############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 07:15:46 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS24806 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-09-06 22:33:09","http://194.182.85.157:5050/ban.tar","offline","malware_download","opendir|WsgiDAV","194.182.85.157","194.182.85.157","24806","CZ" "2025-09-06 22:33:09","http://194.182.85.157:5050/start.bat","offline","malware_download","opendir|WsgiDAV","194.182.85.157","194.182.85.157","24806","CZ" "2025-09-06 22:33:08","http://194.182.85.157:5050/arb.bat","offline","malware_download","opendir|WsgiDAV","194.182.85.157","194.182.85.157","24806","CZ" "2025-09-06 22:33:06","http://194.182.85.157:5050/DE/Ihre%20Bestellung%20DE-O09989A1.lnk","offline","malware_download","opendir|Quakbot|WsgiDAV","194.182.85.157","194.182.85.157","24806","CZ" "2025-09-06 22:33:06","http://194.182.85.157:5050/load.py","offline","malware_download","opendir|WsgiDAV","194.182.85.157","194.182.85.157","24806","CZ" "2025-09-06 22:33:05","http://194.182.85.157:5050/job.wsf","offline","malware_download","opendir|WsgiDAV","194.182.85.157","194.182.85.157","24806","CZ" "2024-10-19 11:38:07","http://80.211.208.80/ce2b4c3ad2730c90d102147de64c07d7/market","offline","malware_download","","80.211.208.80","80.211.208.80","24806","CZ" "2024-05-17 07:49:08","http://80.211.203.249/cundi.arm7","offline","malware_download","elf","80.211.203.249","80.211.203.249","24806","CZ" "2024-05-17 07:49:08","http://80.211.203.249/cundi.mips","offline","malware_download","elf","80.211.203.249","80.211.203.249","24806","CZ" "2024-05-17 07:49:07","http://80.211.203.249/cundi.m68k","offline","malware_download","elf","80.211.203.249","80.211.203.249","24806","CZ" "2024-05-17 07:49:07","http://80.211.203.249/cundi.mpsl","offline","malware_download","elf","80.211.203.249","80.211.203.249","24806","CZ" "2024-05-17 07:49:07","http://80.211.203.249/cundi.x86_64","offline","malware_download","elf","80.211.203.249","80.211.203.249","24806","CZ" "2024-05-17 07:49:06","http://80.211.203.249/cundi.arm","offline","malware_download","elf","80.211.203.249","80.211.203.249","24806","CZ" "2024-05-17 07:49:06","http://80.211.203.249/cundi.arm5","offline","malware_download","elf","80.211.203.249","80.211.203.249","24806","CZ" "2024-05-17 07:49:06","http://80.211.203.249/cundi.arm6","offline","malware_download","elf","80.211.203.249","80.211.203.249","24806","CZ" "2024-05-17 07:49:06","http://80.211.203.249/cundi.ppc","offline","malware_download","elf|Mirai","80.211.203.249","80.211.203.249","24806","CZ" "2024-05-17 07:49:06","http://80.211.203.249/cundi.sh4","offline","malware_download","elf|Mirai","80.211.203.249","80.211.203.249","24806","CZ" "2024-05-17 07:49:06","http://80.211.203.249/cundi.x86","offline","malware_download","elf|Mirai","80.211.203.249","80.211.203.249","24806","CZ" "2024-02-06 07:40:23","http://81.2.216.78:29742/dG7n47d7Gz/lib","offline","malware_download","elf|Sliver","81.2.216.78","81.2.216.78","24806","CZ" "2024-02-05 22:16:07","http://81.2.216.78:29742/Gs2aIHhc53/1.txt","offline","malware_download","64|elf|Sliver","81.2.216.78","81.2.216.78","24806","CZ" "2022-01-23 18:03:40","https://mksoft.sk/download/WINSQL/fb25_32b.exe","offline","malware_download","32|exe","mksoft.sk","81.2.194.244","24806","CZ" "2022-01-23 17:53:33","http://www.mksoft.sk/download/WINSQL/fb25_32b.exe","offline","malware_download","32|exe","www.mksoft.sk","81.2.194.244","24806","CZ" "2021-04-22 14:41:15","http://www.nmphotostudio.hu/izQo/catalogue-77.