############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-28 20:09:23 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS22439 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-12-10 00:03:11","http://70.36.107.56/download/1.exe","offline","malware_download","CobaltStrike|exe","70.36.107.56","70.36.107.56","22439","US" "2021-08-24 21:38:01","http://70.36.99.108/x-3.2-.Sakura","offline","malware_download","Gafgyt","70.36.99.108","70.36.99.108","22439","US" "2021-08-24 21:37:53","http://70.36.99.108/i-5.8-6.Sakura","offline","malware_download","Gafgyt","70.36.99.108","70.36.99.108","22439","US" "2021-08-24 21:37:50","http://70.36.99.108/a-r.m-5.Sakura","offline","malware_download","Gafgyt","70.36.99.108","70.36.99.108","22439","US" "2021-08-24 21:37:49","http://70.36.99.107/i-5.8-6.Sakura","offline","malware_download","Gafgyt","70.36.99.107","70.36.99.107","22439","US" "2021-08-24 21:37:47","http://70.36.99.108/m-6.8-k.Sakura","offline","malware_download","Gafgyt","70.36.99.108","70.36.99.108","22439","US" "2021-08-24 21:37:44","http://70.36.99.107/m-p.s-l.Sakura","offline","malware_download","Gafgyt","70.36.99.107","70.36.99.107","22439","US" "2021-08-24 21:37:34","http://70.36.99.107/x-3.2-.Sakura","offline","malware_download","Gafgyt","70.36.99.107","70.36.99.107","22439","US" "2021-08-24 21:37:31","http://70.36.99.108/m-i.p-s.Sakura","offline","malware_download","Gafgyt","70.36.99.108","70.36.99.108","22439","US" "2021-08-24 21:37:28","http://70.36.99.107/a-r.m-6.Sakura","offline","malware_download","Gafgyt","70.36.99.107","70.36.99.107","22439","US" "2021-08-24 21:37:28","http://70.36.99.107/m-i.p-s.Sakura","offline","malware_download","Gafgyt","70.36.99.107","70.36.99.107","22439","US" "2021-08-24 21:37:26","http://70.36.99.107/a-r.m-4.Sakura","offline","malware_download","Gafgyt","70.36.99.107","70.36.99.107","22439","US" "2021-08-24 21:37:26","http://70.36.99.108/a-r.m-4.Sakura","offline","malware_download","Gafgyt","70.36.99.108","70.36.99.108","22439","US" "2021-08-24 21:37:23","http://70.36.99.108/a-r.m-6.Sakura","offline","malware_download","Gafgyt","70.36.99.108","70.36.99.108","22439","US" "2021-08-24 21:37:20","http://70.36.99.107/p-p.c-.Sakura","offline","malware_download","Gafgyt","70.36.99.107","70.36.99.107","22439","US" "2021-08-24 21:37:20","http://70.36.99.108/s-h.4-.Sakura","offline","malware_download","Gafgyt","70.36.99.108","70.36.99.108","22439","US" "2021-08-24 21:37:04","http://70.36.99.107/a-r.m-5.Sakura","offline","malware_download","Gafgyt","70.36.99.107","70.36.99.107","22439","US" "2021-08-24 21:37:04","http://70.36.99.107/a-r.m-7.Sakura","offline","malware_download","Gafgyt","70.36.99.107","70.36.99.107","22439","US" "2021-08-24 21:37:04","http://70.36.99.107/m-6.8-k.Sakura","offline","malware_download","Gafgyt","70.36.99.107","70.36.99.107","22439","US" "2021-08-24 21:37:04","http://70.36.99.107/s-h.4-.Sakura","offline","malware_download","Gafgyt","70.36.99.107","70.36.99.107","22439","US" "2021-08-24 21:37:04","http://70.36.99.108/a-r.m-7.Sakura","offline","malware_download","Gafgyt","70.36.99.108","70.36.99.108","22439","US" "2021-08-24 21:37:04","http://70.36.99.108/m-p.s-l.Sakura","offline","malware_download","Gafgyt","70.36.99.108","70.36.99.108","22439","US" "2021-08-24 21:37:04","http://70.36.99.108/p-p.c-.Sakura","offline","malware_download","Gafgyt","70.36.99.108","70.36.99.108","22439","US" "2021-08-24 21:36:03","http://70.36.99.106/p-p.c-.Sakura","offline","malware_download","Gafgyt","70.36.99.106","70.36.99.106","22439","US" "2021-08-24 