############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-06-14 15:02:16 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS28299 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-06-28 08:19:20","https://midiamarketing.com.br/wp-includes/uu/Kqvhhvcga.vdf","offline","malware_download","infected-wordpress?|vdf.file","midiamarketing.com.br","191.6.211.37","28299","BR" "2024-06-03 07:00:23","https://criapediatria.com.br/Sakulya.ttf","offline","malware_download","Formbook|GuLoader","criapediatria.com.br","187.1.136.29","28299","BR" "2024-06-03 07:00:17","https://criapediatria.com.br/DiUCJT232.bin","offline","malware_download","Formbook|GuLoader","criapediatria.com.br","187.1.136.29","28299","BR" "2023-06-14 16:56:16","https://flacomercio.com.br/as/?1","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA","flacomercio.com.br","191.6.222.191","28299","BR" "2023-04-11 21:11:39","http://cedem.com.br/cgi-bin/QaxzC/","offline","malware_download","emotet","cedem.com.br","191.6.223.113","28299","BR" "2023-04-05 15:40:28","https://caritascatanduva.org.br/ga/ga.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","caritascatanduva.org.br","187.1.137.113","28299","BR" "2023-03-14 19:03:08","https://syntaxti.com.br/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","syntaxti.com.br","187.1.138.138","28299","BR" "2023-03-14 19:02:05","https://syntaxti.com.br/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","syntaxti.com.br","187.1.138.138","28299","BR" "2023-03-14 19:01:58","https://calemboadvogados.com.br/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","calemboadvogados.com.br","191.6.209.223","28299","BR" "2023-03-14 19:01:33","https://calemboadvogados.com.br/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","calemboadvogados.com.br","191.6.209.223","28299","BR" "2023-03-14 19:01:32","https://syntaxti.com.br/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","syntaxti.com.br","187.1.138.138","28299","BR" "2023-03-14 19:00:58","https://calemboadvogados.com.br/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","calemboadvogados.com.br","191.6.209.223","28299","BR" "2022-12-15 17:34:24","https://vetvaledistribuidora.com.br/trnn/index.php","offline","malware_download","50000|E17|gozi|ISFB|ISO|PM11|TR|zip","vetvaledistribuidora.com.br","187.1.138.138","28299","BR" "2022-12-07 18:59:12","https://vetvaledistribuidora.com.br/fec/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","vetvaledistribuidora.com.br","187.1.138.138","28299","BR" "2022-11-28 21:46:13","https://gideolimt.com.br/ta/index.php?qakbot.zip","offline","malware_download","BB08|iso|P32M|qakbot|qbot|quakbot|TR|zip","gideolimt.com.br","187.1.138.113","28299","BR" "2022-11-17 15:47:55","https://gideolimt.com.br/at/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","gideolimt.com.br","187.1.138.113","28299","BR" "2022-11-16 21:49:25","https://cariocasport.com.br/es/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","cariocasport.com.br","187.1.138.113","28299","BR" "2022-11-11 08:30:14","http://www.fullwiz.com.br/erros/Wu9S9gAd/","offline","malware_download","dll|emotet|epoch5|Heodo","www.fullwiz.com.br","191.6.211.77","28299","BR" "2022-11-03 18:25:26","https://grupoexatta.com.br/sm/index.php?e=qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","grupoexatta.com.br","187.1.138.128","28299","BR" "2022-10-24 14:53:20","https://seoazul.com.br/eu/dtimsio","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","seoazul.com.br","187.1.138.113","28299","BR" "2022-08-27 06:43:05","http://poupahotel.com.br/12/data64_4.exe","offline","malware_download","exe|opendir|RedLineStealer","poupahotel.com.br","191.6.197.111","28299","BR" "2022-08-27 06:43:04","http://poupahotel.com.br/12/data64_1.exe","offline","malware_download","exe|opendir|RedLineStealer","poupahotel.com.br","191.6.197.111","28299","BR" "2022-08-27 06:43:04","http://poupahotel.com.br/12/data64_5.exe","offline","malware_download","exe|MassLogger|opendir","poupahotel.com.br","191.6.197.111","28299","BR" "2022-08-26 06:48:05","http://poupahotel.com.br/15/data64_4.exe","offline","malware_download","exe|RedLineStealer","poupahotel.com.br","191.6.197.111","28299","BR" "2022-08-26 06:14:06","http://poupahotel.com.br/15/data64_1.exe","offline","malware_download","32|exe|RedLineStealer","poupahotel.com.br","191.6.197.111","28299","BR" "2022-08-25 18:22:05","https://poupahotel.com.br/strong/top1.exe","offline","malware_download","32|exe|RedLineStealer","poupahotel.com.br","191.6.197.111","28299","BR" "2022-08-25 12:06:18","http://poupahotel.com.br/25/data64_1.exe","offline","malware_download","","poupahotel.com.br","191.6.197.111","28299","BR" "2022-08-25 12:06:06","http://poupahotel.com.br/12/data64_6.exe","offline","malware_download","CryptOne","poupahotel.com.br","191.6.197.111","28299","BR" "2022-08-25 12:06:06","http://poupahotel.com.br/15/data64_6.exe","offline","malware_download","CryptOne","poupahotel.com.br","191.6.197.111","28299","BR" "2022-08-25 12:06:05","http://poupahotel.com.br/15/data64_5.exe","offline","malware_download","MassLogger","poupahotel.com.br","191.6.197.111","28299","BR" "2022-08-25 10:53:05","http://poupahotel.com.br/10/data64_1.exe","offline","malware_download","exe|opendir|RedLineStealer","poupahotel.com.br","191.6.197.111","28299","BR" "2022-08-25 10:53:05","http://poupahotel.com.br/10/data64_4.exe","offline","malware_download","exe|opendir|RedLineStealer","poupahotel.com.br","191.6.197.111","28299","BR" "2022-08-25 10:53:05","http://poupahotel.com.br/10/data64_5.exe","offline","malware_download","exe|MassLogger|opendir","poupahotel.com.br","191.6.197.111","28299","BR" "2022-08-25 10:53:05","http://poupahotel.com.br/10/data64_6.exe","offline","malware_download","CryptOne|exe|opendir","poupahotel.com.br","191.6.197.111","28299","BR" "2022-07-06 10:02:06","https://rafaelsomera.com/5896598289743664.zip","offline","malware_download","","rafaelsomera.com","187.1.137.77","28299","BR" "2022-07-03 23:40:09","https://www.evosp.com.br/doli/yupRZccN20nUJW4/","offline","malware_download","dll|emotet|epoch4|Heodo","www.evosp.com.br","191.6.208.43","28299","BR" "2022-06-30 19:41:34","http://www.fullwiz.com.br/erros/v2om35w/","offline","malware_download","dll|emotet|epoch4|Heodo","www.fullwiz.com.br","191.6.211.77","28299","BR" "2022-06-24 05:34:07","http://drviniciusterra.com.br/wp-content/QMY/","offline","malware_download","dll|emotet|epoch4|Heodo","drviniciusterra.com.br","187.1.136.150","28299","BR" "2022-06-13 22:27:05","https://zoompixel.com.br/wp-admin/zARICPZw7fF/","offline","malware_download","dll|emotet|epoch5","zoompixel.com.br","191.6.210.79","28299","BR" "2022-06-13 20:48:36","http://www.alugueldebrinquedos.barueri.br/wp-content/EW23rC3ii1XX/","offline","malware_download","dll|emotet|epoch4","www.alugueldebrinquedos.barueri.br","187.1.136.141","28299","BR" "2022-06-12 10:47:07","https://vitalsoftware.com.br/versoes/executaveis/VitalSoft/ftp/updatevital.exe","offline","malware_download","32|exe","vitalsoftware.com.br","191.6.210.79","28299","BR" "2022-06-10 22:27:07","http://zoompixel.com.br/wp-admin/qHS/","offline","malware_download","dll|emotet|epoch4|heodo","zoompixel.com.br","191.6.210.79","28299","BR" "2022-05-18 17:26:06","http://oreidogoogle.com.br/erros/3KUm45ZCCW0T1V/","offline","malware_download","dll|emotet|epoch5|heodo","oreidogoogle.com.br","187.1.136.75","28299","BR" "2022-05-18 13:31:08","http://livres.art.br/erros/gfyEw/","offline","malware_download","dll|emotet|epoch5|heodo","livres.art.br","187.1.137.145","28299","BR" "2022-05-16 15:56:08","http://drviniciusterra.com.br/wp-admin/Z8T84TxcRXPi99/","offline","malware_download","dll|emotet|epoch5|heodo","drviniciusterra.com.br","187.1.136.150","28299","BR" "2022-05-12 20:45:11","http://ipirangaonline.com.br/wp-content/CddFMv/","offline","malware_download","dll|emotet|epoch4|heodo","ipirangaonline.com.br","187.1.136.152","28299","BR" "2022-05-12 14:16:08","https://riopiscinas.com.br/in/ccnnsneoettuor","offline","malware_download","qakbot|qbot|Quakbot|SilentBuilder|tr","riopiscinas.com.br","187.1.137.77","28299","BR" "2022-05-12 14:16:08","https://riopiscinas.com.br/in/quautsiqem84547018","offline","malware_download","qakbot|qbot|Quakbot|SilentBuilder|tr","riopiscinas.com.br","187.1.137.77","28299","BR" "2022-05-11 03:45:08","http://dubibras.com.br/priv_sym/smk.exe","offline","malware_download","32|exe|Smoke Loader","dubibras.com.br","191.6.211.77","28299","BR" "2022-04-22 22:14:07","http://ftp.ciplafe.com.br/ALT/3wdBYJepRV/","offline","malware_download","dll|emotet|epoch4|heodo","ftp.ciplafe.com.br","177.12.171.137","28299","BR" "2022-04-22 11:51:07","http://dharmacomunicacao.com.br/OLD/PjBkVBhUH/","offline","malware_download","dll|emotet|epoch4|Heodo","dharmacomunicacao.com.br","191.6.210.183","28299","BR" "2022-04-21 14:53:07","http://focanainternet.com.br/erros/DepAK3p1Y/","offline","malware_download","dll|emotet|epoch4|heodo","focanainternet.com.br","191.6.210.70","28299","BR" "2022-03-29 21:56:07","http://ftp.ciplafe.com.br/ALT/8n/","offline","malware_download","emotet|epoch4|Heodo|redir-doc|SilentBuilder|xls","ftp.ciplafe.com.br","177.12.171.137","28299","BR" "2022-03-29 11:46:05","http://drviniciusterra.com.br/wp-admin/fs7sEFczaMBhWq/","offline","malware_download","emotet|epoch4|Heodo|redir-doc|SilentBuilder|xls","drviniciusterra.com.br","187.1.136.150","28299","BR" "2022-03-29 11:46:05","http://drviniciusterra.com.br/wp-admin/fs7sEFczaMBhWq/?i=1","offline","malware_download","doc|emotet|epoch4|Heodo|SilentBuilder","drviniciusterra.com.br","187.1.136.150","28299","BR" "2022-03-28 22:57:05","http://easassessoria.com.br/erros/G1ncoBjBME4UwaEppe9cApEWqaB/","offline","malware_download","emotet|epoch4|Heodo|redir-doc|SilentBuilder|xls","easassessoria.com.br","191.6.210.67","28299","BR" "2022-03-28 22:57:05","http://easassessoria.com.br/erros/G1ncoBjBME4UwaEppe9cApEWqaB/?i=1","offline","malware_download","doc|emotet|epoch4|Heodo|SilentBuilder","easassessoria.com.br","191.6.210.67","28299","BR" "2022-03-28 22:44:05","http://focanainternet.com.br/erros/t36BdMNKoXcxUqu2N/?i=1","offline","malware_download","doc|emotet|epoch4|heodo|SilentBuilder","focanainternet.com.br","191.6.210.70","28299","BR" "2022-03-28 22:36:05","http://focanainternet.com.br/erros/t36BdMNKoXcxUqu2N/","offline","malware_download","emotet|epoch4|redir-doc|xls","focanainternet.com.br","191.6.210.70","28299","BR" "2022-03-17 10:50:13","http://borbajardinagem.com.br/erros/vlB3f6XpsZG/","offline","malware_download","dll|emotet|epoch5|Heodo","borbajardinagem.com.br","191.6.210.67","28299","BR" "2022-03-17 08:58:13","https://amplamaisbeneficios.com.br/contratos/MWnnZG/","offline","malware_download","dll|emotet|epoch4|Heodo","amplamaisbeneficios.com.br","191.6.196.89","28299","BR" "2022-03-14 14:42:11","http://alugueldebrinquedos.barueri.br/cgi-bin/9yuuBqDF/","offline","malware_download","dll|emotet|epoch5|Heodo","alugueldebrinquedos.barueri.br","187.1.136.141","28299","BR" "2022-01-27 03:47:25","https://brilhodezembalagens.com.br/adopted.php","offline","malware_download","doc|hancitor|html","brilhodezembalagens.com.br","187.1.137.114","28299","BR" "2022-01-27 03:47:13","https://brilhodezembalagens.com.br/serialize.php","offline","malware_download","doc|hancitor|html","brilhodezembalagens.com.br","187.1.137.114","28299","BR" "2022-01-20 18:48:05","https://digitalizemarketing.com.br/assets/4ufnr0wnClgtuYlRqhldS/","offline","malware_download","emotet|epoch4|redir-doc|xls","digitalizemarketing.com.br","191.6.210.33","28299","BR" "2022-01-20 18:48:05","https://digitalizemarketing.com.br/assets/4ufnr0wnClgtuYlRqhldS/?i=1","offline","malware_download","doc|emotet|epoch4|Heodo|SilentBuilder","digitalizemarketing.com.br","191.6.210.33","28299","BR" "2022-01-20 07:21:07","http://sinprorama.org.br/well-known/841970_25807/","offline","malware_download","emotet|epoch5|redir-doc|xls","sinprorama.org.br","191.6.211.76","28299","BR" "2022-01-20 07:21:07","http://sinprorama.org.br/well-known/841970_25807/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","sinprorama.org.br","191.6.211.76","28299","BR" "2021-12-23 08:15:07","https://eletrogans.com.br/wp-includes/I1TregR3gAkY/","offline","malware_download","emotet|epoch4|redir-doc|xls","eletrogans.com.br","191.6.211.34","28299","BR" "2021-12-16 17:41:12","https://alphaimoveissa.com.br/rut.php","offline","malware_download","doc|hancitor|html","alphaimoveissa.com.br","187.1.136.157","28299","BR" "2021-12-16 17:41:12","https://alphaimoveissa.com.br/site/gestor/modules/unidades_medidas/views/thermoplastic.php","offline","malware_download","doc|hancitor|html","alphaimoveissa.com.br","187.1.136.157","28299","BR" "2021-12-16 17:41:12","https://alphaimoveissa.com.br/superordinary.php","offline","malware_download","doc|hancitor|html","alphaimoveissa.com.br","187.1.136.157","28299","BR" "2021-12-16 17:41:10","https://alphaimoveissa.com.br/earthing.php","offline","malware_download","doc|hancitor|html","alphaimoveissa.com.br","187.1.136.157","28299","BR" "2021-12-16 17:41:10","https://alphaimoveissa.com.br/rhetoric.php","offline","malware_download","doc|hancitor|html","alphaimoveissa.com.br","187.1.136.157","28299","BR" "2021-12-16 17:41:10","https://alphaimoveissa.com.br/settee.php","offline","malware_download","doc|hancitor|html","alphaimoveissa.com.br","187.1.136.157","28299","BR" "2021-12-16 17:41:10","https://alphaimoveissa.com.br/site/gestor/modules/unidades_medidas/views/halucinate.php","offline","malware_download","doc|hancitor|html","alphaimoveissa.com.br","187.1.136.157","28299","BR" "2021-12-08 20:14:05","https://eletrogans.com.br/wp-includes/0jShXQHM1RQmgdyrWhXEzsRE/","offline","malware_download","doc|emotet|epoch4|heodo","eletrogans.com.br","191.6.211.34","28299","BR" "2021-12-07 15:47:10","https://eletrogans.com.br/wp-includes/4SFwpMV/","offline","malware_download","emotet|epoch5|redir-appinstaller","eletrogans.com.br","191.6.211.34","28299","BR" "2021-11-03 15:56:12","https://brilhodezembalagens.com.br/salivate.php","offline","malware_download","doc|hancitor|html","brilhodezembalagens.com.br","187.1.137.114","28299","BR" "2021-06-21 19:46:38","https://www.kmgfoods.com.br/posts/OZjXnqwHlV.php","offline","malware_download","Dridex","www.kmgfoods.com.br","187.1.137.69","28299","BR" "2021-06-07 06:44:09","http://tcm.web1126.kinghost.net//back/Host_xYcdM145.bin","offline","malware_download","encrypted|GuLoader","tcm.web1126.kinghost.net","191.6.209.219","28299","BR" "2021-06-07 06:44:09","http://tcm.web1126.kinghost.net//main/Host_xYcdM145.bin","offline","malware_download","encrypted|GuLoader","tcm.web1126.kinghost.net","191.6.209.219","28299","BR" "2021-05-19 16:08:37","https://eletrofrios.com/TDCU/WilliamBrown-65.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","eletrofrios.com","187.1.136.137","28299","BR" "2021-05-11 05:13:07","https://marciosantos.com.br/star/bin_BlklJuSQu54.bin","offline","malware_download","encrypted|GuLoader","marciosantos.com.br","187.1.137.115","28299","BR" "2021-05-07 15:41:09","https://sige.net.br/images/features/LPdbPtlR.php","offline","malware_download","Dridex|opendir","sige.net.br","191.6.210.186","28299","BR" "2021-04-15 17:12:15","https://www.targetdata.com.br/xkU7wv/catalogue-79.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","www.targetdata.com.br","191.6.222.241","28299","BR" "2021-04-15 17:11:20","https://www.targetdata.com.br/xkU7wv/catalogue-97.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","www.targetdata.com.br","191.6.222.241","28299","BR" "2021-04-15 16:42:25","https://www.targetdata.com.br/xkU7wv/catalogue-81.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","www.targetdata.com.br","191.6.222.241","28299","BR" "2021-04-15 16:36:34","https://www.targetdata.com.br/xkU7wv/catalogue-96.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","www.targetdata.com.br","191.6.222.241","28299","BR" "2021-04-15 16:31:14","https://www.targetdata.com.br/xkU7wv/catalogue-26.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","www.targetdata.com.br","191.6.222.241","28299","BR" "2021-04-15 16:25:23","https://www.targetdata.com.br/xkU7wv/catalogue-6.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","www.targetdata.com.br","191.6.222.241","28299","BR" "2021-04-15 16:22:07","https://www.targetdata.com.br/xkU7wv/catalogue-39.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","www.targetdata.com.br","191.6.222.241","28299","BR" "2021-04-15 16:19:11","https://www.targetdata.com.br/xkU7wv/catalogue-80.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","www.targetdata.com.br","191.6.222.241","28299","BR" "2021-04-15 16:12:48","https://www.targetdata.com.br/xkU7wv/catalogue-78.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR","www.targetdata.com.br","191.6.222.241","28299","BR" "2021-02-10 18:12:49","https://robertoconceicao.adv.br/s3bx9sp.rar","offline","malware_download","Dridex","robertoconceicao.adv.br","191.6.210.29","28299","BR" "2021-01-20 22:21:04","http://prodescsaude.com.br/wp-admin/brTy5dQqoWSZuiqboYW93gcxEkQAKW4HWqN0wKGxXrnyXF9I/","offline","malware_download","doc|emotet|epoch2|Heodo","prodescsaude.com.br","191.6.210.66","28299","BR" "2021-01-20 09:53:06","https://mrveggy.com/wp-admin/n/","offline","malware_download","emotet|epoch1|exe|heodo","mrveggy.com","177.12.171.254","28299","BR" "2021-01-13 18:40:07","http://bhar.com.br/elementos/MQfB/","offline","malware_download","emotet|epoch1|exe|heodo","bhar.com.br","191.6.210.176","28299","BR" "2021-01-05 16:56:11","http://comunicacaovertical.com.br/agencia/D0sJl/","offline","malware_download","emotet|epoch2|exe","comunicacaovertical.com.br","191.6.212.159","28299","BR" "2021-01-05 12:15:07","https://comunicacaovertical.com.br/agencia/D0sJl/","offline","malware_download","emotet|epoch2|exe|heodo","comunicacaovertical.com.br","191.6.212.159","28299","BR" "2021-01-04 23:02:06","http://greensync.com.br/bloqueio/SIGNUP/","offline","malware_download","emotet|epoch3|exe|Heodo","greensync.com.br","177.12.171.254","28299","BR" "2021-01-04 23:02:04","http://assecon.com.br/novosite/0fgb09/","offline","malware_download","emotet|epoch3|exe|Heodo","assecon.com.br","191.6.209.82","28299","BR" "2021-01-04 18:53:04","http://mrveggy.com/resgatecarrinho/jcWVa69vj8IDsQRCud8h6RNI9Mz17JqsPPJ0DFnlbXZGyMM2GcZ3/","offline","malware_download","doc|emotet|epoch2","mrveggy.com","177.12.171.254","28299","BR" "2021-01-04 17:10:05","https://mrveggy.com/resgatecarrinho/jcWVa69vj8IDsQRCud8h6RNI9Mz17JqsPPJ0DFnlbXZGyMM2GcZ3/","offline","malware_download","doc|emotet|epoch2|Heodo","mrveggy.com","177.12.171.254","28299","BR" "2020-12-30 22:35:05","http://assecon.com.br/novosite/8U37dR1kK/","offline","malware_download","doc|emotet|epoch2|Heodo","assecon.com.br","191.6.209.82","28299","BR" "2020-12-23 16:24:06","https://comunicacaovertical.com.br/agencia/MtX/.../","offline","malware_download","emotet|epoch3|exe","comunicacaovertical.com.br","191.6.212.159","28299","BR" "2020-12-22 04:24:08","http://comunicacaovertical.com.br/agencia/MtX/","offline","malware_download","emotet|epoch3|exe","comunicacaovertical.com.br","191.6.212.159","28299","BR" "2020-12-21 23:25:04","https://comunicacaovertical.com.br/agencia/MtX/","offline","malware_download","dll|emotet|epoch3|exe|Heodo","comunicacaovertical.com.br","191.6.212.159","28299","BR" "2020-12-21 21:52:13","https://fisiosonno.com.br/wp-content/Rt7zqHwKrnnJIm3BnghTLKErHQRzm9SZ/","offline","malware_download","doc|emotet|epoch2|Heodo","fisiosonno.com.br","187.1.138.103","28299","BR" "2020-12-21 16:29:05","http://greensync.com.br/aspnet_clientOld/Dbd6MTtmukhp0fZUYwV/","offline","malware_download","doc|emotet|epoch2|Heodo","greensync.com.br","177.12.171.254","28299","BR" "2020-12-21 15:32:05","http://randradeseguros.com.br/produtos/LHwfUihcnUZo38T15EhCTPhOB4FwZJ3QRrxx3Hr9/","offline","malware_download","doc|emotet|epoch2|Heodo","randradeseguros.com.br","177.12.170.41","28299","BR" "2020-12-21 14:03:07","https://b2bcom.com.br/site/0H/","offline","malware_download","emotet|epoch2|exe|heodo","b2bcom.com.br","191.6.211.37","28299","BR" "2020-12-21 09:57:08","https://mrveggy.com/erros/s0/","offline","malware_download","emotet|epoch3|exe|heodo","mrveggy.com","177.12.171.254","28299","BR" "2020-12-21 09:57:06","http://assecon.com.br/novoassecon/diagnostics/","offline","malware_download","emotet|epoch3|exe|heodo","assecon.com.br","191.6.209.82","28299","BR" "2020-12-04 11:20:06","http://www.maxquality.com.br/.quarantine/ottoboni/advocacia/","offline","malware_download","zip","www.maxquality.com.br","191.6.208.50","28299","BR" "2020-10-29 23:34:07","http://duosite.com.br/atendimento/854739360/waLO/","offline","malware_download","doc|emotet|epoch3","duosite.com.br","191.6.210.76","28299","BR" "2020-10-29 