"
"2020-09-13 19:30:05","http://103.235.164.87:33849/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.87","103.235.164.87","203020","US"
"2020-09-13 19:26:05","http://103.73.152.56:36808/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.56","103.73.152.56","203020","US"
"2020-09-13 19:22:04","http://103.82.222.82:47614/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.82","103.82.222.82","203020","IN"
"2020-09-13 19:04:05","http://103.82.222.17:55764/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.17","103.82.222.17","203020","IN"
"2020-09-13 18:54:04","http://103.82.222.82:47614/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.82","103.82.222.82","203020","IN"
"2020-09-13 18:16:09","http://103.235.164.50:57368/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.50","103.235.164.50","203020","US"
"2020-09-13 18:13:05","http://103.73.154.135:52982/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.135","103.73.154.135","203020","US"
"2020-09-13 18:12:05","http://103.82.222.17:55764/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.17","103.82.222.17","203020","IN"
"2020-09-13 17:44:05","http://103.235.164.50:57368/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.50","103.235.164.50","203020","US"
"2020-09-13 17:34:14","http://103.73.152.201:48147/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.201","103.73.152.201","203020","US"
"2020-09-13 17:34:08","http://103.82.222.104:50372/Mozi.a","offline","malware_download","elf|Mozi","103.82.222.104","103.82.222.104","203020","IN"
"2020-09-13 17:22:05","http://103.73.154.135:52982/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.135","103.73.154.135","203020","US"
"2020-09-13 17:04:17","http://103.82.222.136:51536/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.136","103.82.222.136","203020","IN"
"2020-09-13 16:57:06","http://103.82.222.136:51536/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.136","103.82.222.136","203020","IN"
"2020-09-13 16:46:05","http://103.235.165.21:46640/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.21","103.235.165.21","203020","US"
"2020-09-13 16:19:24","http://103.82.222.136:51536/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.136","103.82.222.136","203020","IN"
"2020-09-13 16:04:08","http://103.235.165.21:46640/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.165.21","103.235.165.21","203020","US"
"2020-09-13 15:55:32","http://103.73.155.14:57443/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.14","103.73.155.14","203020","US"
"2020-09-13 15:20:13","http://103.235.165.21:46640/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.21","103.235.165.21","203020","US"
"2020-09-13 13:49:04","http://103.82.222.40:41953/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.40","103.82.222.40","203020","IN"
"2020-09-13 13:40:05","http://103.82.222.40:41953/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.40","103.82.222.40","203020","IN"
"2020-09-13 13:17:04","http://103.82.222.41:34775/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.41","103.82.222.41","203020","IN"
"2020-09-13 13:10:05","http://103.82.222.40:41953/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.40","103.82.222.40","203020","IN"
"2020-09-13 12:48:04","http://103.82.222.41:34775/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.41","103.82.222.41","203020","IN"
"2020-09-13 12:04:55","http://103.82.222.114:48267/Mozi.m","offline","malware_download","Mozi","103.82.222.114","103.82.222.114","203020","IN"
"2020-09-13 12:04:04","http://103.82.222.41:34775/Mozi.a","offline","malware_download","elf|Mozi","103.82.222.41","103.82.222.41","203020","IN"
"2020-09-13 11:34:10","http://103.73.153.110:57369/Mozi.m","offline","malware_download","elf|Mozi","103.73.153.110","103.73.153.110","203020","US"
"2020-09-13 11:34:04","http://103.206.162.174:34677/Mozi.m","offline","malware_download","elf|Mozi","103.206.162.174","103.206.162.174","203020","IN"
"2020-09-13 11:19:09","http://103.82.223.234:42501/Mozi.m","offline","malware_download","elf|Mozi","103.82.223.234","103.82.223.234","203020","IN"
"2020-09-13 11:12:11","http://103.235.165.17:57350/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.17","103.235.165.17","203020","US"