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","www.nmphotostudio.hu","81.2.195.30","24806","CZ" "2021-02-09 09:03:03","http://194.182.67.100/uzdad.arm6","offline","malware_download","elf|mirai","194.182.67.100","194.182.67.100","24806","CZ" "2021-02-09 08:59:04","http://194.182.67.100/uzdad.arm5","offline","malware_download","elf|mirai","194.182.67.100","194.182.67.100","24806","CZ" "2021-02-09 08:59:04","http://194.182.67.100/uzdad.mpsl","offline","malware_download","elf","194.182.67.100","194.182.67.100","24806","CZ" "2021-02-09 08:59:04","http://194.182.67.100/uzdad.ppc","offline","malware_download","elf|mirai","194.182.67.100","194.182.67.100","24806","CZ" "2021-02-09 08:57:08","http://194.182.67.100/uzdad.m68k","offline","malware_download","elf|mirai","194.182.67.100","194.182.67.100","24806","CZ" "2021-02-09 08:57:03","http://194.182.67.100/uzdad.mips","offline","malware_download","elf","194.182.67.100","194.182.67.100","24806","CZ" "2021-02-09 08:57:03","http://194.182.67.100/uzdad.sh4","offline","malware_download","elf|mirai","194.182.67.100","194.182.67.100","24806","CZ" "2021-02-09 08:57:03","http://194.182.67.100/uzdad.spc","offline","malware_download","elf|mirai","194.182.67.100","194.182.67.100","24806","CZ" "2021-02-09 08:57:03","http://194.182.67.100/uzdad.x86","offline","malware_download","elf","194.182.67.100","194.182.67.100","24806","CZ" "2021-02-09 08:52:03","http://194.182.67.100/magic.sh","offline","malware_download","shellscript","194.182.67.100","194.182.67.100","24806","CZ" "2021-02-09 07:32:03","http://194.182.67.100/uzdad.arm","offline","malware_download","elf","194.182.67.100","194.182.67.100","24806","CZ" "2021-02-09 07:32:03","http://194.182.67.100/uzdad.arm7","offline","malware_download","elf","194.182.67.100","194.182.67.100","24806","CZ" "2020-11-24 18:23:04","http://navcom.sk/plsonjs7.rar","offline","malware_download","dridex","navcom.sk","81.2.195.60","24806","CZ" "2020-11-24 18:08:04","https://navcom.sk/plsonjs7.rar","offline","malware_download","Dridex","navcom.sk","81.2.195.60","24806","CZ" "2020-11-11 21:36:07","http://prateleletiste.cz/wvc6eyiwi.jpg","offline","malware_download","dll|Dridex","prateleletiste.cz","81.2.197.179","24806","CZ" "2020-09-29 03:11:04","https://globe.swiatkowski.cz/wp-admin/paclm/u62jawvi4j/","offline","malware_download","doc|emotet|epoch2|Heodo","globe.swiatkowski.cz","80.211.203.219","24806","CZ" "2020-05-26 14:56:43","http://sdp-securite.ch/vaasnivhnuco/StockPurchaseAgreement_075883570_05222020.zip","offline","malware_download","Qakbot|qbot|spx126|zip","sdp-securite.ch","81.2.195.72","24806","CZ" "2020-05-25 13:48:14","http://uhuru.online/krtxtkiajk/8888888.png","offline","malware_download","exe|Qakbot|spx126","uhuru.online","81.2.196.19","24806","CZ" "2020-04-04 15:50:38","http://80.211.217.221/hakka/helios.arm7","offline","malware_download","elf","80.211.217.221","80.211.217.221","24806","CZ" "2020-04-04 15:46:10","http://80.211.217.221/hakka/helios.sh4","offline","malware_download","elf|mirai","80.211.217.221","80.211.217.221","24806","CZ" "2020-04-04 15:46:07","http://80.211.217.221/hakka/helios.arm6","offline","malware_download","elf","80.211.217.221","80.211.217.221","24806","CZ" "2020-04-04 15:46:04","http://80.211.217.221/hakka/helios.spc","offline","malware_download","elf|mirai","80.211.217.221","80.211.217.221","24806","CZ" "2020-04-04 15:40:09","http://80.211.217.221/hakka/helios.mpsl","offline","malware_download","elf","80.211.217.221","80.211.217.221","24806","CZ" "2020-04-04 15:39:05","http://80.211.217.221/hakka/helios.ppc","offline","malware_download","elf|mirai","80.211.217.221","80.211.217.221","24806","CZ" "2020-04-04 15:39:03","http://80.211.217.221/hakka/helios.arm","offline","malware_download","elf|mirai","80.211.217.221","80.211.217.221","24806","CZ" "2020-04-04 15:35:13","http://80.211.217.221/hakka/helios.mips","offline","malware_download","elf","80.211.217.221","80.211.217.221","24806","CZ" "2020-04-04 15:29:06","http://80.211.217.221/hakka/helios.m68k","offline","malware_download","elf|mirai","80.211.217.221","80.211.217.221","24806","CZ" "2020-04-04 15:24:08","http://80.211.217.221/hakka/helios.arm5","offline","malware_download","elf|mirai","80.211.217.221","80.211.217.221","24806","CZ" "2020-04-04 13:17:12","http://80.211.217.221/hakka/helios.x86","offline","malware_download","elf|mirai","80.211.217.221","80.211.217.221","24806","CZ" "2019-12-18 