20:54:12","http://mrveggy.com/erros/4/","offline","malware_download","exe","mrveggy.com","177.12.171.254","28299","BR" "2020-10-29 19:19:06","https://mrveggy.com/erros/4/","offline","malware_download","emotet|epoch1|exe|heodo|TrickBot","mrveggy.com","177.12.171.254","28299","BR" "2020-10-29 19:02:09","https://duosite.com.br/atendimento/854739360/waLO/","offline","malware_download","doc|emotet|epoch3|Heodo","duosite.com.br","191.6.210.76","28299","BR" "2020-10-29 00:09:06","http://www.novaes.com.br/admin/DOC/HMfJNsvxKgsFsq6bUWV/","offline","malware_download","doc|emotet|epoch1","www.novaes.com.br","191.6.208.50","28299","BR" "2020-10-28 22:56:04","http://www.duosite.com.br/atendimento/854739360/waLO/","offline","malware_download","doc|emotet|epoch3","www.duosite.com.br","191.6.210.76","28299","BR" "2020-10-28 20:56:08","https://www.novaes.com.br/admin/DOC/HMfJNsvxKgsFsq6bUWV/","offline","malware_download","doc|emotet|epoch1|Heodo","www.novaes.com.br","191.6.208.50","28299","BR" "2020-10-28 20:04:07","https://www.duosite.com.br/atendimento/854739360/waLO/","offline","malware_download","doc|emotet|epoch3|Heodo","www.duosite.com.br","191.6.210.76","28299","BR" "2020-10-28 19:24:06","http://greensync.com.br/aspnet_clientOld/9406470676/dFFi/","offline","malware_download","doc|emotet|epoch3|Heodo","greensync.com.br","177.12.171.254","28299","BR" "2020-10-27 21:37:05","http://ceramicaburguina.com.br/Backup_Sistemas/Documentation/eVV9qSgtHuFqQ/","offline","malware_download","doc|emotet|epoch1","ceramicaburguina.com.br","191.6.212.61","28299","BR" "2020-10-27 13:46:05","https://ceramicaburguina.com.br/Backup_Sistemas/Documentation/eVV9qSgtHuFqQ/","offline","malware_download","doc|emotet|epoch1|Heodo","ceramicaburguina.com.br","191.6.212.61","28299","BR" "2020-10-27 13:42:04","http://facanha.com.br/wp-admin/DOC/29DiCJIUL2yKZ/","offline","malware_download","doc|emotet|epoch1|Heodo","facanha.com.br","191.6.208.15","28299","BR" "2020-10-27 13:33:04","http://mrveggy.com/erros/lm/atT0Tdhftva/","offline","malware_download","doc|emotet|epoch1","mrveggy.com","177.12.171.254","28299","BR" "2020-10-27 13:22:04","http://assecon.com.br/novoassecon/4OUzSZ6x25VT0QTr3WQN4fhYVml9sxSDahGU/","offline","malware_download","doc|emotet|epoch2|Heodo","assecon.com.br","191.6.209.82","28299","BR" "2020-10-27 10:08:04","http://guarany.net/zefiro/jpHWuDhsooValYhWZMIFVL3HZDDq2m4b6YjuFXkhf7l6QkmbgnJH7F3YDDHrAVXigy3/","offline","malware_download","doc|emotet|epoch2|Heodo","guarany.net","191.6.211.41","28299","BR" "2020-10-27 07:59:06","https://mrveggy.com/erros/lm/atT0Tdhftva/","offline","malware_download","doc|emotet|epoch1|Heodo","mrveggy.com","177.12.171.254","28299","BR" "2020-10-26 02:59:07","https://comunicacaovertical.com.br/agencia/vZyE/","offline","malware_download","doc|emotet|epoch3|Heodo","comunicacaovertical.com.br","191.6.212.159","28299","BR" "2020-10-26 02:59:06","https://novaes.com.br/admin/parts_service/","offline","malware_download","doc|Emotet|epoch2|Heodo","novaes.com.br","191.6.208.50","28299","BR" "2020-10-23 18:24:07","https://www.duosite.com.br/atendimento/swift/20492797747/pXhaoFA/","offline","malware_download","doc|emotet|epoch3|Heodo","www.duosite.com.br","191.6.210.76","28299","BR" "2020-10-22 20:12:10","https://www.novaes.com.br/admin/parts_service/","offline","malware_download","doc|emotet|epoch2|Heodo","www.novaes.com.br","191.6.208.50","28299","BR" "2020-10-22 20:12:05","http://novaes.com.br/admin/parts_service/","offline","malware_download","doc|emotet|epoch2","novaes.com.br","191.6.208.50","28299","BR" "2020-10-22 03:07:06","http://bhar.com.br/elementos/form/46384843289115740/i4r50n-0112/","offline","malware_download","doc|emotet|epoch3|Heodo","bhar.com.br","191.6.210.176","28299","BR" "2020-10-22 02:17:04","http://facanha.com.br/wp-admin/98057990063859/vChtDTb/","offline","malware_download","doc|emotet|epoch3|Heodo","facanha.com.br","191.6.208.15","28299","BR" "2020-10-20 15:37:07","http://greensync.com.br/aspnet_clientOld/v/","offline","malware_download","emotet|epoch3|exe|Heodo","greensync.com.br","177.12.171.254","28299","BR" "2020-10-20 09:41:06","https://novaes.com.br/admin/docs/qok5uDAIbtUUuI/","offline","malware_download","doc|emotet|epoch1|Heodo","novaes.com.br","191.6.208.50","28299","BR" "2020-10-20 09:22:05","http://assecon.com.br/novoassecon/Document/cog6jyrpqev2/","offline","malware_download","doc|emotet|epoch2|Heodo","assecon.com.br","191.6.209.82","28299","BR" "2020-10-20 08:29:06","https://ceramicaburguina.com.br/Backup_Sistemas/7THRPJCYHGN0V/0jnmPTHXjT4/","offline","malware_download","doc|emotet|epoch1|Heodo","ceramicaburguina.com.br","191.6.212.61","28299","BR" "2020-10-20 08:29:05","https://www.novaes.com.br/admin/docs/qok5uDAIbtUUuI/","offline","malware_download","doc|emotet|epoch1|Heodo","www.novaes.com.br","191.6.208.50","28299","BR" "2020-10-20 07:22:09","http://randradeseguros.com.br/produtos/Document/71667711574/i7k7ej-0004340/","offline","malware_download","doc|emotet|epoch3|Heodo","randradeseguros.com.br","177.12.170.41","28299","BR" "2020-10-20 06:38:06","https://ceramicaburguina.com.br/Backup_Sistemas/esp/lxnWOsaUuJJIt5Q3/","offline","malware_download","doc|emotet|epoch1|Heodo","ceramicaburguina.com.br","191.6.212.61","28299","BR" "2020-10-19 17:41:11","http://mrveggy.com/erros/paclm/","offline","malware_download","doc|emotet|epoch2","mrveggy.com","177.12.171.254","28299","BR" "2020-10-19 16:38:05","http://guarany.net/zefiro/K/","offline","malware_download","emotet|epoch1|exe|Heodo","guarany.net","191.6.211.41","28299","BR" "2020-10-19 13:28:14","https://mrveggy.com/erros/paclm/","offline","malware_download","doc|emotet|epoch2|Heodo","mrveggy.com","177.12.171.254","28299","BR" "2020-10-15 22:55:17","http://amarettobh.com.br/sys-cache/idPAR/","offline","malware_download","emotet|epoch3|exe|Heodo","amarettobh.com.br","191.6.210.192","28299","BR" "2020-10-15 21:15:05","http://funerariapracadabandeira.com.br/wp-includes/Reporting/GmUTUjckvmdty4HmmxK/","offline","malware_download","doc|emotet|epoch1|Heodo","funerariapracadabandeira.com.br","177.12.168.12","28299","BR" "2020-10-15 16:32:08","https://www.novaes.com.br/files/uZK/","offline","malware_download","emotet|epoch3|exe|Heodo","www.novaes.com.br","191.6.208.50","28299","BR" "2020-10-15 15:29:06","http://bhar.com.br/elementos/public/","offline","malware_download","doc|Emotet|epoch2|Heodo","bhar.com.br","191.6.210.176","28299","BR" "2020-10-15 11:34:05","https://comunicacaovertical.com.br/agencia/INC/","offline","malware_download","doc|emotet|epoch2|Heodo","comunicacaovertical.com.br","191.6.212.159","28299","BR" "2020-10-15 00:30:08","https://b2bcom.com.br/site/Document/7h7vt4faff/qh1twu66o573mejk/","offline","malware_download","doc|emotet|epoch2|Heodo","b2bcom.com.br","191.6.211.37","28299","BR" "2020-10-14 23:48:05","http://assecon.com.br/novoassecon/INC/n5yi6u/","offline","malware_download","doc|emotet|epoch2|Heodo","assecon.com.br","191.6.209.82","28299","BR" "2020-10-14 23:44:04","http://randradeseguros.com.br/produtos/esp/vyh32iy3g2fa5jcmt9zkqqm/","offline","malware_download","doc|emotet|epoch2|Heodo","randradeseguros.com.br","177.12.170.41","28299","BR" "2020-10-14 22:58:07","http://facanha.com.br/wp-admin/Nwi134V/","offline","malware_download","emotet|epoch3|exe|Heodo","facanha.com.br","191.6.208.15","28299","BR" "2020-10-14 12:49:06","http://guarany.net/zefiro/ZO/","offline","malware_download","emotet|epoch1|exe|Heodo","guarany.net","191.6.211.41","28299","BR" "2020-10-14 08:03:07","https://mrveggy.com/erros/PO/","offline","malware_download","emotet|epoch1|exe|heodo","mrveggy.com","177.12.171.254","28299","BR" "2020-09-30 15:07:09","http://sansorescontabilidade.com.br/wp-snapshots/paclm/ay7oqi/kq1kcy0jq/","offline","malware_download","doc|emotet|epoch2|Heodo","sansorescontabilidade.com.br","187.1.136.139","28299","BR" "2020-09-30 14:59:05","https://hotelunique.com/cardapios/browse/KWtGnB1Zokyf/","offline","malware_download","doc|emotet|epoch1|Heodo","hotelunique.com","187.1.137.131","28299","BR" "2020-09-30 11:08:12","http://mrveggy.com/erros/habwqkp0/5i736b/","offline","malware_download","doc|emotet|epoch2","mrveggy.com","177.12.171.254","28299","BR" "2020-09-30 11:08:04","http://duosite.com.br/atendimento/statement/2fp2fzbraao/","offline","malware_download","doc|emotet|epoch2","duosite.com.br","191.6.210.76","28299","BR" "2020-09-30 04:07:12","https://mrveggy.com/erros/habwqkp0/5i736b/","offline","malware_download","doc|emotet|epoch2|Heodo","mrveggy.com","177.12.171.254","28299","BR" "2020-09-30 04:03:09","https://www.duosite.com.br/atendimento/statement/2fp2fzbraao/","offline","malware_download","doc|emotet|epoch2|Heodo","www.duosite.com.br","191.6.210.76","28299","BR" "2020-09-29 12:43:22","http://crupie.com.br/CSS/Overview/NGufqE4G0n0W7KD2j/","offline","malware_download","doc|emotet|epoch1|Heodo","crupie.com.br","187.1.136.118","28299","BR" "2020-09-29 04:10:06","http://greensync.com.br/aspnet_clientOld/w/","offline","malware_download","emotet|epoch1|exe|heodo","greensync.com.br","177.12.171.254","28299","BR" "2020-09-29 04:10:06","http://metalurgicanunes.com.br/wp-admin/a0I/","offline","malware_download","emotet|epoch1|exe|heodo","metalurgicanunes.com.br","191.6.208.34","28299","BR" "2020-09-28 21:58:33","http://agenciahandsup.com.br/wp-content/themes/handsup/inc/theme/files/fr.exe","offline","malware_download","exe","agenciahandsup.com.br","177.12.170.19","28299","BR" "2020-09-28 21:54:34","http://www.agenciahandsup.com.br/wp-content/themes/handsup/inc/theme/files/whe.exe","offline","malware_download","AgentTesla|exe","www.agenciahandsup.com.br","177.12.170.19","28299","BR" "2020-09-28 21:53:34","http://agenciahandsup.com.br/wp-content/themes/handsup/inc/theme/files/whe.exe","offline","malware_download","exe","agenciahandsup.com.br","177.12.170.19","28299","BR" "2020-09-28 20:07:08","http://facanha.com.br/wp-admin/FILE/TTkKsKbi4og6GB9zJQ/","offline","malware_download","doc|emotet|epoch1|Heodo","facanha.com.br","191.6.208.15","28299","BR" "2020-09-28 19:46:10","http://www.agenciahandsup.com.br/wp-content/themes/handsup/inc/theme/files/buk.exe","offline","malware_download","AgentTesla|exe","www.agenciahandsup.com.br","177.12.170.19","28299","BR" "2020-09-28 15:03:34","http://agenciahandsup.com.br/wp-includes/images/smilies/files/obi.exe","offline","malware_download","AgentTesla","agenciahandsup.com.br","177.12.170.19","28299","BR" "2020-09-28 14:42:04","http://randradeseguros.com.br/produtos/FILE/BLn7B4igp5C7OQ/","offline","malware_download","doc|emotet|epoch1|Heodo","randradeseguros.com.br","177.12.170.41","28299","BR" "2020-09-28 14:38:13","https://hotelunique.com/cardapios/T8U/","offline","malware_download","emotet|epoch1|exe|Heodo","hotelunique.com","187.1.137.131","28299","BR" "2020-09-28 14:38:12","http://guarany.net/zefiro/DDI/","offline","malware_download","emotet|epoch1|exe|Heodo","guarany.net","191.6.211.41","28299","BR" "2020-09-28 12:48:11","http://bhar.com.br/elementos/browse/UGdTUGLYAg9KtsYZY/","offline","malware_download","doc|emotet|epoch1|Heodo","bhar.com.br","191.6.210.176","28299","BR" "2020-09-28 12:39:07","https://ceramicaburguina.com.br/Backup_Sistemas/lm/mUsgRyutLq7NZ2ZFirXb/","offline","malware_download","doc|emotet|epoch1|Heodo","ceramicaburguina.com.br","191.6.212.61","28299","BR" "2020-09-28 02:26:35","https://duosite.com.br/host/attachments/uoG9VBQ5UYxGz/","offline","malware_download","doc|emotet|epoch1|Heodo","duosite.com.br","191.6.210.76","28299","BR" "2020-09-28 02:25:35","http://duosite.com.br/host/attachments/uoG9VBQ5UYxGz/","offline","malware_download","doc|emotet|epoch1","duosite.com.br","191.6.210.76","28299","BR" "2020-09-25 07:08:04","http://www.duosite.com.br/host/attachments/uoG9VBQ5UYxGz/","offline","malware_download","doc|emotet|epoch1","www.duosite.com.br","191.6.210.76","28299","BR" "2020-09-25 06:29:36","https://www.duosite.com.br/host/attachments/uoG9VBQ5UYxGz/","offline","malware_download","doc|emotet|epoch1|Heodo","www.duosite.com.br","191.6.210.76","28299","BR" "2020-09-25 03:25:36","https://mrveggy.com/erros/Document/8ysk21443893413537pzbh5hlpb/","offline","malware_download","doc|emotet|epoch2|Heodo","mrveggy.com","177.12.171.254","28299","BR" "2020-09-25 03:08:14","http://mrveggy.com/erros/Document/8ysk21443893413537pzbh5hlpb/","offline","malware_download","doc|emotet|epoch2","mrveggy.com","177.12.171.254","28299","BR" "2020-09-25 00:47:06","http://crupie.com.br/teste/A4X8L324WL03/zueVKjOlYzXA6Sd4Vrc/","offline","malware_download","doc|emotet|epoch1|Heodo","crupie.com.br","187.1.136.118","28299","BR" "2020-09-24 20:23:34","https://www.novaes.com.br/files/FILE/o4f59776088700hcwmel93/","offline","malware_download","doc|emotet|epoch2|Heodo","www.novaes.com.br","191.6.208.50","28299","BR" "2020-09-24 19:11:04","http://archmedia.com.br/Blog/DOC/vjf44748220659aiiu7nqufr1r/","offline","malware_download","doc|emotet|epoch2|Heodo","archmedia.com.br","191.6.208.237","28299","BR" "2020-09-24 15:09:04","http://amarettobh.com.br/sys-cache/6wdm301/","offline","malware_download","doc|emotet|epoch2|Heodo","amarettobh.com.br","191.6.210.192","28299","BR" "2020-09-24 12:22:34","http://associacaomda.org/tutorial/attachments/v8zwgwt/kx9ft5164231382435293f9s8zgy34/","offline","malware_download","doc|emotet|epoch2|Heodo","associacaomda.org","191.6.210.93","28299","BR" "2020-09-24 05:21:05","http://randradeseguros.com.br/produtos/i9f3imp2/","offline","malware_download","doc|emotet|epoch2|Heodo","randradeseguros.com.br","177.12.170.41","28299","BR" "2020-09-24 03:23:15","https://rodegas.com.br/wp-content/payment/clme6se05l/","offline","malware_download","doc|emotet|epoch2|Heodo","rodegas.com.br","191.6.213.122","28299","BR" "2020-09-23 23:28:04","http://associacaomda.org/erros/swift/n8mexfr/","offline","malware_download","doc|emotet|epoch2|Heodo","associacaomda.org","191.6.210.93","28299","BR" "2020-09-23 06:28:36","https://www.duosite.com.br/host/INC/c7vO6FZpVuRkL6vuAhhc/","offline","malware_download","doc|emotet|epoch1|Heodo","www.duosite.com.br","191.6.210.76","28299","BR" "2020-09-23 01:39:05","https://comunicacaovertical.com.br/agencia/B1/","offline","malware_download","emotet|epoch3|exe|Heodo","comunicacaovertical.com.br","191.6.212.159","28299","BR" "2020-09-22 23:21:08","http://crupie.com.br/teste/sites/xfiij3985199578140397829dez486w2hd0plzuic/","offline","malware_download","doc|emotet|epoch2|Heodo|ZLoader","crupie.com.br","187.1.136.118","28299","BR" "2020-09-22 21:46:05","http://assecon.com.br/novoassecon/DOC/kiao350/","offline","malware_download","doc|emotet|epoch2|Heodo","assecon.com.br","191.6.209.82","28299","BR" "2020-09-22 19:58:06","http://stechman.com.br/afm/sr7pXo9FF1xNcc/","offline","malware_download","doc|emotet|epoch1|Heodo","stechman.com.br","191.6.211.15","28299","BR" "2020-09-22 16:42:04","https://www.novaes.com.br/files/OCT/4zrantq94d/","offline","malware_download","doc|emotet|epoch2|Heodo","www.novaes.com.br","191.6.208.50","28299","BR" "2020-09-22 15:07:03","https://www.compreautocaminhoes.com.br/fonts/Overview/wqkjAJSwoD4hwDihH40P/","offline","malware_download","doc|emotet|epoch1|Heodo","www.compreautocaminhoes.com.br","191.6.208.141","28299","BR" "2020-09-22 12:56:05","http://paisefilhossm.com.br/wp-includes/public/Cr7SnFAleint/","offline","malware_download","doc|emotet|epoch1|Heodo","paisefilhossm.com.br","177.12.171.177","28299","BR" "2020-09-22 10:28:34","https://b2bcom.com.br/site/balance/iiqes29io1/","offline","malware_download","doc|emotet|epoch2|Heodo","b2bcom.com.br","191.6.211.37","28299","BR" "2020-09-22 08:58:36","http://sansorescontabilidade.com.br/wp-snapshots/Yexwjbt6z/","offline","malware_download","emotet|epoch3|exe|Heodo","sansorescontabilidade.com.br","187.1.136.139","28299","BR" "2020-09-22 07:43:06","http://amarettobh.com.br/sys-cache/OCT/GtSUenK2Q7KNWxdQ/","offline","malware_download","doc|emotet|epoch1|Heodo","amarettobh.com.br","191.6.210.192","28299","BR" "2020-09-21 16:58:34","http://metalurgicanunes.com.br/wp-admin/browse/fTcCG1JkRgLul/","offline","malware_download","doc|emotet|epoch1|Heodo","metalurgicanunes.com.br","191.6.208.34","28299","BR" "2020-09-21 12:33:13","https://www.actacomunicacao.com.br/provisorio/7TXfhq24lO/","offline","malware_download","emotet|epoch3|exe|Heodo","www.actacomunicacao.com.br","191.6.222.144","28299","BR" "2020-09-21 12:33:10","https://ceramicaburguina.com.br/Backup_Sistemas/7Dy/","offline","malware_download","emotet|epoch3|exe|Heodo","ceramicaburguina.com.br","191.6.212.61","28299","BR" "2020-09-21 12:33:07","https://selu.com.br/B2W/6WX/","offline","malware_download","emotet|epoch3|exe|Heodo","selu.com.br","191.6.211.77","28299","BR" "2020-09-21 08:34:04","http://randradeseguros.com.br/produtos/LLC/H5EYN39hWAWJv7q9/","offline","malware_download","doc|emotet|epoch1|Heodo","randradeseguros.com.br","177.12.170.41","28299","BR" "2020-09-21 08:19:37","http://guarany.net/zefiro/2D2qJIZs/","offline","malware_download","emotet|epoch3|exe|Heodo","guarany.net","191.6.211.41","28299","BR" "2020-09-21 08:05:17","https://mrveggy.com/erros/3Ss/","offline","malware_download","emotet|epoch1|exe|Heodo","mrveggy.com","177.12.171.254","28299","BR" "2020-09-21 06:18:07","https://www.duosite.com.br/host/attachments/8fIiAJyLuq/","offline","malware_download","doc|emotet|epoch1|Heodo","www.duosite.com.br","191.6.210.76","28299","BR" "2020-09-21 05:27:36","http://greensync.com.br/aspnet_clientOld/Xyicd/","offline","malware_download","emotet|epoch3|exe|Heodo","greensync.com.br","177.12.171.254","28299","BR" "2020-09-21 05:27:36","https://hotelunique.com/teste/oxda9J0BvF/","offline","malware_download","emotet|epoch3|exe|Heodo","hotelunique.com","187.1.137.131","28299","BR" "2020-09-21 04:25:36","https://rodegas.com.br/wp-content/8877359230/EEBNNhhasR/","offline","malware_download","doc|emotet|epoch1|Heodo","rodegas.com.br","191.6.213.122","28299","BR" "2020-09-21 01:48:06","http://associacaomda.org/erros/esp/","offline","malware_download","doc|emotet|epoch2|Heodo","associacaomda.org","191.6.210.93","28299","BR" "2020-09-20 17:30:35","http://arsan.com.br/img_b2w/ovIHk/","offline","malware_download","emotet|epoch3|exe|Heodo","arsan.com.br","177.12.171.111","28299","BR" "2020-09-20 17:30:27","http://crupie.com.br/teste/bld/","offline","malware_download","emotet|epoch3|exe|Heodo","crupie.com.br","187.1.136.118","28299","BR" "2020-09-18 21:13:06","http://bhar.com.br/caurina/5UZ5Mesyq1J/","offline","malware_download","doc|emotet|epoch1|Heodo","bhar.com.br","191.6.210.176","28299","BR" "2020-09-18 20:12:06","http://facanha.com.br/temp/parts_service/s9baZ8iSBiJG0xhd7z0n/","offline","malware_download","doc|emotet|epoch1|Heodo","facanha.com.br","191.6.208.15","28299","BR" "2020-09-18 18:35:05","http://mmcondominial.com.br/site/hks2py/row8y47220069eg0iv8jk6jaf4/","offline","malware_download","doc|emotet|epoch2|Heodo","mmcondominial.com.br","177.12.170.27","28299","BR" "2020-09-18 17:33:24","http://assecon.com.br/novoassecon/invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","assecon.com.br","191.6.209.82","28299","BR" "2020-09-18 17:33:13","http://guarany.net/zefiro/Document/","offline","malware_download","doc|emotet|epoch2|Heodo","guarany.net","191.6.211.41","28299","BR" "2020-09-18 17:29:05","http://amarettobh.com.br/sys-cache/klspgrkyy/6f1703146301198591ajqdff3uv1189tsu6/","offline","malware_download","doc|Emotet|epoch2|Heodo","amarettobh.com.br","191.6.210.192","28299","BR" "2020-09-18 16:09:07","https://ceramicaburguina.com.br/Backup_Sistemas/statement/wh0rf1kyzr/","offline","malware_download","doc|emotet|epoch2|Heodo","ceramicaburguina.com.br","191.6.212.61","28299","BR" "2020-09-18 15:54:07","https://loginbr.com.br/help/parts_service/BNLyQBAQbqUzx3cm/","offline","malware_download","doc|emotet|epoch1|Heodo","loginbr.com.br","187.1.136.141","28299","BR" "2020-09-18 15:43:05","http://greensync.com.br/aspnet_clientOld/INC/THKxmM0IVTTnwm7DH/","offline","malware_download","doc|emotet|epoch1|Heodo","greensync.com.br","177.12.171.254","28299","BR" "2020-09-18 12:02:05","http://stechman.com.br/afm/attachments/XZnuLJps8zI4TwHO/","offline","malware_download","doc|emotet|epoch1|Heodo","stechman.com.br","191.6.211.15","28299","BR" "2020-09-18 10:49:05","https://comunicacaovertical.com.br/agencia/Pages/DVhnBKc0WSZ/","offline","malware_download","doc|emotet|epoch1|Heodo","comunicacaovertical.com.br","191.6.212.159","28299","BR" "2020-09-18 09:00:19","https://www.duosite.com.br/host/INC/Js8eUcYUIRPsxPc/","offline","malware_download","doc|emotet|epoch1|Heodo","www.duosite.com.br","191.6.210.76","28299","BR" "2020-09-18 