"2020-09-13 11:10:05","http://103.73.153.13:43899/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.13","103.73.153.13","203020","US"
"2020-09-13 11:04:04","http://103.235.164.28:40370/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.28","103.235.164.28","203020","US"
"2020-09-13 10:19:04","http://103.73.152.237:34062/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.237","103.73.152.237","203020","US"
"2020-09-13 10:04:04","http://103.73.152.197:37346/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.197","103.73.152.197","203020","US"
"2020-09-13 09:58:04","http://103.235.164.194:39111/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.194","103.235.164.194","203020","US"
"2020-09-13 09:57:08","http://103.73.153.45:43544/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.45","103.73.153.45","203020","US"
"2020-09-13 09:34:04","http://103.235.165.17:57350/Mozi.m","offline","malware_download","elf|Mozi","103.235.165.17","103.235.165.17","203020","US"
"2020-09-13 09:23:08","http://103.73.153.45:43544/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.45","103.73.153.45","203020","US"
"2020-09-13 09:04:22","http://103.73.152.132:60478/Mozi.m","offline","malware_download","elf|Mozi","103.73.152.132","103.73.152.132","203020","US"
"2020-09-13 08:55:13","http://103.235.164.81:59770/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.81","103.235.164.81","203020","US"
"2020-09-13 08:49:04","http://103.73.155.106:49023/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.106","103.73.155.106","203020","US"
"2020-09-13 08:22:05","http://103.235.164.154:40716/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.154","103.235.164.154","203020","US"
"2020-09-13 08:05:23","http://103.235.164.199:56505/i","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.235.164.199","103.235.164.199","203020","US"
"2020-09-13 07:58:11","http://103.73.155.106:49023/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.106","103.73.155.106","203020","US"
"2020-09-13 07:53:04","http://103.235.164.154:40716/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.154","103.235.164.154","203020","US"
"2020-09-13 07:49:05","http://103.235.164.28:40370/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.28","103.235.164.28","203020","US"
"2020-09-13 07:40:05","http://103.235.164.199:56505/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mirai","103.235.164.199","103.235.164.199","203020","US"
"2020-09-13 07:29:04","http://103.235.165.118:57468/i","offline","malware_download","32-bit|ELF|MIPS","103.235.165.118","103.235.165.118","203020","US"
"2020-09-13 07:19:08","http://103.73.153.13:43899/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.13","103.73.153.13","203020","US"
"2020-09-13 06:19:11","http://103.206.162.254:57796/Mozi.m","offline","malware_download","elf|Mozi","103.206.162.254","103.206.162.254","203020","IN"
"2020-09-13 05:51:04","http://103.82.222.17:55764/Mozi.a","offline","malware_download","elf|Mozi","103.82.222.17","103.82.222.17","203020","IN"
"2020-09-12 18:59:04","http://103.235.164.44:54437/i","offline","malware_download","32-bit|ELF|MIPS","103.235.164.44","103.235.164.44","203020","US"
"2020-09-12 18:40:05","http://103.235.164.44:54437/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.44","103.235.164.44","203020","US"
"2020-09-12 18:23:05","http://103.82.222.96:41953/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.222.96","103.82.222.96","203020","IN"
"2020-09-12 18:15:05","http://103.73.154.140:57101/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.140","103.73.154.140","203020","US"
"2020-09-12 18:04:05","http://103.73.154.140:57101/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.140","103.73.154.140","203020","US"
"2020-09-12 16:27:04","http://103.82.151.125:46944/i","offline","malware_download","32-bit|ELF|MIPS","103.82.151.125","103.82.151.125","203020","IN"
"2020-09-12 15:27:04","http://103.82.151.188:53865/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.151.188","103.82.151.188","203020","IN"
"2020-09-12 14:52:04","http://103.73.152.197:37346/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.197","103.73.152.197","203020","US"