21:36:03","http://70.36.99.109/p-p.c-.Sakura","offline","malware_download","Gafgyt","70.36.99.109","70.36.99.109","22439","US" "2021-08-24 21:36:01","http://70.36.99.106/a-r.m-4.Sakura","offline","malware_download","Gafgyt","70.36.99.106","70.36.99.106","22439","US" "2021-08-24 21:36:00","http://70.36.99.109/m-6.8-k.Sakura","offline","malware_download","Gafgyt","70.36.99.109","70.36.99.109","22439","US" "2021-08-24 21:36:00","http://70.36.99.109/m-p.s-l.Sakura","offline","malware_download","Gafgyt","70.36.99.109","70.36.99.109","22439","US" "2021-08-24 21:35:58","http://70.36.99.106/m-6.8-k.Sakura","offline","malware_download","Gafgyt","70.36.99.106","70.36.99.106","22439","US" "2021-08-24 21:35:57","http://70.36.99.109/a-r.m-7.Sakura","offline","malware_download","Gafgyt","70.36.99.109","70.36.99.109","22439","US" "2021-08-24 21:35:57","http://70.36.99.109/m-i.p-s.Sakura","offline","malware_download","Gafgyt","70.36.99.109","70.36.99.109","22439","US" "2021-08-24 21:35:44","http://70.36.99.106/a-r.m-5.Sakura","offline","malware_download","Gafgyt","70.36.99.106","70.36.99.106","22439","US" "2021-08-24 21:35:43","http://70.36.99.109/a-r.m-5.Sakura","offline","malware_download","Gafgyt","70.36.99.109","70.36.99.109","22439","US" "2021-08-24 21:35:40","http://70.36.99.106/m-i.p-s.Sakura","offline","malware_download","Gafgyt","70.36.99.106","70.36.99.106","22439","US" "2021-08-24 21:35:39","http://70.36.99.109/a-r.m-6.Sakura","offline","malware_download","Gafgyt","70.36.99.109","70.36.99.109","22439","US" "2021-08-24 21:35:36","http://70.36.99.106/i-5.8-6.Sakura","offline","malware_download","Gafgyt","70.36.99.106","70.36.99.106","22439","US" "2021-08-24 21:35:36","http://70.36.99.106/x-3.2-.Sakura","offline","malware_download","Gafgyt","70.36.99.106","70.36.99.106","22439","US" "2021-08-24 21:35:36","http://70.36.99.109/a-r.m-4.Sakura","offline","malware_download","Gafgyt","70.36.99.109","70.36.99.109","22439","US" "2021-08-24 21:35:33","http://70.36.99.106/a-r.m-7.Sakura","offline","malware_download","Gafgyt","70.36.99.106","70.36.99.106","22439","US" "2021-08-24 21:35:17","http://70.36.99.106/a-r.m-6.Sakura","offline","malware_download","Gafgyt","70.36.99.106","70.36.99.106","22439","US" "2021-08-24 21:35:17","http://70.36.99.106/m-p.s-l.Sakura","offline","malware_download","Gafgyt","70.36.99.106","70.36.99.106","22439","US" "2021-08-24 21:35:17","http://70.36.99.109/i-5.8-6.Sakura","offline","malware_download","Gafgyt","70.36.99.109","70.36.99.109","22439","US" "2021-08-24 21:35:17","http://70.36.99.109/s-h.4-.Sakura","offline","malware_download","Gafgyt","70.36.99.109","70.36.99.109","22439","US" "2021-08-24 21:35:11","http://70.36.99.106/s-h.4-.Sakura","offline","malware_download","Gafgyt","70.36.99.106","70.36.99.106","22439","US" "2021-08-24 21:35:10","http://70.36.99.109/x-3.2-.Sakura","offline","malware_download","Gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-11-21 18:21:04","https://70.36.99.109/Ayedz.sh4","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-11-21 18:21:04","https://70.36.99.109/sh","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-11-21 18:20:11","https://70.36.99.109/apache2","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-11-21 18:20:10","https://70.36.99.109/Ayedz.ppc","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-11-21 18:20:09","https://70.36.99.109/Ayedz.Armv61","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-11-21 18:20:09","https://70.36.99.109/Ayedz.i586","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-11-21 18:20:09","https://70.36.99.109/Ayedz.i686","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-11-21 