07:58:08","http://archmedia.com.br/Blog/Q5NrX3zla0/","offline","malware_download","emotet|epoch3|exe|Heodo","archmedia.com.br","191.6.208.237","28299","BR" "2020-09-17 21:14:07","https://www.compreautocaminhoes.com.br/fonts/OCT/8jB9cvIzWbtX/","offline","malware_download","doc|emotet|epoch1|Heodo","www.compreautocaminhoes.com.br","191.6.208.141","28299","BR" "2020-09-17 18:21:48","http://paisefilhossm.com.br/wp-includes/813970340202033/SzGHB0MMYOF4iaR/","offline","malware_download","doc|emotet|epoch1|Heodo","paisefilhossm.com.br","177.12.171.177","28299","BR" "2020-09-17 17:21:18","https://www.actacomunicacao.com.br/provisorio/X4cN7k/","offline","malware_download","emotet|epoch3|exe|Heodo","www.actacomunicacao.com.br","191.6.222.144","28299","BR" "2020-09-17 13:10:06","http://randradeseguros.com.br/produtos/LLC/YzvRVlhJD4io/","offline","malware_download","doc|emotet|epoch1|Heodo","randradeseguros.com.br","177.12.170.41","28299","BR" "2020-09-17 06:29:07","http://vidabela.com.br/wp-includes/docs/9d3DPyC1V3/","offline","malware_download","doc|emotet|epoch1|Heodo","vidabela.com.br","191.6.197.168","28299","BR" "2020-09-17 00:19:06","https://rodegas.com.br/wp-content/LLC/J98Fxk0hfNurVlOudM/","offline","malware_download","doc|emotet|epoch1|Heodo","rodegas.com.br","191.6.213.122","28299","BR" "2020-09-17 00:16:04","http://sansorescontabilidade.com.br/wp-snapshots/eTrac/","offline","malware_download","doc|emotet|epoch2|heodo","sansorescontabilidade.com.br","187.1.136.139","28299","BR" "2020-09-16 20:24:09","http://bhar.com.br/caurina/MLlnX8WbaR/","offline","malware_download","emotet|epoch3|exe|Heodo","bhar.com.br","191.6.210.176","28299","BR" "2020-09-16 20:23:37","https://www.ajwebsites.com.br/webcalendar-master/jTsJz/","offline","malware_download","emotet|epoch3|exe|Heodo","www.ajwebsites.com.br","187.1.136.128","28299","BR" "2020-09-16 20:23:35","http://facanha.com.br/temp/NORNIfi9as/","offline","malware_download","emotet|epoch3|exe|Heodo","facanha.com.br","191.6.208.15","28299","BR" "2020-09-16 18:18:04","http://mmcondominial.com.br/site/Document/","offline","malware_download","doc|emotet|epoch2|heodo","mmcondominial.com.br","177.12.170.27","28299","BR" "2020-09-16 18:03:04","http://metalurgicanunes.com.br/wp-admin/KA8NYDWIAMROHR/doe0d7lqbiu9/h831257887600142904y6025cnvhql31osnavqwi/","offline","malware_download","doc|emotet|epoch2|heodo","metalurgicanunes.com.br","191.6.208.34","28299","BR" "2020-09-16 17:22:35","http://amarettobh.com.br/sys-cache/LLC/x5m82nhci7/","offline","malware_download","doc|emotet|epoch2|heodo","amarettobh.com.br","191.6.210.192","28299","BR" "2020-09-16 16:14:14","http://guarany.net/zefiro/docs/","offline","malware_download","doc|emotet|epoch2|heodo","guarany.net","191.6.211.41","28299","BR" "2020-09-16 15:56:02","http://serkell.com.br/JUNIOR/FILE/","offline","malware_download","doc|emotet|epoch2|heodo","serkell.com.br","191.6.209.234","28299","BR" "2020-09-16 15:49:07","https://ceramicaburguina.com.br/Backup_Sistemas/obv04mftgk/","offline","malware_download","doc|emotet|epoch2|heodo","ceramicaburguina.com.br","191.6.212.61","28299","BR" "2020-09-16 15:36:16","https://loginbr.com.br/help/OCT/","offline","malware_download","doc|emotet|epoch2|heodo","loginbr.com.br","187.1.136.141","28299","BR" "2020-09-16 15:27:34","http://greensync.com.br/aspnet_clientOld/LLC/55myngve/","offline","malware_download","doc|emotet|epoch2|heodo","greensync.com.br","177.12.171.254","28299","BR" "2020-09-16 15:13:08","https://hotelunique.com/teste/LLC/Rq5rqnVq6wbQL7ghdouA/","offline","malware_download","doc|emotet|epoch1|Heodo","hotelunique.com","187.1.137.131","28299","BR" "2020-09-16 15:04:05","http://associacaomda.org/erros/6K0T0EPG01AN9/cIBPr5kpWW/","offline","malware_download","doc|emotet|epoch1|Heodo","associacaomda.org","191.6.210.93","28299","BR" "2020-09-16 08:24:36","http://stechman.com.br/afm/Scan/CZ96ZMFv0HKRR/","offline","malware_download","doc|emotet|epoch1|Heodo","stechman.com.br","191.6.211.15","28299","BR" "2020-09-16 08:19:06","https://comunicacaovertical.com.br/agencia/FILE/","offline","malware_download","doc|emotet|epoch2|Heodo","comunicacaovertical.com.br","191.6.212.159","28299","BR" "2020-09-16 07:52:36","https://www.duosite.com.br/host/Reporting/oFom2TQEuQO8PnElT/","offline","malware_download","doc|emotet|epoch1|Heodo","www.duosite.com.br","191.6.210.76","28299","BR" "2020-09-15 00:43:09","http://sansorescontabilidade.com.br/wp-snapshots/http:/UN06KZ9N8/JjE1GlyZiUSCPtih8Fv/","offline","malware_download","doc|emotet|epoch1|Heodo","sansorescontabilidade.com.br","187.1.136.139","28299","BR" "2020-09-14 23:13:05","https://rodegas.com.br/wp-content/eTrac/9m6fves6/","offline","malware_download","doc|emotet|epoch2|Heodo","rodegas.com.br","191.6.213.122","28299","BR" "2020-09-14 23:04:20","http://sansorescontabilidade.com.br/wp-snapshots/http://UN06KZ9N8/JjE1GlyZiUSCPtih8Fv/","offline","malware_download","doc|emotet|epoch1|heodo","sansorescontabilidade.com.br","187.1.136.139","28299","BR" "2020-09-14 22:21:16","https://mrveggy.com/erros/tS1/","offline","malware_download","emotet|epoch1|exe|Heodo","mrveggy.com","177.12.171.254","28299","BR" "2020-09-14 22:19:21","http://randradeseguros.com.br/produtos/https:/Document/SyoUs2fMe0BS67i/","offline","malware_download","doc|emotet|epoch1|Heodo","randradeseguros.com.br","177.12.170.41","28299","BR" "2020-09-14 22:19:16","http://crupie.com.br/teste/https:/docs/j7eF2NPfRxE/","offline","malware_download","doc|emotet|epoch1|Heodo","crupie.com.br","187.1.136.118","28299","BR" "2020-09-14 21:21:34","http://crupie.com.br/teste/https://docs/j7eF2NPfRxE/","offline","malware_download","doc|emotet|epoch1|Heodo","crupie.com.br","187.1.136.118","28299","BR" "2020-09-14 21:07:04","http://randradeseguros.com.br/produtos/https://Document/SyoUs2fMe0BS67i/","offline","malware_download","doc|emotet|epoch1|Heodo","randradeseguros.com.br","177.12.170.41","28299","BR" "2020-09-14 20:02:17","https://www.actacomunicacao.com.br/provisorio/https:/LLC/4g4WHIhEspwv61S9/","offline","malware_download","doc|emotet|epoch1|Heodo","www.actacomunicacao.com.br","191.6.222.144","28299","BR" "2020-09-14 19:35:11","http://archmedia.com.br/Blog/https:/Documentation/mmkdxqvcuYeFTgVc/","offline","malware_download","doc|emotet|epoch1|Heodo","archmedia.com.br","191.6.208.237","28299","BR" "2020-09-14 19:19:19","https://www.actacomunicacao.com.br/provisorio/https://LLC/4g4WHIhEspwv61S9/","offline","malware_download","doc|emotet|epoch1|heodo","www.actacomunicacao.com.br","191.6.222.144","28299","BR" "2020-09-14 19:03:14","http://archmedia.com.br/Blog/https://Documentation/mmkdxqvcuYeFTgVc/","offline","malware_download","doc|emotet|epoch1|heodo","archmedia.com.br","191.6.208.237","28299","BR" "2020-09-14 18:55:09","https://www.compreautocaminhoes.com.br/fonts/eTrac/","offline","malware_download","doc|emotet|epoch2|Heodo","www.compreautocaminhoes.com.br","191.6.208.141","28299","BR" "2020-09-14 18:50:22","http://metalurgicanunes.com.br/wp-admin/https:/eTrac/eYHbR1iWwSCBB/","offline","malware_download","doc|emotet|epoch1|Heodo","metalurgicanunes.com.br","191.6.208.34","28299","BR" "2020-09-14 18:17:06","http://amarettobh.com.br/sys-cache/eXhf8Nc/","offline","malware_download","emotet|epoch2|exe|Heodo","amarettobh.com.br","191.6.210.192","28299","BR" "2020-09-14 18:16:07","https://selu.com.br/B2W/payment/","offline","malware_download","doc|emotet|epoch2|Heodo","selu.com.br","191.6.211.77","28299","BR" "2020-09-14 17:59:35","http://mmcondominial.com.br/site/lm/meqhglcmob/","offline","malware_download","doc|emotet|epoch2|heodo","mmcondominial.com.br","177.12.170.27","28299","BR" "2020-09-14 17:41:27","http://metalurgicanunes.com.br/wp-admin/https://eTrac/eYHbR1iWwSCBB/","offline","malware_download","doc|emotet|epoch1|heodo","metalurgicanunes.com.br","191.6.208.34","28299","BR" "2020-09-14 14:08:08","http://greensync.com.br/aspnet_clientOld/ohGq/","offline","malware_download","emotet|epoch3|exe|Heodo","greensync.com.br","177.12.171.254","28299","BR" "2020-09-14 07:58:37","http://associacaomda.org/erros/Ft/","offline","malware_download","Emotet|epoch1|exe|Heodo","associacaomda.org","191.6.210.93","28299","BR" "2020-09-07 12:43:24","http://www.wjinformatica.com.br/downloads/siscom.exe","offline","malware_download","exe","www.wjinformatica.com.br","187.1.138.20","28299","BR" "2020-09-07 12:43:05","http://www.agenciahandsup.com.br/wp-content/uploads/2019/08/files/jiz.exe","offline","malware_download","AgentTesla|exe","www.agenciahandsup.com.br","177.12.170.19","28299","BR" "2020-09-07 12:43:05","http://www.agenciahandsup.com.br/wp-content/uploads/2019/08/files/racoon.exe","offline","malware_download","AveMariaRAT|exe","www.agenciahandsup.com.br","177.12.170.19","28299","BR" "2020-09-07 12:43:04","http://www.agenciahandsup.com.br/wp-content/upgrade/files/kin.exe","offline","malware_download","AgentTesla|exe","www.agenciahandsup.com.br","177.12.170.19","28299","BR" "2020-09-07 12:39:17","http://wjinformatica.com.br/downloads/siscom.exe","offline","malware_download","exe","wjinformatica.com.br","187.1.138.20","28299","BR" "2020-09-07 12:38:04","http://agenciahandsup.com.br/wp-content/uploads/2019/08/files/jiz.exe","offline","malware_download","exe","agenciahandsup.com.br","177.12.170.19","28299","BR" "2020-09-07 12:35:35","http://agenciahandsup.com.br/wp-content/upgrade/files/kin.exe","offline","malware_download","exe","agenciahandsup.com.br","177.12.170.19","28299","BR" "2020-09-07 11:00:09","http://www.agenciahandsup.com.br/wp-content/uploads/2019/08/files/ago.exe","offline","malware_download","AgentTesla|exe","www.agenciahandsup.com.br","177.12.170.19","28299","BR" "2020-09-05 02:25:12","http://paisefilhossm.com.br/wp-includes/Scan/wzds54ang/","offline","malware_download","doc|emotet|epoch2|Heodo","paisefilhossm.com.br","177.12.171.177","28299","BR" "2020-09-04 02:02:07","http://guarany.net/zefiro/BmruGlVCC/","offline","malware_download","emotet|epoch3|exe|Heodo","guarany.net","191.6.211.41","28299","BR" "2020-09-03 23:39:34","http://vidabela.com.br/wp-includes/swift/","offline","malware_download","doc|emotet|epoch2|heodo","vidabela.com.br","191.6.197.168","28299","BR" "2020-09-03 21:37:35","http://associacaomda.org/erros/R4t/","offline","malware_download","emotet|epoch1|exe|Heodo","associacaomda.org","191.6.210.93","28299","BR" "2020-09-03 20:27:07","http://stctradeshow.com/wp-admin/http:/attachments/LU267XJ7c3Q9QH/","offline","malware_download","doc|Emotet|epoch1|Heodo","stctradeshow.com","191.6.223.49","28299","BR" "2020-09-03 18:32:08","https://selu.com.br/B2W/invoice/i13kfrri/n70p5613995528942edktoxl7jkclyuqbu/","offline","malware_download","doc|emotet|epoch2|heodo","selu.com.br","191.6.211.77","28299","BR" "2020-09-03 18:17:06","http://metalurgicanunes.com.br/wp-admin/http:/lm/fFGbFQE531X/","offline","malware_download","doc|emotet|epoch1|Heodo","metalurgicanunes.com.br","191.6.208.34","28299","BR" "2020-09-03 18:12:36","http://mmcondominial.com.br/site/https://INC/oKWRv9lStmLE/","offline","malware_download","doc|emotet|epoch1|Heodo","mmcondominial.com.br","177.12.170.27","28299","BR" "2020-09-03 17:11:37","http://biscalchineditor.com.br/erros/Document/","offline","malware_download","doc|emotet|epoch2|Heodo","biscalchineditor.com.br","191.6.200.121","28299","BR" "2020-09-03 17:07:36","http://sansorescontabilidade.com.br/wp-snapshots/83ph400539678ypmpshajkisrz8/","offline","malware_download","doc|emotet|epoch2|heodo","sansorescontabilidade.com.br","187.1.136.139","28299","BR" "2020-09-03 16:18:36","https://hotelunique.com/teste/https://FILE/BuJb4fLjrko/","offline","malware_download","doc|emotet|epoch1|Heodo","hotelunique.com","187.1.137.131","28299","BR" "2020-09-03 16:10:05","http://cofama.com.br/pedido/balance/39381132439dpbvgbgi49l1is/","offline","malware_download","doc|emotet|epoch2|heodo","cofama.com.br","191.6.208.133","28299","BR" "2020-09-03 16:09:05","http://metalurgicanunes.com.br/wp-admin/http://lm/fFGbFQE531X/","offline","malware_download","doc|emotet|epoch1|Heodo","metalurgicanunes.com.br","191.6.208.34","28299","BR" "2020-09-03 15:53:05","http://greensync.com.br/aspnet_clientOld/browse/rimg811125640456wqlv7flxgaes8hkxl/","offline","malware_download","doc|emotet|epoch2|Heodo","greensync.com.br","177.12.171.254","28299","BR" "2020-09-03 15:49:36","http://stctradeshow.com/wp-admin/http://attachments/LU267XJ7c3Q9QH/","offline","malware_download","doc|emotet|epoch1|Heodo","stctradeshow.com","191.6.223.49","28299","BR" "2020-09-03 11:35:06","http://engeclimabrasil.com.br/erros/Reporting/nu1mfupl/","offline","malware_download","doc|emotet|epoch2|heodo","engeclimabrasil.com.br","191.6.208.44","28299","BR" "2020-09-03 11:27:06","http://viniciusrangel.com/experimental/sQ/","offline","malware_download","emotet|epoch1|exe|Heodo","viniciusrangel.com","191.6.210.76","28299","BR" "2020-09-03 10:04:07","https://rodegas.com.br/wp-content/parts_service/","offline","malware_download","doc|emotet|epoch2|heodo","rodegas.com.br","191.6.213.122","28299","BR" "2020-08-29 20:53:05","http://sansorescontabilidade.com.br/wp-snapshots/FILE/91734867039053828/kfRmGIxNx/","offline","malware_download","doc|Emotet|epoch3|Heodo","sansorescontabilidade.com.br","187.1.136.139","28299","BR" "2020-08-29 00:56:25","http://viniciusrangel.com/experimental/VIhMh1/","offline","malware_download","emotet|epoch2|exe|Heodo","viniciusrangel.com","191.6.210.76","28299","BR" "2020-08-29 00:03:19","http://facanha.com.br/temp/file/VFyitEUEZ/","offline","malware_download","emotet|epoch3|exe|Heodo","facanha.com.br","191.6.208.15","28299","BR" "2020-08-28 20:29:29","http://cofama.com.br/pedido/file/NLwd/","offline","malware_download","emotet|epoch3|exe|Heodo","cofama.com.br","191.6.208.133","28299","BR" "2020-08-28 20:29:19","http://studioworks.com.br/cdn/file/WCTwQUmZNkHul/","offline","malware_download","emotet|epoch3|exe|Heodo","studioworks.com.br","191.6.210.81","28299","BR" "2020-08-28 15:02:22","http://www.cedem.com.br/cgi-bin/QaxzC/","offline","malware_download","emotet|epoch2|exe|Heodo","www.cedem.com.br","191.6.223.113","28299","BR" "2020-08-28 13:43:07","https://b2bcom.com.br/site/DOC/","offline","malware_download","doc|Emotet|epoch2|Heodo","b2bcom.com.br","191.6.211.37","28299","BR" "2020-08-28 13:27:05","http://engeclimabrasil.com.br/erros/Overview/rfilhkcw4u9s/e6y21633955569k5pe53ywt2poo/","offline","malware_download","doc|emotet|epoch2|heodo","engeclimabrasil.com.br","191.6.208.44","28299","BR" "2020-08-28 11:37:35","https://comunicacaovertical.com.br/agencia/public/0u5fgqy/","offline","malware_download","doc|emotet|epoch2|heodo","comunicacaovertical.com.br","191.6.212.159","28299","BR" "2020-08-28 08:34:36","https://ceramicaburguina.com.br/Backup_Sistemas/ynlhj56kp3ah/","offline","malware_download","doc|emotet|epoch2|Heodo","ceramicaburguina.com.br","191.6.212.61","28299","BR" "2020-08-28 07:48:05","https://loginbr.com.br/help/LLC/vig98m6i/","offline","malware_download","doc|emotet|epoch2|Heodo","loginbr.com.br","187.1.136.141","28299","BR" "2020-08-28 06:08:35","https://hotelunique.com/teste/lm/sBDZr/","offline","malware_download","doc|emotet|epoch3|Heodo","hotelunique.com","187.1.137.131","28299","BR" "2020-08-28 04:53:08","http://metalurgicanunes.com.br/wp-admin/public/AHZPK/","offline","malware_download","doc|emotet|epoch3|Heodo","metalurgicanunes.com.br","191.6.208.34","28299","BR" "2020-08-28 04:23:05","http://greensync.com.br/aspnet_clientOld/FILE/63704016796229/vbDi/","offline","malware_download","doc|emotet|epoch3|Heodo","greensync.com.br","177.12.171.254","28299","BR" "2020-08-27 23:47:07","http://stctradeshow.com/wp-admin/eTrac/52007/SZSxVC/","offline","malware_download","doc|emotet|epoch3|Heodo","stctradeshow.com","191.6.223.49","28299","BR" "2020-08-27 19:17:06","http://vidabela.com.br/wp-includes/paclm/","offline","malware_download","doc|emotet|epoch2|Heodo","vidabela.com.br","191.6.197.168","28299","BR" "2020-08-27 17:17:12","http://mmcondominial.com.br/site/browse/nt37avwd/","offline","malware_download","doc|emotet|epoch2|heodo","mmcondominial.com.br","177.12.170.27","28299","BR" "2020-08-27 15:27:34","http://riovibe.com.br/2009/LLC/qxk8auq9-0071673/","offline","malware_download","doc|emotet|epoch3|Heodo","riovibe.com.br","191.6.208.46","28299","BR" "2020-08-27 14:45:07","http://riovibe.com.br/2009/Scan/drpkfv869454277861kulpa0qgh/","offline","malware_download","doc|emotet|epoch2|heodo","riovibe.com.br","191.6.208.46","28299","BR" "2020-08-27 13:51:06","https://selu.com.br/B2W/OCT/jcuanmke/410935916377zjs8gpjag0l5dtrrnm2/","offline","malware_download","doc|emotet|epoch2|heodo","selu.com.br","191.6.211.77","28299","BR" "2020-08-27 12:13:05","http://opiscineiro.com.br/wp-snapshots/public/AHXlkOXws/","offline","malware_download","doc|emotet|epoch3|Heodo","opiscineiro.com.br","191.6.213.106","28299","BR" "2020-08-27 09:02:36","https://www.duosite.com.br/host/paclm/","offline","malware_download","doc|emotet|epoch2|heodo","www.duosite.com.br","191.6.210.76","28299","BR" "2020-08-26 22:58:10","http://arsan.com.br/img_b2w/OCT/8954040595/fy73xv-00772090/","offline","malware_download","doc|emotet|epoch3|Heodo","arsan.com.br","177.12.171.111","28299","BR" "2020-08-26 12:27:31","https://uptechnology.com.br/redepay/img/dDiOE/","offline","malware_download","emotet|epoch3|exe|Heodo","uptechnology.com.br","191.6.223.171","28299","BR" "2020-08-26 05:42:05","http://assecon.com.br/novoassecon/attachments/attachments/rV/","offline","malware_download","doc|emotet|epoch3|Heodo","assecon.com.br","191.6.209.82","28299","BR" "2020-08-25 23:21:08","http://studioworks.com.br/erros/Document/","offline","malware_download","doc|emotet|epoch2|heodo","studioworks.com.br","191.6.210.81","28299","BR" "2020-08-25 22:58:08","https://comunicacaovertical.com.br/agencia/Reporting/","offline","malware_download","doc|emotet|epoch2|heodo","comunicacaovertical.com.br","191.6.212.159","28299","BR" "2020-08-25 22:57:07","https://www.compreautocaminhoes.com.br/fonts/Scan/48323614195384/6b1qd99-322091/","offline","malware_download","doc|emotet|epoch3|Heodo","www.compreautocaminhoes.com.br","191.6.208.141","28299","BR" "2020-08-25 19:25:46","http://randradeseguros.com.br/produtos/payment/gpfgal/","offline","malware_download","doc|emotet|epoch2|Heodo","randradeseguros.com.br","177.12.170.41","28299","BR" "2020-08-25 17:12:51","http://localnet.srv.br/wp-admin./rpu0cemhip55549/","offline","malware_download","emotet|epoch3|exe|Heodo","localnet.srv.br","187.1.137.116","28299","BR" "2020-08-25 16:09:07","http://phytonema.com.br/_VTI_CNF/parts_service/950525561/LFlBEnAN/","offline","malware_download","doc|emotet|epoch3|Heodo","phytonema.com.br","191.6.210.10","28299","BR" "2020-08-25 15:56:08","http://mmcondominial.com.br/site/lm/jo78t3n8hvq/","offline","malware_download","doc|emotet|epoch2|heodo","mmcondominial.com.br","177.12.170.27","28299","BR" "2020-08-25 14:04:36","https://loginbr.com.br/help/204795/z00pjei19/","offline","malware_download","doc|emotet|epoch2|heodo","loginbr.com.br","187.1.136.141","28299","BR" "2020-08-25 13:51:09","https://selu.com.br/B2W/431295/12qz874460244460d6xvrtdpgsvp/","offline","malware_download","doc|emotet|epoch2|heodo","selu.com.br","191.6.211.77","28299","BR" "2020-08-25 13:20:39","http://opiscineiro.com.br/wp-snapshots/za4yVt/","offline","malware_download","Emotet|epoch2|exe|Heodo","opiscineiro.com.br","191.6.213.106","28299","BR" "2020-08-25 13:19:44","http://riovibe.com.br/2009/A/","offline","malware_download","emotet|epoch2|exe|Heodo","riovibe.com.br","191.6.208.46","28299","BR" "2020-08-25 12:00:20","http://crupie.com.br/teste/payment/TFwxfFu/","offline","malware_download","doc|emotet|epoch3|Heodo","crupie.com.br","187.1.136.118","28299","BR" "2020-08-25 10:18:09","http://andreortega.com/erros/esp/k43sy9-04244/","offline","malware_download","doc|emotet|epoch3|Heodo","andreortega.com","191.6.210.241","28299","BR" "2020-08-25 09:17:14","http://spunflex.com.br/client.exe","offline","malware_download","exe","spunflex.com.br","191.6.209.234","28299","BR" "2020-08-25 09:17:08","http://stechman.com.br/afm/balance/l6agjrcpl/3ff8d39861649929ilkm2vbtdbndj3j6/","offline","malware_download","doc|emotet|epoch2|heodo","stechman.com.br","191.6.211.15","28299","BR" "2020-08-25 09:05:35","https://mrveggy.com/erros/lm/671103888/9t9ktu-00313667/","offline","malware_download","doc|emotet|epoch3|Heodo","mrveggy.com","177.12.171.254","28299","BR" "2020-08-25 07:43:35","https://rtisistemas.com.br/jdetsob/sites/cg912316145161hc38wo8bg4znatntx51q/","offline","malware_download","doc|emotet|epoch2|heodo","rtisistemas.com.br","191.6.211.44","28299","BR" "2020-08-25 07:14:34","http://serkell.com.br/JUNIOR/statement/15326379/ANaK/","offline","malware_download","doc|emotet|epoch3|Heodo","serkell.com.br","191.6.209.234","28299","BR" "2020-08-25 