############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-23 08:22:49 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS212531 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-11-27 16:40:45","http://n-sanea.com/edur/","offline","malware_download","IcedID|TR","n-sanea.com","62.77.153.150","212531","LT" "2023-11-27 16:40:08","https://n-sanea.com/edur/","offline","malware_download","IcedID|TR","n-sanea.com","62.77.153.150","212531","LT" "2023-11-15 09:26:36","https://shareboosting.com/sv/","offline","malware_download","js|Pikabot|TR|zip","shareboosting.com","62.77.153.110","212531","LT" "2023-11-06 14:57:21","https://shareboosting.com/am/","offline","malware_download","Pikabot|TA577|TR","shareboosting.com","62.77.153.110","212531","LT" "2023-10-16 16:22:55","https://malabsatfal.com/ao/","offline","malware_download","IcedID|TR","malabsatfal.com","62.77.153.100","212531","LT" "2023-10-10 12:30:10","https://sihtna.com/spni/","offline","malware_download","DarkGate|PDF|TA577|TR","sihtna.com","62.77.153.140","212531","LT" "2023-08-20 08:19:05","http://185.5.54.210/bins/sora.spc","offline","malware_download","32|elf|mirai|sparc","185.5.54.210","185.5.54.210","212531","LT" "2023-08-20 06:02:06","http://185.5.54.210/bins/sora.x86","offline","malware_download","elf|mirai","185.5.54.210","185.5.54.210","212531","LT" "2023-08-20 06:02:05","http://185.5.54.210/bins/sora.arm","offline","malware_download","elf|mirai","185.5.54.210","185.5.54.210","212531","LT" "2023-08-20 06:02:05","http://185.5.54.210/bins/sora.arm5","offline","malware_download","elf|mirai","185.5.54.210","185.5.54.210","212531","LT" "2023-08-20 06:02:05","http://185.5.54.210/bins/sora.arm6","offline","malware_download","elf|mirai","185.5.54.210","185.5.54.210","212531","LT" "2023-08-20 06:02:05","http://185.5.54.210/bins/sora.arm7","offline","malware_download","elf|mirai","185.5.54.210","185.5.54.210","212531","LT" "2023-08-20 06:02:05","http://185.5.54.210/bins/sora.m68k","offline","malware_download","elf|Mirai","185.5.54.210","185.5.54.210","212531","LT" "2023-08-20 06:02:05","http://185.5.54.210/bins/sora.mips","offline","malware_download","elf|mirai","185.5.54.210","185.5.54.210","212531","LT" "2023-08-20 06:02:05","http://185.5.54.210/bins/sora.mpsl","offline","malware_download","elf|Mirai","185.5.54.210","185.5.54.210","212531","LT" "2023-08-20 06:02:05","http://185.5.54.210/bins/sora.ppc","offline","malware_download","elf|Mirai","185.5.54.210","185.5.54.210","212531","LT" "2023-08-20 06:02:05","http://185.5.54.210/bins/sora.sh4","offline","malware_download","elf|Mirai","185.5.54.210","185.5.54.210","212531","LT" "2023-08-20 06:02:05","http://185.5.54.210/bins/sora.x86_64","offline","malware_download","elf|mirai","185.5.54.210","185.5.54.210","212531","LT" "2023-06-16 15:24:38","https://geapl.co.in/ig/?1","offline","malware_download","BB32|geofenced|js|Qakbot|Qbot|Quakbot|TR|USA","geapl.co.in","194.135.80.244","212531","LT" "2023-06-16 13:21:12","https://geapl.co.in/ig/","offline","malware_download","BB32|geofenced|js|Qakbot|Qbot|Quakbot|USA","geapl.co.in","194.135.80.244","212531","LT" "2023-06-15 16:14:16","https://geapl.co.in/rme/?1","offline","malware_download","BB32|geofenced|js|Qakbot|USA","geapl.co.in","194.135.80.244","212531","LT" "2023-06-15 11:04:08","https://geapl.co.in/rme/?","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA","geapl.co.in","194.135.80.244","212531","LT" "2023-06-14 09:02:22","https://geapl.co.in/se/","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA","geapl.co.in","194.135.80.244","212531","LT" "2023-05-03 06:27:17","http://moletai.org/P78.txt","offline","malware_download","","moletai.org","79.98.25.48","212531","LT" "2023-05-02 16:57:23","https://geslogistics.com/rsil/rationelaboriosam.php","offline","malware_download","BB26|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","geslogistics.com","62.77.158.20","212531","LT" "2023-04-28 12:31:11","http://globeexpress.com/purple/rain.zip","offline","malware_download","geofenced|obama258|Qakbot|Qbot|Quakbot|USA|wsf|zip","globeexpress.com","62.77.158.20","212531","LT" "2023-04-25 17:05:10","http://muslimripleb.com/cache/rentfree.zip","offline","malware_download","geofenced|obama256|Qakbot|Quakbot|wsf|zip","muslimripleb.com","62.77.158.20","212531","LT" "2023-04-24 13:10:44","http://globeexpress.com/pEp/per.zip","offline","malware_download","geofenced|obama255|Qakbot|Qbot|Quakbot|USA|wsf|zip","globeexpress.com","62.77.158.20","212531","LT" "2023-02-27 20:10:31","https://quickprecisionhead.com/NQSO.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","quickprecisionhead.com","62.77.153.150","212531","LT" "2023-02-27 19:44:08","https://systemscares.com/STS.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","systemscares.com","62.77.158.40","212531","LT" "2023-02-02 23:12:31","https://inhome-ks.com/UEAE.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","inhome-ks.com","62.77.153.140","212531","LT" "2023-02-02 23:12:21","https://hispan-sd.com/TNED.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","hispan-sd.com","80.209.224.78","212531","LT" "2022-12-22 19:58:12","https://erp50.online/APSI.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","erp50.online","62.77.153.130","212531","LT" "2022-12-22 06:27:09","http://194.135.85.9/EkSgbins.sh","offline","malware_download","|script","194.135.85.9","194.135.85.9","212531","LT" "2022-12-20 17:12:48","https://codiantech.com/lsol/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","codiantech.com","62.77.158.40","212531","LT" "2022-12-19 16:37:34","https://regalosamano.com/ti/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","regalosamano.com","62.77.153.150","212531","LT" "2022-12-19 07:10:10","http://176.223.140.99/EkSgbins.sh","offline","malware_download","|script","176.223.140.99","176.223.140.99","212531","LT" "2022-12-14 20:28:04","http://212.24.110.70/i-5.8-6.Sakura","offline","malware_download","32|bashlite|elf|gafgyt|Mirai|motorola","212.24.110.70","212.24.110.70","212531","LT" "2022-12-14 20:28:04","http://212.24.110.70/m-i.p-s.Sakura","offline","malware_download","32|bashlite|elf|gafgyt|mips|Mirai","212.24.110.70","212.24.110.70","212531","LT" "2022-12-14 20:27:04","http://212.24.110.70/a-r.m-6.Sakura","offline","malware_download","32|arm|bashlite|elf|gafgyt|Mirai","212.24.110.70","212.24.110.70","212531","LT" "2022-12-14 20:27:04","http://212.24.110.70/m-p.s-l.Sakura","offline","malware_download","32|bashlite|elf|gafgyt|mips|Mirai","212.24.110.70","212.24.110.70","212531","LT" "2022-12-14 20:26:04","http://212.24.110.70/a-r.m-7.Sakura","offline","malware_download","32|bashlite|elf|gafgyt|Mirai|powerpc","212.24.110.70","212.24.110.70","212531","LT" "2022-12-14 20:26:04","http://212.24.110.70/p-p.c-.Sakura","offline","malware_download","32|arm|bashlite|elf|gafgyt","212.24.110.70","212.24.110.70","212531","LT" "2022-12-14 20:25:07","http://212.24.110.70/a-r.m-4.Sakura","offline","malware_download","32|arm|bashlite|elf|gafgyt","212.24.110.70","212.24.110.70","212531","LT" "2022-12-14 20:25:07","http://212.24.110.70/s-h.4-.Sakura","offline","malware_download","32|bashlite|elf|gafgyt|Mirai|renesas","212.24.110.70","212.24.110.70","212531","LT" "2022-12-14 20:25:07","http://212.24.110.70/x-8.6-.Sakura","offline","malware_download","64|bashlite|elf|gafgyt","212.24.110.70","212.24.110.70","212531","LT" "2022-12-14 20:24:05","http://212.24.110.70/a-r.m-5.Sakura","offline","malware_download","32|arm|bashlite|elf|gafgyt","212.24.110.70","212.24.110.70","212531","LT" "2022-12-14 20:24:04","http://212.24.110.70/m-6.8-k.Sakura","offline","malware_download","32|arm|bashlite|elf|gafgyt","212.24.110.70","212.24.110.70","212531","LT" "2022-12-14 20:24:04","http://212.24.110.70/x-3.2-.Sakura","offline","malware_download","32|bashlite|elf|gafgyt|intel","212.24.110.70","212.24.110.70","212531","LT" "2022-12-14 19:43:09","http://212.24.110.70/Sakura.sh","offline","malware_download","|script","212.24.110.70","212.24.110.70","212531","LT" "2022-12-14 16:08:53","https://podramacast.com/ccus/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","podramacast.com","62.77.153.150","212531","LT" "2022-12-13 21:53:33","https://tklef.com/asq/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","tklef.com","62.77.153.150","212531","LT" "2022-12-13 21:42:39","https://podrama.net/vu/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","podrama.net","62.77.153.150","212531","LT" "2022-12-13 21:42:18","https://podramacast.com/aeu/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","podramacast.com","62.77.153.150","212531","LT" "2022-12-13 20:34:23","https://n-sanea.com/qlh/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","n-sanea.com","62.77.153.150","212531","LT" "2022-12-13 20:31:08","https://hostingcolombiaweb.com/emri/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","hostingcolombiaweb.com","62.77.158.60","212531","LT" "2022-12-13 20:29:47","https://hostingcolombiaweb.com/epa/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","hostingcolombiaweb.com","62.77.158.60","212531","LT" "2022-12-06 17:33:15","https://kmazd.com/irta/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","kmazd.com","62.77.153.120","212531","LT" "2022-11-17 19:15:59","https://flyingdavidson.com/xae/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","flyingdavidson.com","185.5.55.56","212531","LT" "2022-11-17 16:12:26","https://atgcmstest.com/deu/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","atgcmstest.com","80.209.228.42","212531","LT" "2022-10-27 23:37:34","https://ioi.jo/ets/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","ioi.jo","62.77.153.110","212531","LT" "2022-10-27 23:37:31","https://ioi.jo/dmop/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","ioi.jo","62.77.153.110","212531","LT" "2022-10-27 23:37:25","https://ioi.jo/le/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","ioi.jo","62.77.153.110","212531","LT" "2022-10-27 23:37:14","https://ioi.jo/emt/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","ioi.jo","62.77.153.110","212531","LT" "2022-10-27 23:37:13","https://ioi.jo/uss/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","ioi.jo","62.77.153.110","212531","LT" "2022-10-19 01:11:14","https://theenvironmenttoday.com/ii/hsoiictu","offline","malware_download","BB03|FYN09|iso|qakbot|qbot|quakbot|TR|zip","theenvironmenttoday.com","62.77.153.100","212531","LT" "2022-10-05 16:48:27","https://regalosamano.com/uanp/eautt","offline","malware_download","qbot|tr","regalosamano.com","62.77.153.150","212531","LT" "2022-10-05 16:48:05","https://regalosamano.com/uanp/maneursqctlooedoqureu","offline","malware_download","qbot|tr","regalosamano.com","62.77.153.150","212531","LT" "2022-10-05 16:46:14","https://regalosamano.com/uanp/masmaunaiqg","offline","malware_download","qbot|tr","regalosamano.com","62.77.153.150","212531","LT" "2022-10-05 16:33:56","https://regalosamano.com/uanp/teupvtdelamso","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","regalosamano.com","62.77.153.150","212531","LT" "2022-10-05 16:33:52","https://regalosamano.com/uanp/fiissoifalaci","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","regalosamano.com","62.77.153.150","212531","LT" "2022-10-05 16:33:21","https://regalosamano.com/uanp/uislatpuoc","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","regalosamano.com","62.77.153.150","212531","LT" "2022-10-05 16:33:18","https://regalosamano.com/uanp/lrieeneamplt","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","regalosamano.com","62.77.153.150","212531","LT" "2022-10-05 16:33:10","https://regalosamano.com/uanp/uipmeasrrosee","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","regalosamano.com","62.77.153.150","212531","LT" "2022-09-30 20:36:37","https://codiantech.com/stt/ceuilacidagsnusme","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","codiantech.com","62.77.158.40","212531","LT" "2022-09-30 20:36:26","https://codiantech.com/stt/ilesbereoap","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","codiantech.com","62.77.158.40","212531","LT" "2022-09-30 20:36:18","https://codiantech.com/stt/aialmpqiueimiser","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","codiantech.com","62.77.158.40","212531","LT" "2022-09-30 20:36:17","https://codiantech.com/stt/odcrloum","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","codiantech.com","62.77.158.40","212531","LT" "2022-09-28 17:53:21","https://everymumshop.ie/ut/siiamcudnium","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","everymumshop.ie","62.77.153.140","212531","LT" "2022-09-28 17:53:19","https://everymumshop.ie/ut/mpluauirrdearqooet","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","everymumshop.ie","62.77.153.140","212531","LT" "2022-09-28 17:53:18","https://everymumshop.ie/ut/uendet","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","everymumshop.ie","62.77.153.140","212531","LT" "2022-09-28 17:53:17","https://everymumshop.ie/ut/olsnsidttiaciia","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","everymumshop.ie","62.77.153.140","212531","LT" "2022-09-28 17:53:06","https://everymumshop.ie/ut/iaorlbteu","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","everymumshop.ie","62.77.153.140","212531","LT" "2022-09-28 17:53:06","https://everymumshop.ie/ut/lumsunatiso","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","everymumshop.ie","62.77.153.140","212531","LT" "2022-09-28 17:53:06","https://everymumshop.ie/ut/nttssie","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","everymumshop.ie","62.77.153.140","212531","LT" "2022-09-22 21:21:09","https://aacccam.com/lii/trsucks","offline","malware_download","bb|encrypted|iso|qakbot|qbot|quakbot|tr|zip","aacccam.com","62.77.158.50","212531","LT" "2022-08-01 07:18:04","http://paintball.lt/wp-includes/build.exe","offline","malware_download","exe|RedLineStealer","paintball.lt","79.98.28.9","212531","LT" "2022-05-31 