"2020-09-12 13:52:04","http://103.235.164.173:57369/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.173","103.235.164.173","203020","US"
"2020-09-12 13:51:05","http://103.82.151.188:53865/i","offline","malware_download","32-bit|ELF|MIPS","103.82.151.188","103.82.151.188","203020","IN"
"2020-09-12 13:04:04","http://103.82.222.96:41953/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.96","103.82.222.96","203020","IN"
"2020-09-12 13:03:04","http://103.73.152.98:60310/i","offline","malware_download","32-bit|ELF|MIPS","103.73.152.98","103.73.152.98","203020","US"
"2020-09-12 12:58:04","http://103.82.151.125:46944/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.151.125","103.82.151.125","203020","IN"
"2020-09-12 12:56:04","http://103.82.222.107:44495/i","offline","malware_download","32-bit|ELF|MIPS","103.82.222.107","103.82.222.107","203020","IN"
"2020-09-12 12:52:04","http://103.73.154.46:47627/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.46","103.73.154.46","203020","US"
"2020-09-12 12:45:09","http://103.73.154.46:47627/i","offline","malware_download","32-bit|ELF|MIPS","103.73.154.46","103.73.154.46","203020","US"
"2020-09-12 10:41:04","http://103.73.152.197:37346/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.197","103.73.152.197","203020","US"
"2020-09-12 06:25:05","http://103.73.155.135:33527/Mozi.a","offline","malware_download","elf|Mozi","103.73.155.135","103.73.155.135","203020","US"
"2020-09-12 03:30:07","http://103.73.153.202:57990/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.202","103.73.153.202","203020","US"
"2020-09-12 03:27:04","http://103.73.152.201:48147/Mozi.a","offline","malware_download","elf|Mozi","103.73.152.201","103.73.152.201","203020","US"
"2020-09-11 23:38:04","http://103.73.155.135:33527/g","offline","malware_download","elf|Mozi","103.73.155.135","103.73.155.135","203020","US"
"2020-09-11 17:49:04","http://103.73.155.135:33527/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.155.135","103.73.155.135","203020","US"
"2020-09-11 17:46:04","http://103.235.164.22:59211/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.22","103.235.164.22","203020","US"
"2020-09-11 17:22:04","http://103.73.153.202:57990/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.202","103.73.153.202","203020","US"
"2020-09-11 16:50:14","http://103.235.164.22:59211/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.235.164.22","103.235.164.22","203020","US"
"2020-09-11 16:34:19","http://103.73.154.131:59723/Mozi.m","offline","malware_download","elf|Mozi","103.73.154.131","103.73.154.131","203020","US"
"2020-09-11 15:21:04","http://103.73.153.85:59770/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.153.85","103.73.153.85","203020","US"
"2020-09-11 15:10:05","http://203.89.99.214:45325/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.214","203.89.99.214","203020","US"
"2020-09-11 14:47:05","http://103.73.153.85:59770/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.85","103.73.153.85","203020","US"
"2020-09-11 14:34:04","http://103.73.155.135:33527/i","offline","malware_download","32-bit|ELF|MIPS","103.73.155.135","103.73.155.135","203020","US"
"2020-09-11 13:50:05","http://203.89.99.72:48841/Mozi.m","offline","malware_download","elf|Mozi","203.89.99.72","203.89.99.72","203020","US"
"2020-09-11 13:30:05","http://203.89.99.16:43544/bin.sh","offline","malware_download","32-bit|ELF|MIPS","203.89.99.16","203.89.99.16","203020","US"
"2020-09-11 13:26:05","http://203.89.99.16:43544/i","offline","malware_download","32-bit|ELF|MIPS","203.89.99.16","203.89.99.16","203020","US"
"2020-09-11 13:08:05","http://103.235.164.22:59211/Mozi.m","offline","malware_download","elf|Mozi","103.235.164.22","103.235.164.22","203020","US"
"2020-09-11 11:20:06","http://103.82.223.97:33860/Mozi.a","offline","malware_download","elf|Mozi","103.82.223.97","103.82.223.97","203020","IN"
"2020-09-11 09:45:05","http://203.89.99.178:36168/i","offline","malware_download","32-bit|ELF|MIPS","203.89.99.178","203.89.99.178","203020","US"
"2020-09-11 09:21:08","http://203.89.99.178:36168/bin.sh","offline","malware_download","32-bit|ELF|MIPS","203.89.99.178","203.89.99.178","203020","US"
"2020-09-11 09:08:04","http://103.73.152.141:35727/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.141","103.73.152.141","203020","US"