04:52:03","http://guarany.net/zefiro/yn07h83l30v-007943/","offline","malware_download","doc|emotet|epoch3|Heodo","guarany.net","191.6.211.41","28299","BR" "2020-08-25 04:14:11","http://paisefilhossm.com.br/wp-includes/public/28222501026882410/d27kp-00060110/","offline","malware_download","doc|emotet|epoch3|Heodo","paisefilhossm.com.br","177.12.171.177","28299","BR" "2020-08-24 23:42:36","http://facanha.com.br/temp/XVmDFA/","offline","malware_download","emotet|epoch3|exe|heodo","facanha.com.br","191.6.208.15","28299","BR" "2020-08-24 10:27:35","https://www.actacomunicacao.com.br/provisorio/sites/rrbh2hrzhzcc-0530/","offline","malware_download","doc|emotet|epoch3|Heodo","www.actacomunicacao.com.br","191.6.222.144","28299","BR" "2020-08-24 08:22:36","https://www.ajwebsites.com.br/webcalendar-master/Reporting/8151644363451165/NLUEIyhVB/","offline","malware_download","doc|emotet|epoch3|Heodo","www.ajwebsites.com.br","187.1.136.128","28299","BR" "2020-08-24 08:12:05","http://archmedia.com.br/Blog/FILE/1bi3i6-0338250/","offline","malware_download","doc|emotet|epoch3|Heodo","archmedia.com.br","191.6.208.237","28299","BR" "2020-08-24 08:00:36","http://bhar.com.br/caurina/public/0925913154809393/umfv60dcv1-00084559/","offline","malware_download","doc|emotet|epoch3|Heodo","bhar.com.br","191.6.210.176","28299","BR" "2020-08-24 07:43:51","http://idealli.com.br/journal/lhaci5i5315/","offline","malware_download","emotet|epoch3|exe|heodo","idealli.com.br","191.6.210.113","28299","BR" "2020-08-24 02:21:53","http://guarany.net/zefiro/report/93690385325940/ZByRGqlEj/","offline","malware_download","doc|emotet|epoch3|Heodo","guarany.net","191.6.211.41","28299","BR" "2020-08-21 19:04:07","http://opiscineiro.com.br/wp-snapshots/lm/gqi2r9c/vd50185835002xr9g9anufa3bjp/","offline","malware_download","doc|emotet|epoch2|heodo","opiscineiro.com.br","191.6.213.106","28299","BR" "2020-08-21 17:46:35","https://concrefiber.com.br/dup-installer-/090742582695448/1v3sl3794979129050580sm6626abki8xw2n5aw/","offline","malware_download","doc|emotet|epoch2|heodo","concrefiber.com.br","191.6.208.198","28299","BR" "2020-08-21 17:21:46","https://www.actacomunicacao.com.br/provisorio/Reporting/lrKgAT/","offline","malware_download","doc|emotet|epoch3|Heodo","www.actacomunicacao.com.br","191.6.222.144","28299","BR" "2020-08-21 16:04:06","http://bhar.com.br/caurina/sites/463164296186931/dyl4tk-13772/","offline","malware_download","doc|emotet|epoch3|Heodo","bhar.com.br","191.6.210.176","28299","BR" "2020-08-21 16:01:17","https://www.ajwebsites.com.br/webcalendar-master/personal_resource/guarded_space/0qg_1376vt6v4zz2/","offline","malware_download","doc|emotet|epoch1|heodo","www.ajwebsites.com.br","187.1.136.128","28299","BR" "2020-08-21 15:21:20","https://ceramicaburguina.com.br/Backup_Sistemas/multifunctional_section/open_forum/JZ4yAu_6a6r3twp5/","offline","malware_download","doc|emotet|epoch1|heodo","ceramicaburguina.com.br","191.6.212.61","28299","BR" "2020-08-21 15:03:36","http://crupie.com.br/teste/closed_sector/test_area/wiHjU3d_LkvKMeiypqiqa1/","offline","malware_download","doc|emotet|epoch1|heodo","crupie.com.br","187.1.136.118","28299","BR" "2020-08-21 14:46:07","http://facanha.com.br/temp/Scan/igzuiw26/","offline","malware_download","doc|emotet|epoch2|heodo","facanha.com.br","191.6.208.15","28299","BR" "2020-08-21 13:04:06","https://www.compreautocaminhoes.com.br/css/report/irvxuoth/","offline","malware_download","doc|emotet|epoch2|Heodo","www.compreautocaminhoes.com.br","191.6.208.141","28299","BR" "2020-08-21 07:57:05","http://bemnessa.com.br/available_resource/FILE/9045/qygGXZHB/","offline","malware_download","doc|emotet|epoch3|Heodo","bemnessa.com.br","187.1.136.106","28299","BR" "2020-08-21 04:20:56","http://studioworks.com.br/erros/esp/trad086qh9-00019/","offline","malware_download","doc|emotet|epoch3|Heodo","studioworks.com.br","191.6.210.81","28299","BR" "2020-08-20 22:21:47","http://managersoft.com.br/adm/payment/5q20vyjblsz/","offline","malware_download","doc|emotet|epoch2|heodo","managersoft.com.br","191.6.222.112","28299","BR" "2020-08-20 18:30:15","https://uptechnology.com.br/redepay/img/C3I4G/PLNXU/fuygt7nw4-002718/","offline","malware_download","doc|emotet|epoch3|Heodo","uptechnology.com.br","191.6.223.171","28299","BR" "2020-08-20 04:47:05","http://randradeseguros.com.br/produtos/Scan/349388067/xjpANmDcc/","offline","malware_download","doc|Emotet|epoch3|Heodo","randradeseguros.com.br","177.12.170.41","28299","BR" "2020-08-20 04:09:05","http://idealli.com.br/css/docs/097639688652250/PylsLJ/","offline","malware_download","doc|Emotet|epoch3|Heodo","idealli.com.br","191.6.210.113","28299","BR" "2020-08-20 00:00:07","http://riovibe.com.br/2009/open_6725852_533j1/additional_warehouse/B7DLCjSntV0_8lz2dyazls8/","offline","malware_download","doc|emotet|epoch1|Heodo","riovibe.com.br","191.6.208.46","28299","BR" "2020-08-19 22:48:36","http://paisefilhossm.com.br/wp-includes/CkvV7_M19KG8ooAD4PE4_25574_6OYTpZG/external_forum/t217mgurj5kklua_uyt7y9/","offline","malware_download","doc|emotet|epoch1|Heodo","paisefilhossm.com.br","177.12.171.177","28299","BR" "2020-08-19 17:07:06","https://concrefiber.com.br/dup-installer-/tsW/","offline","malware_download","doc|emotet|epoch3|Heodo","concrefiber.com.br","191.6.208.198","28299","BR" "2020-08-19 14:20:08","http://stechman.com.br/afm/public/yd8azxt/","offline","malware_download","doc|emotet|epoch2|heodo","stechman.com.br","191.6.211.15","28299","BR" "2020-08-19 14:06:11","https://www.duosite.com.br/host/FYQtpKo-bxSiybmCWyn1-sector/corporate-warehouse/5306145-uTUlxeeycX/","offline","malware_download","doc|emotet|epoch1|Heodo","www.duosite.com.br","191.6.210.76","28299","BR" "2020-08-19 14:01:06","https://mrveggy.com/erros/payment/sd2mfn/4x0151556739d2duiu9b9pcf/","offline","malware_download","doc|emotet|epoch2|heodo","mrveggy.com","177.12.171.254","28299","BR" "2020-08-19 13:56:05","http://facanha.com.br/temp/personal-6g-0q8agzrdvz27o/interior-space/5583081754895-xJAlI/","offline","malware_download","doc|emotet|epoch1|Heodo","facanha.com.br","191.6.208.15","28299","BR" "2020-08-19 11:34:23","https://ceramicaburguina.com.br/Backup_Sistemas/VJFrtw/","offline","malware_download","emotet|epoch3|exe|Heodo","ceramicaburguina.com.br","191.6.212.61","28299","BR" "2020-08-19 10:54:36","http://bhar.com.br/caurina/tE/","offline","malware_download","emotet|epoch2|exe|Heodo","bhar.com.br","191.6.210.176","28299","BR" "2020-08-19 10:54:30","http://archmedia.com.br/Blog/sVey/","offline","malware_download","emotet|epoch2|exe|Heodo","archmedia.com.br","191.6.208.237","28299","BR" "2020-08-19 10:08:07","http://serkell.com.br/JUNIOR/lm/a5d7idkkjppp/roa35805908349wa6s4r4cbyxreih/","offline","malware_download","doc|emotet|epoch2|heodo","serkell.com.br","191.6.209.234","28299","BR" "2020-08-19 08:17:36","https://www.ajwebsites.com.br/webcalendar-master/1hw3590193233cvc8xi3yb3jg8vjvb5/","offline","malware_download","doc|emotet|epoch2|heodo","www.ajwebsites.com.br","187.1.136.128","28299","BR" "2020-08-19 07:44:35","https://novaerahost.com.br/wp-includes/Scan/6u41049327x4nwtruk3pcqe/","offline","malware_download","doc|emotet|epoch2|heodo","novaerahost.com.br","191.6.210.79","28299","BR" "2020-08-19 05:51:05","http://aplicengenharia.com.br/img/multifunctional-A7kif1AnC-EpLxgwtzET/close-cloud/3qzMzv-k5z7IHgz1hv3/","offline","malware_download","doc|emotet|epoch1|heodo","aplicengenharia.com.br","187.1.136.123","28299","BR" "2020-08-18 23:36:06","http://bemnessa.com.br/available_resource/interior_profile/06203974960839_efQWT/","offline","malware_download","doc|emotet|epoch1|heodo","bemnessa.com.br","187.1.136.106","28299","BR" "2020-08-18 22:37:10","http://fernandoinfo.com.br/img/closed-H2WM-7ELVZeLbVePyU/verifiable-forum/5JZf3Y-KhGrbG5h7aJy/","offline","malware_download","doc|emotet|epoch1|heodo","fernandoinfo.com.br","187.1.136.142","28299","BR" "2020-08-18 14:24:34","http://guarany.net/zefiro/gSI5r781/","offline","malware_download","emotet|epoch1|exe|Heodo","guarany.net","191.6.211.41","28299","BR" "2020-08-18 00:22:35","http://idealli.com.br/css/private-zone/close-forum/89zgkw4j7djr8q-08ts2/","offline","malware_download","doc|emotet|epoch1|heodo","idealli.com.br","191.6.210.113","28299","BR" "2020-08-17 22:34:06","http://paisefilhossm.com.br/wp-includes/payment/","offline","malware_download","doc|emotet|epoch2|heodo","paisefilhossm.com.br","177.12.171.177","28299","BR" "2020-08-17 18:57:17","https://www.compreautocaminhoes.com.br/css/LLC/","offline","malware_download","doc|emotet|epoch2|Heodo","www.compreautocaminhoes.com.br","191.6.208.141","28299","BR" "2020-08-17 10:22:35","http://opiscineiro.com.br/wp-snapshots/240680018/","offline","malware_download","doc|emotet|epoch2|heodo","opiscineiro.com.br","191.6.213.106","28299","BR" "2020-08-17 09:02:11","https://www.actacomunicacao.com.br/provisorio/Overview/jwoa9a2/woo19985294810qbty6so7e8o/","offline","malware_download","doc|emotet|epoch2|heodo","www.actacomunicacao.com.br","191.6.222.144","28299","BR" "2020-08-17 08:00:11","https://www.ajwebsites.com.br/webcalendar-master/statement/","offline","malware_download","doc|emotet|epoch2|heodo","www.ajwebsites.com.br","187.1.136.128","28299","BR" "2020-08-17 07:54:35","http://andreortega.com/erros/sites/tw0xkh4giy22/","offline","malware_download","doc|emotet|epoch2|heodo","andreortega.com","191.6.210.241","28299","BR" "2020-08-17 07:30:08","https://novaerahost.com.br/wp-includes/esp/cjh1v1g/1z9142818156815sx04kesjmn9zre/","offline","malware_download","doc|emotet|epoch2|heodo","novaerahost.com.br","191.6.210.79","28299","BR" "2020-08-17 01:25:32","http://crupie.com.br/teste/rncyf6ld-ac0p-172011/","offline","malware_download","doc|emotet|epoch3|Heodo","crupie.com.br","187.1.136.118","28299","BR" "2020-08-15 00:52:06","http://archmedia.com.br/Blog/available_zone/863992653_KP8RgIqUUZUCaCM_profile/46947291209473_4rfY2W5D/","offline","malware_download","doc|emotet|epoch1|Heodo","archmedia.com.br","191.6.208.237","28299","BR" "2020-08-15 00:19:09","https://comunicacaovertical.com.br/agencia/607370300_33Atg0wD1F_resource/interior_profile/483n_x5vt82vz/","offline","malware_download","doc|emotet|epoch1|heodo","comunicacaovertical.com.br","191.6.212.159","28299","BR" "2020-08-14 22:07:35","https://udon.com.br/_0LD/zef8c7qp/","offline","malware_download","doc|emotet|epoch2|heodo","udon.com.br","191.6.208.24","28299","BR" "2020-08-14 21:38:35","http://bhar.com.br/caurina/LLC/","offline","malware_download","doc|emotet|epoch2|heodo","bhar.com.br","191.6.210.176","28299","BR" "2020-08-14 21:37:35","https://ceramicaburguina.com.br/Backup_Sistemas/private_section/corporate_cloud/625h4x6h50_09w8z/","offline","malware_download","doc|emotet|epoch1|heodo","ceramicaburguina.com.br","191.6.212.61","28299","BR" "2020-08-14 21:29:05","http://facanha.com.br/temp/payment/qnq47em43251139538j9atc70jkku4rig/","offline","malware_download","doc|emotet|epoch2|heodo","facanha.com.br","191.6.208.15","28299","BR" "2020-08-14 15:45:07","http://altwebsite.com.br/allan/balance/3177iuu8/","offline","malware_download","doc|emotet|epoch2|heodo","altwebsite.com.br","191.6.210.36","28299","BR" "2020-08-14 15:40:33","https://www.ajwebsites.com.br/webcalendar-master/available_zone/OTW1o_h068ZNAxZGulCM_cloud/5299732833996_dtdsSBotsqyI/","offline","malware_download","doc|emotet|epoch1|heodo","www.ajwebsites.com.br","187.1.136.128","28299","BR" "2020-08-14 15:40:11","http://somaengenharia.com/fancybox/6fzb8f/","offline","malware_download","doc|emotet|epoch2|heodo","somaengenharia.com","191.6.211.49","28299","BR" "2020-08-14 15:35:05","http://concrefiber.com.br/dup-installer/OCT/","offline","malware_download","doc|emotet|epoch2|heodo","concrefiber.com.br","191.6.208.198","28299","BR" "2020-08-14 15:30:07","https://novaerahost.com.br/wp-includes/lm/5e64jko162m/chd58807440imv7s7iayebhxa/","offline","malware_download","doc|emotet|epoch2|heodo","novaerahost.com.br","191.6.210.79","28299","BR" "2020-08-14 15:29:07","http://andreortega.com/erros/browse/8xyfr7g9n4we/lf4uw0817197662814yffxd66tsl6q0nvpm/","offline","malware_download","doc|emotet|epoch2|heodo","andreortega.com","191.6.210.241","28299","BR" "2020-08-14 13:47:20","http://arsan.com.br/img_b2w/jstgflap98/","offline","malware_download","emotet|epoch3|exe|heodo","arsan.com.br","177.12.171.111","28299","BR" "2020-08-14 12:34:14","https://www.duosite.com.br/host/available-1e2orfx09r-qoa5lo/guarded-area/g41s-wv72943tvu/","offline","malware_download","doc|emotet|epoch1|heodo","www.duosite.com.br","191.6.210.76","28299","BR" "2020-08-14 11:34:24","http://assecon.com.br/novoassecon/r4zqp-tmyr-910/","offline","malware_download","doc|emotet|epoch3|Heodo","assecon.com.br","191.6.209.82","28299","BR" "2020-08-14 05:12:05","http://randradeseguros.com.br/produtos/Scan/zzbxnykkg7/","offline","malware_download","doc|emotet|epoch2|Heodo","randradeseguros.com.br","177.12.170.41","28299","BR" "2020-08-14 03:11:36","http://jcmanalitica.com.br/arquivos/LLC/","offline","malware_download","doc|emotet|epoch2|Heodo","jcmanalitica.com.br","191.6.212.190","28299","BR" "2020-08-14 01:56:05","http://riovibe.com.br/2009/yb4x9kfr-tv4t-567/","offline","malware_download","doc|emotet|epoch3|Heodo","riovibe.com.br","191.6.208.46","28299","BR" "2020-08-13 22:50:28","http://sinaiinformatica.com.br/webfonts/closed_disk/test_warehouse/hXCRq_jk7JuwN3/","offline","malware_download","doc|emotet|epoch1|Heodo","sinaiinformatica.com.br","191.6.210.180","28299","BR" "2020-08-13 22:07:06","https://www.compreautocaminhoes.com.br/css/soi50769qxk67l9_wqe9n_module/interior_warehouse/4827997482_Nqtf5OLs6L/","offline","malware_download","doc|emotet|epoch1|Heodo","www.compreautocaminhoes.com.br","191.6.208.141","28299","BR" "2020-08-13 15:25:06","http://serkell.com.br/JUNIOR/protected_box/individual_forum/4508612_3XJAIEWe/","offline","malware_download","doc|emotet|epoch1|Heodo","serkell.com.br","191.6.209.234","28299","BR" "2020-08-13 14:59:05","http://aplicengenharia.com.br/img/closed_module/additional_space/duxdb_s7080836/","offline","malware_download","doc|emotet|epoch1|Heodo","aplicengenharia.com.br","187.1.136.123","28299","BR" "2020-08-13 13:51:35","https://www.novaes.com.br/files/private_6238276591673_7OtVJajZ7R/external_profile/mGdT0cV7vt_khogq4aK/","offline","malware_download","doc|emotet|epoch1|Heodo","www.novaes.com.br","191.6.208.50","28299","BR" "2020-08-13 13:15:22","https://mrveggy.com/erros/Busgh63a1960/","offline","malware_download","emotet|epoch3|exe|heodo","mrveggy.com","177.12.171.254","28299","BR" "2020-08-13 08:04:23","http://stechman.com.br/afm/fMm958/","offline","malware_download","emotet|epoch1|exe|heodo","stechman.com.br","191.6.211.15","28299","BR" "2020-08-13 06:53:25","http://somaengenharia.com/fancybox/jmkzek-2khuq-175/","offline","malware_download","doc|emotet|epoch3|Heodo","somaengenharia.com","191.6.211.49","28299","BR" "2020-08-13 03:48:07","http://opiscineiro.com.br/wp-snapshots/browse/a9lxkkimk/","offline","malware_download","doc|emotet|epoch2|heodo","opiscineiro.com.br","191.6.213.106","28299","BR" "2020-08-13 03:10:40","https://www.actacomunicacao.com.br/provisorio/Scan/orhf9h/","offline","malware_download","doc|emotet|epoch2|heodo","www.actacomunicacao.com.br","191.6.222.144","28299","BR" "2020-08-12 22:24:58","https://rtisistemas.com.br/jdetsob/iwdkq-0m-464/","offline","malware_download","doc|emotet|epoch3|Heodo","rtisistemas.com.br","191.6.211.44","28299","BR" "2020-08-12 22:24:49","http://somaengenharia.com/fancybox/Mmyhveds/","offline","malware_download","doc|emotet|epoch3|Heodo","somaengenharia.com","191.6.211.49","28299","BR" "2020-08-12 22:21:26","http://archmedia.com.br/Blog/invoice/","offline","malware_download","doc|emotet|epoch2|heodo","archmedia.com.br","191.6.208.237","28299","BR" "2020-08-12 20:44:05","https://comunicacaovertical.com.br/agencia/bvqS/","offline","malware_download","doc|emotet|epoch3|Heodo","comunicacaovertical.com.br","191.6.212.159","28299","BR" "2020-08-12 20:28:35","http://gigawebtecnologia.com.br/bkp/gn9w5pp4k/","offline","malware_download","doc|emotet|epoch2|heodo","gigawebtecnologia.com.br","191.6.213.122","28299","BR" "2020-08-12 19:39:29","https://ceramicaburguina.com.br/Backup_Sistemas/fdVlmfyW/","offline","malware_download","doc|emotet|epoch3|Heodo","ceramicaburguina.com.br","191.6.212.61","28299","BR" "2020-08-12 19:38:54","http://crupie.com.br/teste/NLC/","offline","malware_download","doc|emotet|epoch3|Heodo","crupie.com.br","187.1.136.118","28299","BR" "2020-08-12 18:39:36","http://bhar.com.br/caurina/lm/v8866700211omw16zh1h9f6h/","offline","malware_download","doc|emotet|epoch2|heodo","bhar.com.br","191.6.210.176","28299","BR" "2020-08-12 18:16:05","http://facanha.com.br/temp/invoice/z427011630ybr2p7hk58yxppo/","offline","malware_download","doc|emotet|epoch2|heodo","facanha.com.br","191.6.208.15","28299","BR" "2020-08-12 15:39:37","https://www.ajwebsites.com.br/webcalendar-master/bz8v3mgwpaxpw-xnkgi3uh-sector/interior-area/38405765292-NZZdRZpQ4YtH/","offline","malware_download","doc|emotet|epoch1|heodo","www.ajwebsites.com.br","187.1.136.128","28299","BR" "2020-08-12 15:26:15","http://concrefiber.com.br/dup-installer/statement/","offline","malware_download","doc|emotet|epoch2|heodo","concrefiber.com.br","191.6.208.198","28299","BR" "2020-08-12 15:22:05","http://andreortega.com/erros/9o9jvmr8315552613se1k00w1drei/","offline","malware_download","doc|emotet|epoch2|heodo","andreortega.com","191.6.210.241","28299","BR" "2020-08-12 15:08:20","https://www.duosite.com.br/host/tkUdobVH/","offline","malware_download","doc|emotet|epoch3|Heodo","www.duosite.com.br","191.6.210.76","28299","BR" "2020-08-12 11:38:23","http://gersonbranco.com.br/bin/gS/","offline","malware_download","doc|emotet|epoch3|Heodo","gersonbranco.com.br","187.1.137.27","28299","BR" "2020-08-12 06:47:05","http://localnet.srv.br/WJVwDSQQzP/whriB/","offline","malware_download","doc|emotet|epoch3|Heodo","localnet.srv.br","187.1.137.116","28299","BR" "2020-08-11 22:36:35","http://rmonline.com.br/jamaica/common-array/3401642-cvAz5EyEEaaPOiK-profile/6109715-flKyLTMwefqNwgG/","offline","malware_download","doc|emotet|epoch1|heodo","rmonline.com.br","191.6.210.95","28299","BR" "2020-08-11 21:40:09","https://www.compreautocaminhoes.com.br/erros/common-205872403924-K2MLuks9EFjEx/verifiable-space/h04qbdb2dy0wkl2s-30v1x/","offline","malware_download","doc|emotet|epoch1|heodo","www.compreautocaminhoes.com.br","191.6.208.141","28299","BR" "2020-08-11 11:23:07","http://aplicengenharia.com.br/img/DOC/","offline","malware_download","doc|emotet|epoch2|heodo","aplicengenharia.com.br","187.1.136.123","28299","BR" "2020-08-11 08:30:08","http://idealli.com.br/vianna/personal_module/corporate_forum/14uphnctquaa0qby_w0tx9ywwz/","offline","malware_download","doc|emotet|epoch1|heodo","idealli.com.br","191.6.210.113","28299","BR" "2020-08-11 07:25:08","http://larangeira.com/www/statement/w922804192375452419s2leeltff0qx44wi/","offline","malware_download","doc|emotet|epoch2|heodo","larangeira.com","191.6.208.58","28299","BR" "2020-08-11 07:15:05","http://managersoft.com.br/new/Overview/v977476751232pk3dkvj197efa9fpqmfhy/","offline","malware_download","doc|emotet|epoch2|heodo","managersoft.com.br","191.6.222.112","28299","BR" "2020-08-10 23:42:07","https://www.novaes.com.br/admin/closed_tpc2xjdr7wg32_2jby822im9m/ioYNCf_M50cMLmqizH6_forum/2942338_2LaZItEhCOR/","offline","malware_download","doc|emotet|epoch1|heodo","www.novaes.com.br","191.6.208.50","28299","BR" "2020-08-10 23:25:08","http://paisefilhossm.com.br/promocao/FILE/dmu8lb02/","offline","malware_download","doc|emotet|epoch2|heodo","paisefilhossm.com.br","177.12.171.177","28299","BR" "2020-08-10 23:18:18","http://ipolymer.com.br/wp-admin/zirl02193/","offline","malware_download","emotet|epoch3|exe|Heodo","ipolymer.com.br","187.1.137.73","28299","BR" "2020-08-10 20:13:05","https://www.actacomunicacao.com.br/provisorio/docs/mq57mhq07gy/","offline","malware_download","doc|emotet|epoch2|heodo","www.actacomunicacao.com.br","191.6.222.144","28299","BR" "2020-08-10 20:05:07","https://udon.com.br/_0LD/uvor1c_rc5tkhqsxfsukx_dj_e0v2epitz8jwgi35/individual_182838094691_p3IBMVfsOxDaQG/elj_zzy3tv556/","offline","malware_download","doc|emotet|epoch1|heodo","udon.com.br","191.6.208.24","28299","BR" "2020-08-10 17:48:09","https://uptechnology.com.br/guejv/xzyd5646181399gkeh1pri6/","offline","malware_download","doc|emotet|epoch2|heodo","uptechnology.com.br","191.6.223.171","28299","BR" "2020-08-10 17:10:26","http://rmonline.com.br/jamaica/open_array/verifiable_forum/r9nyv_us467tv8/","offline","malware_download","doc|emotet|epoch1|heodo","rmonline.com.br","191.6.210.95","28299","BR" "2020-08-10 