16:38:09","https://tushawebsites.com/nuao/meuepaaset","offline","malware_download","Quakbot|TR","tushawebsites.com","62.77.158.20","212531","LT" "2022-05-23 13:52:06","http://avenuebrasil.com/_img/5KAqQ/","offline","malware_download","dll|emotet|epoch5|heodo","avenuebrasil.com","79.98.31.148","212531","LT" "2022-05-16 23:08:04","http://194.135.91.190/crc/mrman.exe","offline","malware_download","32|exe","194.135.91.190","194.135.91.190","212531","LT" "2022-05-16 23:08:04","http://194.135.91.190/crc/phil.exe","offline","malware_download","32|exe","194.135.91.190","194.135.91.190","212531","LT" "2022-05-16 23:08:04","http://194.135.91.190/crc/tch.exe","offline","malware_download","32|exe","194.135.91.190","194.135.91.190","212531","LT" "2022-05-16 23:08:04","http://194.135.91.190/crc/tyrird.exe","offline","malware_download","32|exe","194.135.91.190","194.135.91.190","212531","LT" "2022-05-16 22:58:04","http://194.135.91.190/crc/lopez.exe","offline","malware_download","32|exe","194.135.91.190","194.135.91.190","212531","LT" "2022-05-16 22:58:04","http://194.135.91.190/crc/milks.exe","offline","malware_download","32|exe","194.135.91.190","194.135.91.190","212531","LT" "2022-05-16 22:58:04","http://194.135.91.190/crc/potter.exe","offline","malware_download","32|exe","194.135.91.190","194.135.91.190","212531","LT" "2022-05-16 22:58:04","http://194.135.91.190/crc/user2022.exe","offline","malware_download","32|exe","194.135.91.190","194.135.91.190","212531","LT" "2022-05-16 22:57:04","http://194.135.91.190/crc/admintest.exe","offline","malware_download","32|exe","194.135.91.190","194.135.91.190","212531","LT" "2022-05-16 22:49:04","http://194.135.91.190/crc/pr.exe","offline","malware_download","32|exe","194.135.91.190","194.135.91.190","212531","LT" "2022-04-28 11:01:29","https://muthumobiles.com/su/voluptatemtenetur","offline","malware_download","qakbot|qbot|Quakbot|tr","muthumobiles.com","62.77.153.110","212531","LT" "2022-04-19 10:44:03","https://srimanthexports.com/pmi/oteussn","offline","malware_download","qakbot|qbot|Quakbot|tr","srimanthexports.com","62.77.153.130","212531","LT" "2022-04-09 09:22:33","http://212.24.98.110/bins/aqua.arm7","offline","malware_download","elf|Gafgyt","212.24.98.110","212.24.98.110","212531","LT" "2022-04-09 09:22:19","http://212.24.98.110/bins/aqua.arm","offline","malware_download","elf","212.24.98.110","212.24.98.110","212531","LT" "2022-03-31 06:20:04","http://195.181.246.230/root.exe","offline","malware_download","DanaBot","195.181.246.230","195.181.246.230","212531","LT" "2022-03-22 17:31:03","http://176.223.133.198/ex/shellcode.txt","offline","malware_download","ascii|AsyncRAT|encoded|opendir|RAT","176.223.133.198","176.223.133.198","212531","PL" "2022-01-20 19:04:04","http://globaltravelsupply.lt/wp-content/965146888536432/","offline","malware_download","emotet|epoch5|redir-doc|xls","globaltravelsupply.lt","194.135.87.141","212531","LT" "2022-01-20 19:04:04","http://globaltravelsupply.lt/wp-content/965146888536432/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","globaltravelsupply.lt","194.135.87.141","212531","LT" "2022-01-20 15:32:07","http://80.208.230.46/VAN/arm4","offline","malware_download","elf","80.208.230.46","80.208.230.46","212531","LT" "2022-01-20 15:32:07","http://80.208.230.46/VAN/arm6","offline","malware_download","elf","80.208.230.46","80.208.230.46","212531","LT" "2022-01-20 15:32:07","http://80.208.230.46/VAN/arm7","offline","malware_download","elf","80.208.230.46","80.208.230.46","212531","LT" "2022-01-20 15:32:07","http://80.208.230.46/VAN/i586","offline","malware_download","elf|Mirai","80.208.230.46","80.208.230.46","212531","LT" "2022-01-20 15:32:07","http://80.208.230.46/VAN/i686","offline","malware_download","elf|Mirai","80.208.230.46","80.208.230.46","212531","LT" "2022-01-20 15:32:07","http://80.208.230.46/VAN/m68k","offline","malware_download","elf","80.208.230.46","80.208.230.46","212531","LT" "2022-01-20 15:32:07","http://80.208.230.46/VAN/mips","offline","malware_download","elf","80.208.230.46","80.208.230.46","212531","LT" "2022-01-20 15:32:07","http://80.208.230.46/VAN/ppc","offline","malware_download","elf","80.208.230.46","80.208.230.46","212531","LT" "2022-01-20 15:32:07","http://80.208.230.46/VAN/sh4","offline","malware_download","elf|Mirai","80.208.230.46","80.208.230.46","212531","LT" "2022-01-20 15:32:07","http://80.208.230.46/VAN/sparc","offline","malware_download","elf|Mirai","80.208.230.46","80.208.230.46","212531","LT" "2022-01-20 15:32:07","http://80.208.230.46/VAN/x86","offline","malware_download","elf","80.208.230.46","80.208.230.46","212531","LT" "2022-01-20 15:32:06","http://80.208.230.46/VAN/arm5","offline","malware_download","elf","80.208.230.46","80.208.230.46","212531","LT" "2022-01-20 15:32:06","http://80.208.230.46/VAN/mpsl","offline","malware_download","elf","80.208.230.46","80.208.230.46","212531","LT" "2022-01-19 07:23:04","http://aizz.co.uk/wp-snapshots/63439_1492397/","offline","malware_download","emotet|epoch5|redir-doc|xls","aizz.co.uk","79.98.29.17","212531","LT" "2022-01-19 07:23:04","http://aizz.co.uk/wp-snapshots/63439_1492397/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","aizz.co.uk","79.98.29.17","212531","LT" "2022-01-19 02:07:04","http://laidojimo-namai.lt/yod8s/197664-624/","offline","malware_download","emotet|epoch5|redir-doc|xls","laidojimo-namai.lt","79.98.29.17","212531","LT" "2022-01-19 02:07:04","http://laidojimo-namai.lt/yod8s/197664-624/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","laidojimo-namai.lt","79.98.29.17","212531","LT" "2022-01-14 02:00:05","http://rfr.lt/cto.exe","offline","malware_download","AgentTesla|exe","rfr.lt","79.98.25.1","212531","LT" "2022-01-14 01:59:05","http://rfr.lt/ctf.exe","offline","malware_download","exe|Formbook","rfr.lt","79.98.25.1","212531","LT" "2022-01-14 01:59:05","http://rfr.lt/dhm.exe","offline","malware_download","AgentTesla|exe","rfr.lt","79.98.25.1","212531","LT" "2022-01-12 14:32:06","http://patalpusildymas.lt/monitoringas/8019538_65311/","offline","malware_download","emotet|epoch5|redir-doc|xls","patalpusildymas.lt","194.135.87.81","212531","LT" "2022-01-12 14:32:06","http://patalpusildymas.lt/monitoringas/8019538_65311/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","patalpusildymas.lt","194.135.87.81","212531","LT" "2022-01-11 11:26:04","http://patalpusildymas.lt/monitoringas/jRotjyb2GJC6rR/","offline","malware_download","emotet|epoch4|redir-doc|xls","patalpusildymas.lt","194.135.87.81","212531","LT" "2022-01-11 09:52:04","http://baukus.lt/DWxJJ7MyHZr0p/","offline","malware_download","emotet|epoch4|redir-doc","baukus.lt","194.135.87.32","212531","LT" "2021-12-24 22:43:03","https://greziniaivilniuje.lt/2rm91/Po/","offline","malware_download","","greziniaivilniuje.lt","194.135.87.13","212531","LT" "2021-12-23 20:02:13","http://greziniaivilniuje.lt/2rm91/Po/","offline","malware_download","emotet|epoch4|redir-doc|xls","greziniaivilniuje.lt","194.135.87.13","212531","LT" "2021-12-23 17:32:10","http://goinsales.com/assets/F2CzAks/","offline","malware_download","emotet|epoch4|redir-doc|xls","goinsales.com","79.98.28.37","212531","LT" "2021-12-08 07:44:09","http://mainhosters.com/nobisconsequuntur/esselibero-1978289","offline","malware_download","chaserldr|Qakbot|TR|zip","mainhosters.com","62.77.158.10","212531","LT" "2021-12-06 15:31:11","https://mainhosters.com/nobisconsequuntur/esselibero-1978289","offline","malware_download","chaserldr|Qakbot|TR|zip","mainhosters.com","62.77.158.10","212531","LT" "2021-12-04 00:14:09","http://comxtreme.com/autnisi/voluptatumipsam-9096051","offline","malware_download","chaserldr|Qakbot|TR|zip","comxtreme.com","62.77.154.169","212531","LT" "2021-12-03 17:59:03","https://comxtreme.com/autnisi/autemiusto-9197482","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","comxtreme.com","62.77.154.169","212531","LT" "2021-11-17 14:46:04","http://80.209.239.152/ghy77/winlogon.exe","offline","malware_download","AveMariaRAT|exe|opendir|RAT","80.209.239.152","80.209.239.152","212531","LT" "2021-10-22 15:25:07","https://ssconcept.org/ipsumest/documents.zip","offline","malware_download","TR|zip","ssconcept.org","62.77.158.50","212531","LT" "2021-10-22 15:21:07","https://godevelopers.site/etaut/documents.zip","offline","malware_download","TR|zip","godevelopers.site","62.77.153.120","212531","LT" "2021-10-22 13:55:12","https://credit-hire.com/cumqueea/documents.zip","offline","malware_download","TR|zip","credit-hire.com","62.77.158.50","212531","LT" "2021-09-24 06:14:04","http://80.209.233.231/nscvhost.exe","offline","malware_download","DanaBot","80.209.233.231","80.209.233.231","212531","LT" "2021-08-30 15:48:08","http://lefteriskkokkiskikinew.ydns.eu/microD.exe","offline","malware_download","AgentTesla","lefteriskkokkiskikinew.ydns.eu","80.209.237.19","212531","LT" "2021-08-26 14:58:04","http://lefteriskkokkiskikinew.ydns.eu/microC.exe","offline","malware_download","AveMariaRAT|exe|SnakeKeylogger","lefteriskkokkiskikinew.ydns.eu","80.209.237.19","212531","LT" "2021-08-26 14:58:04","http://lefteriskkokkiskikinew.ydns.eu/nputty.exe","offline","malware_download","AveMariaRAT|exe|NanoCore|RAT|SnakeKeylogger","lefteriskkokkiskikinew.ydns.eu","80.209.237.19","212531","LT" "2021-08-22 16:22:14","http://194.135.82.196/GuruITDDoS/RpcSecurity.arm","offline","malware_download","elf|Mirai","194.135.82.196","194.135.82.196","212531","LT" "2021-08-22 16:22:14","http://194.135.82.196/GuruITDDoS/RpcSecurity.arm7","offline","malware_download","elf|Mirai","194.135.82.196","194.135.82.196","212531","LT" "2021-08-14 22:42:06","http://194.135.90.93/Please-Subscribe-To-My-YT-Channel-VegaSec/1isequal9.arm","offline","malware_download","elf|Mirai","194.135.90.93","194.135.90.93","212531","LT" "2021-08-14 22:42:06","http://194.135.90.93/Please-Subscribe-To-My-YT-Channel-VegaSec/1isequal9.arm7","offline","malware_download","elf|Mirai","194.135.90.93","194.135.90.93","212531","LT" "2021-08-01 10:07:10","https://thevirtualgames.com/thank.php","offline","malware_download","BlueCrab|GootLoader|Sodinokibi","thevirtualgames.com","80.209.225.78","212531","LT" "2021-07-30 19:51:08","http://hutyrtit.ydns.eu/microB.exe","offline","malware_download","32|exe|NanoCore|RemcosRAT|SnakeKeylogger","hutyrtit.ydns.eu","80.209.237.19","212531","LT" "2021-07-30 19:50:09","http://hutyrtit.ydns.eu/putty.exe","offline","malware_download","32|AveMariaRAT|exe","hutyrtit.ydns.eu","80.209.237.19","212531","LT" "2021-07-30 05:56:04","http://hutyrtit.ydns.eu/microC.exe","offline","malware_download","AveMariaRAT|exe|Nanocore|SnakeKeylogger","hutyrtit.ydns.eu","80.209.237.19","212531","LT" "2021-07-11 20:22:16","http://80.208.229.224/bins/sora.x86","offline","malware_download","elf","80.208.229.224","80.208.229.224","212531","LT" "2021-07-11 20:22:14","http://80.208.229.224/bins/sora.arm7","offline","malware_download","elf","80.208.229.224","80.208.229.224","212531","LT" "2021-07-11 20:22:12","http://80.208.229.224/bins/sora.m68k","offline","malware_download","elf","80.208.229.224","80.208.229.224","212531","LT" "2021-07-11 20:22:12","http://80.208.229.224/bins/sora.mpsl","offline","malware_download","elf","80.208.229.224","80.208.229.224","212531","LT" "2021-07-11 20:22:11","http://80.208.229.224/bins/sora.arm5","offline","malware_download","elf","80.208.229.224","80.208.229.224","212531","LT" "2021-07-11 20:22:10","http://80.208.229.224/bins/sora.arm","offline","malware_download","elf","80.208.229.224","80.208.229.224","212531","LT" "2021-07-11 20:22:10","http://80.208.229.224/bins/sora.sh4","offline","malware_download","elf","80.208.229.224","80.208.229.224","212531","LT" "2021-07-11 20:22:09","http://80.208.229.224/bins/sora.ppc","offline","malware_download","elf","80.208.229.224","80.208.229.224","212531","LT" "2021-07-11 20:22:07","http://80.208.229.224/bins/sora.arm6","offline","malware_download","elf","80.208.229.224","80.208.229.224","212531","LT" "2021-07-11 20:22:07","http://80.208.229.224/bins/sora.mips","offline","malware_download","elf","80.208.229.224","80.208.229.224","212531","LT" "2021-07-08 08:42:04","http://hutyrtit.ydns.eu/microF.exe","offline","malware_download","AgentTesla|AveMariaRAT|exe|SnakeKeylogger","hutyrtit.ydns.eu","80.209.237.19","212531","LT" "2021-07-06 19:04:04","http://hutyrtit.ydns.eu/microa.exe","offline","malware_download","32|AveMariaRAT|exe|RemcosRAT|SnakeKeylogger","hutyrtit.ydns.eu","80.209.237.19","212531","LT" "2021-06-29 19:29:05","httP://hutyrtit.ydns.eu/microD.exe","offline","malware_download","AgentTesla|AveMariaRAT|NanoCore|RedLineStealer|RemcosRAT|SnakeKeylogger","hutyrtit.ydns.eu","80.209.237.19","212531","LT" "2021-05-20 23:52:27","http://176.223.136.205/Y91/mips","offline","malware_download","elf","176.223.136.205","176.223.136.205","212531","LT" "2021-05-20 23:52:22","http://176.223.136.205/Y91/arm7","offline","malware_download","elf","176.223.136.205","176.223.136.205","212531","LT" "2021-05-20 23:52:21","http://176.223.136.205/Y91/arm","offline","malware_download","elf","176.223.136.205","176.223.136.205","212531","LT" "2021-05-20 23:52:21","http://176.223.136.205/Y91/mpsl","offline","malware_download","elf","176.223.136.205","176.223.136.205","212531","LT" "2021-05-20 23:52:15","http://176.223.136.205/Y91/arm6","offline","malware_download","elf","176.223.136.205","176.223.136.205","212531","LT" "2021-05-20 23:52:13","http://176.223.136.205/Y91/m68k","offline","malware_download","elf","176.223.136.205","176.223.136.205","212531","LT" "2021-05-20 23:52:10","http://176.223.136.205/Y91/ppc","offline","malware_download","elf","176.223.136.205","176.223.136.205","212531","LT" "2021-05-20 23:52:08","http://176.223.136.205/Y91/sh4","offline","malware_download","elf","176.223.136.205","176.223.136.205","212531","LT" "2021-05-20 23:52:06","http://176.223.136.205/Y91/x86","offline","malware_download","elf","176.223.136.205","176.223.136.205","212531","LT" "2021-05-19 21:12:19","http://212.24.103.52/Y91/arm6","offline","malware_download","elf","212.24.103.52","212.24.103.52","212531","LT" "2021-05-19 21:12:16","http://212.24.103.52/Y91/ppc","offline","malware_download","elf","212.24.103.52","212.24.103.52","212531","LT" "2021-05-19 21:12:16","http://212.24.103.52/Y91/sh4","offline","malware_download","elf","212.24.103.52","212.24.103.52","212531","LT" "2021-05-19 21:12:16","http://212.24.103.52/Y91/x86","offline","malware_download","elf","212.24.103.52","212.24.103.52","212531","LT" "2021-05-19 21:12:15","http://212.24.103.52/Y91/mips","offline","malware_download","elf","212.24.103.52","212.24.103.52","212531","LT" "2021-05-19 21:12:12","http://212.24.103.52/Y91/m68k","offline","malware_download","elf","212.24.103.52","212.24.103.52","212531","LT" "2021-05-19 21:12:11","http://212.24.103.52/Y91/arm","offline","malware_download","elf","212.24.103.52","212.24.103.52","212531","LT" "2021-05-19 21:12:11","http://212.24.103.52/Y91/arm7","offline","malware_download","elf","212.24.103.52","212.24.103.52","212531","LT" "2021-05-19 21:12:11","http://212.24.103.52/Y91/mpsl","offline","malware_download","elf","212.24.103.52","212.24.103.52","212531","LT" "2021-05-14 12:38:23","https://euro-optik.com/j3ufE/Olivia.Smith-40.