23:27:04","http://kalen.cz/prilohy/v/css/balance/pxoqt94h1/2qudxpg-2753163-205813074-pcvzb-i9qxvocl/","offline","malware_download","doc|emotet|epoch2|heodo","kalen.cz","185.129.138.219","24806","CZ" "2019-11-06 17:15:08","http://194.182.85.62/bins/Tsunami.arm7","offline","malware_download","elf|mirai","194.182.85.62","194.182.85.62","24806","CZ" "2019-11-06 17:15:06","http://194.182.85.62/bins/Tsunami.mips","offline","malware_download","elf","194.182.85.62","194.182.85.62","24806","CZ" "2019-11-06 17:15:04","http://194.182.85.62/bins/Tsunami.m68k","offline","malware_download","elf|mirai","194.182.85.62","194.182.85.62","24806","CZ" "2019-11-06 17:15:02","http://194.182.85.62/bins/Tsunami.sh4","offline","malware_download","elf|mirai","194.182.85.62","194.182.85.62","24806","CZ" "2019-11-06 17:10:12","http://194.182.85.62/bins/Tsunami.arm6","offline","malware_download","elf|mirai","194.182.85.62","194.182.85.62","24806","CZ" "2019-11-06 17:10:10","http://194.182.85.62/bins/Tsunami.ppc","offline","malware_download","elf|mirai","194.182.85.62","194.182.85.62","24806","CZ" "2019-11-06 17:10:08","http://194.182.85.62/bins/Tsunami.arm5","offline","malware_download","elf|mirai","194.182.85.62","194.182.85.62","24806","CZ" "2019-11-06 17:10:06","http://194.182.85.62/bins/Tsunami.mpsl","offline","malware_download","elf|mirai","194.182.85.62","194.182.85.62","24806","CZ" "2019-11-06 17:10:04","http://194.182.85.62/bins/Tsunami.spc","offline","malware_download","elf|mirai","194.182.85.62","194.182.85.62","24806","CZ" "2019-11-06 17:10:03","http://194.182.85.62/bins/Tsunami.arm","offline","malware_download","elf|mirai","194.182.85.62","194.182.85.62","24806","CZ" "2019-11-06 15:02:16","http://194.182.85.62/bins/Tsunami.x86","offline","malware_download","elf|mirai","194.182.85.62","194.182.85.62","24806","CZ" "2019-11-04 12:33:10","http://194.182.85.62/bins/lolmips","offline","malware_download","elf","194.182.85.62","194.182.85.62","24806","CZ" "2019-11-04 12:33:09","http://194.182.85.62/bins/lolmpsl","offline","malware_download","elf","194.182.85.62","194.182.85.62","24806","CZ" "2019-11-04 12:33:07","http://194.182.85.62/bins/lolarm7","offline","malware_download","elf","194.182.85.62","194.182.85.62","24806","CZ" "2019-11-04 12:33:05","http://194.182.85.62/bins/lolarm6","offline","malware_download","elf","194.182.85.62","194.182.85.62","24806","CZ" "2019-11-04 12:33:04","http://194.182.85.62/bins/lolarm5","offline","malware_download","elf","194.182.85.62","194.182.85.62","24806","CZ" "2019-11-04 12:33:02","http://194.182.85.62/bins/lolarm","offline","malware_download","elf","194.182.85.62","194.182.85.62","24806","CZ" "2019-11-04 06:52:04","http://194.182.85.62/bins/lolx86","offline","malware_download","elf|mirai","194.182.85.62","194.182.85.62","24806","CZ" "2019-10-10 07:39:12","https://sarapatka.cz/wp-admin/VEgDVvi/","offline","malware_download","Emotet|epoch3|exe|Heodo","sarapatka.cz","81.2.194.244","24806","CZ" "2019-10-09 16:59:46","http://dobrebidlo.cz/cgi-bin/JtTDLyOOz/","offline","malware_download","emotet|epoch2|Heodo","dobrebidlo.cz","81.2.195.72","24806","CZ" "2019-10-09 11:33:05","http://gregor-instruments.com/templates/protostar/html/1c.jpg","offline","malware_download","exe","gregor-instruments.com","81.2.194.244","24806","CZ" "2019-10-09 07:18:17","http://www.dobrebidlo.cz/cgi-bin/JtTDLyOOz/","offline","malware_download","emotet|epoch2|exe|Heodo","www.dobrebidlo.cz","81.2.195.72","24806","CZ" "2019-10-03 12:50:05","http://scarstav.cz/_OLD/check/file_011143915.zip","offline","malware_download","qbot|zip","scarstav.cz","81.2.197.179","24806","CZ" "2019-08-14 16:51:03","http://195.181.210.12:8000/sheet.pdf","offline","malware_download","dridex|exe","195.181.210.12","195.181.210.12","24806","CZ" "2019-08-08 06:44:13","http://194.182.66.134/cron","offline","malware_download","bashlite|elf|gafgyt","194.182.66.134","194.182.66.134","24806","CZ" "2019-08-08 06:43:30","http://194.182.66.134/tftp","offline","malware_download","bashlite|elf|gafgyt","194.182.66.134","194.182.66.134","24806","CZ" "2019-08-08 