16:49:07","http://bhar.com.br/caurina/DOC/","offline","malware_download","doc|emotet|epoch2|heodo","bhar.com.br","191.6.210.176","28299","BR" "2020-08-10 16:02:09","https://ceramicaburguina.com.br/Backup_Sistemas/attachments/8lv336uz/","offline","malware_download","doc|emotet|epoch2|heodo","ceramicaburguina.com.br","191.6.212.61","28299","BR" "2020-08-10 15:54:36","http://crupie.com.br/teste/balance/","offline","malware_download","doc|emotet|epoch2|heodo","crupie.com.br","187.1.136.118","28299","BR" "2020-08-10 15:23:25","http://facanha.com.br/temp/9bnczi2n4ds6n-22dzbc2i-ttxsEYl-oIBMiqaH0/additional-profile/512621-cSNv9VgC4aAvg6/","offline","malware_download","doc|emotet|epoch1|heodo","facanha.com.br","191.6.208.15","28299","BR" "2020-08-10 14:39:17","http://andreortega.com/erros/nt_ozq2y_k6s88xxcau/","offline","malware_download","emotet|epoch2|exe|heodo","andreortega.com","191.6.210.241","28299","BR" "2020-08-10 13:18:09","http://concrefiber.com.br/dup-installer/yd-9vgs-128/","offline","malware_download","doc|Emotet|epoch3|Heodo","concrefiber.com.br","191.6.208.198","28299","BR" "2020-08-10 11:45:08","https://www.ajwebsites.com.br/webcalendar-master/0391294444_Gd62Vm3_zone/54956073751_bfGg8IRha6EySbj_portal/155855_eb362ak/","offline","malware_download","doc|emotet|epoch1|heodo","www.ajwebsites.com.br","187.1.136.128","28299","BR" "2020-08-10 11:16:06","http://altwebsite.com.br/allan/DOC/gtc0o44up/","offline","malware_download","doc|emotet|epoch2|heodo","altwebsite.com.br","191.6.210.36","28299","BR" "2020-08-09 22:32:43","http://briffe.com.br/-/97429/ag0o2rz/fe0e02405426491588mi2esugoa1/","offline","malware_download","doc|emotet|epoch2|Heodo","briffe.com.br","191.6.208.26","28299","BR" "2020-08-08 06:08:06","http://mrveggy.com/erros/private_0276053_qFlkBH/test_6mtph_rktg3/642861349_vR4HPOmHkD1FL7Q/","offline","malware_download","doc|emotet|epoch1","mrveggy.com","177.12.171.254","28299","BR" "2020-08-07 18:48:07","http://localnet.srv.br/WJVwDSQQzP/sites/p980529620229uweod205hyzmilh/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","localnet.srv.br","187.1.137.116","28299","BR" "2020-08-07 17:05:16","http://assecon.com.br/novoassecon/lm/jszh1lb8/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","assecon.com.br","191.6.209.82","28299","BR" "2020-08-07 16:38:35","http://caixasacusticasparizotto.com.br/sitevelho/28cha-syw-45116/","offline","malware_download","doc|emotet|epoch3|Heodo|QuakBot","caixasacusticasparizotto.com.br","177.12.171.254","28299","BR" "2020-08-07 16:23:35","http://cacildavelasco.com.br/livros/sznmRqpuf1_nAUSx38mYvqc_box/6yovcsey6048o_m8ybbupqr08_area/6129126905906_pGSPeKgEI0zC/","offline","malware_download","doc|emotet|epoch1|heodo|QuakBot","cacildavelasco.com.br","191.6.208.132","28299","BR" "2020-08-07 15:32:04","http://cequel.com.br/blog/sites/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","cequel.com.br","177.12.171.157","28299","BR" "2020-08-07 13:53:39","http://comunicacaovertical.com.br/agencia/cTNJNsnhz/","offline","malware_download","doc|emotet|epoch3","comunicacaovertical.com.br","191.6.212.159","28299","BR" "2020-08-07 12:18:36","https://comunicacaovertical.com.br/agencia/cTNJNsnhz/","offline","malware_download","doc|emotet|epoch3|Heodo|QuakBot","comunicacaovertical.com.br","191.6.212.159","28299","BR" "2020-08-07 11:43:09","https://rtisistemas.com.br/jdetsob/available_zone/close_profile/YWYLc85PewYM_2Hi0d6K10gzGg/","offline","malware_download","doc|emotet|epoch1|heodo|QuakBot","rtisistemas.com.br","191.6.211.44","28299","BR" "2020-08-07 09:56:07","https://mrveggy.com/erros/private_0276053_qFlkBH/test_6mtph_rktg3/642861349_vR4HPOmHkD1FL7Q/","offline","malware_download","doc|emotet|epoch1|heodo|QuakBot","mrveggy.com","177.12.171.254","28299","BR" "2020-08-07 09:48:35","http://intere.com.br/erros/invoice/lzitio646lyp/k6618015337841238n2ggnydkke3njxk6/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","intere.com.br","187.1.136.14","28299","BR" "2020-08-07 01:28:05","http://actacomunicacao.com.br/provisorio/221386537620361/","offline","malware_download","doc|emotet|epoch2","actacomunicacao.com.br","191.6.222.144","28299","BR" "2020-08-07 01:25:39","http://www.novaes.com.br/processo/of33d2_r26rfmlrk7pphmwx_disk/jyzk5LmQ4e_EcLlrqQ9e_23gzy_xdgbb1nba/2fiib91_35xxxx7y/","offline","malware_download","doc|emotet|epoch1","www.novaes.com.br","191.6.208.50","28299","BR" "2020-08-07 00:47:35","http://idealli.com.br/vianna/lm/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","idealli.com.br","191.6.210.113","28299","BR" "2020-08-06 23:16:34","http://meulocal.com.br/suspend-page/eTrac/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","meulocal.com.br","191.6.210.89","28299","BR" "2020-08-06 19:12:10","http://managersoft.com.br/new/multifunctional-48786803-L5qcxLyUmK64K/individual-space/51394296016593-KqAaVaxCa/","offline","malware_download","doc|emotet|epoch1|Heodo","managersoft.com.br","191.6.222.112","28299","BR" "2020-08-06 17:23:07","https://www.novaes.com.br/processo/of33d2_r26rfmlrk7pphmwx_disk/jyzk5LmQ4e_EcLlrqQ9e_23gzy_xdgbb1nba/2fiib91_35xxxx7y/","offline","malware_download","doc|emotet|epoch1|heodo|QuakBot","www.novaes.com.br","191.6.208.50","28299","BR" "2020-08-06 17:14:06","http://opiscineiro.com.br/wp-snapshots/available_53126350773_TuKgOaM1/open_forum/pvNCSlx_3u3deHJN1jcL/","offline","malware_download","doc|emotet|epoch1|heodo","opiscineiro.com.br","191.6.213.106","28299","BR" "2020-08-06 17:02:05","http://paisefilhossm.com.br/promocao/a014bd8/fqxdmu870398725430ojswlrmc2/","offline","malware_download","doc|emotet|epoch2|heodo","paisefilhossm.com.br","177.12.171.177","28299","BR" "2020-08-06 16:22:36","http://rmonline.com.br/jamaica/bqrN56qPhX-EskndK6qixuD-box/additional-area/fxbo-2156u0s75t3/","offline","malware_download","doc|emotet|epoch1|heodo","rmonline.com.br","191.6.210.95","28299","BR" "2020-08-06 16:17:04","http://riovibe.com.br/2009/Admin/esp/","offline","malware_download","doc|emotet|epoch2|heodo","riovibe.com.br","191.6.208.46","28299","BR" "2020-08-06 14:08:06","https://udon.com.br/_0LD/private-3h-pvghfj6mys0ujp/verifiable-forum/iy2f98myvcaa-uw9125ys/","offline","malware_download","doc|emotet|epoch1|heodo","udon.com.br","191.6.208.24","28299","BR" "2020-08-06 13:46:05","http://schenckel.com.br/covid19/statement/","online","malware_download","doc|emotet|epoch2|heodo","schenckel.com.br","191.6.208.242","28299","BR" "2020-08-06 13:27:12","http://serkell.com.br/JUNIOR/eTrac/o5kak87381271633514cjh39d03erkg9242gfqp0/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","serkell.com.br","191.6.209.234","28299","BR" "2020-08-06 12:43:06","http://sinaiinformatica.com.br/webfonts/Scan/q8v22eqcv2d/j227443314do9t1zeo2bim5byex/","offline","malware_download","doc|emotet|epoch2|heodo","sinaiinformatica.com.br","191.6.210.180","28299","BR" "2020-08-06 11:30:06","http://superimagemdigital.com/admin/img/multifunctional_box/test_forum/6k8g5ejwq3a3y2_98sy66t8t40st/","offline","malware_download","doc|emotet|epoch1|heodo","superimagemdigital.com","187.1.138.172","28299","BR" "2020-08-06 04:45:26","http://megabytte.com.br/bloqueio/7w3vyaf4l/jrvlpx9086899693089v30lk5k8r3cz64y2n72iswe/","offline","malware_download","doc|emotet|epoch2|heodo","megabytte.com.br","191.6.210.215","28299","BR" "2020-08-06 04:31:09","https://www.actacomunicacao.com.br/provisorio/221386537620361/","offline","malware_download","doc|emotet|epoch2|heodo","www.actacomunicacao.com.br","191.6.222.144","28299","BR" "2020-08-03 03:36:54","http://houseci.com/js/multifunctional_section/close_forum/89ohgx_0v18u7/","offline","malware_download","doc|emotet|epoch1|Heodo","houseci.com","191.6.213.132","28299","BR" "2020-08-03 03:36:34","http://guarany.net/banner_tm/protected-resource/corporate-forum/moff6mnfkz0-ss825/","offline","malware_download","doc|emotet|epoch1|Heodo","guarany.net","191.6.211.41","28299","BR" "2020-08-03 03:35:36","http://atelierbrasilia.com/site/protected_afcq880g7_8vnnmjyggjf4ci5i/guarded_uey62f6poqepzzr_6s0d9/l9c2t_416s2s9u9tsuy/","offline","malware_download","doc|emotet|epoch1|Heodo","atelierbrasilia.com","177.12.170.31","28299","BR" "2020-07-31 23:01:09","http://ipirangaonline.com.br/erros/multifunctional_M3zPwbk_TuCHw29ey/verified_6pb_uxblj70mfjxoeuq/pDt1CCILA_lr6qp9m0Jnrh8/","offline","malware_download","doc|Emotet|epoch1|Heodo","ipirangaonline.com.br","187.1.136.152","28299","BR" "2020-07-31 22:29:36","http://ruateresaonline.com.br/shell/87899492382719327/b61835239988217707nfiouvxbawl9v671nnlr5/","offline","malware_download","doc|emotet|epoch2|heodo","ruateresaonline.com.br","191.6.210.106","28299","BR" "2020-07-31 22:03:06","http://riovibe.com.br/2009/esp/ktixqevc2ru/","offline","malware_download","doc|emotet|epoch2|heodo","riovibe.com.br","191.6.208.46","28299","BR" "2020-07-31 20:53:04","http://enosso.com.br/curso/esf280go2ad/mb92w075027377984q5834xkfxs/","offline","malware_download","doc|emotet|epoch2|heodo","enosso.com.br","191.6.210.214","28299","BR" "2020-07-31 14:38:08","http://paisefilhossm.com.br/promocao/58779418690509/lcl8f5/","offline","malware_download","doc|emotet|epoch2|heodo","paisefilhossm.com.br","177.12.171.177","28299","BR" "2020-07-31 11:06:06","https://comunicacaovertical.com.br/jj/Document/954fn1/l3299l7887762526239wseez5y78wdsth6v6kqrg/","offline","malware_download","doc|emotet|epoch2|Heodo","comunicacaovertical.com.br","191.6.212.159","28299","BR" "2020-07-31 07:00:36","http://duosite.com.br/host/1pot-cmh-08014/","offline","malware_download","doc|emotet|epoch3","duosite.com.br","191.6.210.76","28299","BR" "2020-07-31 06:21:16","http://meulocal.com.br/suspend-page/0e_wt5bq_ekn/","offline","malware_download","emotet|epoch2|exe|heodo","meulocal.com.br","191.6.210.89","28299","BR" "2020-07-31 00:58:06","https://rtisistemas.com.br/jdetsob/GANd/","offline","malware_download","doc|emotet|epoch3|Heodo","rtisistemas.com.br","191.6.211.44","28299","BR" "2020-07-31 00:21:07","https://www.duosite.com.br/host/1pot-cmh-08014/","offline","malware_download","doc|emotet|epoch3|Heodo","www.duosite.com.br","191.6.210.76","28299","BR" "2020-07-30 23:12:07","http://managersoft.com.br/new/wmhf-dy-251/","offline","malware_download","doc|emotet|epoch3|Heodo","managersoft.com.br","191.6.222.112","28299","BR" "2020-07-30 16:56:06","http://bemnessa.com.br/erros/multifunctional_zone/guarded_050947748940_peHQ6sGSipjM/npv_s0u3yv14689w5/","offline","malware_download","doc|emotet|epoch1|Heodo","bemnessa.com.br","187.1.136.106","28299","BR" "2020-07-30 16:55:08","http://stechman.com.br/afm/3s-epxi-43/","offline","malware_download","doc|emotet|epoch3|Heodo","stechman.com.br","191.6.211.15","28299","BR" "2020-07-30 16:28:07","http://clinsaobento.com.br/Biblioteca_D/967506_CPEuTmDwki_module/5qrGll4R_K6afSvLLd1PLgd_area/62511521024_pKMvwVHCG/","offline","malware_download","doc|emotet|epoch1|Heodo","clinsaobento.com.br","191.6.222.31","28299","BR" "2020-07-30 10:59:05","http://randradeseguros.com.br/produtos/QeDYt/","offline","malware_download","doc|emotet|epoch3|Heodo","randradeseguros.com.br","177.12.170.41","28299","BR" "2020-07-29 23:25:19","http://atelierbrasilia.com/site/ja_xek8_7k/","offline","malware_download","emotet|epoch2|exe|heodo","atelierbrasilia.com","177.12.170.31","28299","BR" "2020-07-29 23:01:08","http://briffe.com.br/-/private_array/additional_2033180068_bNyecms6j/6t687qk0c484rm_21s14x17v58/","offline","malware_download","doc|emotet|epoch1|Heodo","briffe.com.br","191.6.208.26","28299","BR" "2020-07-29 21:45:08","http://bmfestas.com.br/wp-includes/u7j4k8pt-w7o-293/","offline","malware_download","doc|emotet|epoch3|Heodo","bmfestas.com.br","177.12.171.254","28299","BR" "2020-07-29 20:29:35","http://ipirangaonline.com.br/erros/90vuv55-glioy-6317/","offline","malware_download","doc|emotet|epoch3|Heodo","ipirangaonline.com.br","187.1.136.152","28299","BR" "2020-07-29 20:17:05","http://houseci.com/js/y5jt1v9-2971-13/","offline","malware_download","doc|emotet|epoch3|Heodo","houseci.com","191.6.213.132","28299","BR" "2020-07-29 20:09:07","http://ruateresaonline.com.br/shell/j5-saawm-22120/","offline","malware_download","doc|emotet|epoch3|Heodo","ruateresaonline.com.br","191.6.210.106","28299","BR" "2020-07-29 14:59:44","http://guarany.net/banner_tm/IUI2890/","offline","malware_download","emotet|epoch1|exe|Heodo","guarany.net","191.6.211.41","28299","BR" "2020-07-29 11:40:19","http://idealli.com.br/vianna/XOel/","offline","malware_download","doc|emotet|epoch3|Heodo","idealli.com.br","191.6.210.113","28299","BR" "2020-07-29 06:36:35","http://intere.com.br/erros/trdodu31307815/","offline","malware_download","emotet|epoch3|exe|Heodo","intere.com.br","187.1.136.14","28299","BR" "2020-07-28 23:34:44","https://rtisistemas.com.br/jdetsob/Ov3a8106w4g7x17030547/","offline","malware_download","emotet|epoch3|exe|Heodo","rtisistemas.com.br","191.6.211.44","28299","BR" "2020-07-28 16:48:07","http://gersonbranco.com.br/bin/esp/","offline","malware_download","doc|emotet|epoch2|Heodo","gersonbranco.com.br","187.1.137.27","28299","BR" "2020-07-28 11:22:36","http://bemnessa.com.br/erros/zSrnnYcu/","offline","malware_download","doc|emotet|epoch3|Heodo","bemnessa.com.br","187.1.136.106","28299","BR" "2020-07-28 05:51:06","https://mrveggy.com/erros/tvESATf/","offline","malware_download","doc|emotet|epoch3|Heodo","mrveggy.com","177.12.171.254","28299","BR" "2020-07-28 02:23:07","http://randradeseguros.com.br/produtos/5wpuh-ztznh-474080/","offline","malware_download","doc|emotet|epoch3|Heodo","randradeseguros.com.br","177.12.170.41","28299","BR" "2020-07-27 20:51:24","http://assecon.com.br/novoassecon/balance/","offline","malware_download","doc|emotet|epoch2|Heodo","assecon.com.br","191.6.209.82","28299","BR" "2020-07-27 19:54:07","http://bmfestas.com.br/wp-includes/578297785-uGNslLBRvB-module/test-warehouse/thy79qo-160uty772v/","offline","malware_download","doc|emotet|epoch1|heodo","bmfestas.com.br","177.12.171.254","28299","BR" "2020-07-27 19:48:42","http://houseci.com/js/bP231430/","offline","malware_download","emotet|epoch1|exe|Heodo","houseci.com","191.6.213.132","28299","BR" "2020-07-27 19:11:06","http://briffe.com.br/-/9200902_PPHS8oigs_array/verifiable_space/SfOxx_ftnNp23eca/","offline","malware_download","doc|emotet|epoch1|Heodo","briffe.com.br","191.6.208.26","28299","BR" "2020-07-27 19:01:34","http://caixasacusticasparizotto.com.br/sitevelho/jmzhv-gf7-565215/","offline","malware_download","doc|emotet|epoch3|Heodo","caixasacusticasparizotto.com.br","177.12.171.254","28299","BR" "2020-07-27 18:46:09","http://cacildavelasco.com.br/livros/open-zone/guarded-forum/U1VRVj4JyKu-7f7H8kIwc1hp/","offline","malware_download","doc|emotet|epoch1|heodo","cacildavelasco.com.br","191.6.208.132","28299","BR" "2020-07-27 17:38:12","http://cequel.com.br/blog/zmer29vomxl/","offline","malware_download","doc|emotet|epoch2|Heodo","cequel.com.br","177.12.171.157","28299","BR" "2020-07-27 16:09:10","http://studioworks.com.br/img_temp/eTrac/6zuyd1h0kf/q5ed64607f6hg7pi8ttrhdq8zd5/","offline","malware_download","doc|emotet|epoch2|heodo","studioworks.com.br","191.6.210.81","28299","BR" "2020-07-27 15:37:22","http://atelierbrasilia.com/site/xt_8d_o1mo/","offline","malware_download","emotet|epoch2|exe|Heodo","atelierbrasilia.com","177.12.170.31","28299","BR" "2020-07-27 12:11:21","http://gigawebtecnologia.com.br/bkp/report/45y059856683070f82hatrr5dvtg6ag/","offline","malware_download","doc|emotet|epoch2|heodo","gigawebtecnologia.com.br","191.6.213.122","28299","BR" "2020-07-27 12:08:07","http://ipirangaonline.com.br/erros/cerrado/6zTx_2F4u4Tul0_caja/0qaq7_ydg1t78ij59q5s/6382207484_OdDD4Rrj2ZSrs/","offline","malware_download","doc|emotet|epoch1|heodo","ipirangaonline.com.br","187.1.136.152","28299","BR" "2020-07-27 10:19:13","http://ruateresaonline.com.br/shell/sites/1qqxmgx1ceqd/","offline","malware_download","doc|emotet|epoch2|heodo","ruateresaonline.com.br","191.6.210.106","28299","BR" "2020-07-27 09:39:05","http://arsan.com.br/img_b2w/browse/eie3gal7wpm/gss7048832003927605618l5ehus9fmmpgs81/","offline","malware_download","doc|emotet|epoch2|heodo","arsan.com.br","177.12.171.111","28299","BR" "2020-07-23 00:22:06","http://gersonbranco.com.br/bin/c6dfz19c-vr42-766437/","offline","malware_download","doc|Emotet|epoch3|Heodo","gersonbranco.com.br","187.1.137.27","28299","BR" "2020-07-22 21:29:36","https://www.ajwebsites.com.br/testealbum/closed-module/security-1kyji9qw0-pushq5zinu/849173335255-roFK8rw/","offline","malware_download","doc|emotet|epoch1|Heodo","www.ajwebsites.com.br","187.1.136.128","28299","BR" "2020-07-22 21:23:36","http://altwebsite.com.br/allan/common_section/gwc9t3f88me9r66_sg3_area/9g9mn825o_v6wzz219w13/","offline","malware_download","doc|emotet|epoch1|heodo","altwebsite.com.br","191.6.210.36","28299","BR" "2020-07-22 20:30:20","http://cacildavelasco.com.br/livros/protected-sector/special-warehouse/da48b7scg91bnl-2t75u9us759/","offline","malware_download","doc|emotet|epoch1|heodo","cacildavelasco.com.br","191.6.208.132","28299","BR" "2020-07-22 20:15:37","https://comunicacaovertical.com.br/jj/common_array/additional_2q50qh7h48te_21w0jvy2/worftfxmtm_u5x708y/","offline","malware_download","doc|emotet|epoch1|heodo","comunicacaovertical.com.br","191.6.212.159","28299","BR" "2020-07-22 18:27:35","http://enosso.com.br/curso/7184540780/7jol2d67kf1x/","offline","malware_download","doc|emotet|epoch2|heodo","enosso.com.br","191.6.210.214","28299","BR" "2020-07-20 15:44:03","https://gibelarmino.com.br/wp-snapshots/swift//","offline","malware_download","doc|emotet|epoch2|Heodo","gibelarmino.com.br","187.1.136.74","28299","BR" "2020-07-20 13:49:06","https://gibelarmino.com.br/wp-snapshots/swift/","offline","malware_download","doc|emotet|epoch2|heodo","gibelarmino.com.br","187.1.136.74","28299","BR" "2020-05-26 17:22:03","https://renatoraquetes.com.br/fmqlfcfvucld/51240675/Aufhebung_51240675_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","renatoraquetes.com.br","187.1.137.69","28299","BR" "2020-05-26 12:08:29","https://renatoraquetes.com.br/fmqlfcfvucld/76974625/Aufhebung_76974625_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","renatoraquetes.com.br","187.1.137.69","28299","BR" "2020-05-15 14:13:06","http://alfabrasil.com.br/wp-thennes/444444.png","offline","malware_download","exe|Qakbot|Quakbot|spx120","alfabrasil.com.br","177.12.171.184","28299","BR" "2020-05-01 01:02:14","https://tapss.com.br/wp-content/uploads/2020/04/uqwra/ServiceContractAgreement_33017719_04292020.zip*","offline","malware_download","Qakbot|qbot|spx109|zip","tapss.com.br","177.12.171.184","28299","BR" "2020-05-01 01:02:09","https://tapss.com.br/wp-content/uploads/2020/04/uqwra/ServiceContractAgreement_33017719_04292020.zip","offline","malware_download","Qakbot|qbot|spx109|zip","tapss.com.br","177.12.171.184","28299","BR" "2020-05-01 01:01:56","https://tapss.com.br/wp-content/uploads/2020/04/uqwra/ServiceContractAgreement_29767469_04292020.zip","offline","malware_download","Qakbot|qbot|spx109|zip","tapss.com.br","177.12.171.184","28299","BR" "2020-05-01 01:01:19","https://tapss.com.br/wp-content/uploads/2020/04/uqwra/88570/ServiceContractAgreement_88570_04292020.zip","offline","malware_download","Qakbot|qbot|spx109|zip","tapss.com.br","177.12.171.184","28299","BR" "2020-05-01 01:00:43","https://tapss.com.br/wp-content/uploads/2020/04/uqwra/4628640/ServiceContractAgreement_4628640_04292020.zip","offline","malware_download","Qakbot|qbot|spx109|zip","tapss.com.br","177.12.171.184","28299","BR" "2020-04-30 15:00:09","https://tapss.com.br/wp-content/uploads/2020/04/uqwra/ServiceContractAgreement_679250639_04292020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","tapss.com.br","177.12.171.184","28299","BR" "2020-01-28 13:44:45","http://www.latinigroup.com/bin/common_array/common_array/verifiable_area/rhAKj_2dggKGqw4s3w/","offline","malware_download","doc|emotet|epoch1|Heodo","www.latinigroup.com","177.12.171.254","28299","BR" "2020-01-28 07:17:05","http://fabrani.com.br/wp-content/jt-vui-07760/","offline","malware_download","doc|emotet|epoch3|heodo","fabrani.com.br","191.6.223.186","28299","BR" "2020-01-27 21:23:40","http://postospflug.com.br/ymaeut/svpq97ia5uyj3rgi-5nnii3ftvheo-nf8-dag72/external-portal/3894603-OTYycOhFLSF/","offline","malware_download","doc|emotet|epoch1|Heodo","postospflug.com.br","191.6.222.8","28299","BR" "2020-01-24 09:34:34","http://fabrani.com.br/wp-content/public/1xnue1y/hbjgk-4618426981-74-vt46k5i9-hr0zpzgy6/","offline","malware_download","doc|emotet|epoch2|heodo","fabrani.com.br","191.6.223.186","28299","BR" "2020-01-24 