"2020-09-11 09:00:09","http://103.73.152.186:53306/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.152.186","103.73.152.186","203020","US"
"2020-09-11 08:03:07","http://103.235.164.140:53695/Mozi.a","offline","malware_download","elf|Mozi","103.235.164.140","103.235.164.140","203020","US"
"2020-09-11 06:54:04","http://103.73.155.7:38323/Mozi.m","offline","malware_download","elf|Mozi","103.73.155.7","103.73.155.7","203020","US"
"2020-09-11 06:20:06","http://103.82.223.121:36717/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.82.223.121","103.82.223.121","203020","IN"
"2020-09-11 05:53:04","http://103.73.153.25:38491/Mozi.a","offline","malware_download","elf|Mozi","103.73.153.25","103.73.153.25","203020","US"
"2020-09-11 05:22:04","http://103.73.154.227:34915/bin.sh","offline","malware_download","32-bit|ELF|MIPS","103.73.154.227","103.73.154.227","203020","US"
"2020-09-11 03:30:06","http://103.82.222.186:47420/Mozi.m","offline","malware_download","elf|Mozi","103.82.222.186","103.82.222.186","203020","IN"
"2020-09-11 03:04:04","http://103.73.153.238:52809/i","offline","malware_download","32-bit|ELF|MIPS","103.73.153.238","103.73.153.238","203020","US"
"2020-08-21 08:02:06","http://204.44.105.168:66/phpupdate","offline","malware_download","elf","204.44.105.168","204.44.105.168","203020","US"
"2020-05-03 10:10:05","http://162.218.210.229/cb.exe","offline","malware_download","exe|QuasarRAT","162.218.210.229","162.218.210.229","203020","US"
"2020-04-06 03:00:51","http://155.94.131.150/bins/blxntz.x86","offline","malware_download","","155.94.131.150","155.94.131.150","203020","TH"
"2020-04-06 03:00:43","http://155.94.131.150/bins/blxntz.spc","offline","malware_download","","155.94.131.150","155.94.131.150","203020","TH"
"2020-04-06 03:00:38","http://155.94.131.150/bins/blxntz.sh4","offline","malware_download","","155.94.131.150","155.94.131.150","203020","TH"
"2020-04-06 03:00:26","http://155.94.131.150/bins/blxntz.ppc","offline","malware_download","","155.94.131.150","155.94.131.150","203020","TH"
"2020-04-06 03:00:23","http://155.94.131.150/bins/blxntz.mpsl","offline","malware_download","","155.94.131.150","155.94.131.150","203020","TH"
"2020-04-06 03:00:19","http://155.94.131.150/bins/blxntz.mips","offline","malware_download","","155.94.131.150","155.94.131.150","203020","TH"
"2020-04-06 03:00:16","http://155.94.131.150/bins/blxntz.m68k","offline","malware_download","","155.94.131.150","155.94.131.150","203020","TH"
"2020-04-06 03:00:13","http://155.94.131.150/bins/blxntz.arm7","offline","malware_download","","155.94.131.150","155.94.131.150","203020","TH"
"2020-04-06 03:00:10","http://155.94.131.150/bins/blxntz.arm6","offline","malware_download","","155.94.131.150","155.94.131.150","203020","TH"
"2020-04-06 03:00:08","http://155.94.131.150/bins/blxntz.arm5","offline","malware_download","","155.94.131.150","155.94.131.150","203020","TH"
"2020-04-06 03:00:05","http://155.94.131.150/bins/blxntz.arm","offline","malware_download","","155.94.131.150","155.94.131.150","203020","TH"
"2020-04-01 03:04:29","http://45.250.65.219:57954/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.250.65.219","45.250.65.219","203020","RO"
"2020-03-09 07:59:08","http://155.94.185.68/details.exe","offline","malware_download","exe","155.94.185.68","155.94.185.68","203020","RU"
"2020-03-09 07:59:06","http://155.94.185.68/restriktion.exe","offline","malware_download","exe","155.94.185.68","155.94.185.68","203020","RU"
"2020-03-09 07:52:42","http://155.94.185.68/order.exe","offline","malware_download","exe|NanoCore","155.94.185.68","155.94.185.68","203020","RU"
"2020-03-09 07:26:10","http://155.94.185.68/me.exe","offline","malware_download","exe|nanocore|rat","155.94.185.68","155.94.185.68","203020","RU"
"2020-02-19 20:08:03","http://96.47.239.242/lmaoWTF/loligang.spc","offline","malware_download","elf|mirai","96.47.239.242","96.47.239.242","203020","MX"
"2020-02-19 19:59:06","http://96.47.239.242/lmaoWTF/loligang.ppc","offline","malware_download","elf|mirai","96.47.239.242","96.47.239.242","203020","MX"
"2020-02-19 19:48:08","http://96.47.239.242/lmaoWTF/loligang.sh4","offline","malware_download","elf|mirai","96.47.239.242","96.47.239.242","203020","MX"