06:43:27","http://194.182.66.134/openssh","offline","malware_download","bashlite|elf|gafgyt","194.182.66.134","194.182.66.134","24806","CZ" "2019-08-08 06:43:16","http://194.182.66.134/bash","offline","malware_download","bashlite|elf|gafgyt","194.182.66.134","194.182.66.134","24806","CZ" "2019-08-08 06:43:07","http://194.182.66.134/sshd","offline","malware_download","bashlite|elf|gafgyt","194.182.66.134","194.182.66.134","24806","CZ" "2019-08-08 06:33:10","http://194.182.66.134/ftp","offline","malware_download","bashlite|elf|gafgyt","194.182.66.134","194.182.66.134","24806","CZ" "2019-06-24 08:55:03","https://anglickapohoda.cz/yen.png","offline","malware_download","exe|FormBook","anglickapohoda.cz","81.2.195.254","24806","CZ" "2019-05-31 13:08:04","http://zloch.sk/templates/gk_portfolio/images/1c.jpg","offline","malware_download","exe|Troldesh","zloch.sk","81.2.194.154","24806","CZ" "2019-05-27 16:18:03","https://anglickapohoda.cz/newage.xxx","offline","malware_download","exe|formbook","anglickapohoda.cz","81.2.195.254","24806","CZ" "2019-05-07 20:31:08","http://csw.hu/aspnet_client/IlFoU-GU9ZBAHQ1M8piAC_unVjCcgz-pHI/","offline","malware_download","doc|emotet|epoch1|Heodo","csw.hu","81.2.195.60","24806","CZ" "2019-03-25 18:43:10","http://185.33.146.33/wordpress/secure.myaccount.send.net/","offline","malware_download","doc|emotet|epoch1|Heodo","185.33.146.33","185.33.146.33","24806","CZ" "2019-03-19 09:53:02","http://dstorm.eu/files/calc.zip","offline","malware_download","zip","dstorm.eu","81.2.195.254","24806","CZ" "2019-02-28 13:08:16","http://kttech.hu/templates/ja_lead/html/com_content/archive/msg.jpg","offline","malware_download","exe|Troldesh","kttech.hu","85.255.13.96","24806","CZ" "2019-02-27 13:33:29","http://kttech.hu/templates/ja_lead/css/colors/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","kttech.hu","85.255.13.96","24806","CZ" "2019-02-26 14:08:10","http://vivatruck.eu/templates/themza_j15_34/html/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","vivatruck.eu","81.2.194.154","24806","CZ" "2019-02-19 09:03:10","http://luciekralova.cz/wp-content/languages/PO,,.exe","offline","malware_download","exe|Formbook","luciekralova.cz","81.2.196.170","24806","CZ" "2019-02-12 14:54:25","http://lipraco.cz/templates/lipraco/css/messg.jpg","offline","malware_download","exe|ransomware|shade|troldesh","lipraco.cz","81.2.195.31","24806","CZ" "2019-02-12 13:09:13","http://www.dstorm.eu/files/calc.zip","offline","malware_download","zip","www.dstorm.eu","81.2.195.254","24806","CZ" "2019-01-24 14:11:09","http://restauraceuvodarny.cz/WMjd-YI_HWa-CJs/F36/invoicing/US_us/Need-to-send-the-attachment/","offline","malware_download","doc|emotet|epoch2","restauraceuvodarny.cz","81.2.195.68","24806","CZ" "2018-12-22 01:16:31","http://www.salamouna.cz/cache/niNIE-awk_uIjdCfidW-dl/InvoiceCodeChanges/US_us/9-Past-Due-Invoices//","offline","malware_download","doc|emotet|epoch2","www.salamouna.cz","81.2.194.62","24806","CZ" "2018-12-19 23:28:03","http://www.salamouna.cz/cache/niNIE-awk_uIjdCfidW-dl/InvoiceCodeChanges/US_us/9-Past-Due-Invoices/","offline","malware_download","emotet|epoch2|Heodo","www.salamouna.cz","81.2.194.62","24806","CZ" "2018-12-19 00:33:02","http://salamouna.cz/cache/DrmA-BznczbBsR8oE5yy_tZuDehWUP-u9E/","offline","malware_download","emotet|epoch2|Heodo","salamouna.cz","81.2.194.62","24806","CZ" "2018-12-17 21:15:02","http://www.salamouna.cz/cache/DrmA-BznczbBsR8oE5yy_tZuDehWUP-u9E","offline","malware_download","doc","www.salamouna.cz","81.2.194.62","24806","CZ" "2018-12-17 20:59:20","http://www.salamouna.cz/cache/DrmA-BznczbBsR8oE5yy_tZuDehWUP-u9E/","offline","malware_download","emotet|epoch2|Heodo","www.salamouna.cz","81.2.194.62","24806","CZ" "2018-12-16 13:51:04","http://moon.net-security.pl/malware/2160.exe","offline","malware_download","exe|Heodo","moon.net-security.pl","85.255.0.128","24806","CZ" "2018-12-16 13:50:07","http://moon.net-security.pl/malware/klws.exe","offline","malware_download","exe","moon.net-security.pl","85.255.0.128","24806","CZ" "2018-12-16 