18:20:08","https://70.36.99.109/Ayedz.mipsel","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-11-21 18:20:05","https://70.36.99.109/Ayedz.m68k","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-11-21 18:20:05","https://70.36.99.109/Ayedz.mips","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-11-21 18:20:05","https://70.36.99.109/[cpu]","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-11-21 18:19:08","https://70.36.99.108/Ayedz.m68k","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-11-21 18:19:08","https://70.36.99.108/sh","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-11-21 18:19:07","https://70.36.99.108/Ayedz.i586","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-11-21 18:19:06","https://70.36.99.108/Ayedz.sh4","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-11-21 18:19:05","https://70.36.99.108/Ayedz.i686","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-11-21 18:19:04","https://70.36.99.108/apache2","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-11-21 18:19:04","https://70.36.99.108/Ayedz.Armv61","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-11-21 18:19:04","https://70.36.99.108/Ayedz.mips","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-11-21 18:19:04","https://70.36.99.108/Ayedz.mipsel","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-11-21 18:19:04","https://70.36.99.108/Ayedz.ppc","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-11-21 18:18:05","https://70.36.99.108/[cpu]","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-11-20 19:46:05","https://70.36.99.107/apache2","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-11-20 19:46:05","https://70.36.99.107/sh","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-11-20 19:45:05","https://70.36.99.107/Ayedz.mipsel","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-11-20 19:45:05","https://70.36.99.107/Ayedz.sh4","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-11-20 19:45:04","https://70.36.99.107/Ayedz.ppc","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-11-20 19:44:04","https://70.36.99.107/Ayedz.i686","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-11-20 19:44:04","https://70.36.99.107/Ayedz.m68k","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-11-20 19:44:04","https://70.36.99.107/Ayedz.mips","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-11-20 19:43:04","https://70.36.99.107/Ayedz.Armv61","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-11-20 19:43:04","https://70.36.99.107/Ayedz.i586","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-11-20 19:43:04","https://70.36.99.107/[cpu]","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-11-11 14:24:24","http://radiourantia.com/p8nyt6.zip","offline","malware_download","dll|Dridex","radiourantia.com","70.36.112.100","22439","US" "2020-10-22 00:29:06","http://70.36.99.108/Ayedz.mipsel","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-10-22 00:29:04","http://70.36.99.108/apache2","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-10-22 00:29:04","http://70.36.99.108/Ayedz.Armv61","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-10-22 00:29:04","http://70.36.99.108/Ayedz.i586","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-10-22 00:29:04","http://70.36.99.108/Ayedz.i686","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-10-22 00:29:04","http://70.36.99.108/Ayedz.m68k","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-10-22 00:29:04","http://70.36.99.108/Ayedz.mips","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-10-22 