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","euro-optik.com","62.77.158.10","212531","LT" "2021-05-13 18:05:28","https://euro-optik.com/j3ufE/Ava.Williams-97.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","euro-optik.com","62.77.158.10","212531","LT" "2021-05-13 13:40:22","https://euro-optik.com/j3ufE/WilliamSmith-87.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","euro-optik.com","62.77.158.10","212531","LT" "2021-05-12 19:38:16","https://euro-optik.com/j3ufE/EmmaJones-16.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","euro-optik.com","62.77.158.10","212531","LT" "2021-04-19 22:53:24","http://www.smulkmenele.lt/T68/catalogue-32.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","www.smulkmenele.lt","79.98.28.19","212531","LT" "2021-03-28 22:59:15","http://185.69.54.27/a-r.m-6.Sakura","offline","malware_download","elf|gafgyt","185.69.54.27","185.69.54.27","212531","LT" "2021-03-28 22:59:14","http://185.69.54.27/a-r.m-7.Sakura","offline","malware_download","elf|gafgyt","185.69.54.27","185.69.54.27","212531","LT" "2021-03-28 22:59:14","http://185.69.54.27/m-6.8-k.Sakura","offline","malware_download","elf|gafgyt","185.69.54.27","185.69.54.27","212531","LT" "2021-03-28 22:59:11","http://185.69.54.27/a-r.m-5.Sakura","offline","malware_download","elf|gafgyt","185.69.54.27","185.69.54.27","212531","LT" "2021-03-28 22:59:11","http://185.69.54.27/x-3.2-.Sakura","offline","malware_download","elf|gafgyt","185.69.54.27","185.69.54.27","212531","LT" "2021-03-28 22:59:10","http://185.69.54.27/i-5.8-6.Sakura","offline","malware_download","elf|gafgyt","185.69.54.27","185.69.54.27","212531","LT" "2021-03-28 22:59:07","http://185.69.54.27/m-i.p-s.Sakura","offline","malware_download","elf|gafgyt","185.69.54.27","185.69.54.27","212531","LT" "2021-03-28 22:59:05","http://185.69.54.27/a-r.m-4.Sakura","offline","malware_download","elf|gafgyt","185.69.54.27","185.69.54.27","212531","LT" "2021-03-28 22:59:05","http://185.69.54.27/m-p.s-l.Sakura","offline","malware_download","elf|gafgyt","185.69.54.27","185.69.54.27","212531","LT" "2021-03-28 22:59:05","http://185.69.54.27/p-p.c-.Sakura","offline","malware_download","elf|gafgyt","185.69.54.27","185.69.54.27","212531","LT" "2021-03-28 22:59:05","http://185.69.54.27/s-h.4-.Sakura","offline","malware_download","elf|gafgyt","185.69.54.27","185.69.54.27","212531","LT" "2021-03-24 07:40:07","http://195.181.240.2/ephost.exe","offline","malware_download","DanaBot|exe","195.181.240.2","195.181.240.2","212531","LT" "2021-02-19 17:45:10","https://fightershopkaunas.lt/ds/1902.gif","offline","malware_download","","fightershopkaunas.lt","194.135.87.87","212531","LT" "2020-12-03 14:27:04","https://proco.lt/ds/021220&C51","offline","malware_download","dll|Qakbot|qbot|SilentBuilder|tr02","proco.lt","79.98.28.170","212531","LT" "2020-12-02 21:07:05","https://proco.lt/ds/021220.gif","offline","malware_download","dll|Qakbot|qbot|SilentBuilder|tr02","proco.lt","79.98.28.170","212531","LT" "2020-10-27 06:16:22","http://vakno.by/uxruyjd.rar","offline","malware_download","Dridex","vakno.by","194.135.87.154","212531","LT" "2020-09-24 05:17:33","http://altus.lt/wp-admin/DOC/OMomc211iaacsefuPT/","offline","malware_download","doc|emotet|epoch1|Heodo","altus.lt","79.98.25.17","212531","LT" "2020-09-21 22:52:05","http://geoplanum.lt/wp-admin/Reporting/","offline","malware_download","doc|emotet|epoch2|Heodo","geoplanum.lt","79.98.25.1","212531","LT" "2020-09-21 22:07:09","http://dresslikevs.com/wp-admin/sites/zwf739n4e/","offline","malware_download","doc|emotet|epoch2|Heodo","dresslikevs.com","79.98.26.41","212531","LT" "2020-09-21 21:53:37","http://altus.lt/wp-admin/Reporting/","offline","malware_download","doc|emotet|epoch2|Heodo","altus.lt","79.98.25.17","212531","LT" "2020-08-20 02:58:09","http://www.visionbotix.com/wp-admin/invoice/","offline","malware_download","doc|emotet|epoch2","www.visionbotix.com","80.208.231.195","212531","LT" "2020-08-17 17:28:28","https://www.visionbotix.com/wp-admin/invoice/","offline","malware_download","doc|emotet|epoch2|heodo","www.visionbotix.com","80.208.231.195","212531","LT" "2020-08-14 01:02:33","http://swat.lt/sms/pay/Overview/tq32771926552129733417fpizukhn6s1q3abc/","offline","malware_download","doc|emotet|epoch2|heodo","swat.lt","79.98.25.31","212531","LT" "2020-08-13 13:23:05","https://www.visionbotix.com/wp-admin/personal-disk/verifiable-portal/EPtcCRDZTw-9JeG2qpLjLNbMn/","offline","malware_download","doc|Emotet|epoch1|Heodo","www.visionbotix.com","80.208.231.195","212531","LT" "2020-08-13 05:39:24","https://boxinn.lt/nry2na/dMuuG/","offline","malware_download","doc|emotet|epoch3|Heodo","boxinn.lt","79.98.25.3","212531","LT" "2020-08-13 02:59:08","http://demo.boxinn.lt/evszw/hexl0bveluw-56iyhox-module/open-forum/835550-aZ3mL7gnuy/","offline","malware_download","doc|emotet|epoch1|Heodo","demo.boxinn.lt","79.98.25.3","212531","LT" "2020-08-11 20:23:08","http://remtesta.lt/wp-includes./available_box/corporate_2pQo5K_YLHStONEYXP7Bd/9833066_1ocsQ2H0V/","offline","malware_download","doc|emotet|epoch1|heodo","remtesta.lt","194.135.87.81","212531","LT" "2020-08-10 18:54:11","http://demo.boxinn.lt/zprxd/FVc3L_iGqC9LRT0USOS_bh9w3g0M_9BAvzk0h/test_forum/04200493768_KaeTzDlm/","offline","malware_download","doc|emotet|epoch1|heodo","demo.boxinn.lt","79.98.25.3","212531","LT" "2020-08-10 18:54:06","https://boxinn.lt/nry2na/Document/ygio6vc2775117074rebmz1s5dya7z8lde6/","offline","malware_download","doc|emotet|epoch2|heodo","boxinn.lt","79.98.25.3","212531","LT" "2020-08-10 18:20:11","https://ledecorate.co.uk/wp-admin/esp/","offline","malware_download","doc|emotet|epoch2|heodo","ledecorate.co.uk","89.47.166.254","212531","LT" "2020-08-07 21:16:04","http://swat.lt/sms/pay/OCT/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","swat.lt","79.98.25.31","212531","LT" "2020-08-06 06:31:14","https://timeofvape.tk/TD/bin_bZYPJVJy125.bin","offline","malware_download","encrypted|GuLoader","timeofvape.tk","62.77.159.59","212531","LT" "2020-06-17 22:49:40","http://krakila.lt/zfzsz/JfWj1gyKSp.zip","offline","malware_download","Qakbot|qbot|spx142|zip","krakila.lt","79.98.24.20","212531","LT" "2020-06-17 12:54:23","http://krakila.lt/iqpjzyn/Q/n4HcotyHw.zip","offline","malware_download","Qakbot|Quakbot|zip","krakila.lt","79.98.24.20","212531","LT" "2020-06-17 12:14:03","http://krakila.lt/iqpjzyn/3R/jn/aDMxOjP5.zip","offline","malware_download","Qakbot|Quakbot|zip","krakila.lt","79.98.24.20","212531","LT" "2020-06-17 11:47:42","http://krakila.lt/iqpjzyn/bg/fb/zy31RCfx.zip","offline","malware_download","Qakbot|Quakbot|zip","krakila.lt","79.98.24.20","212531","LT" "2020-06-17 11:46:04","http://krakila.lt/iqpjzyn/JIkxLiEMKq.zip","offline","malware_download","Qakbot|Quakbot|zip","krakila.lt","79.98.24.20","212531","LT" "2020-06-17 11:35:26","http://krakila.lt/iqpjzyn/2MFkwdKbDI.zip","offline","malware_download","Qakbot|Quakbot|zip","krakila.lt","79.98.24.20","212531","LT" "2020-06-17 11:24:20","http://krakila.lt/iqpjzyn/1O7IXITCv0.zip","offline","malware_download","Qakbot|Quakbot|zip","krakila.lt","79.98.24.20","212531","LT" "2020-06-16 22:48:34","http://automagas.lt/lbhzzzedzbot/je/2A/9LOcKUDd.zip","offline","malware_download","Qakbot|qbot|spx141|zip","automagas.lt","79.98.28.6","212531","LT" "2020-06-16 22:46:35","https://www.plastas.lt/ldnatrr/XDguspRjV2.zip","offline","malware_download","Qakbot|qbot|spx141|zip","www.plastas.lt","185.5.53.38","212531","LT" "2020-06-16 22:46:13","https://www.plastas.lt/hhxdbgnx/X/t8pyFSivY.zip","offline","malware_download","Qakbot|qbot|spx141|zip","www.plastas.lt","185.5.53.38","212531","LT" "2020-06-16 22:46:01","https://www.plastas.lt/ldnatrr/2hPEbmUtdQ.zip","offline","malware_download","Qakbot|qbot|spx141|zip","www.plastas.lt","185.5.53.38","212531","LT" "2020-06-16 22:45:14","https://www.plastas.lt/ldnatrr/QZ/Ma/FZbQKXEW.zip","offline","malware_download","Qakbot|qbot|spx141|zip","www.plastas.lt","185.5.53.38","212531","LT" "2020-06-16 22:39:08","https://www.plastas.lt/rjryqsddtx/fq/nn/S1ighsXm.zip","offline","malware_download","Qakbot|qbot|spx141|zip","www.plastas.lt","185.5.53.38","212531","LT" "2020-06-16 22:26:33","http://automagas.lt/uuggb/G/n5IVJ3NeT.zip","offline","malware_download","Qakbot|qbot|spx141|zip","automagas.lt","79.98.28.6","212531","LT" "2020-06-16 15:52:26","http://automagas.lt/hnchygl/1r/EE/cXrR31Vx.zip","offline","malware_download","Qakbot|Quakbot|zip","automagas.lt","79.98.28.6","212531","LT" "2020-06-16 15:50:08","https://www.plastas.lt/ldnatrr/GVteMZSwZQ.zip","offline","malware_download","Qakbot|Quakbot|zip","www.plastas.lt","185.5.53.38","212531","LT" "2020-06-16 15:49:32","https://www.plastas.lt/dgyhvjwzpcdx/7/RfOF3DBI2.zip","offline","malware_download","Qakbot|Quakbot|zip","www.plastas.lt","185.5.53.38","212531","LT" "2020-06-16 15:41:47","https://www.plastas.lt/dgyhvjwzpcdx/nwtAibbFtB.zip","offline","malware_download","Qakbot|Quakbot|zip","www.plastas.lt","185.5.53.38","212531","LT" "2020-06-16 15:40:06","http://automagas.lt/lbhzzzedzbot/E/sKfMXFq66.zip","offline","malware_download","Qakbot|Quakbot|zip","automagas.lt","79.98.28.6","212531","LT" "2020-06-16 15:39:58","https://www.plastas.lt/hhxdbgnx/YpLfPXPRQ6.zip","offline","malware_download","Qakbot|Quakbot|zip","www.plastas.lt","185.5.53.38","212531","LT" "2020-06-16 15:33:24","http://automagas.lt/hnchygl/LI/be/ImOQGoun.zip","offline","malware_download","Qakbot|Quakbot|zip","automagas.lt","79.98.28.6","212531","LT" "2020-06-16 15:32:19","http://raganosbrigitosdvarelis.lt/hmqbrxgfuu/0IjByBCj7f.zip","offline","malware_download","Qakbot|Quakbot|zip","raganosbrigitosdvarelis.lt","194.135.87.38","212531","LT" "2020-06-16 15:30:04","http://automagas.lt/lbhzzzedzbot/8X/5z/mrZh0C7r.zip","offline","malware_download","Qakbot|Quakbot|zip","automagas.lt","79.98.28.6","212531","LT" "2020-06-16 15:24:18","https://www.plastas.lt/dgyhvjwzpcdx/loFRzya2zv.zip","offline","malware_download","Qakbot|Quakbot|zip","www.plastas.lt","185.5.53.38","212531","LT" "2020-06-16 15:22:44","http://raganosbrigitosdvarelis.lt/hmqbrxgfuu/si/PI/hgCFnmSR.zip","offline","malware_download","Qakbot|Quakbot|zip","raganosbrigitosdvarelis.lt","194.135.87.38","212531","LT" "2020-06-16 15:22:10","http://automagas.lt/lbhzzzedzbot/LWf6aEb5uB.zip","offline","malware_download","Qakbot|Quakbot|zip","automagas.lt","79.98.28.6","212531","LT" "2020-06-16 15:21:07","https://www.plastas.lt/rjryqsddtx/AhlyS4QBUY.zip","offline","malware_download","Qakbot|Quakbot|zip","www.plastas.lt","185.5.53.38","212531","LT" "2020-06-16 15:12:14","http://automagas.lt/lglfezfdqhe/p/M4qUF9hO7.zip","offline","malware_download","Qakbot|Quakbot|zip","automagas.lt","79.98.28.6","212531","LT" "2020-06-16 14:41:47","https://www.plastas.lt/hhxdbgnx/mx/Ai/8s4tyD1m.zip","offline","malware_download","Qakbot|Quakbot|zip","www.plastas.lt","185.5.53.38","212531","LT" "2020-06-16 14:41:29","http://automagas.lt/lbhzzzedzbot/8/TFquQk3mf.zip","offline","malware_download","Qakbot|Quakbot|zip","automagas.lt","79.98.28.6","212531","LT" "2020-06-16 14:26:12","https://www.plastas.lt/ldnatrr/6EanVNQjdA.zip","offline","malware_download","Qakbot|Quakbot|zip","www.plastas.lt","185.5.53.38","212531","LT" "2020-06-16 14:11:48","http://automagas.lt/hnchygl/U/eINapybVT.zip","offline","malware_download","Qakbot|Quakbot|zip","automagas.lt","79.98.28.6","212531","LT" "2020-06-16 13:52:22","https://www.plastas.lt/rjryqsddtx/ox/WU/qcka4kPY.zip","offline","malware_download","Qakbot|Quakbot|zip","www.plastas.lt","185.5.53.38","212531","LT" "2020-06-16 13:49:20","http://raganosbrigitosdvarelis.lt/hmqbrxgfuu/IL/Eg/dEtm1ruc.zip","offline","malware_download","Qakbot|Quakbot|zip","raganosbrigitosdvarelis.lt","194.135.87.38","212531","LT" "2020-06-16 13:48:16","http://automagas.lt/uuggb/4/2wHFPAT5j.zip","offline","malware_download","Qakbot|Quakbot|zip","automagas.lt","79.98.28.6","212531","LT" "2020-06-16 13:47:39","https://www.plastas.lt/dgyhvjwzpcdx/0APx2cSHwx.zip","offline","malware_download","Qakbot|Quakbot|zip","www.plastas.lt","185.5.53.38","212531","LT" "2020-06-16 13:38:32","https://www.plastas.lt/rjryqsddtx/5/p91A5eWir.zip","offline","malware_download","Qakbot|Quakbot|zip","www.plastas.lt","185.5.53.38","212531","LT" "2020-06-16 13:22:52","http://automagas.lt/lbhzzzedzbot/KCq1JdPgbH.zip","offline","malware_download","Qakbot|Quakbot|zip","automagas.lt","79.98.28.6","212531","LT" "2020-06-16 13:09:44","http://automagas.lt/lbhzzzedzbot/wIWEX0M9h8.zip","offline","malware_download","Qakbot|Quakbot|zip","automagas.lt","79.98.28.6","212531","LT" "2020-06-15 18:04:52","http://instrumentum.lt/whsnzlvx/HfKoEqQi53.