13:48:02","http://moon.net-security.pl/malware/8918.exe","offline","malware_download","exe|Heodo","moon.net-security.pl","85.255.0.128","24806","CZ" "2018-12-16 13:47:04","http://moon.net-security.pl/malware/8050.exe","offline","malware_download","exe|Heodo","moon.net-security.pl","85.255.0.128","24806","CZ" "2018-12-16 13:47:03","http://moon.net-security.pl/malware/7097.exe","offline","malware_download","exe|Heodo","moon.net-security.pl","85.255.0.128","24806","CZ" "2018-12-16 13:46:03","http://moon.net-security.pl/malware/5329.exe","offline","malware_download","exe|Heodo","moon.net-security.pl","85.255.0.128","24806","CZ" "2018-12-16 13:46:02","http://moon.net-security.pl/malware/1.zip","offline","malware_download","zip","moon.net-security.pl","85.255.0.128","24806","CZ" "2018-12-16 13:45:04","http://moon.net-security.pl/malware/9523.exe","offline","malware_download","exe|Heodo","moon.net-security.pl","85.255.0.128","24806","CZ" "2018-12-16 13:28:02","http://moon.net-security.pl/malware/m5.exe","offline","malware_download","exe","moon.net-security.pl","85.255.0.128","24806","CZ" "2018-12-14 22:49:30","http://www.moruga-scorpion.cz/gLXhb-7K91X8d7Ta3jNz_jRfYJEaD-oZH/","offline","malware_download","doc|emotet|epoch2|Heodo","www.moruga-scorpion.cz","185.129.138.202","24806","CZ" "2018-12-14 20:24:15","http://www.trinidad-scorpion.cz/yXjD-sTkvFZzDcwBAqN6_hxkGunbvh-BtS/","offline","malware_download","emotet|epoch1|Heodo","www.trinidad-scorpion.cz","185.129.138.202","24806","CZ" "2018-12-14 03:27:01","http://vitalmania.eu/images/oset.exe","offline","malware_download","exe|Smoke Loader","vitalmania.eu","81.2.196.19","24806","CZ" "2018-12-12 22:49:07","http://vitalmania.eu/images/cok.exe","offline","malware_download","exe","vitalmania.eu","81.2.196.19","24806","CZ" "2018-12-12 15:48:04","http://vitalmania.eu/images/aze.exe","offline","malware_download","exe|Formbook","vitalmania.eu","81.2.196.19","24806","CZ" "2018-12-06 06:39:04","http://80.211.223.70/jesus.ppc","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-12-06 06:39:04","http://80.211.223.70/jesus.sh4","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-12-06 06:39:03","http://80.211.223.70/jesus.mpsl","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-12-06 06:39:02","http://80.211.223.70/jesus.spc","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-12-06 06:38:03","http://80.211.223.70/jesus.mips64","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-12-06 06:38:02","http://80.211.223.70/jesus.i686","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-12-06 06:37:03","http://80.211.223.70/jesus.m68","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-12-06 06:37:03","http://80.211.223.70/jesus.x64","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-12-06 06:37:02","http://80.211.223.70/jesus.arm4t","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-11-14 01:06:06","http://80.211.223.70/dead.arm4tl","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-11-14 01:06:02","http://80.211.223.70/dead.i486","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-11-14 01:05:03","http://80.211.223.70/dead.arm4l","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-11-14 01:05:03","http://80.211.223.70/dead.sh4","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-11-14 01:05:02","http://80.211.223.70/dead.ppc","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-11-14 00:55:02","http://80.211.223.70/dead.i586","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-11-14 00:54:03","http://80.211.223.70/dead.i686","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-11-14 00:54:02","http://80.211.223.70/dead.m68k","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-11-14 00:54:02","http://80.211.223.70/dead.x86_64","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-11-14 00:53:04","http://80.211.223.70/dead.arm7","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-11-14 00:53:03","http://80.211.223.70/dead.mpsl","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-11-14 