01:55:06","http://www.latinigroup.com/bin/zihf3k/49is8co-8922-79554-lz3g4tnop9z-vrvr3/","offline","malware_download","doc|emotet|epoch2|heodo","www.latinigroup.com","177.12.171.254","28299","BR" "2020-01-23 07:59:17","http://cotimes-france.org/wp-includes/open-resource/external-o45jg9oqf-ibos4bmmyl/6m84ti-0lqwnKNNn/","offline","malware_download","doc|emotet|epoch1|Heodo","cotimes-france.org","187.1.138.99","28299","BR" "2020-01-21 20:16:07","http://www.latinigroup.com/bin/lm/dkz9q6gw/","offline","malware_download","doc|emotet|epoch2|heodo","www.latinigroup.com","177.12.171.254","28299","BR" "2020-01-21 05:40:05","http://infoteccomputadores.com/images/Document/lesw5ucmpbj/","offline","malware_download","doc|emotet|epoch2|heodo","infoteccomputadores.com","191.6.208.20","28299","BR" "2020-01-17 00:40:17","http://ghostdesigners.com.br/authenticar/1045480296181666/bqdki-9032-2340158-fawzrglqmk2-hura/","offline","malware_download","doc|emotet|epoch2|Heodo","ghostdesigners.com.br","187.1.136.128","28299","BR" "2020-01-16 23:58:12","http://infoteccomputadores.com/images/BX3KQR7S5K/37wi01kq/pzk1ik-7434879-51682-8yboia5sj-1b5ev4fuwf26/","offline","malware_download","doc|emotet|epoch2|heodo","infoteccomputadores.com","191.6.208.20","28299","BR" "2020-01-16 22:28:16","http://topsystemautomacao.com.br/Produtos/parts_service/hewry8/","offline","malware_download","doc|emotet|epoch2|heodo","topsystemautomacao.com.br","187.1.138.172","28299","BR" "2020-01-14 14:15:07","http://opacriandoarte.com.br/wp-includes/zydjt6pxoua8/","offline","malware_download","doc|emotet|epoch2|heodo","opacriandoarte.com.br","177.12.171.138","28299","BR" "2020-01-14 01:16:08","http://ghostdesigners.com.br/senna/aPvJr/","offline","malware_download","doc|emotet|epoch3|heodo","ghostdesigners.com.br","187.1.136.128","28299","BR" "2020-01-14 00:50:05","http://infoteccomputadores.com/I2tec_Jap/Overview/nrmk71-48301523-560853524-hdo2pt1-2inzjvid7/","offline","malware_download","doc|emotet|epoch2|Heodo","infoteccomputadores.com","191.6.208.20","28299","BR" "2019-12-19 16:56:36","http://www.gruenbaum.com.br/wp-content/plugins/qtranslate/aa","offline","malware_download","","www.gruenbaum.com.br","191.6.222.137","28299","BR" "2019-12-19 16:56:33","http://www.gruenbaum.com.br/wp-content/plugins/qtranslate/3","offline","malware_download","","www.gruenbaum.com.br","191.6.222.137","28299","BR" "2019-12-19 16:56:31","http://www.gruenbaum.com.br/wp-content/plugins/qtranslate/2","offline","malware_download","","www.gruenbaum.com.br","191.6.222.137","28299","BR" "2019-12-19 16:56:28","http://www.gruenbaum.com.br/wp-content/plugins/qtranslate/1","offline","malware_download","","www.gruenbaum.com.br","191.6.222.137","28299","BR" "2019-12-19 00:40:06","http://ghostdesigners.com.br/senna/nS6TEkXRfL-rC0e6Z8CWNc-box/guarded-cloud/2659172096764-E5u6txmyhCVffFt/","offline","malware_download","doc|emotet|epoch1|Heodo","ghostdesigners.com.br","187.1.136.128","28299","BR" "2019-12-18 23:45:06","http://infoteccomputadores.com/i2test/balance/","offline","malware_download","doc|emotet|epoch2|heodo","infoteccomputadores.com","191.6.208.20","28299","BR" "2019-12-18 19:26:05","http://sarc-worldwide.com.br/erros/available_USNx_0Mw131QDJm093/pWarOfFNlg_zbEwlUh1Bqr7v2_portal/2vNt1CVkD1A_hylaa20ht/","offline","malware_download","doc|emotet|epoch1|Heodo","sarc-worldwide.com.br","177.12.171.183","28299","BR" "2019-12-13 01:46:11","http://dosafield.com.br/download/paclm/ohy2-91457-7441338-d7a5l1aguo-txbsf7/","offline","malware_download","doc|emotet|epoch2|heodo","dosafield.com.br","191.6.209.175","28299","BR" "2019-12-12 21:22:04","http://managersoft.com.br/adm_old/zhMhLoV/","offline","malware_download","doc|emotet|epoch3|heodo","managersoft.com.br","191.6.222.112","28299","BR" "2019-12-09 15:40:07","http://cleanpool.com.br/sotoqw/personal-array/open-profile/kkJdDiIAfYT-IL64aer8M5itxH/","offline","malware_download","doc|emotet|epoch1|Heodo","cleanpool.com.br","191.6.211.91","28299","BR" "2019-10-09 15:06:27","https://portadamente.com.br/wp-includes/lm/PpEGInZu/","offline","malware_download","doc|emotet|epoch2","portadamente.com.br","191.6.211.122","28299","BR" "2019-10-09 11:08:56","http://cetrab.org.br/wp-content/FILE/g6yqvtcruafc3zkp_d3nr9-321490176766/","offline","malware_download","doc|emotet|epoch2|Heodo","cetrab.org.br","177.12.168.246","28299","BR" "2019-10-07 14:21:31","http://nonnemacher.com.br/ptl/google.zip","offline","malware_download","","nonnemacher.com.br","191.6.210.110","28299","BR" "2019-09-19 05:30:07","http://nutricaoedesenvolvimento.com.br/2/pdf.exe","offline","malware_download","AgentTesla|exe","nutricaoedesenvolvimento.com.br","187.1.138.163","28299","BR" "2019-09-11 19:18:19","http://lmvadvogados.com.br/wp-content/upgrade/ezee.exe","offline","malware_download","AgentTesla","lmvadvogados.com.br","191.6.218.154","28299","BR" "2019-08-19 07:32:11","http://lmvadvogados.com.br/wp-content/themes/twentynineteen/sass/mixins/whe.exe","offline","malware_download","AgentTesla","lmvadvogados.com.br","191.6.218.154","28299","BR" "2019-08-19 07:32:08","http://lmvadvogados.com.br/wp-content/themes/twentynineteen/sass/mixins/whe.doc","offline","malware_download","","lmvadvogados.com.br","191.6.218.154","28299","BR" "2019-07-24 17:13:03","http://lmvadvogados.com.br/wp-content/uploads/elementor/whee.exe","offline","malware_download","exe","lmvadvogados.com.br","191.6.218.154","28299","BR" "2019-07-09 11:24:08","http://lmvadvogados.com.br/wp-content/uploads/elementor/jiz.exe","offline","malware_download","exe","lmvadvogados.com.br","191.6.218.154","28299","BR" "2019-07-09 11:24:07","http://lmvadvogados.com.br/wp-content/uploads/elementor/tur.exe","offline","malware_download","exe","lmvadvogados.com.br","191.6.218.154","28299","BR" "2019-07-03 08:37:06","http://gruenbaum.com.br/wp-content/plugins/qtranslate/art2.exe","offline","malware_download","exe","gruenbaum.com.br","191.6.222.137","28299","BR" "2019-05-30 18:18:06","http://velameweb.com.br/feng/FILE/6i1crtonvz_ek12eb6552-71277234/","offline","malware_download","doc|emotet|epoch2|Heodo","velameweb.com.br","187.1.137.152","28299","BR" "2019-05-29 08:50:07","http://raioz.com/img/qngig44/","offline","malware_download","emotet|epoch1|exe|Heodo","raioz.com","191.6.210.76","28299","BR" "2019-05-25 22:03:33","http://saobentodotocantins.to.gov.br/system.exe","offline","malware_download","exe","saobentodotocantins.to.gov.br","191.6.210.148","28299","BR" "2019-05-18 08:30:23","http://nutricaoedesenvolvimento.com.br/cmark/c.exe","offline","malware_download","exe","nutricaoedesenvolvimento.com.br","187.1.138.163","28299","BR" "2019-05-17 00:39:15","https://engenerconstrucao.com.br/nfuvi/trusted_network/sec/ENG_US/accs/send_files/","offline","malware_download","doc|emotet|epoch1|Heodo","engenerconstrucao.com.br","191.6.222.100","28299","BR" "2019-05-16 23:27:07","http://in9cm.com.br/LucasNievinski/9o7573w40425s_xp9q35wxj-746490859/","offline","malware_download","doc|Emotet|epoch2|Heodo","in9cm.com.br","191.6.210.78","28299","BR" "2019-05-15 09:12:05","http://emieni.com.br/wp-admin/LLC/sRGACqEiQSmiDRCHZ/","offline","malware_download","doc|emotet|epoch2|Heodo","emieni.com.br","191.6.210.30","28299","BR" "2019-05-13 19:03:15","http://engenerconstrucao.com.br/nfuvi/sites/MseVOOlEmisvQjGBuQvXHcfGyQLtJ/","offline","malware_download","emotet|epoch2","engenerconstrucao.com.br","191.6.222.100","28299","BR" "2019-05-13 14:08:04","https://engenerconstrucao.com.br/nfuvi/sites/MseVOOlEmisvQjGBuQvXHcfGyQLtJ/","offline","malware_download","doc|Emotet|epoch2|Heodo","engenerconstrucao.com.br","191.6.222.100","28299","BR" "2019-05-10 20:22:03","http://vicentinos.com.br/wp-content/languages/esp/mIbJhcdztyzWRdBACcLJgFYaKyZE/","offline","malware_download","doc|emotet|epoch2","vicentinos.com.br","191.6.199.8","28299","BR" "2019-05-10 05:02:28","http://cortinadosluft.com/jfntu/uxkBAzqCzkKHrgDB/","offline","malware_download","emotet|epoch2","cortinadosluft.com","191.6.210.112","28299","BR" "2019-05-10 04:59:50","http://nutricaoedesenvolvimento.com.br/n/cf.exe","offline","malware_download","AgentTesla|exe","nutricaoedesenvolvimento.com.br","187.1.138.163","28299","BR" "2019-05-08 22:37:09","http://fullwiz.com.br/jbmix/lm/29c2o63v55s4_o16vn9-884046685/","offline","malware_download","doc|emotet|epoch2","fullwiz.com.br","191.6.211.77","28299","BR" "2019-05-08 21:45:04","http://ghostdesigners.com.br/senna/FILE/bk23jeg0919x8yesj7zqaaewz_5yvpzbly-165345080112372/","offline","malware_download","doc|emotet|epoch2","ghostdesigners.com.br","187.1.136.128","28299","BR" "2019-05-08 15:47:26","http://ypom.com.br/static/m9wq-aorffc-kebc/","offline","malware_download","emotet|epoch2","ypom.com.br","191.6.223.22","28299","BR" "2019-05-08 13:33:06","https://ypom.com.br/static/m9wq-aorffc-kebc/","offline","malware_download","Emotet|epoch2|Heodo","ypom.com.br","191.6.223.22","28299","BR" "2019-05-07 23:47:12","http://am3web.com.br/DOC/gnmwpjvq0hbr3lfle647slkti2rua_5qlz5m-570847870/","offline","malware_download","emotet|epoch2|Heodo","am3web.com.br","187.1.136.77","28299","BR" "2019-05-07 11:35:05","http://multisegseguros.com.br/site/koi30a-18cpaa1-ujrrna/","offline","malware_download","Emotet|epoch2|Heodo","multisegseguros.com.br","191.6.208.147","28299","BR" "2019-05-07 08:54:03","http://www.multisegseguros.com.br/site/h7uam-zwdaw-htlqzl/","offline","malware_download","Emotet|epoch2|Heodo","www.multisegseguros.com.br","191.6.208.147","28299","BR" "2019-05-06 19:27:08","http://vicentinos.com.br/wp-content/languages/paclm/wsPSobKugoTzZQpppZIDCPVvrG/","offline","malware_download","Emotet|epoch2|Heodo","vicentinos.com.br","191.6.199.8","28299","BR" "2019-05-03 11:15:05","http://chalesmontanha.com/doc/En_us/Payment-and-address/Past-Due-invoice","offline","malware_download","doc","chalesmontanha.com","191.6.210.88","28299","BR" "2019-05-03 06:25:21","http://chalesmontanha.com/newsletter/En/Client/Customer-Invoice-EY-0944105/","offline","malware_download","doc|Emotet|Heodo","chalesmontanha.com","191.6.210.88","28299","BR" "2019-05-03 06:01:15","http://www.chalesmontanha.com/doc/En_us/Payment-and-address/Past-Due-invoice/","offline","malware_download","doc|Emotet|Heodo","www.chalesmontanha.com","191.6.210.88","28299","BR" "2019-05-01 22:54:04","http://unioneconsultoria.com.br/a5n3run/verif.accounts.resourses.com/","offline","malware_download","doc|emotet|epoch1|Heodo","unioneconsultoria.com.br","187.1.136.121","28299","BR" "2019-05-01 21:12:04","http://vicentinos.com.br/wp-content/ai1wm-backups/secure.accounts.resourses.net/","offline","malware_download","doc|emotet|epoch1|Heodo","vicentinos.com.br","191.6.199.8","28299","BR" "2019-04-29 17:04:03","http://upax.com.br/dvfwx/sec.myaccount.resourses.biz/","offline","malware_download","doc|emotet|epoch1","upax.com.br","191.6.222.149","28299","BR" "2019-04-29 16:33:05","http://unioneconsultoria.com.br/a5n3run/s7ho-8d4t4bp-ioqkcg/","offline","malware_download","Emotet|Heodo","unioneconsultoria.com.br","187.1.136.121","28299","BR" "2019-04-29 13:17:03","http://vicentinos.com.br/wp-content/nilvlo-mtuuhc-uycxn/","offline","malware_download","Emotet|Heodo","vicentinos.com.br","191.6.199.8","28299","BR" "2019-04-26 15:03:05","http://upax.com.br/dvfwx/VqKf-oiLsR4YEbUJo5U_iVZMvPiVm-jT/","offline","malware_download","doc|emotet|epoch1","upax.com.br","191.6.222.149","28299","BR" "2019-04-25 19:28:04","http://vicentinos.com.br/wp-content/EDoV-LaR5H9tnr2Usdq_aZgShRNgU-qz/","offline","malware_download","doc|emotet|epoch1","vicentinos.com.br","191.6.199.8","28299","BR" "2019-04-25 16:32:05","http://unioneconsultoria.com.br/a5n3run/Document/sggPdd9pbp/","offline","malware_download","Emotet|Heodo","unioneconsultoria.com.br","187.1.136.121","28299","BR" "2019-04-23 15:04:07","http://infoteccomputadores.com/i2test/rje9a-s7xaxy-hryo/","offline","malware_download","Emotet|Heodo","infoteccomputadores.com","191.6.208.20","28299","BR" "2019-04-22 19:24:04","http://topsystemautomacao.com.br/Produtos/FILE/XDnSQMQctklT/","offline","malware_download","Emotet|Heodo","topsystemautomacao.com.br","187.1.138.172","28299","BR" "2019-04-22 17:45:08","http://ghostdesigners.com.br/senna/vUfb-C5rrF5GSM34OOl_guMotwmxD-jQn/","offline","malware_download","doc|emotet|epoch1|Heodo","ghostdesigners.com.br","187.1.136.128","28299","BR" "2019-04-22 17:37:19","http://union3d.com.br/twitter/Document/1KprAfdWOkME/","offline","malware_download","Emotet|Heodo","union3d.com.br","177.12.171.103","28299","BR" "2019-04-18 20:51:03","http://am3web.com.br/Scan/iH16vLGZ/","offline","malware_download","","am3web.com.br","187.1.136.77","28299","BR" "2019-04-18 18:12:04","http://infoteccomputadores.com/bin/teckm-sScBJBUZwBmk7i_PePdxHuZ-mmf/","offline","malware_download","doc|emotet|epoch1","infoteccomputadores.com","191.6.208.20","28299","BR" "2019-04-18 07:41:05","http://maxilink.com.br/contato/kyvaC-RVLCdhz5rT8ZZi_ecMyHBzwh-b22/","offline","malware_download","doc|emotet|epoch1","maxilink.com.br","187.1.137.111","28299","BR" "2019-04-17 20:57:07","http://multivacinas.com.br/sesi/sNcaH-0RvjKLp63FdxbZr_kqfhQrxw-p8t/","offline","malware_download","doc|emotet|epoch1","multivacinas.com.br","187.1.138.187","28299","BR" "2019-04-17 16:04:03","http://ghostdesigners.com.br/bin/cWAwO-C0a0PD2PvHlPtH_XXEtnYln-PZ/","offline","malware_download","doc|emotet|epoch2","ghostdesigners.com.br","187.1.136.128","28299","BR" "2019-04-17 13:29:04","http://topsystemautomacao.com.br/Produtos/8xzhw5-fr09o-odipp/","offline","malware_download","Emotet|Heodo","topsystemautomacao.com.br","187.1.138.172","28299","BR" "2019-04-17 05:14:03","http://union3d.com.br/themeforest-6695692-patti-parallax-one-page-html-template/6ku8bj8-z58rgnq-ksaqntg/","offline","malware_download","doc|emotet|epoch2|Heodo","union3d.com.br","177.12.171.103","28299","BR" "2019-04-16 10:58:24","http://am3web.com.br/e5p574-5nusy-saqv/","offline","malware_download","Emotet|Heodo","am3web.com.br","187.1.136.77","28299","BR" "2019-04-16 07:30:17","http://infoteccomputadores.com/bin/support/nachpr/201904/","offline","malware_download","doc|emotet|epoch1|Heodo","infoteccomputadores.com","191.6.208.20","28299","BR" "2019-04-15 15:24:12","http://in9cm.com.br/wp-includes/uIOft-JvKnN09V1qdwISQ_uTfAgCCuf-BL/","offline","malware_download","doc|emotet|epoch2|Heodo","in9cm.com.br","191.6.210.78","28299","BR" "2019-04-15 04:59:03","http://union3d.com.br/themeforest-6695692-patti-parallax-one-page-html-template/x0u6-657zv9-fqxiazh/","offline","malware_download","doc|emotet|epoch2|Heodo","union3d.com.br","177.12.171.103","28299","BR" "2019-04-11 22:35:04","http://am3web.com.br/jzJg-0aEqivPPp4EI39_hRmohlhzA-oe/","offline","malware_download","doc|emotet|epoch1|Heodo","am3web.com.br","187.1.136.77","28299","BR" "2019-04-11 18:03:11","http://fullwiz.com.br/jbmix/xhBK-NC3rOuUWFNZiG1P_LisZrEmKu-qJ/","offline","malware_download","doc|emotet|epoch1|Heodo","fullwiz.com.br","191.6.211.77","28299","BR" "2019-04-11 15:02:10","http://ghostdesigners.com.br/bin/ANPJ-F0Wf8qm5mOPGgp6_aGVyDexCe-1n/","offline","malware_download","doc|emotet|epoch1|Heodo","ghostdesigners.com.br","187.1.136.128","28299","BR" "2019-04-11 08:17:08","http://cortinadosluft.com/loggers/sppza6-7970hf-dqowfqx/","offline","malware_download","Emotet|Heodo","cortinadosluft.com","191.6.210.112","28299","BR" "2019-04-11 07:34:06","http://infoteccomputadores.com/bin/5esg0w-ab7u2-afyj/","offline","malware_download","doc|emotet|epoch2|Heodo","infoteccomputadores.com","191.6.208.20","28299","BR" "2019-04-10 21:11:16","http://union3d.com.br/new/YuAN-sef0gd0PbBcJi4_ckaUYCjRG-44J/","offline","malware_download","Emotet|Heodo","union3d.com.br","177.12.171.103","28299","BR" "2019-04-10 19:56:06","http://concrefiber.com.br/email-mkt/iBzs-EKjffOMiSEutW44_SndWqdmzp-7F/","offline","malware_download","doc|emotet|epoch2|Heodo","concrefiber.com.br","191.6.208.198","28299","BR" "2019-04-10 16:38:52","http://topsystemautomacao.com.br/Produtos/qnwTi-HGc5CqtJRzHYfR_uaygRtoJB-B0/","offline","malware_download","Emotet|Heodo","topsystemautomacao.com.br","187.1.138.172","28299","BR" "2019-04-09 19:01:08","http://am3web.com.br/VRek-ZyL54BwIAVZIhCO_KCraQSZnt-Mq9/","offline","malware_download","doc|emotet|epoch2|Heodo","am3web.com.br","187.1.136.77","28299","BR" "2019-04-09 14:34:09","http://ghostdesigners.com.br/bin/HZmcM-7a15g1pdER5aARv_ZQBwFZaIE-FNy/","offline","malware_download","Emotet|Heodo","ghostdesigners.com.br","187.1.136.128","28299","BR" "2019-04-09 07:11:04","http://infoteccomputadores.com/bin/9a1qe-dv9iq-ctgwt/","offline","malware_download","Emotet|Heodo","infoteccomputadores.com","191.6.208.20","28299","BR" "2019-04-08 18:44:05","http://union3d.com.br/new/ryKig-aJRLKgoX6iHp4f_FUhCvBmx-jR/","offline","malware_download","doc|emotet|epoch1|Heodo","union3d.com.br","177.12.171.103","28299","BR" "2019-04-07 22:38:32","http://hdias.com.br/dotz/Dotz_Envio_Email.exe","offline","malware_download","exe","hdias.com.br","191.6.218.13","28299","BR" "2019-04-06 04:56:17","http://infoteccomputadores.com/bin/hhIFH-yx5hZ4I81JDGA83_BhpLHAXl-yr/","offline","malware_download","emotet|epoch1|Heodo","infoteccomputadores.com","191.6.208.20","28299","BR" "2019-04-05 15:10:09","http://sulcarcaxias.com.br/wp-content/Abve-i9VDsbf9HpfoBDY_nmsfWeLMZ-Zb7/","offline","malware_download","doc|Emotet|Heodo","sulcarcaxias.com.br","191.6.211.34","28299","BR" "2019-04-03 17:47:03","http://am3web.com.br/verif.myacc.resourses.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","am3web.com.br","187.1.136.77","28299","BR" "2019-04-03 00:37:07","http://ghostdesigners.com.br/bin/verif.myaccount.resourses.net/","offline","malware_download","doc|emotet|epoch1|Heodo","ghostdesigners.com.br","187.1.136.128","28299","BR" "2019-03-29 12:44:20","http://vicentinos.com.br/wp-content/kdBWm-XJ5NQ_Stx-gUq/","offline","malware_download","doc|emotet|epoch2|Heodo","vicentinos.com.br","191.6.199.8","28299","BR" "2019-03-27 12:00:53","http://vicentinos.com.br/wp-content/eFQBI-tlXs_I-kx/","offline","malware_download","Emotet|Heodo","vicentinos.com.br","191.6.199.8","28299","BR" "2019-03-25 10:48:07","http://vicentinos.com.br/wp-content/UPS/Mar-25-19-01-20-07/","offline","malware_download","","vicentinos.com.br","191.6.199.8","28299","BR" "2019-03-22 00:51:10","http://vicentinos.com.br/wp-content/vaeao-wdl5w-pomqkvtfy/","offline","malware_download","emotet|epoch2|Heodo","vicentinos.com.br","191.6.199.8","28299","BR" "2019-03-21 20:14:03","http://amturbonet.com.br/promocao/m8ui-yxpx8-ylwnaicvi/","offline","malware_download","Emotet|Heodo","amturbonet.com.br","191.6.208.66","28299","BR" "2019-03-21 14:37:15","http://fullwiz.com.br/erros/sm53-o8hu2-phdejeg/","offline","malware_download","Emotet|Heodo","fullwiz.com.br","191.6.211.77","28299","BR" "2019-03-20 12:59:39","http://caixasacusticasparizotto.com.br/bZWfQ-UPKL2fuL4TPLPdU_dkOEUiOmm-JOK/jsa96-rstz3r-hjavlajd/","offline","malware_download","Emotet|Heodo","caixasacusticasparizotto.com.br","177.12.171.254","28299","BR" "2019-03-20 08:36:08","http://am3web.com.br/e9j/","offline","malware_download","AgentTesla|emotet|epoch2|exe|Heodo","am3web.com.br","187.1.136.77","28299","BR" "2019-03-19 22:13:05","http://vicentinos.com.br/wp-content/rg61-xdpgy-kircdwlkz/","offline","malware_download","Emotet|Heodo","vicentinos.com.br","191.6.199.8","28299","BR" "2019-03-19 19:52:04","http://amturbonet.com.br/promocao/1qxhz-5yik5v-dkpusgo/","offline","malware_download","doc|emotet|epoch2|Heodo","amturbonet.com.br","191.6.208.66","28299","BR" "2019-03-14 05:59:19","http://topsystemautomacao.com.br/Produtos/3yih-qhhauy-xgzixh/","offline","malware_download","Emotet|Heodo","topsystemautomacao.com.br","187.1.138.172","28299","BR" "2019-03-07 20:28:04","http://topsystemautomacao.com.br/Produtos/sec.myaccount.send.com/","offline","malware_download","doc|emotet|epoch1|Heodo","topsystemautomacao.com.br","187.1.138.172","28299","BR" "2019-03-07 16:45:11","http://cmturismo.com.br/site/sendincverif/support/verif/en_EN/03-2019/","offline","malware_download","emotet|epoch1|Heodo","cmturismo.com.br","187.1.136.144","28299","BR" "2019-03-06 08:01:26","http://academiaparamitta.com.br/templates/ja_purity_paramita/images/header/GKPIK.zip","offline","malware_download","js|Ransomware|RUS|Troldesh|zip","academiaparamitta.com.br","191.6.211.34","28299","BR" "2019-02-05 22:14:00","http://fullwiz.com.br/company/Invoice/OgdZ-SL5_CJusoEP-gl/","offline","malware_download","doc|emotet|epoch2|Heodo","fullwiz.com.br","191.6.211.77","28299","BR" "2019-01-17 17:28:36","http://ciadasluvas.com.br/AMAZON/Orders-details/012019/","offline","malware_download","emotet|epoch1|Heodo","ciadasluvas.com.br","177.12.168.154","28299","BR" "2019-01-16 11:50:28","http://ppengenharia.com.br/Rechnungs/012019/","offline","malware_download","emotet|epoch1|Heodo","ppengenharia.com.br","191.6.209.173","28299","BR" "2019-01-14 