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 18:04:47","http://raganosbrigitosdvarelis.lt/roiyh/XN/VM/WdQ4a8LW.zip","offline","malware_download","Qakbot|Quakbot|zip","raganosbrigitosdvarelis.lt","194.135.87.38","212531","LT" "2020-06-15 18:04:11","http://raganosbrigitosdvarelis.lt/pelimecqwcdo/XJcjk4IaRo.zip","offline","malware_download","Qakbot|Quakbot|zip","raganosbrigitosdvarelis.lt","194.135.87.38","212531","LT" "2020-06-15 17:20:37","http://instrumentum.lt/whsnzlvx/E/bk9TGVKzz.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 17:18:46","http://raganosbrigitosdvarelis.lt/roiyh/5KoowdhM61.zip","offline","malware_download","Qakbot|Quakbot|zip","raganosbrigitosdvarelis.lt","194.135.87.38","212531","LT" "2020-06-15 17:16:26","http://raganosbrigitosdvarelis.lt/roiyh/7/6ZsloWATx.zip","offline","malware_download","Qakbot|Quakbot|zip","raganosbrigitosdvarelis.lt","194.135.87.38","212531","LT" "2020-06-15 17:09:37","http://instrumentum.lt/idkfxkzrxc/1/xfJjVwwhk.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 17:07:02","http://instrumentum.lt/idkfxkzrxc/g/5zLcNFbVn.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 17:06:31","http://instrumentum.lt/idkfxkzrxc/ES/7l/wwn0Q66b.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 16:40:26","http://raganosbrigitosdvarelis.lt/roiyh/W/G4M40dg21.zip","offline","malware_download","Qakbot|Quakbot|zip","raganosbrigitosdvarelis.lt","194.135.87.38","212531","LT" "2020-06-15 16:35:37","http://instrumentum.lt/whsnzlvx/05/h5/R3Oz9c77.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 16:33:56","http://instrumentum.lt/idkfxkzrxc/DJCho5CFjY.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 16:31:27","http://instrumentum.lt/idkfxkzrxc/X/H8M5pYSwQ.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 16:23:33","http://instrumentum.lt/whsnzlvx/OD/WS/n8boczFn.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 16:09:04","http://raganosbrigitosdvarelis.lt/roiyh/Rm3vCT4nzK.zip","offline","malware_download","Qakbot|Quakbot|zip","raganosbrigitosdvarelis.lt","194.135.87.38","212531","LT" "2020-06-15 16:08:21","http://instrumentum.lt/whsnzlvx/vD/9t/4dsPH7vU.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 16:08:14","http://instrumentum.lt/whsnzlvx/m/EskIWc0ys.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 15:59:20","http://raganosbrigitosdvarelis.lt/roiyh/cI/yn/PpTUIfbe.zip","offline","malware_download","Qakbot|Quakbot|zip","raganosbrigitosdvarelis.lt","194.135.87.38","212531","LT" "2020-06-15 15:54:37","http://raganosbrigitosdvarelis.lt/roiyh/1/gAVjsTeAw.zip","offline","malware_download","Qakbot|Quakbot|zip","raganosbrigitosdvarelis.lt","194.135.87.38","212531","LT" "2020-06-15 15:54:13","http://raganosbrigitosdvarelis.lt/roiyh/r/Unnnnbe3K.zip","offline","malware_download","Qakbot|Quakbot|zip","raganosbrigitosdvarelis.lt","194.135.87.38","212531","LT" "2020-06-15 15:51:35","http://raganosbrigitosdvarelis.lt/roiyh/r/L5Qvi5Ust.zip","offline","malware_download","Qakbot|Quakbot|zip","raganosbrigitosdvarelis.lt","194.135.87.38","212531","LT" "2020-06-15 15:50:39","http://instrumentum.lt/whsnzlvx/OADuLD4bic.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 15:49:18","http://instrumentum.lt/idkfxkzrxc/0Z/Sj/M8zSupea.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 15:20:14","http://instrumentum.lt/idkfxkzrxc/rx/Kz/cgCts5Rd.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 14:54:55","http://instrumentum.lt/idkfxkzrxc/VWSoIMLzKx.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 14:37:06","http://raganosbrigitosdvarelis.lt/roiyh/nR/i6/veBMhEtu.zip","offline","malware_download","Qakbot|Quakbot|zip","raganosbrigitosdvarelis.lt","194.135.87.38","212531","LT" "2020-06-15 14:02:44","http://instrumentum.lt/idkfxkzrxc/Up/TV/RoimACm9.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 14:01:45","http://instrumentum.lt/idkfxkzrxc/H/eYVk1GTVI.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 13:36:59","http://raganosbrigitosdvarelis.lt/pelimecqwcdo/RKiWepxO8U.zip","offline","malware_download","Qakbot|Quakbot|zip","raganosbrigitosdvarelis.lt","194.135.87.38","212531","LT" "2020-06-15 13:35:15","http://instrumentum.lt/idkfxkzrxc/GthwJe1iEM.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 13:16:17","http://instrumentum.lt/idkfxkzrxc/n/dM9RtKO6w.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 13:16:03","http://instrumentum.lt/idkfxkzrxc/Ks/oi/wOhZvKfO.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 13:13:16","http://instrumentum.lt/whsnzlvx/qFCGTul1dU.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-15 13:12:04","http://instrumentum.lt/whsnzlvx/XBiWF3dRb4.zip","offline","malware_download","Qakbot|Quakbot|zip","instrumentum.lt","194.135.87.36","212531","LT" "2020-06-12 17:09:38","https://hydrogarden.lt/ajvycn/HwZAOVlW0W.zip","offline","malware_download","Qakbot|Quakbot|zip","hydrogarden.lt","185.5.52.35","212531","LT" "2020-06-12 15:05:52","https://hydrogarden.lt/ajvycn/9/aTVu6nIZv.zip","offline","malware_download","Qakbot|Quakbot|zip","hydrogarden.lt","185.5.52.35","212531","LT" "2020-06-12 14:35:33","https://ruthsflowers.co.uk/hdqxtl/BE/cV/S7LVi4zq.zip","offline","malware_download","Qakbot|Quakbot|zip","ruthsflowers.co.uk","185.5.52.25","212531","LT" "2020-06-11 19:24:34","https://ruthsflowers.co.uk/hhbpnhjh/QfOFzgbwcj.zip","offline","malware_download","Qakbot|Quakbot|zip","ruthsflowers.co.uk","185.5.52.25","212531","LT" "2020-06-11 17:28:21","https://ruthsflowers.co.uk/ddzsc/J/cOhk7B04H.zip","offline","malware_download","Qakbot|Quakbot|zip","ruthsflowers.co.uk","185.5.52.25","212531","LT" "2020-06-11 17:26:13","https://ruthsflowers.co.uk/ddzsc/FV5BHSfzJS.zip","offline","malware_download","Qakbot|Quakbot|zip","ruthsflowers.co.uk","185.5.52.25","212531","LT" "2020-06-11 16:46:04","https://ruthsflowers.co.uk/hhbpnhjh/QF/oa/IDFEVizg.zip","offline","malware_download","Qakbot|Quakbot|zip","ruthsflowers.co.uk","185.5.52.25","212531","LT" "2020-06-11 15:35:42","https://ruthsflowers.co.uk/hhbpnhjh/RPDKfn22uM.zip","offline","malware_download","Qakbot|Quakbot|zip","ruthsflowers.co.uk","185.5.52.25","212531","LT" "2020-06-11 15:17:33","https://ruthsflowers.co.uk/ddzsc/x/zafqzmjZp.zip","offline","malware_download","Qakbot|Quakbot|zip","ruthsflowers.co.uk","185.5.52.25","212531","LT" "2020-06-11 15:15:07","https://ruthsflowers.co.uk/hhbpnhjh/0/jrJKFVTa3.zip","offline","malware_download","Qakbot|Quakbot|zip","ruthsflowers.co.uk","185.5.52.25","212531","LT" "2020-06-08 22:56:45","http://artdeko.lt/agfdhnqmnwlf/2s/7w/UDXowJXt.zip","offline","malware_download","Qakbot|qbot|spx135|zip","artdeko.lt","79.98.25.1","212531","LT" "2020-06-08 18:57:54","http://artdeko.lt/ysclymxkgota/v/UVSazVdC4.zip","offline","malware_download","Qakbot|Quakbot|zip","artdeko.lt","79.98.25.1","212531","LT" "2020-06-08 17:08:11","http://artdeko.lt/agfdhnqmnwlf/c/mnHNAyc6N.zip","offline","malware_download","Qakbot|Quakbot|zip","artdeko.lt","79.98.25.1","212531","LT" "2020-06-08 17:02:44","http://artdeko.lt/agfdhnqmnwlf/W/c5Z1wmSFv.zip","offline","malware_download","Qakbot|Quakbot|zip","artdeko.lt","79.98.25.1","212531","LT" "2020-06-08 16:41:41","http://artdeko.lt/ysclymxkgota/4/Va2vz5ibV.zip","offline","malware_download","Qakbot|Quakbot|zip","artdeko.lt","79.98.25.1","212531","LT" "2020-06-08 16:39:06","http://artdeko.lt/ysclymxkgota/2/rzEFvk6pb.zip","offline","malware_download","Qakbot|Quakbot|zip","artdeko.lt","79.98.25.1","212531","LT" "2020-06-08 16:38:52","http://artdeko.lt/ysclymxkgota/PrltSF8om2.zip","offline","malware_download","Qakbot|Quakbot|zip","artdeko.lt","79.98.25.1","212531","LT" "2020-06-08 16:32:49","http://artdeko.lt/agfdhnqmnwlf/b/mnyc4933a.zip","offline","malware_download","Qakbot|Quakbot|zip","artdeko.lt","79.98.25.1","212531","LT" "2020-06-08 15:47:00","http://artdeko.lt/agfdhnqmnwlf/M7/tj/BbQrqY2D.zip","offline","malware_download","Qakbot|Quakbot|zip","artdeko.lt","79.98.25.1","212531","LT" "2020-06-04 16:57:54","http://europlanas.lt/ysnwioy/KTEQ_5998618_03062020.zip","offline","malware_download","Qakbot|Quakbot|zip","europlanas.lt","79.98.29.8","212531","LT" "2020-06-04 15:51:35","http://europlanas.lt/ysnwioy/KTEQ_484785_03062020.zip","offline","malware_download","Qakbot|Quakbot|zip","europlanas.lt","79.98.29.8","212531","LT" "2020-06-04 12:37:11","http://europlanas.lt/ysnwioy/4F/e3/xJiFF4oM.zip","offline","malware_download","Qakbot|Quakbot|zip","europlanas.lt","79.98.29.8","212531","LT" "2020-06-02 15:31:47","http://juvelyrinismenas.lt/xcielwg/56338/NQAD_56338_01062020.zip","offline","malware_download","QakBot","juvelyrinismenas.lt","79.98.28.3","212531","LT" "2020-06-02 09:40:10","http://juvelyrinismenas.lt/xcielwg/NQAD_50377_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","juvelyrinismenas.lt","79.98.28.3","212531","LT" "2020-06-02 09:39:45","http://juvelyrinismenas.lt/xcielwg/4492/NQAD_4492_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","juvelyrinismenas.lt","79.98.28.3","212531","LT" "2020-06-02 07:41:40","http://juvelyrinismenas.lt/xcielwg/NQAD_690506_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","juvelyrinismenas.lt","79.98.28.3","212531","LT" "2020-06-02 07:37:23","http://juvelyrinismenas.lt/xcielwg/NQAD_79192152_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","juvelyrinismenas.lt","79.98.28.3","212531","LT" "2020-06-02 06:37:15","http://juvelyrinismenas.lt/xcielwg/NQAD_6458_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","juvelyrinismenas.lt","79.98.28.3","212531","LT" "2020-05-26 16:34:40","http://icari.org/ynfczdpt/Aufhebung_989292_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","icari.org","79.98.28.8","212531","LT" "2020-05-26 13:26:24","http://icari.org/ynfczdpt/Aufhebung_253528_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","icari.org","79.98.28.8","212531","LT" "2020-02-28 16:06:09","http://194.135.92.243/Gft366/sv_8437634.exe","offline","malware_download","","194.135.92.243","194.135.92.243","212531","LT" "2020-01-31 03:21:04","http://sarani.lt/wp-admin/JPoKHbka/","offline","malware_download","doc|emotet|epoch3|heodo","sarani.lt","194.135.87.134","212531","LT" "2020-01-30 23:34:04","http://ykurbanova.ru/wp-includes/personal-zone/external-warehouse/1hk36-6370vt1/","offline","malware_download","doc|emotet|epoch1|Heodo","ykurbanova.ru","79.98.24.7","212531","LT" "2020-01-30 17:35:04","http://garantiya27.ru/setlanguage/browse/c4yemqvmi8/","offline","malware_download","doc|emotet|epoch2|heodo","garantiya27.ru","79.98.24.7","212531","LT" "2020-01-29 08:18:40","http://erasmus-plius.tomasjs.com/wp-admin/KfesPCcG/","offline","malware_download","emotet|epoch3|exe|Heodo","erasmus-plius.tomasjs.com","79.98.26.38","212531","LT" "2020-01-29 06:34:03","http://blinkro.eu/wp-content/hMDRkCt/","offline","malware_download","emotet|epoch2|exe|heodo","blinkro.eu","79.98.25.32","212531","LT" "2020-01-29 04:40:13","http://troubleshootingasaservice.com/payment.xlsx","offline","malware_download","","troubleshootingasaservice.com","176.223.141.209","212531","LT" "2020-01-29 04:40:10","http://troubleshootingasaservice.com/paymentNotification.jar","offline","malware_download","","troubleshootingasaservice.com","176.223.141.209","212531","LT" "2020-01-29 04:40:05","http://troubleshootingasaservice.com/bankinformation.xlsx","offline","malware_download","","troubleshootingasaservice.com","176.223.141.209","212531","LT" "2020-01-28 22:27:04","http://arija.lt/tb8/personal-135568399849-TW87vKBflosh/verifiable-profile/x0B52jpZ8p-vxKhIgplti/","offline","malware_download","doc|emotet|epoch1|Heodo","arija.lt","79.98.25.32","212531","LT" "2020-01-28 22:26:04","http://blinkro.co.uk/34idsdfq/balance/jou4zmq0ni/75t80420294-7251669-qom3lv3ha7875ll38/","offline","malware_download","doc|emotet|epoch2|Heodo","blinkro.co.uk","79.98.25.32","212531","LT" "2020-01-28 22:25:04","http://blinkro.com/template/zYdLakw/","offline","malware_download","doc|emotet|epoch3|Heodo","blinkro.com","79.98.25.32","212531","LT" "2020-01-28 22:23:03","https://wgsystems.lt/jaunimop/LLC/xiyssu898589-696-r6vpuw6vhjt4vldb/","offline","malware_download","doc|emotet|epoch2|heodo","wgsystems.lt","79.98.24.7","212531","LT" "2020-01-28 22:22:03","http://jaunimopartija.lt/wp-includes/private_resource/security_area/Auv3u4BCH2_LnIji5i81q6/","offline","malware_download","doc|emotet|epoch1|Heodo","jaunimopartija.lt","79.98.24.7","212531","LT" "2020-01-28 22:17:06","http://litbau.com/ys3vxrgwv/private-7v-yvpdlqrawy6g/individual-5558535845-XwqruEyS/1zdlekxbvl3o8-23u1y2/","offline","malware_download","doc|emotet|epoch1|Heodo","litbau.com","79.98.26.46","212531","LT" "2020-01-28 22:17:03","http://allinone.lt/wbrxsh1/Scan/","offline","malware_download","doc|emotet|epoch2|heodo","allinone.lt","79.98.25.32","212531","LT" "2020-01-28 22:16:05","http://gargzduaibe.lt/sitemaps/2zpt-yugsd-24672/","offline","malware_download","doc|emotet|epoch3|Heodo","gargzduaibe.lt","79.98.24.7","212531","LT" "2020-01-28 22:12:04","http://etrade.lt/wp-includes/closed-inmyfbi0e-uusr/test-area/931980-hos3Yui4/","offline","malware_download","doc|emotet|epoch1|Heodo","etrade.lt","79.98.25.32","212531","LT" "2020-01-28 22:11:03","http://eklerine.lt/wp-includes/paclm/t8njcu2/qawsy27468930-6627687-uluty1zg1fn1/","offline","malware_download","doc|emotet|epoch2|Heodo","eklerine.lt","79.98.24.7","212531","LT" "2020-01-28 22:07:10","http://smagiau.lt/glossary/wQEGPA/","offline","malware_download","doc|emotet|epoch3|Heodo","smagiau.lt","79.98.25.32","212531","LT" "2020-01-28 22:07:07","http://ykurbanova.ru/wp-includes/personal_disk/external_forum/003925_DLr8BaKZ5YAm/","offline","malware_download","doc|emotet|epoch1|Heodo","ykurbanova.ru","79.98.24.7","212531","LT" "2020-01-28 22:07:04","http://momens.eu/tiqhu/swift/422r2h7hn/","offline","malware_download","doc|emotet|epoch2|heodo","momens.eu","79.98.25.32","212531","LT" "2020-01-28 22:02:07","http://skruzdeliukas.lt/wp-includes/open_disk/additional_fqv7irpgp6a_esrbpwleqi1luz9/8mdwpqxjn660nlr_v390z3s1/","offline","malware_download","doc|emotet|epoch1|Heodo","skruzdeliukas.lt","79.98.25.32","212531","LT" "2020-01-28 