00:53:03","http://80.211.223.70/dead.sparc","offline","malware_download","elf","80.211.223.70","80.211.223.70","24806","CZ" "2018-11-06 14:36:32","http://194.182.76.15/neko.sh","offline","malware_download","bash|mirai","194.182.76.15","194.182.76.15","24806","CZ" "2018-10-30 08:01:02","http://194.182.65.56/bins/lry.x86","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-10-30 07:59:03","http://194.182.65.56/bins/larry.mips","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-10-30 07:55:02","http://194.182.65.56/bins/larry.arm","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-10-30 07:54:02","http://194.182.65.56/bins/lry.arm7","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-10-30 07:53:12","http://194.182.65.56/bins/larry.ppc","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-10-30 05:19:01","http://194.182.65.56/bins/larry.x86","offline","malware_download","","194.182.65.56","194.182.65.56","24806","CZ" "2018-10-26 07:22:03","http://85.255.1.93/oofntpd","offline","malware_download","elf","85.255.1.93","85.255.1.93","24806","CZ" "2018-10-26 07:21:03","http://85.255.1.93/oofshit","offline","malware_download","elf","85.255.1.93","85.255.1.93","24806","CZ" "2018-10-26 07:20:05","http://85.255.1.93/oofcron","offline","malware_download","elf","85.255.1.93","85.255.1.93","24806","CZ" "2018-10-26 07:20:04","http://85.255.1.93/oofftp","offline","malware_download","elf","85.255.1.93","85.255.1.93","24806","CZ" "2018-10-26 07:17:06","http://85.255.1.93/ooftftp","offline","malware_download","elf","85.255.1.93","85.255.1.93","24806","CZ" "2018-10-26 07:17:02","http://85.255.1.93/oofapache2","offline","malware_download","elf","85.255.1.93","85.255.1.93","24806","CZ" "2018-10-26 07:14:04","http://85.255.1.93/oofsshd","offline","malware_download","elf","85.255.1.93","85.255.1.93","24806","CZ" "2018-10-26 07:14:03","http://85.255.1.93/oofpftp","offline","malware_download","elf","85.255.1.93","85.255.1.93","24806","CZ" "2018-10-26 07:11:05","http://85.255.1.93/oofopenssh","offline","malware_download","elf","85.255.1.93","85.255.1.93","24806","CZ" "2018-10-26 07:09:04","http://85.255.1.93/oofbash","offline","malware_download","elf","85.255.1.93","85.255.1.93","24806","CZ" "2018-10-26 06:49:06","http://85.255.1.93/oofwget","offline","malware_download","elf","85.255.1.93","85.255.1.93","24806","CZ" "2018-10-26 06:48:05","http://85.255.1.93/oofsh","offline","malware_download","elf","85.255.1.93","85.255.1.93","24806","CZ" "2018-10-22 19:18:02","http://194.182.76.15/seraph.x86","offline","malware_download","elf","194.182.76.15","194.182.76.15","24806","CZ" "2018-10-21 21:54:02","http://194.182.76.15/seraph.arm7","offline","malware_download","elf","194.182.76.15","194.182.76.15","24806","CZ" "2018-10-18 17:29:01","http://194.182.65.56/bins/shiaki.x86","offline","malware_download","","194.182.65.56","194.182.65.56","24806","CZ" "2018-09-30 08:59:04","http://194.182.65.56/ameu","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-09-30 08:58:02","http://194.182.65.56/bll","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-09-30 08:46:05","http://194.182.65.56/sliy","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-09-30 08:40:02","http://194.182.65.56/drgn","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-09-30 08:38:03","http://194.182.65.56/apache2","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-09-30 08:37:03","http://194.182.65.56/tfue","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-09-30 08:13:04","http://194.182.65.56/zmeu","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-09-30 08:13:03","http://194.182.65.56/ahh","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-09-30 08:13:03","http://194.182.65.56/xpl","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-09-30 07:58:01","http://194.182.65.56/zll","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-09-27 07:35:17","http://194.182.65.56/bins/juno.m68k","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-09-27 