00:29:04","http://70.36.99.108/Ayedz.ppc","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-10-22 00:29:04","http://70.36.99.108/Ayedz.sh4","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-10-22 00:29:04","http://70.36.99.108/sh","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-10-22 00:29:04","http://70.36.99.108/[cpu]","offline","malware_download","elf|gafgyt","70.36.99.108","70.36.99.108","22439","US" "2020-10-22 00:28:07","http://70.36.99.107/sh","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-10-22 00:28:04","http://70.36.99.107/apache2","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-10-22 00:28:04","http://70.36.99.107/Ayedz.Armv61","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-10-22 00:28:04","http://70.36.99.107/Ayedz.i586","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-10-22 00:28:04","http://70.36.99.107/Ayedz.i686","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-10-22 00:28:04","http://70.36.99.107/Ayedz.m68k","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-10-22 00:28:04","http://70.36.99.107/Ayedz.mips","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-10-22 00:28:04","http://70.36.99.107/Ayedz.mipsel","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-10-22 00:28:04","http://70.36.99.107/Ayedz.ppc","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-10-22 00:28:04","http://70.36.99.107/Ayedz.sh4","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-10-22 00:28:04","http://70.36.99.107/[cpu]","offline","malware_download","elf|gafgyt","70.36.99.107","70.36.99.107","22439","US" "2020-10-22 00:27:09","http://70.36.99.106/Ayedz.Armv61","offline","malware_download","elf|gafgyt","70.36.99.106","70.36.99.106","22439","US" "2020-10-22 00:27:08","http://70.36.99.106/Ayedz.ppc","offline","malware_download","elf|gafgyt","70.36.99.106","70.36.99.106","22439","US" "2020-10-22 00:27:08","http://70.36.99.106/[cpu]","offline","malware_download","elf|gafgyt","70.36.99.106","70.36.99.106","22439","US" "2020-10-22 00:27:05","http://70.36.99.106/apache2","offline","malware_download","elf|gafgyt","70.36.99.106","70.36.99.106","22439","US" "2020-10-22 00:27:05","http://70.36.99.106/Ayedz.i586","offline","malware_download","elf|gafgyt","70.36.99.106","70.36.99.106","22439","US" "2020-10-22 00:27:05","http://70.36.99.106/Ayedz.i686","offline","malware_download","elf|gafgyt","70.36.99.106","70.36.99.106","22439","US" "2020-10-22 00:27:05","http://70.36.99.106/Ayedz.m68k","offline","malware_download","elf|gafgyt","70.36.99.106","70.36.99.106","22439","US" "2020-10-22 00:27:05","http://70.36.99.106/Ayedz.mips","offline","malware_download","elf|gafgyt","70.36.99.106","70.36.99.106","22439","US" "2020-10-22 00:27:05","http://70.36.99.106/Ayedz.mipsel","offline","malware_download","elf|gafgyt","70.36.99.106","70.36.99.106","22439","US" "2020-10-22 00:27:05","http://70.36.99.106/Ayedz.sh4","offline","malware_download","elf|gafgyt","70.36.99.106","70.36.99.106","22439","US" "2020-10-22 00:27:05","http://70.36.99.106/sh","offline","malware_download","elf|gafgyt","70.36.99.106","70.36.99.106","22439","US" "2020-10-20 21:23:04","http://70.36.99.109/sh","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-10-20 21:22:06","http://70.36.99.109/Ayedz.Armv61","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-10-20 21:22:06","http://70.36.99.109/Ayedz.mips","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-10-20 21:22:06","http://70.36.99.109/Ayedz.mipsel","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-10-20 21:22:06","http://70.36.99.109/Ayedz.sh4","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-10-20 