22:02:04","http://businesssale.eu/wp-includes/LLC/","offline","malware_download","doc|emotet|epoch2|Heodo","businesssale.eu","79.98.25.32","212531","LT" "2020-01-28 21:57:05","http://jackevicius.lt/reservation/Overview/cs333804070-31217795-myae9rbcv8xmu6i/","offline","malware_download","doc|emotet|epoch2|heodo","jackevicius.lt","79.98.25.32","212531","LT" "2020-01-28 21:52:05","http://greenumbrella.eu/ihkdmzj/available_disk/verified_space/l155s7kj68g0_2t25y69xw7t402/","offline","malware_download","doc|emotet|epoch1|Heodo","greenumbrella.eu","79.98.25.32","212531","LT" "2020-01-28 21:48:03","http://aliexpressgo.eu/wp-includes/protected_fbzo64wv65_af3ehbx/open_40807502588_gw3A0z0Tkgu9L/98664266389375_qltvfl/","offline","malware_download","doc|emotet|epoch1|Heodo","aliexpressgo.eu","79.98.25.32","212531","LT" "2020-01-28 21:43:06","http://musureceptai.lt/wp-includes/private_array/verified_profile/5166749023932_kTg8LjDuc0UpZktq/","offline","malware_download","doc|emotet|epoch1|Heodo","musureceptai.lt","79.98.25.32","212531","LT" "2020-01-28 21:26:05","http://purrpurr.eu/themes/balance/","offline","malware_download","doc|emotet|epoch2|Heodo","purrpurr.eu","79.98.25.32","212531","LT" "2020-01-28 11:34:06","http://vdkstatyba.lt/wp-includes/FILE/w41v7ekr/jd28924515-580-n3dpx7s8i5db/","offline","malware_download","doc|emotet|epoch2|heodo","vdkstatyba.lt","194.135.87.135","212531","LT" "2020-01-27 19:40:07","http://sarani.lt/wp-admin/multifunctional-zone/external-forum/JUs3U-6k4cd03f/","offline","malware_download","doc|emotet|epoch1|Heodo","sarani.lt","194.135.87.134","212531","LT" "2020-01-27 17:29:05","https://kubikas.eu/studijos/3rs7jvnz-69m-07950/","offline","malware_download","doc|emotet|epoch3|Heodo","kubikas.eu","79.98.25.3","212531","LT" "2020-01-27 09:24:45","http://dineka.lt/pastas/TNYdbPezs/","offline","malware_download","emotet|epoch3|exe|heodo","dineka.lt","194.135.87.23","212531","LT" "2020-01-24 13:34:54","http://copashti.com/cgi-bin/2NUaalWX/","offline","malware_download","emotet|epoch2|exe|heodo","copashti.com","212.24.101.216","212531","LT" "2020-01-16 22:33:04","http://sukuosenos.lt/wwvv2/attachments/obl7yjqai9g/hl-764-024-4h919z84y-fbe9ulgdd/","offline","malware_download","doc|emotet|epoch2|heodo","sukuosenos.lt","79.98.27.170","212531","LT" "2020-01-16 11:16:04","http://egfix4you.co.uk/wp-admin/RralFEn/","offline","malware_download","doc|emotet|epoch3|heodo","egfix4you.co.uk","194.135.87.62","212531","LT" "2020-01-16 10:17:03","http://usedcoffeemachinesshop.co.uk/wp-admin/balance/nnzvnd83r/","offline","malware_download","doc|emotet|epoch2|Heodo","usedcoffeemachinesshop.co.uk","194.135.87.62","212531","LT" "2019-12-18 20:03:05","http://gtp-trades.com/wp-includes/open-xZJI8sppd-fNDkovYGc/corporate-forum/32393841870-dfyYhZopci/","offline","malware_download","doc|emotet|epoch1|Heodo","gtp-trades.com","176.223.136.32","212531","LT" "2019-12-17 13:51:06","http://maffia.lt/public/available_array/additional_space/5GHGMb_sHyhj4zzeanq1/","offline","malware_download","doc|emotet|epoch1|Heodo","maffia.lt","194.135.87.46","212531","LT" "2019-12-17 13:06:05","http://geltonojiakacija.lt/wp-includes/swift/zlahjm8u/vwx1-86163535-8795584-bw8ga2c88tl-374bym1/","offline","malware_download","doc|emotet|epoch2|heodo","geltonojiakacija.lt","79.98.28.27","212531","LT" "2019-12-13 12:23:03","https://favilnius.lt/wp-content/w74j-83n-3581/","offline","malware_download","doc|emotet|epoch3|heodo","favilnius.lt","79.98.25.9","212531","LT" "2019-12-12 20:52:04","http://maffia.lt/public/lo7rz446-9150727003-64440696-77wlb-aledwqc/","offline","malware_download","doc|emotet|epoch2|heodo","maffia.lt","194.135.87.46","212531","LT" "2019-12-09 17:42:15","http://filosofija.info/audio/FILE/rb1hy3t7/","offline","malware_download","doc|emotet|epoch2|Heodo","filosofija.info","79.98.29.16","212531","LT" "2019-11-26 15:48:09","https://mulate.eu/htzc/qci6l-fjxhqwtcj-25/","offline","malware_download","emotet|epoch3|exe|Heodo","mulate.eu","194.135.87.52","212531","LT" "2019-11-19 01:57:02","http://onedrive-live-en.com/download.php","offline","malware_download","excel","onedrive-live-en.com","185.69.52.50","212531","LT" "2019-11-19 01:03:04","https://dl1.onedrive-live-en.com/download.php","offline","malware_download","excel","dl1.onedrive-live-en.com","185.69.52.50","212531","LT" "2019-11-08 17:37:03","http://www.deconex.lt/wp-includes/9255/","offline","malware_download","emotet|epoch1|exe|heodo","www.deconex.lt","79.98.29.24","212531","LT" "2019-11-05 13:02:15","http://wp.galerijamart.lt/wp-admin/2ku-qwoplsfe3-39/","offline","malware_download","emotet|epoch3|exe|Heodo","wp.galerijamart.lt","194.135.87.60","212531","LT" "2019-10-31 15:07:06","http://new.alfarenginiai.lt/wp-admin/MJSXwNZo/","offline","malware_download","emotet|epoch3|exe|Heodo","new.alfarenginiai.lt","79.98.29.5","212531","LT" "2019-10-25 18:43:03","http://new.komp-air.lt/wp-content/kdTiQgM/","offline","malware_download","emotet|epoch3|exe|Heodo","new.komp-air.lt","79.98.25.9","212531","LT" "2019-10-17 14:27:22","https://kaunasfreetours.com/wp-includes/143/","offline","malware_download","Emotet|epoch1|exe|Heodo","kaunasfreetours.com","79.98.26.37","212531","LT" "2019-10-11 22:39:15","http://kaunoviltis.lt/wp-content/bSuRjeyCNWyvMdF/","offline","malware_download","doc|emotet|epoch2|Heodo","kaunoviltis.lt","79.98.25.34","212531","LT" "2019-09-27 16:42:44","http://vitainspire.com/wp-includes/3jj73/","offline","malware_download","emotet|epoch1|exe|Heodo","vitainspire.com","79.98.26.38","212531","LT" "2019-09-24 09:41:33","https://www.marquedafrique.com/k9c5qh/eb1wiw8192/","offline","malware_download","emotet|epoch1|exe|Heodo","www.marquedafrique.com","62.77.153.100","212531","LT" "2019-09-20 12:50:26","http://www.shop123.store/wp-content/uploads/2019/09/pdf_297369.zip","offline","malware_download","BGR|Dreambot|js|zip","www.shop123.store","79.98.25.1","212531","LT" "2019-09-20 10:37:10","http://ic24.lt/2c.jpg","offline","malware_download","ransomware|shade|Troldesh","ic24.lt","79.98.25.1","212531","LT" "2019-09-20 10:36:19","http://telsiai.info/2013/wp-admin/css/colors/blue/2c.jpg","offline","malware_download","ransomware|shade|Troldesh","telsiai.info","79.98.25.1","212531","LT" "2019-09-20 10:35:41","http://evamedia.lt/wp-admin/css/colors/blue/2c.jpg","offline","malware_download","ransomware|shade|Troldesh","evamedia.lt","79.98.25.1","212531","LT" "2019-09-16 16:33:05","https://whatansu.lt/wp-admin/parts_service/RNQvuAxOM/","offline","malware_download","doc|Emotet|epoch2|Heodo","whatansu.lt","79.98.26.24","212531","LT" "2019-09-16 15:08:44","http://racko.sk/wp-content/themes/Shuttershot/fonts/index.html","offline","malware_download","js|Ransomware|RUS|Troldesh|zip","racko.sk","80.208.228.154","212531","LT" "2019-09-13 05:18:03","http://94.176.239.24/lmaoWTF/loligang.arm","offline","malware_download","mirai","94.176.239.24","94.176.239.24","212531","LT" "2019-08-23 10:06:22","http://premiumwordpress.tk/cgi-bin/1c.jpg","offline","malware_download","Troldesh","premiumwordpress.tk","62.77.153.130","212531","LT" "2019-08-03 07:17:06","http://185.5.52.118/razor/r4z0r.sh4","offline","malware_download","elf|mirai","185.5.52.118","185.5.52.118","212531","LT" "2019-08-03 07:17:04","http://185.5.52.118/razor/r4z0r.ppc","offline","malware_download","elf|mirai","185.5.52.118","185.5.52.118","212531","LT" "2019-08-03 07:17:02","http://185.5.52.118/razor/r4z0r.spc","offline","malware_download","elf|mirai","185.5.52.118","185.5.52.118","212531","LT" "2019-08-03 07:16:28","http://185.5.52.118/razor/r4z0r.mpsl","offline","malware_download","elf|mirai","185.5.52.118","185.5.52.118","212531","LT" "2019-08-03 07:16:20","http://185.5.52.118/razor/r4z0r.mips","offline","malware_download","elf|mirai","185.5.52.118","185.5.52.118","212531","LT" "2019-08-03 07:16:17","http://185.5.52.118/razor/r4z0r.m68k","offline","malware_download","elf|mirai","185.5.52.118","185.5.52.118","212531","LT" "2019-08-03 07:16:12","http://185.5.52.118/razor/r4z0r.arm7","offline","malware_download","elf|mirai","185.5.52.118","185.5.52.118","212531","LT" "2019-08-03 07:16:07","http://185.5.52.118/razor/r4z0r.arm6","offline","malware_download","elf|mirai","185.5.52.118","185.5.52.118","212531","LT" "2019-08-03 07:16:04","http://185.5.52.118/razor/r4z0r.arm5","offline","malware_download","elf|mirai","185.5.52.118","185.5.52.118","212531","LT" "2019-08-03 07:15:06","http://185.5.52.118/razor/r4z0r.arm","offline","malware_download","elf|mirai","185.5.52.118","185.5.52.118","212531","LT" "2019-08-03 07:15:04","http://185.5.52.118/razor/r4z0r.x86","offline","malware_download","elf|mirai","185.5.52.118","185.5.52.118","212531","LT" "2019-06-11 06:59:11","http://176.223.139.162:80/lmaoWTF/loligang.x86","offline","malware_download","elf|mirai","176.223.139.162","176.223.139.162","212531","LT" "2019-06-09 04:19:02","http://194.135.93.43/bins/sora.arm","offline","malware_download","elf|mirai","194.135.93.43","194.135.93.43","212531","LT" "2019-06-09 04:16:02","http://194.135.93.43/bins/sora.arm5","offline","malware_download","elf|mirai","194.135.93.43","194.135.93.43","212531","LT" "2019-06-09 03:38:02","http://194.135.93.43/bins/sora.x86","offline","malware_download","elf|mirai","194.135.93.43","194.135.93.43","212531","LT" "2019-06-09 03:34:02","http://194.135.93.43:80/bins/sora.arm","offline","malware_download","elf|mirai","194.135.93.43","194.135.93.43","212531","LT" "2019-06-09 03:34:02","http://194.135.93.43:80/bins/sora.arm5","offline","malware_download","elf|mirai","194.135.93.43","194.135.93.43","212531","LT" "2019-06-09 02:43:04","http://194.135.93.43:80/bins/sora.x86","offline","malware_download","elf|mirai","194.135.93.43","194.135.93.43","212531","LT" "2019-05-31 15:34:03","http://globali.utena.lt/rakandaiutenas/lm/wXFwZUlbBfHHGkHBUv/","offline","malware_download","doc|emotet|epoch2","globali.utena.lt","79.98.25.44","212531","LT" "2019-05-30 12:38:03","https://globali.utena.lt/rakandaiutenas/lm/wXFwZUlbBfHHGkHBUv/","offline","malware_download","doc|emotet|epoch2|Heodo","globali.utena.lt","79.98.25.44","212531","LT" "2019-05-24 18:56:13","http://176.223.142.43:80/akbins/x86.akirag","offline","malware_download","elf|mirai","176.223.142.43","176.223.142.43","212531","LT" "2019-05-23 17:45:09","http://dideleszuvys.lt/administrator/backups/1c.jpg","offline","malware_download","exe|Troldesh","dideleszuvys.lt","79.98.26.44","212531","LT" "2019-05-23 03:58:03","http://hudlit.me/dblr/Dane/KjZcayDuvMuD/","offline","malware_download","doc|emotet|epoch2","hudlit.me","176.223.140.65","212531","LT" "2019-05-22 11:21:05","https://hudlit.me/dblr/Dane/KjZcayDuvMuD/","offline","malware_download","doc|Emotet|epoch2|Heodo","hudlit.me","176.223.140.65","212531","LT" "2019-05-22 06:24:08","http://176.223.142.43/akbins/mips.akirag","offline","malware_download","elf|mirai","176.223.142.43","176.223.142.43","212531","LT" "2019-05-13 15:07:19","http://aliattaran.info/r6cqohl/Scan/bElAKQUYJahJwfQZLSxm/","offline","malware_download","Emotet|epoch2|Heodo","aliattaran.info","176.223.136.151","212531","LT" "2019-05-07 12:51:13","http://labanoras.com/wp-admin/SAMWQ-JAm8swNSxrzuH9B_nJiQlWBW-Ji/","offline","malware_download","Emotet|epoch1|Heodo","labanoras.com","79.98.24.5","212531","LT" "2019-05-06 18:13:56","http://176.223.132.161/sh","offline","malware_download","elf|gafgyt","176.223.132.161","176.223.132.161","212531","LT" "2019-05-06 18:13:54","http://176.223.132.161/pftp","offline","malware_download","elf|gafgyt","176.223.132.161","176.223.132.161","212531","LT" "2019-05-06 18:13:52","http://176.223.132.161/ftp","offline","malware_download","elf|gafgyt","176.223.132.161","176.223.132.161","212531","LT" "2019-05-06 18:13:49","http://176.223.132.161/cron","offline","malware_download","elf|gafgyt","176.223.132.161","176.223.132.161","212531","LT" "2019-05-06 18:13:47","http://176.223.132.161/wget","offline","malware_download","elf|gafgyt","176.223.132.161","176.223.132.161","212531","LT" "2019-05-06 18:13:45","http://176.223.132.161/tftp","offline","malware_download","elf|gafgyt","176.223.132.161","176.223.132.161","212531","LT" "2019-05-06 18:13:42","http://176.223.132.161/bash","offline","malware_download","elf|gafgyt","176.223.132.161","176.223.132.161","212531","LT" "2019-05-06 18:13:41","http://176.223.132.161/openssh","offline","malware_download","elf|gafgyt","176.223.132.161","176.223.132.161","212531","LT" "2019-05-06 18:13:39","http://176.223.132.161/sshd","offline","malware_download","elf|gafgyt","176.223.132.161","176.223.132.161","212531","LT" "2019-05-06 18:13:37","http://176.223.132.161/ntpd","offline","malware_download","elf|gafgyt","176.223.132.161","176.223.132.161","212531","LT" "2019-05-06 18:13:35","http://176.223.132.161/p3n1s.sh","offline","malware_download","bash|elf|gafgyt","176.223.132.161","176.223.132.161","212531","LT" "2019-05-06 18:07:11","http://176.223.132.161/telnetd","offline","malware_download","elf|gafgyt","176.223.132.161","176.223.132.161","212531","LT" "2019-05-06 18:07:07","http://176.223.132.161/apache2","offline","malware_download","elf|gafgyt","176.223.132.161","176.223.132.161","212531","LT" "2019-05-06 16:24:07","http://inoffice.lt/wp-admin/verif_seg.En.sign.docs./","offline","malware_download","Emotet|epoch1|Heodo","inoffice.lt","79.98.25.6","212531","LT" "2019-05-03 19:28:03","http://mulate.eu/wp-admin/Document/mFHbKdoPlbfdUdN/","offline","malware_download","Emotet|Heodo","mulate.eu","194.135.87.52","212531","LT" "2019-05-02 21:21:04","http://inoffice.lt/wp-admin/lm/mYoJqtZkiHbtYOqwpWOTJhgjtb/","offline","malware_download","Emotet|Heodo","inoffice.lt","79.98.25.6","212531","LT" "2019-05-02 11:57:14","http://nainai.lt/wp-content/verif.myacc.resourses.biz/","offline","malware_download","emotet|epoch1|Heodo","nainai.lt","79.98.28.31","212531","LT" "2019-05-01 15:35:05","http://grinduarsenalas.lt/wp-content/verif.myaccount.resourses.