07:31:11","http://194.182.73.177/Nikita.mips","offline","malware_download","elf","194.182.73.177","194.182.73.177","24806","CZ" "2018-09-27 07:28:11","http://194.182.73.177/Nikita.sh4","offline","malware_download","elf","194.182.73.177","194.182.73.177","24806","CZ" "2018-09-27 07:24:13","http://194.182.65.56/bins/juno.ppc","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-09-27 07:22:13","http://194.182.73.177/Nikita.sparc","offline","malware_download","elf","194.182.73.177","194.182.73.177","24806","CZ" "2018-09-27 07:20:53","http://194.182.73.177/Nikita.ppc","offline","malware_download","elf","194.182.73.177","194.182.73.177","24806","CZ" "2018-09-27 07:19:12","http://194.182.73.177/Nikita.m68k","offline","malware_download","elf","194.182.73.177","194.182.73.177","24806","CZ" "2018-09-27 07:19:03","http://194.182.65.56/bins/juno.sh4","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-09-27 07:18:12","http://194.182.73.177/Nikita.i686","offline","malware_download","elf","194.182.73.177","194.182.73.177","24806","CZ" "2018-09-27 07:17:53","http://194.182.65.56/bins/juno.mips","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-09-27 07:16:25","http://194.182.65.56/bins/juno.mpsl","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-09-27 06:50:07","http://194.182.73.177/Nikita.x86","offline","malware_download","elf","194.182.73.177","194.182.73.177","24806","CZ" "2018-09-27 06:49:15","http://194.182.65.56/bins/juno.x86","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-09-27 06:48:03","http://194.182.73.177/Nikita.i586","offline","malware_download","elf","194.182.73.177","194.182.73.177","24806","CZ" "2018-09-27 06:45:20","http://194.182.65.56/bins/juno.arm7","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-09-25 06:59:29","http://195.181.212.33/razdzn","offline","malware_download","elf","195.181.212.33","195.181.212.33","24806","CZ" "2018-09-25 06:59:08","http://195.181.212.33/cemtop","offline","malware_download","elf","195.181.212.33","195.181.212.33","24806","CZ" "2018-09-25 06:58:21","http://195.181.212.33/lnkfmx","offline","malware_download","elf","195.181.212.33","195.181.212.33","24806","CZ" "2018-09-25 06:58:09","http://195.181.212.33/fwdfvf","offline","malware_download","elf","195.181.212.33","195.181.212.33","24806","CZ" "2018-09-25 06:57:45","http://195.181.212.33/ajoomk","offline","malware_download","elf","195.181.212.33","195.181.212.33","24806","CZ" "2018-09-25 06:57:17","http://195.181.212.33/vvglma","offline","malware_download","elf","195.181.212.33","195.181.212.33","24806","CZ" "2018-09-25 06:57:05","http://195.181.212.33/earyzq","offline","malware_download","elf","195.181.212.33","195.181.212.33","24806","CZ" "2018-09-25 06:56:44","http://195.181.212.33/qtmzbn","offline","malware_download","elf","195.181.212.33","195.181.212.33","24806","CZ" "2018-09-25 06:56:33","http://195.181.212.33/atxhua","offline","malware_download","elf","195.181.212.33","195.181.212.33","24806","CZ" "2018-09-25 06:56:21","http://195.181.212.33/qvmxvl","offline","malware_download","elf","195.181.212.33","195.181.212.33","24806","CZ" "2018-09-25 06:54:17","http://195.181.212.33/nvitpj","offline","malware_download","elf","195.181.212.33","195.181.212.33","24806","CZ" "2018-09-25 06:54:03","http://195.181.212.33/vtyhat","offline","malware_download","elf","195.181.212.33","195.181.212.33","24806","CZ" "2018-09-24 08:23:04","http://195.181.212.106/ppc","offline","malware_download","elf","195.181.212.106","195.181.212.106","24806","CZ" "2018-09-24 08:23:03","http://81.2.251.85/pftp","offline","malware_download","elf","81.2.251.85","81.2.251.85","24806","CZ" "2018-09-24 08:22:04","http://195.181.212.106/mips","offline","malware_download","elf","195.181.212.106","195.181.212.106","24806","CZ" "2018-09-24 08:22:03","http://81.2.251.85/cron","offline","malware_download","elf","81.2.251.85","81.2.251.85","24806","CZ" "2018-09-24 08:21:05","http://81.2.251.85/tftp","offline","malware_download","elf","81.2.251.85","81.2.251.85","24806","CZ" "2018-09-24 