23:21:46","http://ppengenharia.com.br/WNaIC-DLd2YkhMYHql50v_qNAZxoME-gh/","offline","malware_download","doc|emotet|epoch2|Heodo","ppengenharia.com.br","191.6.209.173","28299","BR" "2018-12-21 02:58:19","http://www.casademaria.org.br/Transaction_details/12_18/","offline","malware_download","doc|emotet|epoch1|Heodo","www.casademaria.org.br","191.6.210.229","28299","BR" "2018-12-21 02:16:46","http://widitec.com/qMeub-fXFnS_RAZIBa-2kn/Inv/3858719245/US/Invoice/","offline","malware_download","emotet|epoch2|Heodo","widitec.com","191.6.209.19","28299","BR" "2018-12-20 20:42:30","http://www.futurambiental.com/yjtC-QcLlw_xbHDT-EoK/COMET/SIGNS/PAYMENT/NOTIFICATION/12/20/2018/EN_en/Paid-Invoice/","offline","malware_download","doc|emotet|heodo","www.futurambiental.com","191.6.208.43","28299","BR" "2018-12-20 07:46:07","http://www.widitec.com/qMeub-fXFnS_RAZIBa-2kn/Inv/3858719245/US/Invoice/","offline","malware_download","emotet|epoch2|Heodo","www.widitec.com","191.6.209.19","28299","BR" "2018-12-19 14:18:03","http://ppengenharia.com.br/6sk7tYPE_vMdL7A2","offline","malware_download","emotet|exe","ppengenharia.com.br","191.6.209.173","28299","BR" "2018-12-19 13:31:19","http://ppengenharia.com.br/6sk7tYPE_vMdL7A2/","offline","malware_download","emotet|epoch2|exe|Heodo","ppengenharia.com.br","191.6.209.173","28299","BR" "2018-12-19 09:00:08","http://maxilink.com.br/Ialc-5tnhXx5540iLkG5_UySsONwy-Y8S/","offline","malware_download","doc|Heodo","maxilink.com.br","187.1.137.111","28299","BR" "2018-12-19 07:16:18","http://www.institutojc.com/WHKNWG5I_bqvYApi","offline","malware_download","emotet|exe","www.institutojc.com","191.6.210.43","28299","BR" "2018-12-19 00:17:54","http://institutojc.com/WHKNWG5I_bqvYApi/","offline","malware_download","emotet|epoch2|Heodo","institutojc.com","191.6.210.43","28299","BR" "2018-12-18 23:53:46","http://celtes.com.br/Amazon/En_us/Attachments/12_18/","offline","malware_download","emotet|epoch1|Heodo","celtes.com.br","177.12.171.162","28299","BR" "2018-12-18 22:00:50","http://1rigo.com.br/ohbTB-FvC2p2hW_EUKtDlXjC-gX1/Z96/invoicing/scan/US/Service-Invoice/","offline","malware_download","doc|Heodo","1rigo.com.br","177.12.171.113","28299","BR" "2018-12-18 17:44:14","http://www.institutojc.com/WHKNWG5I_bqvYApi/","offline","malware_download","emotet|epoch2|exe|Heodo","www.institutojc.com","191.6.210.43","28299","BR" "2018-12-18 17:43:20","http://www.futurambiental.com/Ccxw-gsHQvagZ_vXyKk-Bb/Inv/54097458058/default/En/Invoice-90584972-December/","offline","malware_download","emotet|epoch2|Heodo","www.futurambiental.com","191.6.208.43","28299","BR" "2018-12-18 17:02:33","http://www.1rigo.com.br/ohbTB-FvC2p2hW_EUKtDlXjC-gX1/Z96/invoicing/scan/US/Service-Invoice/","offline","malware_download","emotet|epoch2|Heodo","www.1rigo.com.br","177.12.171.113","28299","BR" "2018-12-18 05:52:56","http://www.widitec.com/heeEx-K0CJSqJW2LAcqI_oGtrxVdJS-DB/","offline","malware_download","emotet|Heodo","www.widitec.com","191.6.209.19","28299","BR" "2018-12-17 20:58:56","http://www.casademaria.org.br/KZTx-4JO5lER35M7omw_euJXbdszR-Sj/","offline","malware_download","emotet|epoch1|Heodo","www.casademaria.org.br","191.6.210.229","28299","BR" "2018-12-17 12:34:11","http://www.celtes.com.br/Amazon/En_us/Attachments/12_18/","offline","malware_download","doc|emotet|Heodo","www.celtes.com.br","177.12.171.162","28299","BR" "2018-12-14 14:41:22","http://fullwiz.com.br/ycOMn-MhEm6lpbicZMqcl_jnxdkTfNi-VeN/","offline","malware_download","emotet|epoch2","fullwiz.com.br","191.6.211.77","28299","BR" "2018-12-14 00:25:12","http://amturbonet.com.br/WdPX-B5HgrQSZcBtk5Ph_kmphzXnpk-R7f/BIZ/Business/","offline","malware_download","emotet|epoch2|Heodo","amturbonet.com.br","191.6.208.66","28299","BR" "2018-12-14 00:25:10","http://caixasacusticasparizotto.com.br/XySV-6af6FJZAMFUadr_bTNTbMoze-CFO/com/Personal/","offline","malware_download","emotet|epoch2|Heodo","caixasacusticasparizotto.com.br","177.12.171.254","28299","BR" "2018-12-09 07:33:11","http://in9cm.com.br/3CbRVs20LI/","offline","malware_download","Emotet|exe|Heodo","in9cm.com.br","191.6.210.78","28299","BR" "2018-12-06 01:18:03","http://ppengenharia.com.br/LLC/En_us/Invoice/","offline","malware_download","doc|Emotet|Heodo","ppengenharia.com.br","191.6.209.173","28299","BR" "2018-12-06 00:12:39","http://ppengenharia.com.br/LLC/En_us/Invoice","offline","malware_download","emotet|epoch2|Heodo","ppengenharia.com.br","191.6.209.173","28299","BR" "2018-12-05 12:25:42","http://in9cm.com.br/3CbRVs20LI","offline","malware_download","emotet|exe|heodo","in9cm.com.br","191.6.210.78","28299","BR" "2018-11-28 18:04:46","http://caiodart.com.br/5J8UDVFZpKiT7PgQpn/biz/Service-Center","offline","malware_download","doc|emotet|heodo","caiodart.com.br","191.6.210.66","28299","BR" "2018-11-19 19:57:54","http://saladesom.com.br/ACH/WG19330796923YZVH/Aug-06-2018-41237/YCW-EEDT-Aug-06-2018/","offline","malware_download","emotet|heodo","saladesom.com.br","191.6.208.242","28299","BR" "2018-11-19 19:51:14","http://jptecnologia.com.br/FILE/En_us/Scan/","offline","malware_download","emotet|heodo","jptecnologia.com.br","187.1.136.67","28299","BR" "2018-11-19 19:38:59","http://agis.ind.br/68221TFCNCFBL/oamo/US/","offline","malware_download","emotet|heodo","agis.ind.br","191.6.222.64","28299","BR" "2018-11-14 18:36:09","http://sethoresg.com.br/US/Clients_information/2018-11","offline","malware_download","emotet|Heodo","sethoresg.com.br","191.6.222.164","28299","BR" "2018-11-13 22:59:29","http://agis.ind.br/Corporation/EN_en/Invoice-Corrections-for-48/67","offline","malware_download","emotet|Heodo","agis.ind.br","191.6.222.64","28299","BR" "2018-11-13 17:49:36","http://agis.ind.br/Corporation/EN_en/Invoice-Corrections-for-48/67/","offline","malware_download","Heodo","agis.ind.br","191.6.222.64","28299","BR" "2018-11-13 16:56:15","http://www.agis.ind.br/Corporation/EN_en/Invoice-Corrections-for-48/67/","offline","malware_download","doc|emotet|epoch2|Heodo","www.agis.ind.br","191.6.222.64","28299","BR" "2018-11-13 14:20:31","http://www.agis.ind.br/Corporation/EN_en/Invoice-Corrections-for-48/67","offline","malware_download","emotet|Heodo","www.agis.ind.br","191.6.222.64","28299","BR" "2018-11-08 23:54:09","http://fglab.com.br/US/Details/112018/","offline","malware_download","doc|emotet|epoch1|Heodo","fglab.com.br","191.6.211.71","28299","BR" "2018-11-08 23:23:07","http://fglab.com.br/US/Details/112018","offline","malware_download","doc|emotet|Heodo","fglab.com.br","191.6.211.71","28299","BR" "2018-11-06 17:01:03","http://fglab.com.br/LLC/En_us/New-order/","offline","malware_download","doc|emotet|epoch2|Heodo","fglab.com.br","191.6.211.71","28299","BR" "2018-11-06 16:39:18","http://fglab.com.br/LLC/En_us/New-order","offline","malware_download","doc|emotet|Heodo","fglab.com.br","191.6.211.71","28299","BR" "2018-10-08 15:47:42","http://uninegocios.com.br/Corporation/VHQN699116Z/Aug-03-2018-29341/UV-AUH","offline","malware_download","doc|emotet","uninegocios.com.br","191.6.209.175","28299","BR" "2018-10-08 14:29:20","http://agis.ind.br/68221TFCNCFBL/oamo/US","offline","malware_download","doc|emotet|Heodo","agis.ind.br","191.6.222.64","28299","BR" "2018-10-05 08:34:05","http://www.agis.ind.br/68221TFCNCFBL/oamo/US","offline","malware_download","doc|emotet|Heodo","www.agis.ind.br","191.6.222.64","28299","BR" "2018-10-03 18:43:05","http://jptecnologia.com.br/FILE/En_us/Scan","offline","malware_download","doc|emotet|heodo","jptecnologia.com.br","187.1.136.67","28299","BR" "2018-10-03 04:54:11","http://grupoarpron.com.br/xerox/EN_en/Invoice","offline","malware_download","doc|emotet|heodo","grupoarpron.com.br","191.6.209.123","28299","BR" "2018-10-01 11:36:08","http://asci.com.br/default/US/Invoice-55073990","offline","malware_download","doc|Heodo","asci.com.br","191.6.210.178","28299","BR" "2018-10-01 08:57:07","http://asci.com.br/235290B/PAYROLL/Smallbusiness","offline","malware_download","doc|emotet|Heodo","asci.com.br","191.6.210.178","28299","BR" "2018-09-28 09:19:10","http://sescapce.org.br/wp-content/uploads/8","offline","malware_download","emotet|exe|Heodo","sescapce.org.br","191.6.211.90","28299","BR" "2018-09-26 17:52:40","http://apicecon.com.br/3Rpl0jm/","offline","malware_download","Heodo","apicecon.com.br","187.1.138.172","28299","BR" "2018-09-26 17:22:46","http://apicecon.com.br/3Rpl0jm","offline","malware_download","emotet|exe|Heodo","apicecon.com.br","187.1.138.172","28299","BR" "2018-09-24 23:14:10","http://apicecon.com.br/t2gwhvHx","offline","malware_download","emotet|exe|Heodo","apicecon.com.br","187.1.138.172","28299","BR" "2018-09-21 08:46:11","http://codivar.org.br/b6fCnLLxZ/","offline","malware_download","Emotet|exe|Heodo","codivar.org.br","191.6.208.6","28299","BR" "2018-09-21 06:14:07","http://cimatele.com.br/61APW/WIRE/Personal","offline","malware_download","doc|emotet|heodo","cimatele.com.br","191.6.209.101","28299","BR" "2018-09-20 21:35:36","http://codivar.org.br/b6fCnLLxZ","offline","malware_download","exe|Heodo","codivar.org.br","191.6.208.6","28299","BR" "2018-09-20 17:20:45","http://citycom.com.br/11WLLMU/com/Smallbusiness/","offline","malware_download","","citycom.com.br","191.6.209.211","28299","BR" "2018-09-20 12:28:22","http://citycom.com.br/11WLLMU/com/Smallbusiness","offline","malware_download","doc|emotet|Heodo","citycom.com.br","191.6.209.211","28299","BR" "2018-09-19 18:46:38","http://idealli.com.br/32297MR/PAYROLL/Business","offline","malware_download","doc|emotet|Heodo","idealli.com.br","191.6.210.113","28299","BR" "2018-09-19 17:44:16","http://robertoramon.com.br/2151PPKJPGL/ACH/Smallbusiness","offline","malware_download","doc|emotet|Heodo","robertoramon.com.br","191.6.211.38","28299","BR" "2018-09-19 09:57:55","http://amturbonet.com.br/Factures","offline","malware_download","doc|emotet|Heodo","amturbonet.com.br","191.6.208.66","28299","BR" "2018-09-19 06:07:07","http://amturbonet.com.br/Factures/","offline","malware_download","doc|emotet|epoch1|Heodo","amturbonet.com.br","191.6.208.66","28299","BR" "2018-09-19 04:25:12","http://citycom.com.br/19EVF/BIZ/Personal/","offline","malware_download","doc|emotet|epoch2|Heodo","citycom.com.br","191.6.209.211","28299","BR" "2018-09-19 04:05:59","http://apicecon.com.br/Wcm5kVEJ","offline","malware_download","emotet|exe|Heodo","apicecon.com.br","187.1.138.172","28299","BR" "2018-09-17 22:44:31","http://citycom.com.br/19EVF/BIZ/Personal","offline","malware_download","doc|emotet|Heodo","citycom.com.br","191.6.209.211","28299","BR" "2018-09-17 09:11:14","http://ntsuporte.com.br/Gqwlkw3Qj","offline","malware_download","emotet|exe|Heodo","ntsuporte.com.br","191.6.210.156","28299","BR" "2018-09-14 13:18:23","http://calpen.com.br/LLC/En/Outstanding-Invoices","offline","malware_download","doc|emotet|Heodo","calpen.com.br","177.12.170.39","28299","BR" "2018-09-13 05:42:25","http://viapixel.com.br/2YJEGEVR/com/Business/","offline","malware_download","doc|emotet|epoch2|Heodo","viapixel.com.br","191.6.210.108","28299","BR" "2018-09-13 05:39:47","http://mfronza.com.br/doc/En_us/Invoices-attached/","offline","malware_download","doc|emotet|epoch2|Heodo","mfronza.com.br","191.6.210.235","28299","BR" "2018-09-13 05:34:22","http://apicecon.com.br/09012NQNFL/ACH/Smallbusiness/","offline","malware_download","doc|emotet|epoch2|Heodo","apicecon.com.br","187.1.138.172","28299","BR" "2018-09-12 08:42:52","http://mfronza.com.br/doc/En_us/Invoices-attached","offline","malware_download","doc|emotet|Heodo","mfronza.com.br","191.6.210.235","28299","BR" "2018-09-12 08:42:35","http://apicecon.com.br/09012NQNFL/ACH/Smallbusiness","offline","malware_download","doc|emotet|Heodo","apicecon.com.br","187.1.138.172","28299","BR" "2018-09-11 13:07:52","http://viapixel.com.br/2YJEGEVR/com/Business","offline","malware_download","doc|Heodo","viapixel.com.br","191.6.210.108","28299","BR" "2018-09-11 11:58:26","http://speedcarddescontos.com.br/5721J/biz/Business/","offline","malware_download","doc|Heodo","speedcarddescontos.com.br","191.6.210.87","28299","BR" "2018-09-11 11:06:09","http://speedcarddescontos.com.br/5721J/biz/Business","offline","malware_download","doc|emotet|Heodo","speedcarddescontos.com.br","191.6.210.87","28299","BR" "2018-09-11 11:01:15","http://ntsuporte.com.br/91903V/WIRE/US","offline","malware_download","doc|emotet|Heodo","ntsuporte.com.br","191.6.210.156","28299","BR" "2018-09-11 05:19:40","http://viapixel.com.br/INFO/En_us/Paid-Invoices/","offline","malware_download","doc|emotet|epoch2","viapixel.com.br","191.6.210.108","28299","BR" "2018-09-11 05:11:43","http://ntsuporte.com.br/newsletter/En/Important-Please-Read/","offline","malware_download","doc|emotet|epoch2","ntsuporte.com.br","191.6.210.156","28299","BR" "2018-09-11 05:11:42","http://ntsuporte.com.br/91903V/WIRE/US/","offline","malware_download","doc|emotet|epoch2|Heodo","ntsuporte.com.br","191.6.210.156","28299","BR" "2018-09-11 05:01:29","http://calpen.com.br/0266N/com/Business/","offline","malware_download","doc|emotet|epoch2","calpen.com.br","177.12.170.39","28299","BR" "2018-09-11 05:00:06","http://apicecon.com.br/newsletter/En/Sales-Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","apicecon.com.br","187.1.138.172","28299","BR" "2018-09-11 04:59:48","http://apicecon.com.br/585004FEFAQK/WIRE/US/","offline","malware_download","doc|emotet|epoch2","apicecon.com.br","187.1.138.172","28299","BR" "2018-09-10 07:55:10","http://apicecon.com.br/newsletter/En/Sales-Invoice","offline","malware_download","doc|emotet|Heodo","apicecon.com.br","187.1.138.172","28299","BR" "2018-09-08 00:48:27","http://robertoramon.com.br/Payments/","offline","malware_download","doc|Heodo","robertoramon.com.br","191.6.211.38","28299","BR" "2018-09-07 18:47:19","http://viapixel.com.br/INFO/En_us/Paid-Invoices","offline","malware_download","doc|emotet|Heodo","viapixel.com.br","191.6.210.108","28299","BR" "2018-09-07 18:47:08","http://apicecon.com.br/585004FEFAQK/WIRE/US","offline","malware_download","doc|emotet|Heodo","apicecon.com.br","187.1.138.172","28299","BR" "2018-09-07 08:02:29","http://ntsuporte.com.br/newsletter/En/Important-Please-Read","offline","malware_download","doc|emotet|Heodo","ntsuporte.com.br","191.6.210.156","28299","BR" "2018-09-07 03:04:05","http://sethoresg.com.br/4215SVQW/WIRE/Business/","offline","malware_download","doc|emotet|epoch2","sethoresg.com.br","191.6.222.164","28299","BR" "2018-09-07 02:53:55","http://calpen.com.br/0266N/com/Business","offline","malware_download","doc|emotet|epoch2|Heodo","calpen.com.br","177.12.170.39","28299","BR" "2018-09-06 13:14:37","http://robertoramon.com.br/Payments","offline","malware_download","doc|emotet|Heodo","robertoramon.com.br","191.6.211.38","28299","BR" "2018-09-06 03:18:23","http://viapixel.com.br/91KZVYZNZP/SEP/US/","offline","malware_download","doc|emotet|epoch2|Heodo","viapixel.com.br","191.6.210.108","28299","BR" "2018-09-05 22:20:14","http://apicecon.com.br/06985BOZFV/PAYROLL/Smallbusiness","offline","malware_download","doc|emotet|Heodo","apicecon.com.br","187.1.138.172","28299","BR" "2018-09-05 21:28:57","http://viapixel.com.br/91KZVYZNZP/SEP/US","offline","malware_download","doc|emotet|Heodo","viapixel.com.br","191.6.210.108","28299","BR" "2018-09-05 17:26:30","http://sethoresg.com.br/4215SVQW/WIRE/Business","offline","malware_download","doc|emotet|Heodo","sethoresg.com.br","191.6.222.164","28299","BR" "2018-09-04 19:10:37","http://calpen.com.br/FILE/US/Outstanding-Invoices","offline","malware_download","doc|emotet|Heodo","calpen.com.br","177.12.170.39","28299","BR" "2018-09-04 14:45:10","http://apicecon.com.br/06985BOZFV/PAYROLL/Smallbusiness/","offline","malware_download","emotet|Heodo|word macro","apicecon.com.br","187.1.138.172","28299","BR" "2018-09-04 14:28:08","http://ntsuporte.com.br/287LHP/PAYROLL/Commercial","offline","malware_download","doc|emotet|Heodo","ntsuporte.com.br","191.6.210.156","28299","BR" "2018-08-31 08:05:30","http://ergonomicscadeiras.com.br/files/En/Invoice-Number-95517","offline","malware_download","doc|emotet|heodo","ergonomicscadeiras.com.br","191.6.209.222","28299","BR" "2018-08-31 05:15:01","http://mfronza.com.br/680FQROEVF/PAYROLL/Business/","offline","malware_download","doc|emotet|epoch2|Heodo","mfronza.com.br","191.6.210.235","28299","BR" "2018-08-30 20:57:21","http://mfronza.com.br/680FQROEVF/PAYROLL/Business","offline","malware_download","doc|emotet|Heodo","mfronza.com.br","191.6.210.235","28299","BR" "2018-08-30 14:07:07","http://calpen.com.br/5/","offline","malware_download","Heodo","calpen.com.br","177.12.170.39","28299","BR" "2018-08-30 07:17:11","http://calpen.com.br/5","offline","malware_download","emotet|exe|Heodo","calpen.com.br","177.12.170.39","28299","BR" "2018-08-29 06:00:38","http://speedcarddescontos.com.br/6492196LEYDFCS/SEP/Smallbusiness/","offline","malware_download","doc|emotet|epoch2|Heodo","speedcarddescontos.com.br","191.6.210.87","28299","BR" "2018-08-29 06:00:31","http://speedcarddescontos.com.br/6492196LEYDFCS/SEP/Smallbusiness","offline","malware_download","doc|emotet|epoch2|Heodo","speedcarddescontos.com.br","191.6.210.87","28299","BR" "2018-08-27 11:52:06","http://ergonomicscadeiras.com.br/76XCNNERW/SWIFT/Personal/","offline","malware_download","doc|Heodo","ergonomicscadeiras.com.br","191.6.209.222","28299","BR" "2018-08-27 11:35:21","http://ergonomicscadeiras.com.br/76XCNNERW/SWIFT/Personal","offline","malware_download","doc|emotet|Heodo","ergonomicscadeiras.com.br","191.6.209.222","28299","BR" "2018-08-24 10:17:52","http://robertoramon.com.br/011223TNEG/oamo/Commercial","offline","malware_download","doc|emotet|heodo","robertoramon.com.br","191.6.211.38","28299","BR" "2018-08-24 04:47:03","http://viapixel.com.br/97G/oamo/Business/","offline","malware_download","doc|Heodo","viapixel.com.br","191.6.210.108","28299","BR" "2018-08-23 09:25:06","http://viapixel.com.br/97G/oamo/Business","offline","malware_download","doc|emotet|Heodo","viapixel.com.br","191.6.210.108","28299","BR" "2018-08-23 09:22:16","http://ergonomicscadeiras.com.br/7ZR/SEP/Smallbusiness","offline","malware_download","doc|emotet|Heodo","ergonomicscadeiras.com.br","191.6.209.222","28299","BR" "2018-08-22 22:23:52","http://robertoramon.com.br/Document/En_us/Invoices-Overdue/","offline","malware_download","doc|emotet|Heodo","robertoramon.com.br","191.6.211.38","28299","BR" "2018-08-21 16:34:28","http://ergonomicscadeiras.com.br/2MMCUF/PAYROLL/Smallbusiness/","offline","malware_download","Heodo","ergonomicscadeiras.com.br","191.6.209.222","28299","BR" "2018-08-21 14:44:25","http://robertoramon.com.br/Document/En_us/Invoices-Overdue","offline","malware_download","doc|emotet|Heodo","robertoramon.com.br","191.6.211.38","28299","BR" "2018-08-21 08:41:31","http://viapixel.com.br/7521IAMK/com/Business","offline","malware_download","doc|emotet|Heodo","viapixel.com.br","191.6.210.108","28299","BR" "2018-08-21 08:01:50","http://ergonomicscadeiras.com.br/2MMCUF/PAYROLL/Smallbusiness","offline","malware_download","doc|emotet|heodo","ergonomicscadeiras.com.br","191.6.209.222","28299","BR" "2018-08-19 06:22:30","http://viapixel.com.br/026321BP/com/Personal/","offline","malware_download","doc|Heodo","viapixel.com.br","191.6.210.108","28299","BR" "2018-08-17 20:53:49","http://phoxart.com/WellsFargo/Business/Aug-15-2018/","offline","malware_download","doc|emotet","phoxart.com","191.6.209.82","28299","BR" "2018-08-17 20:52:25","http://divelog.com.br/9690586JZBGN/com/Business/","offline","malware_download","doc|emotet","divelog.com.br","191.6.208.59","28299","BR" "2018-08-17 18:59:12","http://phoxart.com/19","offline","malware_download","emotet|exe","phoxart.com","191.6.209.82","28299","BR" "2018-08-17 18:55:29","http://viapixel.com.br/026321BP/com/Personal","offline","malware_download","doc|emotet|Heodo","viapixel.com.br","191.6.210.108","28299","BR" "2018-08-17 18:54:10","http://osmanager.com.br/3398503MXANALTD/ACH/US","offline","malware_download","doc|emotet|Heodo","osmanager.com.br","191.6.210.30","28299","BR" "2018-08-17 09:50:19","http://sergioaraujo.com/04840QVOVMZJI/PAYMENT/Business","offline","malware_download","doc|emotet|Heodo","sergioaraujo.com","177.12.171.110","28299","BR" "2018-08-17 09:50:17","http://skoposcomunicacao.com.br/5623604IEOVYXT/oamo/Personal","offline","malware_download","doc|emotet|Heodo","skoposcomunicacao.com.br","191.6.210.176","28299","BR" "2018-08-17 09:08:11","http://infeduc.com.br/50778OGIY/identity/US","offline","malware_download","doc|emotet|Heodo","infeduc.com.br","191.6.210.89","28299","BR" "2018-08-17 03:37:59","http://triaxnet.com.br/Aug2018/EN_en/Available-invoices/ACCOUNT92113712/","offline","malware_download","doc|emotet|Heodo","triaxnet.com.br","187.1.136.115","28299","BR" "2018-08-17 