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","grinduarsenalas.lt","79.98.29.36","212531","LT" "2019-05-01 14:22:05","http://milsta.lt/wp-includes/DOC/VCp2iBRPAW0A/","offline","malware_download","Emotet|Heodo","milsta.lt","79.98.26.18","212531","LT" "2019-04-29 22:29:02","http://stay-night.org/framework/images/uploads/FILE/miOpKS6sG/","offline","malware_download","doc|emotet|epoch2|Heodo","stay-night.org","185.5.54.150","212531","LT" "2019-04-26 23:04:02","http://stay-night.org/framework/images/uploads/INC/Janevx4Ga/","offline","malware_download","doc|emotet|epoch2","stay-night.org","185.5.54.150","212531","LT" "2019-04-23 14:01:05","http://kaipskanu.lt/wp-includes/FILE/iGSfWHU8D/","offline","malware_download","doc|emotet|epoch2|Heodo","kaipskanu.lt","79.98.29.24","212531","LT" "2019-04-23 07:57:03","http://stay-night.org/framework/images/uploads/Document/qpmEvPLuRQHN/","offline","malware_download","Emotet|Heodo","stay-night.org","185.5.54.150","212531","LT" "2019-04-18 17:13:02","http://senojodvarosodyba.lt/wp-content/Scan/FPfbNqqjj/","offline","malware_download","doc|emotet|epoch2","senojodvarosodyba.lt","194.135.86.133","212531","LT" "2019-04-18 17:04:11","http://stay-night.org/framework/images/uploads/LLC/IeZVknEb/","offline","malware_download","doc|emotet|epoch2","stay-night.org","185.5.54.150","212531","LT" "2019-04-18 01:30:04","http://mulate.eu/wp-admin/DOC/xRLB1EtQOTc/","offline","malware_download","","mulate.eu","194.135.87.52","212531","LT" "2019-04-16 16:49:04","http://senojodvarosodyba.lt/wp-content/MrKPf-SPlW6FY19PGrHF1_mfoYMriH-Xr/","offline","malware_download","doc|emotet|epoch1|Heodo","senojodvarosodyba.lt","194.135.86.133","212531","LT" "2019-04-16 08:18:08","http://biomedis.lt/yowwk4j/ofrb-hs39vEQdT6C7xw_UjLdOVrz-H2X/","offline","malware_download","doc|Emotet|Heodo","biomedis.lt","194.135.87.22","212531","LT" "2019-04-16 05:05:10","http://stay-night.org/framework/images/uploads/qoq7l-c095i9-vcbfxps/","offline","malware_download","doc|emotet|epoch2|Heodo","stay-night.org","185.5.54.150","212531","LT" "2019-04-15 22:39:04","http://www.biomedis.lt/yowwk4j/ofrb-hs39vEQdT6C7xw_UjLdOVrz-H2X/","offline","malware_download","doc|emotet|epoch1|Heodo","www.biomedis.lt","194.135.87.22","212531","LT" "2019-04-14 12:05:07","http://176.223.135.216/bins/rift.x86_64","offline","malware_download","elf|mirai","176.223.135.216","176.223.135.216","212531","PL" "2019-04-14 12:05:06","http://176.223.135.216/bins/rift.i486","offline","malware_download","elf|mirai","176.223.135.216","176.223.135.216","212531","PL" "2019-04-14 12:05:06","http://176.223.135.216/bins/rift.i686","offline","malware_download","elf|mirai","176.223.135.216","176.223.135.216","212531","PL" "2019-04-14 12:05:05","http://176.223.135.216/bins/rift.ppc","offline","malware_download","elf|mirai","176.223.135.216","176.223.135.216","212531","PL" "2019-04-14 12:05:04","http://176.223.135.216/bins/rift.sh4","offline","malware_download","elf|mirai","176.223.135.216","176.223.135.216","212531","PL" "2019-04-14 12:05:04","http://176.223.135.216/bins/rift.spc","offline","malware_download","elf|mirai","176.223.135.216","176.223.135.216","212531","PL" "2019-04-14 12:05:03","http://176.223.135.216/bins/rift.m68k","offline","malware_download","elf|mirai","176.223.135.216","176.223.135.216","212531","PL" "2019-04-14 12:04:07","http://176.223.135.216/bins/rift.mips","offline","malware_download","elf|mirai","176.223.135.216","176.223.135.216","212531","PL" "2019-04-14 12:04:07","http://176.223.135.216/bins/rift.mpsl","offline","malware_download","elf|mirai","176.223.135.216","176.223.135.216","212531","PL" "2019-04-14 12:04:06","http://176.223.135.216/bins/rift.arm7","offline","malware_download","elf|mirai","176.223.135.216","176.223.135.216","212531","PL" "2019-04-14 12:04:05","http://176.223.135.216/bins/rift.arm6","offline","malware_download","elf|mirai","176.223.135.216","176.223.135.216","212531","PL" "2019-04-14 12:04:04","http://176.223.135.216/bins/rift.arm","offline","malware_download","elf|mirai","176.223.135.216","176.223.135.216","212531","PL" "2019-04-14 12:04:04","http://176.223.135.216/bins/rift.arm5","offline","malware_download","elf|mirai","176.223.135.216","176.223.135.216","212531","PL" "2019-04-14 12:04:03","http://176.223.135.216/bins/rift.arc","offline","malware_download","elf|mirai","176.223.135.216","176.223.135.216","212531","PL" "2019-04-14 08:34:08","http://176.223.135.216/bins/rift.x86","offline","malware_download","elf|mirai","176.223.135.216","176.223.135.216","212531","PL" "2019-04-14 08:15:03","http://176.223.135.216:80/bins/rift.x86","offline","malware_download","elf|mirai","176.223.135.216","176.223.135.216","212531","PL" "2019-04-13 01:26:25","http://176.223.138.165/qvmxvl","offline","malware_download","bashlite|elf|gafgyt","176.223.138.165","176.223.138.165","212531","LT" "2019-04-13 01:26:12","http://176.223.138.165/atxhua","offline","malware_download","bashlite|elf|gafgyt","176.223.138.165","176.223.138.165","212531","LT" "2019-04-13 01:26:04","http://176.223.138.165/vtyhat","offline","malware_download","bashlite|elf|gafgyt","176.223.138.165","176.223.138.165","212531","LT" "2019-04-13 01:20:04","http://176.223.138.165/fwdfvf","offline","malware_download","bashlite|elf|gafgyt","176.223.138.165","176.223.138.165","212531","LT" "2019-04-13 01:19:17","http://176.223.138.165/qtmzbn","offline","malware_download","bashlite|elf|gafgyt","176.223.138.165","176.223.138.165","212531","LT" "2019-04-13 01:19:16","http://176.223.138.165/cemtop","offline","malware_download","bashlite|elf|gafgyt","176.223.138.165","176.223.138.165","212531","LT" "2019-04-13 01:19:10","http://176.223.138.165/nvitpj","offline","malware_download","bashlite|elf|gafgyt","176.223.138.165","176.223.138.165","212531","LT" "2019-04-13 01:19:03","http://176.223.138.165/lnkfmx","offline","malware_download","bashlite|elf|gafgyt","176.223.138.165","176.223.138.165","212531","LT" "2019-04-12 13:02:04","http://www.biomedis.lt/yowwk4j/pNmg-AtTx9Bdw3nD5vQb_LerLVmDr-l5V/","offline","malware_download","doc|emotet|epoch2|Heodo","www.biomedis.lt","194.135.87.22","212531","LT" "2019-04-11 13:48:03","http://mindigroup.com/wp-admin/T_tB/","offline","malware_download","emotet|epoch2|exe|Heodo","mindigroup.com","79.98.25.17","212531","LT" "2019-04-11 03:41:04","http://stay-night.org/framework/elements/images/uploads/07i76-g7owh-ksyv/","offline","malware_download","Emotet|Heodo","stay-night.org","185.5.54.150","212531","LT" "2019-04-10 11:20:20","http://www.biomedis.lt/yowwk4j/nachrichten/sich/042019/","offline","malware_download","Emotet|Heodo","www.biomedis.lt","194.135.87.22","212531","LT" "2019-04-09 15:19:23","http://titranga.lt/wp-content/themes/webpoint/word_update.v5.exe","offline","malware_download","DEU|GandCrab|Ransomware","titranga.lt","79.98.25.43","212531","LT" "2019-04-09 13:01:03","http://titranga.lt/mphoi5j6h/zRlLY-tiK2sI38LOO9IF_sdesLiOlQ-t3/","offline","malware_download","Emotet|Heodo","titranga.lt","79.98.25.43","212531","LT" "2019-04-09 03:20:03","http://stay-night.org/framework/lvyo-gagaik-opef/","offline","malware_download","doc|emotet|epoch2","stay-night.org","185.5.54.150","212531","LT" "2019-04-06 09:30:20","http://194.135.92.252/i686","offline","malware_download","elf|mirai","194.135.92.252","194.135.92.252","212531","LT" "2019-04-06 09:30:17","http://194.135.92.252/sparc","offline","malware_download","elf|mirai","194.135.92.252","194.135.92.252","212531","LT" "2019-04-06 09:23:44","http://194.135.92.252/powerpc","offline","malware_download","elf|mirai","194.135.92.252","194.135.92.252","212531","LT" "2019-04-06 09:23:27","http://194.135.92.252/armv4l","offline","malware_download","elf|mirai","194.135.92.252","194.135.92.252","212531","LT" "2019-04-06 09:23:21","http://194.135.92.252/i586","offline","malware_download","elf|mirai","194.135.92.252","194.135.92.252","212531","LT" "2019-04-06 09:23:08","http://194.135.92.252/m68k","offline","malware_download","elf|mirai","194.135.92.252","194.135.92.252","212531","LT" "2019-04-06 09:22:20","http://194.135.92.252/sh4","offline","malware_download","elf|mirai","194.135.92.252","194.135.92.252","212531","LT" "2019-04-06 09:22:09","http://194.135.92.252/armv5l","offline","malware_download","elf|mirai","194.135.92.252","194.135.92.252","212531","LT" "2019-04-06 09:22:06","http://194.135.92.252/armv6l","offline","malware_download","elf|mirai","194.135.92.252","194.135.92.252","212531","LT" "2019-04-06 09:16:55","http://194.135.92.252/x86","offline","malware_download","bashlite|elf|gafgyt","194.135.92.252","194.135.92.252","212531","LT" "2019-04-06 09:16:25","http://194.135.92.252/mips","offline","malware_download","elf|mirai","194.135.92.252","194.135.92.252","212531","LT" "2019-04-06 09:15:12","http://194.135.92.252/armv7l","offline","malware_download","elf|mirai","194.135.92.252","194.135.92.252","212531","LT" "2019-04-06 09:09:10","http://194.135.92.252/mipsel","offline","malware_download","elf|mirai","194.135.92.252","194.135.92.252","212531","LT" "2019-04-05 20:10:42","http://stay-night.org/framework/FdCmo-KzrcxaOpEexv6U_kYexNHHk-OF/","offline","malware_download","emotet|epoch1|Heodo","stay-night.org","185.5.54.150","212531","LT" "2019-04-03 05:49:08","http://grinius.lt/ru/secure.accounts.resourses.com/","offline","malware_download","Emotet|Heodo","grinius.lt","79.98.24.7","212531","LT" "2019-04-02 06:29:32","http://andvila.com/secure.accs.docs.biz/","offline","malware_download","Emotet|Heodo","andvila.com","79.98.24.7","212531","LT" "2019-04-01 17:01:06","http://artera.lt/uploads/secure.accounts.docs.com/","offline","malware_download","emotet|epoch1|Heodo","artera.lt","79.98.24.18","212531","LT" "2019-03-28 23:12:11","http://kintera.lt/wp-admin/CdCtf-wvwDT_KwkMZfy-6g/","offline","malware_download","","kintera.lt","194.135.87.37","212531","LT" "2019-03-27 11:59:19","http://2013.kaunasphoto.com/wp-content/7720873/CGqO-KkaV_I-l8Z/","offline","malware_download","Emotet|Heodo","2013.kaunasphoto.com","185.5.53.36","212531","LT" "2019-03-27 02:59:31","http://bioanalysis.lt/wp-includes/0055674142/hKaJF-PVL4_PqrMYBYjd-LRG/","offline","malware_download","Emotet|Heodo","bioanalysis.lt","79.98.26.9","212531","LT" "2019-03-26 19:05:02","http://skulpturos.com/wp-content/ILTi-ee_uTsgq-jS/","offline","malware_download","doc|emotet|epoch2|Heodo","skulpturos.com","194.135.87.102","212531","LT" "2019-03-26 15:04:06","http://dekormeda.lt/files/lhKHF-vS5_a-vo/","offline","malware_download","doc|emotet|epoch2|Heodo","dekormeda.lt","79.98.29.26","212531","LT" "2019-03-25 10:05:04","http://2013.kaunasphoto.com/wp-content/UPS-Ship-Notification/Mar-25-19-12-41-02/","offline","malware_download","","2013.kaunasphoto.com","185.5.53.36","212531","LT" "2019-03-25 08:18:23","http://www.sos03.lt/files/u1216/A754375559U5385680.zip","offline","malware_download","DEU|exe|Nymaim|zip","www.sos03.lt","176.223.135.95","212531","PL" "2019-03-23 00:27:06","http://www.elegantauto.lt/dummy/En/company/New_invoice/294061177/Dabzj-tHHns_aCoXQlCH-HRO/","offline","malware_download","doc|emotet|epoch2|Heodo","www.elegantauto.lt","79.98.25.1","212531","LT" "2019-03-22 20:36:06","http://2013.kaunasphoto.com/wp-content/sec.accs.send.net/","offline","malware_download","doc|emotet|epoch1|Heodo","2013.kaunasphoto.com","185.5.53.36","212531","LT" "2019-03-21 15:01:26","http://miduma.eu/libraries/v4s9-1ah2l1-qohimntni/","offline","malware_download","Emotet|Heodo","miduma.eu","185.5.53.30","212531","LT" "2019-03-21 14:58:04","http://www.minirent.lt/modules/937k4-ikhuirs-ksvq/","offline","malware_download","Emotet|Heodo","www.minirent.lt","79.98.28.34","212531","LT" "2019-03-21 10:32:05","http://urbanfoodeu.de/wp-includes/7u5a54-7h61ivc-cggx/","offline","malware_download","Emotet|Heodo","urbanfoodeu.de","194.135.87.74","212531","LT" "2019-03-21 01:35:07","http://108studija.lt/wp-includes/86re-7cfvn-jtjidycsf/","offline","malware_download","Emotet|Heodo","108studija.lt","79.98.26.2","212531","LT" "2019-03-20 20:04:02","http://2013.kaunasphoto.com/wp-content/verif.accounts.docs.com/","offline","malware_download","doc|emotet|epoch1|Heodo","2013.kaunasphoto.com","185.5.53.36","212531","LT" "2019-03-20 17:36:03","http://trusticar.lt/cgi-bin/03w3u-b4efn-slsigi/","offline","malware_download","doc|emotet|epoch2|Heodo","trusticar.lt","79.98.25.1","212531","LT" "2019-03-20 17:11:07","http://docteursly.com/css/37wyh-y03yu-bgkykueew/","offline","malware_download","doc|emotet|epoch2|Heodo","docteursly.com","62.77.153.110","212531","LT" "2019-03-20 16:15:03","http://penktadienioistorijos.lt/wp-admin/litho-xkw18m-iontexfo/","offline","malware_download","Emotet|Heodo","penktadienioistorijos.lt","194.135.87.98","212531","LT" "2019-03-20 15:31:35","http://salezietes.lt/wp-content/themes/salezietes/woocommerce/loop/gr.mpwq","offline","malware_download","exe|Troldesh","salezietes.lt","79.98.24.20","212531","LT" "2019-03-19 14:57:03","http://minirent.lt/modules/gzay-dasff-bpuvglw/","offline","malware_download","doc|emotet|epoch2|Heodo","minirent.lt","79.98.28.34","212531","LT" "2019-03-19 14:52:03","http://miduma.eu/libraries/l1ek9-h1tdbe-knvtk/","offline","malware_download","doc|emotet|epoch2|Heodo","miduma.eu","185.5.53.30","212531","LT" "2019-03-18 21:27:03","http://wintergames.lt/wp-admin/e7wyx-b7h6g-dydnnj/","offline","malware_download","Emotet|Heodo","wintergames.lt","194.135.87.119","212531","LT" "2019-03-18 19:29:02","http://2013.kaunasphoto.com/wp-content/txz0-68ta7-nfxp/","offline","malware_download","Emotet|Heodo","2013.kaunasphoto.com","185.5.53.36","212531","LT" "2019-03-18 19:27:02","http://108studija.lt/wp-includes/xng9p-eb7oy-yoynb/","offline","malware_download","doc|emotet|epoch2|Heodo","108studija.lt","79.98.26.2","212531","LT" "2019-03-18 17:14:02","http://trusticar.lt/cgi-bin/1nzj-rq5ji2-ehimjd/","offline","malware_download","doc|emotet|epoch2|Heodo","trusticar.lt","79.98.25.1","212531","LT" "2019-03-16 