21:22:03","http://70.36.99.109/apache2","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-10-20 21:22:03","http://70.36.99.109/Ayedz.i586","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-10-20 21:22:03","http://70.36.99.109/Ayedz.i686","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-10-20 21:22:03","http://70.36.99.109/Ayedz.m68k","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-10-20 21:22:03","http://70.36.99.109/Ayedz.ppc","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2020-10-20 21:22:03","http://70.36.99.109/[cpu]","offline","malware_download","elf|gafgyt","70.36.99.109","70.36.99.109","22439","US" "2019-05-23 07:44:48","http://74.222.14.94/blueps.txt","offline","malware_download","Powershell","74.222.14.94","74.222.14.94","22439","US" "2019-04-30 18:15:05","http://yucatan.ws/cgi-bin/DOC/5ELzR1tzjFq/","offline","malware_download","Emotet|Heodo","yucatan.ws","74.222.24.25","22439","US" "2019-04-23 21:45:05","http://yucatan.ws/cgi-bin/KWqJD-P5k3EmDjiVp9Xu_hWeXxucxg-8f/","offline","malware_download","doc|emotet|epoch1|Heodo","yucatan.ws","74.222.24.25","22439","US" "2019-04-18 23:06:08","http://yucatan.ws/cgi-bin/hpwF-CFRgtiOXooYPYud_MsbEmYMku-hX/","offline","malware_download","doc|emotet|epoch1","yucatan.ws","74.222.24.25","22439","US" "2019-04-16 21:25:06","http://yucatan.ws/cgi-bin/YHlJz-caQyNDeDfGQ2nVs_zfnoJjQW-mw/","offline","malware_download","doc|emotet|epoch1|Heodo","yucatan.ws","74.222.24.25","22439","US" "2019-04-11 08:00:15","http://yucatan.ws/cgi-bin/lytcql-xhgau-llyyqh/","offline","malware_download","Emotet|Heodo","yucatan.ws","74.222.24.25","22439","US" "2019-04-08 21:24:05","http://yucatan.ws/cgi-bin/eoirm-8opC3dgbNM1IFu_JjYUxizf-Qii/","offline","malware_download","doc|emotet|epoch1|Heodo","yucatan.ws","74.222.24.25","22439","US" "2019-03-04 11:17:16","http://74.222.1.38/up.txt","offline","malware_download","","74.222.1.38","74.222.1.38","22439","US" "2019-02-11 21:59:32","https://track9.mixtape.moe/ywphpl.zip","offline","malware_download","malicious","track9.mixtape.moe","74.222.14.215","22439","US" "2018-10-17 05:42:04","https://track9.mixtape.moe/vfgrox.jpg","offline","malware_download","AgentTesla|exe","track9.mixtape.moe","74.222.14.215","22439","US" "2018-10-01 04:18:06","http://track9.mixtape.moe/ywphpl.zip","offline","malware_download","zip","track9.mixtape.moe","74.222.14.215","22439","US" "2018-09-28 04:49:16","http://74.222.14.94/ok32.dll","offline","malware_download","APT|Dll|ShadowBrokers","74.222.14.94","74.222.14.94","22439","US" "2018-09-28 04:49:16","http://74.222.14.94/ok64.dll","offline","malware_download","APT|Backdoor|Dll|Eqtonex|ShadowBrokers","74.222.14.94","74.222.14.94","22439","US" "2018-09-28 04:49:14","http://74.222.14.94/nsa.exe","offline","malware_download","APT|Backdoor|DoublePulsar|EquationDrug|ShadowBroker","74.222.14.94","74.222.14.94","22439","US" "2018-09-28 04:49:14","http://74.222.14.94/ups2.exe","offline","malware_download","APT|Downloader|ShadowBrokers|Spambot.Kelihos","74.222.14.94","74.222.14.94","22439","US" "2018-09-15 13:28:11","https://track8.mixtape.moe/wfdehs.rar","offline","malware_download","rar","track8.mixtape.moe","74.222.14.215","22439","US" "2018-09-09 13:17:09","https://track9.mixtape.moe/pcvdbn.rar","offline","malware_download","rar","track9.mixtape.moe","74.222.14.215","22439","US" "2018-09-07 05:33:08","http://74.222.14.61/0509.rar","offline","malware_download","exe","74.222.14.61","74.222.14.61","22439","US" "2018-06-20 06:06:03","http://74.222.1.38:8888/close.bat","offline","malware_download","Smominru","74.222.1.38","74.222.1.38","22439","US" # of entries: 142