08:21:04","http://81.2.251.85/wget","offline","malware_download","elf","81.2.251.85","81.2.251.85","24806","CZ" "2018-09-24 08:20:10","http://81.2.251.85/ftp","offline","malware_download","elf","81.2.251.85","81.2.251.85","24806","CZ" "2018-09-24 08:20:08","http://195.181.212.106/spc","offline","malware_download","elf","195.181.212.106","195.181.212.106","24806","CZ" "2018-09-24 08:16:14","http://81.2.251.85/sshd","offline","malware_download","elf","81.2.251.85","81.2.251.85","24806","CZ" "2018-09-24 08:16:10","http://195.181.212.106/mpsl","offline","malware_download","elf","195.181.212.106","195.181.212.106","24806","CZ" "2018-09-24 08:10:06","http://195.181.212.106/m68k","offline","malware_download","elf","195.181.212.106","195.181.212.106","24806","CZ" "2018-09-24 08:09:02","http://81.2.251.85/openssh","offline","malware_download","elf","81.2.251.85","81.2.251.85","24806","CZ" "2018-09-24 08:04:06","http://195.181.212.106/arm6","offline","malware_download","elf","195.181.212.106","195.181.212.106","24806","CZ" "2018-09-24 07:23:07","http://81.2.251.85/apache2","offline","malware_download","elf","81.2.251.85","81.2.251.85","24806","CZ" "2018-09-24 07:23:06","http://195.181.212.106/x86","offline","malware_download","elf","195.181.212.106","195.181.212.106","24806","CZ" "2018-09-24 07:22:06","http://81.2.251.85/ntpd","offline","malware_download","elf","81.2.251.85","81.2.251.85","24806","CZ" "2018-09-24 07:21:06","http://81.2.251.85/bash","offline","malware_download","elf","81.2.251.85","81.2.251.85","24806","CZ" "2018-09-24 07:20:07","http://195.181.212.106/i586","offline","malware_download","elf","195.181.212.106","195.181.212.106","24806","CZ" "2018-09-24 07:17:10","http://81.2.251.85/sh","offline","malware_download","elf","81.2.251.85","81.2.251.85","24806","CZ" "2018-09-24 07:17:07","http://81.2.251.85/[cpu]","offline","malware_download","elf","81.2.251.85","81.2.251.85","24806","CZ" "2018-09-24 04:47:03","http://81.2.240.140/AB4g5/Josho.x86","offline","malware_download","","81.2.240.140","81.2.240.140","24806","CZ" "2018-09-23 22:49:02","http://194.182.65.56/bins/apep.arm","offline","malware_download","elf","194.182.65.56","194.182.65.56","24806","CZ" "2018-09-16 18:02:06","http://80.211.200.40/yakuza.mips","offline","malware_download","elf","80.211.200.40","80.211.200.40","24806","CZ" "2018-09-12 04:20:12","http://195.181.218.107/bins/nsfw.x86","offline","malware_download","","195.181.218.107","195.181.218.107","24806","CZ" "2018-09-11 05:12:57","http://pivotqari.sk/58145SUYADZG/WIRE/Smallbusiness/","offline","malware_download","doc|emotet|epoch2|Heodo","pivotqari.sk","185.129.138.221","24806","CZ" "2018-09-11 05:12:57","http://pivotqari.sk/newsletter/US/Invoice-for-you","offline","malware_download","doc|emotet|epoch2|Heodo","pivotqari.sk","185.129.138.221","24806","CZ" "2018-09-10 17:56:16","http://pivotqari.sk/58145SUYADZG/WIRE/Smallbusiness","offline","malware_download","doc|emotet|Heodo","pivotqari.sk","185.129.138.221","24806","CZ" "2018-08-09 05:17:20","http://samox.cz/PAY/CTHF13283YGG/73557/CPY-TICOX-Aug-07-2018/","offline","malware_download","doc|emotet|Heodo","samox.cz","81.2.195.73","24806","CZ" "2018-08-08 10:20:15","http://samox.cz/PAY/CTHF13283YGG/73557/CPY-TICOX-Aug-07-2018","offline","malware_download","doc|emotet|heodo","samox.cz","81.2.195.73","24806","CZ" "2018-06-30 06:16:37","http://www.artevide.cz/Statement/Order-0264346089","offline","malware_download","emotet|heodo","www.artevide.cz","81.2.195.30","24806","CZ" "2018-06-26 20:38:39","http://artevide.cz/Statement/Order-0264346089/","offline","malware_download","Heodo","artevide.cz","81.2.195.30","24806","CZ" "2018-06-26 17:08:15","http://www.artevide.cz/Statement/Order-0264346089/","offline","malware_download","doc|emotet|epoch2|Heodo","www.artevide.cz","81.2.195.30","24806","CZ" "2018-03-28 13:54:33","http://www.tisova.cz/WIRE-FORM/QN-180560970/","offline","malware_download","doc|emotet|heodo","www.tisova.cz","81.2.195.31","24806","CZ" # of entries: 228