02:59:04","http://drutas.lt/www/p.exe","offline","malware_download","exe","drutas.lt","79.98.28.12","212531","LT" "2019-03-15 22:24:06","http://predeinas.lt/mantis/if345-557r5v-vvyeujtri/","offline","malware_download","doc|emotet|epoch2|Heodo","predeinas.lt","79.98.28.12","212531","LT" "2019-03-15 16:41:19","http://doma.lt/covoiturage/secure.myacc.docs.com/","offline","malware_download","emotet|epoch1|Heodo","doma.lt","79.98.25.1","212531","LT" "2019-03-15 09:25:05","http://urbanfoodeu.de/wp-includes/sec.accs.send.biz/","offline","malware_download","doc|emotet|heodo","urbanfoodeu.de","194.135.87.74","212531","LT" "2019-03-14 15:16:02","http://trusticar.lt/cgi-bin/smc1-dgtz3-gnslysvn/","offline","malware_download","doc|emotet|epoch2|Heodo","trusticar.lt","79.98.25.1","212531","LT" "2019-03-14 13:36:02","http://teatropamokos.lt/wp-includes/sa3v-oq8le8-eabfkbmg/","offline","malware_download","doc|emotet|epoch2|Heodo","teatropamokos.lt","194.135.87.108","212531","LT" "2019-03-14 10:48:05","http://skulpturos.com/wp-content/gu7lcrn-24dpp-jaxojrr/","offline","malware_download","doc|emotet|epoch2|Heodo","skulpturos.com","194.135.87.102","212531","LT" "2019-03-13 01:15:11","http://emona.lt/wp-admin/corporation/Notice/FFMPG-ZQj_SKT-SM/","offline","malware_download","emotet|epoch1|Heodo","emona.lt","194.135.87.127","212531","LT" "2019-03-12 10:21:03","http://jobwrite.com/wp-content/themes/carzine/css/msg.jpg","offline","malware_download","exe|Troldesh","jobwrite.com","79.98.25.1","212531","LT" "2019-03-12 10:19:07","http://jobwrite.com/wp-content/themes/carzine/fonts/ssj.jpg","offline","malware_download","exe|Troldesh","jobwrite.com","79.98.25.1","212531","LT" "2019-03-12 09:23:57","http://jobwrite.com/wp-content/themes/carzine/css/sserv.jpg","offline","malware_download","exe|Troldesh","jobwrite.com","79.98.25.1","212531","LT" "2019-03-12 01:35:17","http://jobwrite.com/wp-content/themes/carzine/css/kia.zip","offline","malware_download","js|RUS|Troldesh|zip","jobwrite.com","79.98.25.1","212531","LT" "2019-03-08 08:21:27","http://kalitukas.lt/wp-content/themes/ski_holiday_theme/images/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","kalitukas.lt","194.135.87.87","212531","LT" "2019-03-06 08:48:28","http://194.135.92.26/bins/rift.mips64","offline","malware_download","elf|mirai","194.135.92.26","194.135.92.26","212531","LT" "2019-03-06 08:48:26","http://194.135.92.26/bins/rift.i486","offline","malware_download","elf|mirai","194.135.92.26","194.135.92.26","212531","LT" "2019-03-06 08:48:22","http://194.135.92.26/bins/rift.i686","offline","malware_download","elf|mirai","194.135.92.26","194.135.92.26","212531","LT" "2019-03-06 08:48:21","http://194.135.92.26/bins/rift.x86_64","offline","malware_download","elf|mirai","194.135.92.26","194.135.92.26","212531","LT" "2019-03-06 08:48:20","http://194.135.92.26/bins/rift.arc","offline","malware_download","elf|mirai","194.135.92.26","194.135.92.26","212531","LT" "2019-03-06 08:48:18","http://194.135.92.26/bins/rift.spc","offline","malware_download","elf|mirai","194.135.92.26","194.135.92.26","212531","LT" "2019-03-06 08:48:16","http://194.135.92.26/bins/rift.sh4","offline","malware_download","elf|mirai","194.135.92.26","194.135.92.26","212531","LT" "2019-03-06 08:48:15","http://194.135.92.26/bins/rift.m68k","offline","malware_download","elf|mirai","194.135.92.26","194.135.92.26","212531","LT" "2019-03-06 08:48:13","http://194.135.92.26/bins/rift.ppc","offline","malware_download","elf|mirai","194.135.92.26","194.135.92.26","212531","LT" "2019-03-06 08:48:12","http://194.135.92.26/bins/rift.arm7","offline","malware_download","elf|mirai","194.135.92.26","194.135.92.26","212531","LT" "2019-03-06 08:48:10","http://194.135.92.26/bins/rift.arm6","offline","malware_download","elf|mirai","194.135.92.26","194.135.92.26","212531","LT" "2019-03-06 08:48:09","http://194.135.92.26/bins/rift.arm5","offline","malware_download","elf|mirai","194.135.92.26","194.135.92.26","212531","LT" "2019-03-06 08:48:08","http://194.135.92.26/bins/rift.arm","offline","malware_download","elf|mirai","194.135.92.26","194.135.92.26","212531","LT" "2019-03-06 08:48:07","http://194.135.92.26/bins/rift.mpsl","offline","malware_download","elf|mirai","194.135.92.26","194.135.92.26","212531","LT" "2019-03-06 08:48:05","http://194.135.92.26/bins/rift.mips","offline","malware_download","elf|mirai","194.135.92.26","194.135.92.26","212531","LT" "2019-03-06 08:48:04","http://194.135.92.26/bins/rift.x86","offline","malware_download","elf|mirai","194.135.92.26","194.135.92.26","212531","LT" "2019-02-26 21:05:12","http://sauliusandriejus.lt/wp-content/themes/Divi-2-1-2/css/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","sauliusandriejus.lt","194.135.87.29","212531","LT" "2019-02-26 16:52:10","http://seoryklys.lt/wp-content/themes/apranga/includes/front/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","seoryklys.lt","79.98.25.1","212531","LT" "2019-02-26 16:02:28","http://arsenal.lt/wp-content/themes/arsenal/_PSD/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","arsenal.lt","79.98.28.144","212531","LT" "2019-02-22 12:41:19","http://vievioparapija.eu/cgi-bin/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","vievioparapija.eu","212.24.100.131","212531","LT" "2019-02-22 11:16:24","http://pilypas.lt/dainius/wp-admin/css/colors/blue/msg.jpg","offline","malware_download","exe|Troldesh","pilypas.lt","62.77.153.130","212531","LT" "2019-02-22 07:01:20","http://www.sgpartneriai.lt/templates/teisininkams3/images/msg.jpg","offline","malware_download","exe|Troldesh","www.sgpartneriai.lt","79.98.29.29","212531","LT" "2019-02-21 19:24:02","http://80.209.224.106/wp-content/download/Invoice/XuRxo-HNI_kXeWE-3YW/","offline","malware_download","Emotet|Heodo","80.209.224.106","80.209.224.106","212531","LT" "2019-02-21 17:53:38","http://sgpartneriai.lt/templates/teisininkams3/images/msg.jpg","offline","malware_download","exe","sgpartneriai.lt","79.98.29.29","212531","LT" "2019-02-20 07:07:43","http://194.135.91.218/bins/shaolin.mpsl","offline","malware_download","elf|mirai","194.135.91.218","194.135.91.218","212531","LT" "2019-02-20 07:07:41","http://194.135.91.218/bins/shaolin.mips","offline","malware_download","elf|mirai","194.135.91.218","194.135.91.218","212531","LT" "2019-02-20 07:07:38","http://194.135.91.218/bins/shaolin.m68k","offline","malware_download","elf|mirai","194.135.91.218","194.135.91.218","212531","LT" "2019-02-20 07:07:36","http://194.135.91.218/bins/shaolin.kill","offline","malware_download","elf|mirai","194.135.91.218","194.135.91.218","212531","LT" "2019-02-20 07:07:33","http://194.135.91.218/bins/shaolin.arm7","offline","malware_download","elf|mirai","194.135.91.218","194.135.91.218","212531","LT" "2019-02-20 07:07:30","http://194.135.91.218/bins/shaolin.arm6","offline","malware_download","elf|mirai","194.135.91.218","194.135.91.218","212531","LT" "2019-02-20 07:07:28","http://194.135.91.218/bins/shaolin.arm5","offline","malware_download","elf|mirai","194.135.91.218","194.135.91.218","212531","LT" "2019-02-20 07:07:27","http://194.135.91.218/bins/shaolin.arm","offline","malware_download","elf|mirai","194.135.91.218","194.135.91.218","212531","LT" "2019-02-20 07:06:11","http://194.135.91.218/bins/shaolin.ppc-440fp","offline","malware_download","elf|mirai","194.135.91.218","194.135.91.218","212531","LT" "2019-02-20 07:06:07","http://194.135.91.218/bins/shaolin.ppc","offline","malware_download","elf|mirai","194.135.91.218","194.135.91.218","212531","LT" "2019-02-20 07:04:06","http://194.135.91.218/bins/shaolin.x86","offline","malware_download","elf|mirai","194.135.91.218","194.135.91.218","212531","LT" "2019-02-20 07:04:04","http://194.135.91.218/bins/shaolin.spc","offline","malware_download","elf|mirai","194.135.91.218","194.135.91.218","212531","LT" "2019-02-20 07:04:03","http://194.135.91.218/bins/shaolin.sh4","offline","malware_download","elf|mirai","194.135.91.218","194.135.91.218","212531","LT" "2019-02-06 01:16:06","http://dcfloraldecor.lt/jgHV_kLoOx-WnjwFQKlB/DUx/Clients/022019/","offline","malware_download","doc|emotet|epoch1|Heodo","dcfloraldecor.lt","79.98.28.9","212531","LT" "2019-02-01 20:02:50","http://dcfloraldecor.lt/tLeh_0PY-PPMqQwab/vdR/Messages/2019-02/","offline","malware_download","emotet|epoch1|Heodo","dcfloraldecor.lt","79.98.28.9","212531","LT" "2019-01-30 18:57:07","http://dcfloraldecor.lt/Clients_transactions/012019/","offline","malware_download","doc|emotet|Heodo","dcfloraldecor.lt","79.98.28.9","212531","LT" "2019-01-29 13:58:16","http://vipcatering.lt/Phaq-Ypt_rraDYYr-Cc/INVOICE/9942/OVERPAYMENT/En_us/Invoice-78639535-January/","offline","malware_download","doc|emotet|epoch2","vipcatering.lt","79.98.29.6","212531","LT" "2019-01-29 08:40:03","http://vipcatering.lt/Phaq-Ypt_rraDYYr-Cc/INVOICE/9942/OVERPAYMEN=/","offline","malware_download","doc|emotet|heodo","vipcatering.lt","79.98.29.6","212531","LT" "2019-01-29 08:40:00","http://vipcatering.lt/Phaq-Ypt_rraDYYr-Cc/INVOICE/9942/OVERPAYMENT/En_us/In=/","offline","malware_download","doc|emotet|heodo","vipcatering.lt","79.98.29.6","212531","LT" "2019-01-28 18:55:05","http://dcfloraldecor.lt/Amazon/Transactions-details/01_19/","offline","malware_download","emotet|epoch1|Heodo|Quakbot","dcfloraldecor.lt","79.98.28.9","212531","LT" "2019-01-28 17:28:44","http://visiskirtingivisilygus.lt/BtLG-x53FA_YAmJC-Hsr/PaymentStatus/US_us/Companies-Invoice-8021965/","offline","malware_download","doc|emotet|epoch2|Heodo","visiskirtingivisilygus.lt","79.98.26.24","212531","LT" "2019-01-28 17:07:58","http://zmogui.lt/jSda-p8Q_puHqDgG-Zp/Inv/7297704586/US/Question/","offline","malware_download","emotet|epoch2|Heodo","zmogui.lt","79.98.26.24","212531","LT" "2019-01-25 22:22:21","http://dcfloraldecor.lt/RiU3O8FFMsM/","offline","malware_download","emotet|epoch2|exe|Heodo","dcfloraldecor.lt","79.98.28.9","212531","LT" "2019-01-25 19:02:21","http://zmogui.lt/yhVcH-GJUwG_vt-fg/ACH/PaymentAdvice/EN_en/Invoice-for-you/","offline","malware_download","doc|emotet|epoch2|Heodo","zmogui.lt","79.98.26.24","212531","LT" "2019-01-24 23:31:32","http://marineservice.lt/QPqT-8ce9joyHYKSYGA_IYPxcCKht-w2/","offline","malware_download","emotet|epoch1|Heodo","marineservice.lt","79.98.26.12","212531","LT" "2019-01-24 14:11:37","http://top-furnitureassembly.com/de_DE/DBOQJIF5719843/Rechnungs/Zahlungserinnerung/","offline","malware_download","doc|emotet|epoch2|Heodo","top-furnitureassembly.com","79.98.25.1","212531","LT" "2019-01-24 14:06:25","http://visiskirtingivisilygus.lt/IOMQp-1umMKOp3l97PmPA_tSHHYpYAY-9G/","offline","malware_download","doc|emotet|epoch1|Heodo","visiskirtingivisilygus.lt","79.98.26.24","212531","LT" "2019-01-24 12:34:26","http://zurnalas.bernardinai.lt/Rechnungs/012019/","offline","malware_download","emotet|epoch1|Heodo","zurnalas.bernardinai.lt","185.5.53.39","212531","LT" "2019-01-24 11:31:11","http://www.anzelikosgracija.lt/Transaktion/012019/","offline","malware_download","emotet|epoch1|Heodo","www.anzelikosgracija.lt","79.98.26.48","212531","LT" "2019-01-23 15:44:47","http://balkanteam.ba/wp-content/ai1wm-backups/ssj.jpg","offline","malware_download","exe|Ransomware.Troldesh|shade|Troldesh","balkanteam.ba","62.77.153.100","212531","LT" "2019-01-22 22:14:33","http://zmogui.lt/ysVeW-dtkMg_A-Awn/INVOICE/En_us/Scan/","offline","malware_download","doc|emotet|epoch2|Heodo","zmogui.lt","79.98.26.24","212531","LT" "2019-01-22 15:32:40","http://kanticzkos.bernardinai.lt/Amazon/DE/Zahlungen/012019/","offline","malware_download","emotet|epoch1|Heodo","kanticzkos.bernardinai.lt","185.5.53.39","212531","LT" "2019-01-22 11:31:59","http://zurnalas.bernardinai.lt/Amazon/DE/Informationen/012019/","offline","malware_download","emotet|epoch1|Heodo","zurnalas.bernardinai.lt","185.5.53.39","212531","LT" "2019-01-22 10:54:46","http://top-furnitureassembly.com/DE/RBQAXJ2044215/Scan/DOC/","offline","malware_download","emotet|epoch2|Heodo","top-furnitureassembly.com","79.98.25.1","212531","LT" "2019-01-18 13:34:42","http://mstudija.lt/Celhs-upjH_uarOJm-hY/ACH/PaymentAdvice/US_us/Scan/","offline","malware_download","emotet|epoch2|Heodo","mstudija.lt","185.5.53.39","212531","LT" "2019-01-17 14:13:06","http://brahmakumaris.lt/Januar2019/UHUWLLX5420831/Scan/Hilfestellung/","offline","malware_download","doc|emotet|epoch2|Heodo","brahmakumaris.lt","185.5.53.24","212531","LT" "2019-01-16 18:29:17","http://projektuvaldymosistema.eu/Amazon/En/Payments/2019-01/","offline","malware_download","doc|emotet|epoch1|Heodo","projektuvaldymosistema.eu","94.176.233.97","212531","LT" "2019-01-16 13:00:25","http://voldprotekt.com/Amazon/EN/Information/01_19/","offline","malware_download","emotet|epoch1|Heodo","voldprotekt.com","79.98.25.1","212531","LT" "2019-01-16 11:50:16","http://statybosteise.lt/Rechnungs/01_19/","offline","malware_download","emotet|epoch1|Heodo","statybosteise.lt","79.98.26.40","212531","LT" "2019-01-15 21:00:41","http://www.klpervezimas.lt/hnxjO-0rfc4_YID-Neh/COMET/SIGNS/PAYMENT/NOTIFICATION/01/15/2019/En/Question/","offline","malware_download","emotet|epoch2|Heodo","www.klpervezimas.lt","194.135.87.117","212531","LT" "2019-01-15 21:00:24","http://ukmc.lt/TcoSf-he9Pp_DpTzC-Ivu/Inv/7785759609/US_us/Paid-Invoices/","offline","malware_download","emotet|epoch2|Heodo","ukmc.lt","79.98.24.3","212531","LT" "2019-01-15 20:49:11","http://ukmc.lt/Attachments/01_19/","offline","malware_download","emotet|epoch1|Heodo","ukmc.lt","79.98.24.3","212531","LT" "2019-01-15 20:49:06","http://ragainesvaldos.ekovalstybe.lt/Payments/01_19/","offline","malware_download","emotet|epoch1|Heodo","ragainesvaldos.ekovalstybe.lt","79.98.26.14","212531","LT" "2019-01-15 20:48:51","http://mataukitaip.ekovalstybe.lt/Documents/01_19/","offline","malware_download","emotet|epoch1|Heodo","mataukitaip.ekovalstybe.lt","79.98.26.14","212531","LT" "2019-01-15 