"2020-02-19 19:42:06","http://96.47.239.242/lmaoWTF/loligang.m68k","offline","malware_download","elf|mirai","96.47.239.242","96.47.239.242","203020","MX"
"2020-02-19 18:15:25","http://96.47.239.242/lmaoWTF/loligang.mpsl","offline","malware_download","elf","96.47.239.242","96.47.239.242","203020","MX"
"2020-02-19 18:14:53","http://96.47.239.242/lmaoWTF/loligang.mips","offline","malware_download","elf","96.47.239.242","96.47.239.242","203020","MX"
"2020-02-19 18:14:48","http://96.47.239.242/lmaoWTF/loligang.arm7","offline","malware_download","elf","96.47.239.242","96.47.239.242","203020","MX"
"2020-02-19 18:14:45","http://96.47.239.242/lmaoWTF/loligang.arm6","offline","malware_download","elf","96.47.239.242","96.47.239.242","203020","MX"
"2020-02-19 18:14:08","http://96.47.239.242/lmaoWTF/loligang.arm5","offline","malware_download","elf","96.47.239.242","96.47.239.242","203020","MX"
"2020-02-19 18:14:04","http://96.47.239.242/lmaoWTF/loligang.arm","offline","malware_download","elf","96.47.239.242","96.47.239.242","203020","MX"
"2020-02-19 16:21:40","http://96.47.239.242/lmaoWTF/loligang.x86","offline","malware_download","elf|mirai","96.47.239.242","96.47.239.242","203020","MX"
"2020-01-21 17:06:36","http://45.250.65.213:53204/Mozi.m","offline","malware_download","elf|Mozi","45.250.65.213","45.250.65.213","203020","RO"
"2020-01-20 21:04:45","http://103.204.122.26:47782/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.204.122.26","103.204.122.26","203020","IN"
"2020-01-06 14:06:04","http://103.204.122.26:46403/Mozi.m","offline","malware_download","elf|Mirai","103.204.122.26","103.204.122.26","203020","IN"
"2020-01-05 23:10:18","http://103.219.212.152:44335/Mozi.m","offline","malware_download","elf|Mirai","103.219.212.152","103.219.212.152","203020","MT"
"2019-12-21 23:24:09","http://103.204.122.131:46784/Mozi.m","offline","malware_download","elf","103.204.122.131","103.204.122.131","203020","IN"
"2019-11-06 16:12:03","http://162.218.210.202/WQRrAzdICaGh7THV/DbegcjODZNhoeY10.php?fUwWF7e6PoMQXA~~=GQ3zv9e44z7-my6fV4QTvsCr8fYItc6ubAjqaahhBF9E_KTa7ck6uZkLb0C6EpAoKus~","offline","malware_download","vidar","162.218.210.202","162.218.210.202","203020","US"
"2019-10-07 09:42:56","http://110.172.144.247:61551/.i","offline","malware_download","hajime","110.172.144.247","110.172.144.247","203020","US"
"2019-10-07 05:08:11","http://45.114.182.82:47052/.i","offline","malware_download","hajime","45.114.182.82","45.114.182.82","203020","IN"
"2019-10-06 06:20:58","http://14.102.58.66:1099/.i","offline","malware_download","elf|hajime","14.102.58.66","14.102.58.66","203020","US"
"2019-10-05 11:19:22","http://116.206.97.199:38859/.i","offline","malware_download","elf|hajime","116.206.97.199","116.206.97.199","203020","AU"
"2018-10-25 01:40:26","http://96.44.186.209:7412/qwepo","offline","malware_download","elf","96.44.186.209","96.44.186.209","203020","ES"
"2018-09-27 01:38:05","http://192.161.54.60/worming.png","offline","malware_download","Dyre|exe|TrickBot","192.161.54.60","192.161.54.60","203020","HK"
"2018-09-26 14:32:07","http://98.143.144.233:4560/obi.exe","offline","malware_download","loki","98.143.144.233","98.143.144.233","203020","MX"
"2018-09-26 05:06:23","http://98.143.144.233:4560/chu.exe","offline","malware_download","exe|Loki","98.143.144.233","98.143.144.233","203020","MX"
"2018-09-19 12:43:06","http://192.161.54.60/table.png","offline","malware_download","Dyre|Emotet|exe|Heodo|Trickbot","192.161.54.60","192.161.54.60","203020","HK"
"2018-09-19 12:43:04","http://192.161.54.60/radiance.png","offline","malware_download","Emotet|exe|Heodo|Trickbot","192.161.54.60","192.161.54.60","203020","HK"
"2018-09-05 05:01:14","http://sales3.org/scan/En/Invoices-attached/","offline","malware_download","doc|emotet|epoch2|Heodo","sales3.org","185.174.157.153","203020","US"
"2018-09-04 19:14:07","http://sales3.org/scan/En/Invoices-attached","offline","malware_download","doc|emotet|Heodo","sales3.org","185.174.157.153","203020","US"
"2018-07-03 08:44:04","http://155.94.152.139/cgi/GENNA.exe","offline","malware_download","exe|loki","155.94.152.139","155.94.152.139","203020","FR"
# of entries: 1765