14:04:08","http://www.ukmc.lt/Attachments/01_19/","offline","malware_download","doc|emotet|epoch1|Heodo","www.ukmc.lt","79.98.24.3","212531","LT" "2019-01-15 00:31:03","http://dumc.lt/Payment_details/01_19/","offline","malware_download","doc|emotet|epoch1|Heodo","dumc.lt","185.5.53.24","212531","LT" "2019-01-14 19:35:30","http://www.itfortas.lt/xHIc-fz_hRRkDzT-3T/EXT/PaymentStatus/US_us/Past-Due-Invoices/","offline","malware_download","doc|emotet|Heodo","www.itfortas.lt","185.5.53.24","212531","LT" "2019-01-14 19:29:08","http://www.dumc.lt/Payment_details/01_19/","offline","malware_download","emotet|epoch1|Heodo","www.dumc.lt","185.5.53.24","212531","LT" "2019-01-14 10:52:10","http://voldprotekt.com/oBm_Ae6lH7q9K/","offline","malware_download","Emotet|exe|Heodo","voldprotekt.com","79.98.25.1","212531","LT" "2018-12-20 20:41:16","http://www.cfmoto.lt/media/AOHup-FP_mFXm-z0/61420/SurveyQuestionsEn/Paid-Invoice-Credit-Card-Receipt/","offline","malware_download","doc|emotet|heodo","www.cfmoto.lt","176.223.139.248","212531","LT" "2018-12-19 15:34:03","http://toomuchcoffee.lt/ySIq-4nXSiFNel_hGP-i2j/Southwire/ADE4238898582/Dec2018/EN_en/Need-to-send-the-attachment/","offline","malware_download","doc|Heodo","toomuchcoffee.lt","79.98.28.6","212531","LT" "2018-12-18 21:54:06","http://cfmoto.lt/media/psMD-gESfPbQHW_pLwLPOzr-Kk4/Southwire/XDR949670939/DOC/En/3-Past-Due-Invoices/","offline","malware_download","doc|Heodo","cfmoto.lt","176.223.139.248","212531","LT" "2018-12-18 17:00:53","http://www.cfmoto.lt/media/psMD-gESfPbQHW_pLwLPOzr-Kk4/Southwire/XDR949670939/DOC/En/3-Past-Due-Invoices/","offline","malware_download","emotet|epoch2|Heodo","www.cfmoto.lt","176.223.139.248","212531","LT" "2018-12-13 06:37:12","http://product-kick.com/wp-content/themes/twentyseventeen/inc/sserv.jpg","offline","malware_download","exe|shade|troldesh","product-kick.com","79.98.26.30","212531","LT" "2018-12-06 01:34:05","http://banatuzep.hu/En_us/Transaction_details/2018-12/","offline","malware_download","doc|emotet|epoch1|Heodo","banatuzep.hu","80.209.229.64","212531","LT" "2018-12-05 23:43:04","http://banatuzep.hu/En_us/Transaction_details/2018-12","offline","malware_download","emotet|epoch1|Heodo","banatuzep.hu","80.209.229.64","212531","LT" "2018-12-05 06:27:25","http://banatuzep.hu/DOC/EN_en/Paid-Invoice-Credit-Card-Receipt/","offline","malware_download","doc|emotet|epoch2|Heodo","banatuzep.hu","80.209.229.64","212531","LT" "2018-12-04 14:28:19","http://banatuzep.hu/DOC/EN_en/Paid-Invoice-Credit-Card-Receipt","offline","malware_download","doc|emotet|heodo","banatuzep.hu","80.209.229.64","212531","LT" "2018-11-19 19:56:37","http://rabotavlitve.com/6867XSIM/ACH/Business/","offline","malware_download","emotet|heodo","rabotavlitve.com","194.135.87.138","212531","LT" "2018-11-19 19:56:20","http://polus-holoda.info/files/US_us/Summit-Companies-Invoice-05999478/","offline","malware_download","emotet|heodo","polus-holoda.info","212.24.107.107","212531","LT" "2018-11-15 07:13:00","http://vilniusmodels.lt/4VEFGLCQF/identity/US/","offline","malware_download","Heodo","vilniusmodels.lt","79.98.28.4","212531","LT" "2018-11-14 18:27:08","http://www.vilniusmodels.lt/4VEFGLCQF/identity/US/","offline","malware_download","doc|emotet|epoch2|Heodo","www.vilniusmodels.lt","79.98.28.4","212531","LT" "2018-11-14 07:22:02","http://www.vilniusmodels.lt/4VEFGLCQF/identity/US","offline","malware_download","doc|emotet|heodo","www.vilniusmodels.lt","79.98.28.4","212531","LT" "2018-11-09 05:18:14","http://prekesbiurui.lt/DOC/En_us/Invoice-for-y/u-11/08/2018/","offline","malware_download","doc|emotet|epoch2|Heodo","prekesbiurui.lt","194.135.87.62","212531","LT" "2018-11-08 16:24:02","http://robshop.lt/5QGOXCWXK/biz/US/","offline","malware_download","doc|Heodo","robshop.lt","79.98.28.20","212531","LT" "2018-11-08 14:45:05","http://robshop.lt/5QGOXCWXK/biz/US","offline","malware_download","doc|emotet|heodo","robshop.lt","79.98.28.20","212531","LT" "2018-11-08 14:45:01","http://prekesbiurui.lt/DOC/En_us/Invoice-for-y/u-11/08/2018","offline","malware_download","doc|emotet|heodo","prekesbiurui.lt","194.135.87.62","212531","LT" "2018-11-08 14:43:14","http://www.beta.koalusala.lt/2KCPJVAA/oamo/Commercial","offline","malware_download","doc|emotet|heodo","www.beta.koalusala.lt","79.98.28.20","212531","LT" "2018-11-08 14:42:56","http://www.arshopas.lt/3LJLMNXC/PAYROLL/US","offline","malware_download","doc|emotet|heodo","www.arshopas.lt","79.98.28.20","212531","LT" "2018-11-07 23:58:43","http://smartshopas.lt/En_us/Details/2018-11/","offline","malware_download","doc|emotet|epoch1|Heodo","smartshopas.lt","79.98.25.29","212531","LT" "2018-11-07 23:43:02","http://smartshopas.lt/En_us/Details/2018-11","offline","malware_download","Heodo","smartshopas.lt","79.98.25.29","212531","LT" "2018-09-25 21:03:12","http://miskodarbai.advelita.lt/wp-content/plugins/redirection/3","offline","malware_download","","miskodarbai.advelita.lt","194.135.87.43","212531","LT" "2018-09-25 21:02:50","http://miskodarbai.advelita.lt/wp-content/plugins/redirection/2","offline","malware_download","","miskodarbai.advelita.lt","194.135.87.43","212531","LT" "2018-09-25 21:02:30","http://miskodarbai.advelita.lt/wp-content/plugins/redirection/1","offline","malware_download","","miskodarbai.advelita.lt","194.135.87.43","212531","LT" "2018-09-24 04:51:30","http://rabotavlitve.com/6867XSIM/ACH/Business","offline","malware_download","doc|emotet|Heodo","rabotavlitve.com","194.135.87.138","212531","LT" "2018-09-21 14:47:33","http://moo.lt/f8OXiWkz","offline","malware_download","emotet|exe|Heodo","moo.lt","79.98.25.1","212531","LT" "2018-09-20 14:38:30","http://polus-holoda.info/files/US_us/Summit-Companies-Invoice-05999478","offline","malware_download","doc|emotet|Heodo","polus-holoda.info","212.24.107.107","212531","LT" "2018-09-12 02:12:09","http://polus-holoda.info/Corporation/US_us/Document-needed/","offline","malware_download","doc|emotet|epoch2|Heodo","polus-holoda.info","212.24.107.107","212531","LT" "2018-09-11 18:39:44","http://polus-holoda.info/Corporation/US_us/Document-needed","offline","malware_download","doc|emotet|Heodo","polus-holoda.info","212.24.107.107","212531","LT" "2018-09-11 05:13:01","http://polus-holoda.info/6665782TNBPK/com/Personal/","offline","malware_download","doc|emotet|epoch2|Heodo","polus-holoda.info","212.24.107.107","212531","LT" "2018-09-09 20:13:07","http://polus-holoda.info/6665782TNBPK/com/Personal","offline","malware_download","doc|emotet|Heodo","polus-holoda.info","212.24.107.107","212531","LT" "2018-09-01 12:05:18","http://www.sos03.lt/files/imagecache/Thumbnail/43-0757172501-16161-BILL.zip","offline","malware_download","DEU|Nymaim","www.sos03.lt","176.223.135.95","212531","PL" "2018-08-22 04:26:23","http://sebastiandibusz.com/88596YBBWQCKF/identity/Business/","offline","malware_download","doc|emotet|Heodo","sebastiandibusz.com","185.69.53.182","212531","LT" "2018-08-20 14:33:03","http://sebastiandibusz.com/88596YBBWQCKF/identity/Business","offline","malware_download","doc|emotet|Heodo","sebastiandibusz.com","185.69.53.182","212531","LT" "2018-08-20 14:32:30","http://dishaatest.ouronlineserver.com/9200560VIBWL/SEP/US","offline","malware_download","doc|emotet|Heodo","dishaatest.ouronlineserver.com","94.176.232.223","212531","LT" "2018-08-10 04:22:07","http://statyburangovas.lt/99UDDownload/TZB98432733004W/768527583/GWF-LGE-Aug-09-2018","offline","malware_download","doc|emotet|Heodo","statyburangovas.lt","79.98.28.25","212531","LT" "2018-08-10 04:22:07","http://statyburangovas.lt/99UDDownload/TZB98432733004W/768527583/GWF-LGE-Aug-09-2018/","offline","malware_download","doc|emotet|Heodo","statyburangovas.lt","79.98.28.25","212531","LT" "2018-07-27 04:08:36","http://www.mijorusimex.com/pdf/US/Invoice-for-sent/248560/","offline","malware_download","doc|emotet|epoch2|Heodo","www.mijorusimex.com","194.135.87.99","212531","LT" "2018-07-18 22:51:25","http://toomuchcoffee.lt/Facture-impayee/","offline","malware_download","doc|emotet|epoch1|Heodo","toomuchcoffee.lt","79.98.28.6","212531","LT" "2018-07-17 21:35:43","http://www.mikings.eu/Nuevos-acuerdos-07/","offline","malware_download","doc|emotet|heodo","www.mikings.eu","79.98.28.32","212531","LT" "2018-07-16 21:33:17","http://blog.expensesharing.com/wp-content/pdf/En/New-Order-Upcoming/Past-Due-invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","blog.expensesharing.com","79.98.31.62","212531","LT" "2018-07-16 21:32:36","http://pirkimubirza.lt/Rechnungs-docs/","offline","malware_download","doc|emotet|epoch1|Heodo","pirkimubirza.lt","194.135.87.135","212531","LT" "2018-07-16 16:51:25","http://www.pirkimubirza.lt/Rechnungs-docs/","offline","malware_download","doc|emotet|epoch1|Heodo","www.pirkimubirza.lt","194.135.87.135","212531","LT" "2018-07-16 16:50:36","http://www.mlkaunas.lt/Rechnungs/","offline","malware_download","doc|emotet|epoch1|Heodo","www.mlkaunas.lt","194.135.87.55","212531","LT" "2018-07-16 10:18:29","http://www.mijorusimex.com/Rechnungs-Details/","offline","malware_download","doc|emotet|heodo","www.mijorusimex.com","194.135.87.99","212531","LT" "2018-07-13 12:07:37","http://manoguru.lt/IRS-Transcripts-071/","offline","malware_download","Heodo","manoguru.lt","79.98.25.1","212531","LT" "2018-07-13 10:19:17","http://autoprof.es/pdf/EN_en/Purchase/INV523682181682282967/","offline","malware_download","Heodo","autoprof.es","194.135.87.103","212531","LT" "2018-07-13 10:01:13","http://www.autoprof.es/pdf/EN_en/Purchase/INV523682181682282967/","offline","malware_download","doc|emotet|Heodo","www.autoprof.es","194.135.87.103","212531","LT" "2018-07-13 02:50:17","http://www.mijorusimex.com/Auftragsbestatigung/","offline","malware_download","doc|emotet|epoch1|Heodo","www.mijorusimex.com","194.135.87.99","212531","LT" "2018-07-13 02:50:05","http://www.manoguru.lt/IRS-Transcripts-071/","offline","malware_download","doc|emotet|epoch1|Heodo","www.manoguru.lt","79.98.25.1","212531","LT" "2018-07-13 02:48:33","http://pirkimubirza.lt/joiuehtr/Auftragsbestatigung/","offline","malware_download","doc|emotet|epoch1|Heodo","pirkimubirza.lt","194.135.87.135","212531","LT" "2018-07-13 02:47:40","http://mijorusimex.com/Auftragsbestatigung/","offline","malware_download","doc|emotet|epoch1|Heodo","mijorusimex.com","194.135.87.99","212531","LT" "2018-07-12 10:02:09","http://www.pirkimubirza.lt/joiuehtr/Auftragsbestatigung/","offline","malware_download","doc|emotet|Heodo","www.pirkimubirza.lt","194.135.87.135","212531","LT" "2018-07-12 09:06:09","http://www.autoprof.es/default/Rechnung/FORM/Hilfestellung-zu-Ihrer-Rechnung-AFY-10-85107/","offline","malware_download","doc|emotet|heodo","www.autoprof.es","194.135.87.103","212531","LT" "2018-07-11 17:50:13","http://www.mlkaunas.lt/Facturas-vencidas/","offline","malware_download","doc|emotet|epoch1|Heodo","www.mlkaunas.lt","194.135.87.55","212531","LT" "2018-07-11 04:14:29","http://www.ikonikov.lt/sites/En/Jul2018/Invoice-0225874/","offline","malware_download","doc|emotet|epoch2|Heodo","www.ikonikov.lt","194.135.86.219","212531","LT" "2018-07-11 04:08:35","http://mijorusimex.com/sites/US_us/Jul2018/tracking-number-and-invoice-of-your-order/","offline","malware_download","doc|emotet|epoch2|Heodo","mijorusimex.com","194.135.87.99","212531","LT" "2018-07-11 00:47:24","http://www.mijorusimex.com/sites/US_us/Jul2018/tracking-number-and-invoice-of-your-order/","offline","malware_download","doc|emotet|epoch2|Heodo","www.mijorusimex.com","194.135.87.99","212531","LT" "2018-07-10 10:09:25","http://www.mijorusimex.com/XcbHlWByWG/","offline","malware_download","emotet|exe|heodo","www.mijorusimex.com","194.135.87.99","212531","LT" "2018-07-09 20:58:38","http://mlkaunas.lt/Past-Due-Invoices-07-2018/","offline","malware_download","Heodo","mlkaunas.lt","194.135.87.55","212531","LT" "2018-07-09 18:56:51","http://www.mlkaunas.lt/Past-Due-Invoices-07-2018/","offline","malware_download","doc|emotet|heodo","www.mlkaunas.lt","194.135.87.55","212531","LT" "2018-07-09 07:46:20","http://www.beautybyausra.co.uk/Auftragsbestatigung/","offline","malware_download","doc|emotet|heodo","www.beautybyausra.co.uk","194.135.87.55","212531","LT" "2018-07-06 18:29:46","http://www.beautybyausra.co.uk/Jul2018/US_us/Client/Invoice-9885450/","offline","malware_download","doc|emotet|heodo","www.beautybyausra.co.uk","194.135.87.55","212531","LT" "2018-07-04 16:56:11","http://www.ikonikov.lt/Independence-DAY/","offline","malware_download","doc|emotet|Heodo","www.ikonikov.lt","194.135.86.219","212531","LT" "2018-07-03 02:04:03","http://www.ikonikov.lt/The-FOURTH-of-July-2018/","offline","malware_download","doc|emotet|epoch2|Heodo","www.ikonikov.lt","194.135.86.219","212531","LT" "2018-07-02 10:44:42","http://tikvip.lt/tracklist/tracking_number.pdf.exe","offline","malware_download","GandCrab|Ransomware.GandCrab","tikvip.lt","185.5.53.29","212531","LT" "2018-06-14 06:01:41","http://reimel.lt/IRS-Accounts-Transcipts-482","offline","malware_download","doc|emotet|Heodo","reimel.lt","79.98.25.1","212531","LT" "2018-06-13 09:03:02","http://176.223.129.150/bins/sora.x86","offline","malware_download","","176.223.129.150","176.223.129.150","212531","PL" "2018-06-05 19:31:04","http://www.desmita.lt/ups.com/WebTracking/ZC-062819054278/","offline","malware_download","doc|emotet|Heodo","www.desmita.lt","79.98.28.129","212531","LT" "2018-05-29 10:38:31","https://gsdistribution.net/sites/all/themes/calc.exe","offline","malware_download","exe|Retefe","gsdistribution.net","212.24.97.39","212531","LT" "2018-03-29 14:52:18","http://kitokieprojektai.net/Invoice-for-w/x-03/09/2018/","offline","malware_download","doc|emotet|heodo","kitokieprojektai.net","79.98.28.19","212531","LT" "2018-03-14 11:05:50","http://biovast.lt/Informationen/","offline","malware_download","doc|Emotet|Heodo","biovast.lt","194.135.87.2","212531","LT" "2018-03-13 08:07:20","http://arvicukrus.lt/Information/","offline","malware_download","doc|Emotet|Heodo","arvicukrus.lt","194.135.87.2","212531","LT" # of entries: 676