03:37:33","http://speedcarddescontos.com.br/Wellsfargo/Smallbusiness/Aug-14-2018/","offline","malware_download","doc|emotet|Heodo","speedcarddescontos.com.br","191.6.210.87","28299","BR" "2018-08-17 03:36:13","http://meulocal.com.br/sites/En/Invoice-for-sent/Invoices/","offline","malware_download","doc|emotet|Heodo","meulocal.com.br","191.6.210.89","28299","BR" "2018-08-16 11:41:08","http://meulocal.com.br/sites/En/Invoice-for-sent/Invoices","offline","malware_download","doc|Emotet|Heodo","meulocal.com.br","191.6.210.89","28299","BR" "2018-08-16 06:03:32","http://phoxart.com/WellsFargo/Business/Aug-15-2018","offline","malware_download","doc|emotet|Heodo","phoxart.com","191.6.209.82","28299","BR" "2018-08-16 03:41:44","http://vivaagua.com.br/default/US_us/INVOICES/Payment/","offline","malware_download","doc|emotet|Heodo","vivaagua.com.br","177.12.171.116","28299","BR" "2018-08-16 03:39:42","http://sergioaraujo.com/doc/US/Past-Due-Invoices/ACCOUNT469190/","offline","malware_download","doc|emotet|Heodo","sergioaraujo.com","177.12.171.110","28299","BR" "2018-08-16 03:39:20","http://rochasecia.com.br/WellsFargo/Personal/Aug-15-2018/","offline","malware_download","doc|emotet|Heodo","rochasecia.com.br","191.6.209.83","28299","BR" "2018-08-16 03:38:52","http://osmanager.com.br/sites/EN_en/Invoice/New-Invoice-IK40788-LU-40430/","offline","malware_download","doc|emotet|Heodo","osmanager.com.br","191.6.210.30","28299","BR" "2018-08-16 03:35:40","http://blackvomit.com.br/Wellsfargo/Smallbusiness/Aug-15-2018/","offline","malware_download","doc|emotet|Heodo","blackvomit.com.br","191.6.208.45","28299","BR" "2018-08-15 18:47:28","http://vivaagua.com.br/default/US_us/INVOICES/Payment","offline","malware_download","doc|emotet|Heodo","vivaagua.com.br","177.12.171.116","28299","BR" "2018-08-15 15:19:43","http://blackvomit.com.br/Wellsfargo/Smallbusiness/Aug-15-2018","offline","malware_download","doc|emotet|Heodo","blackvomit.com.br","191.6.208.45","28299","BR" "2018-08-15 15:19:34","http://sergioaraujo.com/doc/US/Past-Due-Invoices/ACCOUNT469190","offline","malware_download","doc|emotet|Heodo","sergioaraujo.com","177.12.171.110","28299","BR" "2018-08-15 15:19:10","http://rochasecia.com.br/WellsFargo/Personal/Aug-15-2018","offline","malware_download","doc|emotet|Heodo","rochasecia.com.br","191.6.209.83","28299","BR" "2018-08-15 15:18:53","http://osmanager.com.br/sites/EN_en/Invoice/New-Invoice-IK40788-LU-40430","offline","malware_download","doc|emotet|Heodo","osmanager.com.br","191.6.210.30","28299","BR" "2018-08-14 04:48:17","http://osmanager.com.br/6YIDownload/BV05048SDHV/5793679665/SYN-OQZH-Aug-13-2018/","offline","malware_download","doc|Heodo","osmanager.com.br","191.6.210.30","28299","BR" "2018-08-14 04:33:41","http://lsouza.com.br/140NNCARD/OFR11954725Q/203560/HOA-IVY","offline","malware_download","doc|emotet|Heodo","lsouza.com.br","191.6.211.73","28299","BR" "2018-08-14 04:30:45","http://viapixel.com.br/7KNCorporation/TEIM26482031W/Aug-10-2018-04039/SM-YDV/","offline","malware_download","doc|emotet|Heodo","viapixel.com.br","191.6.210.108","28299","BR" "2018-08-14 04:30:18","http://uninegocios.com.br/036MCorporation/EP175086816YQELO/Aug-08-2018-78712924743/GOX-ZVODD/","offline","malware_download","doc|emotet|Heodo","uninegocios.com.br","191.6.209.175","28299","BR" "2018-08-14 04:29:36","http://speedcarddescontos.com.br/90VCARD/AZEH5998706CBN/Aug-10-2018-1926953/YCS-AMG-Aug-10-2018/","offline","malware_download","doc|emotet|Heodo","speedcarddescontos.com.br","191.6.210.87","28299","BR" "2018-08-14 04:26:44","http://osmanager.com.br/doc/EN_en/INVOICE-STATUS/INV24650790195426540/","offline","malware_download","doc|emotet|Heodo","osmanager.com.br","191.6.210.30","28299","BR" "2018-08-14 04:25:48","http://lucianomoraes.com.br/Aug2018/US_us/STATUS/Past-Due-invoice/","offline","malware_download","doc|emotet|Heodo","lucianomoraes.com.br","187.1.138.129","28299","BR" "2018-08-14 04:25:47","http://lsouza.com.br/140NNCARD/OFR11954725Q/203560/HOA-IVY/","offline","malware_download","doc|emotet|Heodo","lsouza.com.br","191.6.211.73","28299","BR" "2018-08-14 04:24:50","http://koppemotta.com.br/404SCPAYMENT/CING63089062593ATCF/Aug-10-2018-7930114/DTBG-ICU-Aug-10-2018/","offline","malware_download","doc|emotet|Heodo","koppemotta.com.br","191.6.210.207","28299","BR" "2018-08-14 04:22:42","http://ferrazemprestimos.com.br/default/En_us/INVOICES/Past-Due-invoice/","offline","malware_download","doc|emotet|Heodo","ferrazemprestimos.com.br","191.6.213.65","28299","BR" "2018-08-14 04:21:40","http://divelog.com.br/newsletter/US_us/OVERDUE-ACCOUNT/INV41471368685819016359/","offline","malware_download","doc|emotet|Heodo","divelog.com.br","191.6.208.59","28299","BR" "2018-08-14 04:21:39","http://divelog.com.br/78KPAYMENT/HF46523LYDM/1351169273/PJZI-WEO-Aug-13-2018/","offline","malware_download","doc|emotet|Heodo","divelog.com.br","191.6.208.59","28299","BR" "2018-08-14 04:19:23","http://awmselos.com.br/62IAICorporation/SDBC4413106408L/3257326/OAF-JWXB/","offline","malware_download","doc|emotet|Heodo","awmselos.com.br","191.6.209.82","28299","BR" "2018-08-13 22:21:48","http://wfactory.com/384IUFILE/DC3451193CF/5009539/FG-EZFJC/","offline","malware_download","doc|emotet|Heodo","wfactory.com","191.6.208.51","28299","BR" "2018-08-13 22:21:27","http://uninegocios.com.br/036MCorporation/EP175086816YQELO/Aug-08-2018-78712924743/GOX-ZVODD","offline","malware_download","doc|emotet|Heodo","uninegocios.com.br","191.6.209.175","28299","BR" "2018-08-13 22:19:59","http://sergioaraujo.com/18QINFO/QIS71594307ASRCH/Aug-10-2018-8580457/RP-RBM/","offline","malware_download","doc|emotet|Heodo","sergioaraujo.com","177.12.171.110","28299","BR" "2018-08-13 22:19:48","http://saladesom.com.br/508PRPAY/WSF521217MAA/30565108/RKTW-LAN-Aug-10-2018/","offline","malware_download","doc|emotet|Heodo","saladesom.com.br","191.6.208.242","28299","BR" "2018-08-13 22:19:35","http://rochasecia.com.br/newsletter/US_us/Open-invoices/Invoice-08-13-18/","offline","malware_download","doc|emotet|Heodo","rochasecia.com.br","191.6.209.83","28299","BR" "2018-08-13 22:18:31","http://phoxart.com/6AXLLC/AL39300240315TPAP/7126778762/IEJH-LXJD-Aug-10-2018/","offline","malware_download","doc|emotet|Heodo","phoxart.com","191.6.209.82","28299","BR" "2018-08-13 22:17:01","http://lucianomoraes.com.br/Aug2018/US_us/STATUS/Past-Due-invoice","offline","malware_download","doc|emotet|Heodo","lucianomoraes.com.br","187.1.138.129","28299","BR" "2018-08-13 22:17:00","http://lucianomoraes.com.br/72DRACH/CCR51819351133EJI/Aug-08-2018-3131895/YR-FIUAX/","offline","malware_download","doc|emotet|Heodo","lucianomoraes.com.br","187.1.138.129","28299","BR" "2018-08-13 22:12:04","http://divelog.com.br/newsletter/US_us/OVERDUE-ACCOUNT/INV41471368685819016359","offline","malware_download","doc|emotet|Heodo","divelog.com.br","191.6.208.59","28299","BR" "2018-08-13 19:32:15","http://awmselos.com.br/62IAICorporation/SDBC4413106408L/3257326/OAF-JWXB","offline","malware_download","doc|emotet|Heodo","awmselos.com.br","191.6.209.82","28299","BR" "2018-08-13 17:41:19","http://rochasecia.com.br/newsletter/US_us/Open-invoices/Invoice-08-13-18","offline","malware_download","doc|emotet|Heodo","rochasecia.com.br","191.6.209.83","28299","BR" "2018-08-13 16:00:52","http://osmanager.com.br/6YIDownload/BV05048SDHV/5793679665/SYN-OQZH-Aug-13-2018","offline","malware_download","doc|emotet|Heodo","osmanager.com.br","191.6.210.30","28299","BR" "2018-08-13 15:59:53","http://divelog.com.br/78KPAYMENT/HF46523LYDM/1351169273/PJZI-WEO-Aug-13-2018","offline","malware_download","doc|emotet|Heodo","divelog.com.br","191.6.208.59","28299","BR" "2018-08-13 14:15:35","http://saladesom.com.br/6KTFILE/QRRT9634718766YIEDQL/97693830977/JY-HOF/","offline","malware_download","doc|Heodo","saladesom.com.br","191.6.208.242","28299","BR" "2018-08-13 13:33:15","http://saladesom.com.br/6KTFILE/QRRT9634718766YIEDQL/97693830977/JY-HOF","offline","malware_download","doc|emotet|heodo","saladesom.com.br","191.6.208.242","28299","BR" "2018-08-13 13:32:30","http://ferrazemprestimos.com.br/default/En_us/INVOICES/Past-Due-invoice","offline","malware_download","doc|emotet|heodo","ferrazemprestimos.com.br","191.6.213.65","28299","BR" "2018-08-13 13:31:06","http://ecobionatureza.com.br/files/Dokumente/Zahlungserinnerung/RechnungScan-ZX-40-19813","offline","malware_download","doc|emotet|heodo","ecobionatureza.com.br","191.6.208.51","28299","BR" "2018-08-13 12:49:55","http://viapixel.com.br/7KNCorporation/TEIM26482031W/Aug-10-2018-04039/SM-YDV","offline","malware_download","doc|emotet|Heodo","viapixel.com.br","191.6.210.108","28299","BR" "2018-08-13 12:47:56","http://osmanager.com.br/doc/EN_en/INVOICE-STATUS/INV24650790195426540","offline","malware_download","doc|emotet|Heodo","osmanager.com.br","191.6.210.30","28299","BR" "2018-08-11 07:13:20","http://lsouza.com.br/566XADOC/STT8851537Q/5427076071/YT-MLT/","offline","malware_download","Heodo","lsouza.com.br","191.6.211.73","28299","BR" "2018-08-10 21:40:12","http://saladesom.com.br/508PRPAY/WSF521217MAA/30565108/RKTW-LAN-Aug-10-2018","offline","malware_download","doc|emotet|heodo","saladesom.com.br","191.6.208.242","28299","BR" "2018-08-10 19:06:41","http://lsouza.com.br/566XADOC/STT8851537Q/5427076071/YT-MLT","offline","malware_download","doc|emotet|Heodo","lsouza.com.br","191.6.211.73","28299","BR" "2018-08-10 19:06:16","http://phoxart.com/6AXLLC/AL39300240315TPAP/7126778762/IEJH-LXJD-Aug-10-2018","offline","malware_download","doc|emotet|Heodo","phoxart.com","191.6.209.82","28299","BR" "2018-08-10 12:26:10","http://sergioaraujo.com/18QINFO/QIS71594307ASRCH/Aug-10-2018-8580457/RP-RBM","offline","malware_download","doc|emotet|Heodo","sergioaraujo.com","177.12.171.110","28299","BR" "2018-08-10 09:45:32","http://wfactory.com/384IUFILE/DC3451193CF/5009539/FG-EZFJC","offline","malware_download","doc|emotet|Heodo","wfactory.com","191.6.208.51","28299","BR" "2018-08-10 04:46:37","http://koppemotta.com.br/LLC/WUF4071140FYF/11987124829/NDBK-VSXNC-Aug-08-2018/","offline","malware_download","Heodo","koppemotta.com.br","191.6.210.207","28299","BR" "2018-08-10 04:46:35","http://skoposcomunicacao.com.br/LLC/KBTA487213224ARDHAA/247169617/BK-GQP/","offline","malware_download","Heodo","skoposcomunicacao.com.br","191.6.210.176","28299","BR" "2018-08-10 04:46:34","http://meulocal.com.br/ACH/BRBB91192991637XZRZ/Aug-08-2018-0898602283/RKGV-QCMB/","offline","malware_download","Heodo","meulocal.com.br","191.6.210.89","28299","BR" "2018-08-10 04:23:15","http://viapixel.com.br/FILE/HR89353894875TU/611959/SX-RKRR","offline","malware_download","doc|emotet|Heodo","viapixel.com.br","191.6.210.108","28299","BR" "2018-08-10 04:21:59","http://speedcarddescontos.com.br/90VCARD/AZEH5998706CBN/Aug-10-2018-1926953/YCS-AMG-Aug-10-2018","offline","malware_download","doc|emotet|Heodo","speedcarddescontos.com.br","191.6.210.87","28299","BR" "2018-08-10 04:21:24","http://sertin.web2165.uni5.net/PAYMENT/PNSX50862104987HXFDTH/Aug-07-2018-2828739807/RPW-FFRDF/","offline","malware_download","doc|emotet|Heodo","sertin.web2165.uni5.net","191.6.211.33","28299","BR" "2018-08-10 04:21:09","http://saladesom.com.br/3BECorporation/LKO425328LR/Aug-08-2018-86939150940/BV-GYE/","offline","malware_download","doc|emotet|Heodo","saladesom.com.br","191.6.208.242","28299","BR" "2018-08-10 04:20:34","http://phoxart.com/sites/En_us/INVOICES/Invoice-6480338561-08-08-2018/","offline","malware_download","doc|emotet|Heodo","phoxart.com","191.6.209.82","28299","BR" "2018-08-10 04:19:26","http://koppemotta.com.br/404SCPAYMENT/CING63089062593ATCF/Aug-10-2018-7930114/DTBG-ICU-Aug-10-2018","offline","malware_download","doc|emotet|Heodo","koppemotta.com.br","191.6.210.207","28299","BR" "2018-08-10 04:18:54","http://infeduc.com.br/PAYMENT/JTO90347082QXN/Aug-08-2018-73407996/AQ-YRJ-Aug-08-2018/","offline","malware_download","doc|emotet|Heodo","infeduc.com.br","191.6.210.89","28299","BR" "2018-08-10 04:17:35","http://ergonomicscadeiras.com.br/3PECorporation/BU781254554TFAF/234747364/MELW-BMVXI/","offline","malware_download","doc|emotet|Heodo","ergonomicscadeiras.com.br","191.6.209.222","28299","BR" "2018-08-10 04:17:01","http://ecobionatureza.com.br/Download/REZ388619LD/93867475/LXBO-MUOT/","offline","malware_download","doc|emotet|Heodo","ecobionatureza.com.br","191.6.208.51","28299","BR" "2018-08-10 04:15:45","http://blackvomit.com.br/0XKFINFO/AMCW514715824KV/Aug-08-2018-88437/OXX-RIS/","offline","malware_download","doc|emotet|Heodo","blackvomit.com.br","191.6.208.45","28299","BR" "2018-08-10 01:00:12","http://tecleweb.com.br/LkRPeF6V","offline","malware_download","emotet|exe|Heodo|payload","tecleweb.com.br","187.1.137.133","28299","BR" "2018-08-09 17:54:29","http://ferrazemprestimos.com.br/doc/En/Statement/860605/","offline","malware_download","Heodo","ferrazemprestimos.com.br","191.6.213.65","28299","BR" "2018-08-09 17:28:22","http://ergonomicscadeiras.com.br/3PECorporation/BU781254554TFAF/234747364/MELW-BMVXI","offline","malware_download","doc|emotet|Heodo","ergonomicscadeiras.com.br","191.6.209.222","28299","BR" "2018-08-09 17:27:34","http://osmanager.com.br/05UAIPAY/SYW12987338K/4363365/IERV-VSB","offline","malware_download","doc|emotet|Heodo","osmanager.com.br","191.6.210.30","28299","BR" "2018-08-09 16:15:32","http://osmanager.com.br/05UAIPAY/SYW12987338K/4363365/IERV-VSB/","offline","malware_download","doc|emotet|Heodo","osmanager.com.br","191.6.210.30","28299","BR" "2018-08-09 06:49:27","http://lucianomoraes.com.br/72DRACH/CCR51819351133EJI/Aug-08-2018-3131895/YR-FIUAX","offline","malware_download","doc|emotet|heodo","lucianomoraes.com.br","187.1.138.129","28299","BR" "2018-08-09 05:53:01","http://phoxart.com/sites/En_us/INVOICES/Invoice-6480338561-08-08-2018","offline","malware_download","doc|emotet|Heodo","phoxart.com","191.6.209.82","28299","BR" "2018-08-09 05:51:41","http://saladesom.com.br/3BECorporation/LKO425328LR/Aug-08-2018-86939150940/BV-GYE","offline","malware_download","doc|emotet|Heodo","saladesom.com.br","191.6.208.242","28299","BR" "2018-08-09 05:48:31","http://infeduc.com.br/PAYMENT/JTO90347082QXN/Aug-08-2018-73407996/AQ-YRJ-Aug-08-2018","offline","malware_download","doc|emotet|Heodo","infeduc.com.br","191.6.210.89","28299","BR" "2018-08-09 05:46:36","http://osmanager.com.br/Aug2018/US/Wire-transfer-info/","offline","malware_download","Heodo","osmanager.com.br","191.6.210.30","28299","BR" "2018-08-09 05:17:30","http://sergioaraujo.com/Corporation/UB80197486654ITO/87802667286/LBHN-GNO/","offline","malware_download","doc|emotet|Heodo","sergioaraujo.com","177.12.171.110","28299","BR" "2018-08-09 05:14:38","http://blackvomit.com.br/0XKFINFO/AMCW514715824KV/Aug-08-2018-88437/OXX-RIS","offline","malware_download","doc|emotet|Heodo","blackvomit.com.br","191.6.208.45","28299","BR" "2018-08-09 05:14:30","http://awmselos.com.br/FILE/DXT9812177115RWCM/74584/NL-NAQN-Aug-06-2018/","offline","malware_download","doc|emotet|Heodo","awmselos.com.br","191.6.209.82","28299","BR" "2018-08-09 05:14:29","http://awmselos.com.br/81LINFO/NDEO3785909NHFL/Aug-08-2018-3004283/SZUC-JKHQ/","offline","malware_download","doc|emotet|Heodo","awmselos.com.br","191.6.209.82","28299","BR" "2018-08-08 16:56:03","http://awmselos.com.br/81LINFO/NDEO3785909NHFL/Aug-08-2018-3004283/SZUC-JKHQ","offline","malware_download","doc|emotet|Heodo","awmselos.com.br","191.6.209.82","28299","BR" "2018-08-08 16:30:27","http://ferrazemprestimos.com.br/doc/En/Statement/860605","offline","malware_download","doc|emotet|Heodo","ferrazemprestimos.com.br","191.6.213.65","28299","BR" "2018-08-08 16:30:14","http://meulocal.com.br/ACH/BRBB91192991637XZRZ/Aug-08-2018-0898602283/RKGV-QCMB","offline","malware_download","doc|emotet|Heodo","meulocal.com.br","191.6.210.89","28299","BR" "2018-08-08 11:04:04","http://tecleweb.com.br/fGW94oic/","offline","malware_download","Heodo","tecleweb.com.br","187.1.137.133","28299","BR" "2018-08-08 10:03:21","http://allcanil.com.br/Corporation/QP14638924226LL/Aug-07-2018-4304387516/DV-WGL-Aug-07-2018","offline","malware_download","doc|emotet|Heodo","allcanil.com.br","187.1.136.152","28299","BR" "2018-08-08 07:31:25","http://koppemotta.com.br/LLC/WUF4071140FYF/11987124829/NDBK-VSXNC-Aug-08-2018","offline","malware_download","doc|emotet|heodo","koppemotta.com.br","191.6.210.207","28299","BR" "2018-08-08 05:53:41","http://vivaagua.com.br/FILE/BFH309309805DOW/Aug-07-2018-4690375570/VVAW-XAGA/","offline","malware_download","doc|emotet|Heodo","vivaagua.com.br","177.12.171.116","28299","BR" "2018-08-08 05:53:40","http://vivaagua.com.br/FILE/BFH309309805DOW/Aug-07-2018-4690375570/VVAW-XAGA","offline","malware_download","doc|emotet|Heodo","vivaagua.com.br","177.12.171.116","28299","BR" "2018-08-08 05:51:32","http://skoposcomunicacao.com.br/LLC/KBTA487213224ARDHAA/247169617/BK-GQP","offline","malware_download","doc|emotet|Heodo","skoposcomunicacao.com.br","191.6.210.176","28299","BR" "2018-08-08 05:51:21","http://sertin.web2165.uni5.net/PAYMENT/PNSX50862104987HXFDTH/Aug-07-2018-2828739807/RPW-FFRDF","offline","malware_download","doc|emotet|Heodo","sertin.web2165.uni5.net","191.6.211.33","28299","BR" "2018-08-08 05:50:57","http://phoxart.com/Corporation/PC3051560M/757750793/AH-MHTJE/","offline","malware_download","doc|emotet|Heodo","phoxart.com","191.6.209.82","28299","BR" "2018-08-08 05:49:20","http://ferrazemprestimos.com.br/PAYMENT/CO71767249712T/21781319561/CBN-DXUM/","offline","malware_download","doc|emotet|Heodo","ferrazemprestimos.com.br","191.6.213.65","28299","BR" "2018-08-08 05:48:31","http://ecobionatureza.com.br/Download/REZ388619LD/93867475/LXBO-MUOT","offline","malware_download","doc|emotet|Heodo","ecobionatureza.com.br","191.6.208.51","28299","BR" "2018-08-08 05:47:12","http://allcanil.com.br/Corporation/QP14638924226LL/Aug-07-2018-4304387516/DV-WGL-Aug-07-2018/","offline","malware_download","doc|emotet|Heodo","allcanil.com.br","187.1.136.152","28299","BR" "2018-08-08 05:08:55","http://divelog.com.br/INFO/SU33346943TB/01407439884/XB-ZIZAF-Aug-06-2018/","offline","malware_download","Heodo","divelog.com.br","191.6.208.59","28299","BR" "2018-08-08 05:08:50","http://lsouza.com.br/default/En_us/Change-of-Address/","offline","malware_download","Heodo","lsouza.com.br","191.6.211.73","28299","BR" "2018-08-08 05:08:47","http://triaxnet.com.br/CARD/GBL08880861D/Aug-07-2018-2218841465/XY-RMFM-Aug-07-2018/","offline","malware_download","Heodo","triaxnet.com.br","187.1.136.115","28299","BR" "2018-08-08 05:06:39","http://blackvomit.com.br/M","offline","malware_download","emotet|exe|Heodo","blackvomit.com.br","191.6.208.45","28299","BR" "2018-08-08 05:06:26","http://lucianomoraes.com.br/ACH/DB063739VPPTBA/48630785/RUVR-MLKVW-Aug-06-2018","offline","malware_download","doc|emotet|Heodo","lucianomoraes.com.br","187.1.138.129","28299","BR" "2018-08-08 05:04:37","http://sergioaraujo.com/Corporation/UB80197486654ITO/87802667286/LBHN-GNO","offline","malware_download","doc|emotet|Heodo","sergioaraujo.com","177.12.171.110","28299","BR" "2018-08-07 15:01:16","http://triaxnet.com.br/CARD/GBL08880861D/Aug-07-2018-2218841465/XY-RMFM-Aug-07-2018","offline","malware_download","doc|emotet|Heodo","triaxnet.com.br","187.1.136.115","28299","BR" "2018-08-07 11:17:21","http://wansecurity.com.br/DOC/KS075139PN/Aug-07-2018-95562481415/ZD-TIFQA/","offline","malware_download","Heodo","wansecurity.com.br","191.6.210.110","28299","BR" "2018-08-07 10:26:16","http://wansecurity.com.br/DOC/KS075139PN/Aug-07-2018-95562481415/ZD-TIFQA","offline","malware_download","doc|emotet|heodo","wansecurity.com.br","191.6.210.110","28299","BR" "2018-08-07 10:05:11","http://tecleweb.com.br/fGW94oic","offline","malware_download","emotet|exe|Heodo","tecleweb.com.br","187.1.137.133","28299","BR" "2018-08-07 06:06:05","http://osmanager.com.br/Aug2018/US/Wire-transfer-info","offline","malware_download","doc|emotet|Heodo","osmanager.com.br","191.6.210.30","28299","BR" "2018-08-07 06:05:40","http://ferrazemprestimos.com.br/PAYMENT/CO71767249712T/21781319561/CBN-DXUM","offline","malware_download","doc|emotet|Heodo","ferrazemprestimos.com.br","191.6.213.65","28299","BR" "2018-08-07 06:05:25","http://saladesom.com.br/ACH/WG19330796923YZVH/Aug-06-2018-41237/YCW-EEDT-Aug-06-2018","offline","malware_download","doc|emotet|Heodo","saladesom.com.br","191.6.208.242","28299","BR" "2018-08-07 05:58:11","http://awmselos.com.br/FILE/DXT9812177115RWCM/74584/NL-NAQN-Aug-06-2018","offline","malware_download","doc|emotet|Heodo","awmselos.com.br","191.6.209.82","28299","BR" "2018-08-07 02:52:21","http://rochasecia.com.br/DOC/FGGE168425919US/28013844860/JVND-DKCHL-Aug-03-2018/","offline","malware_download","doc|emotet|Heodo","rochasecia.com.br","191.6.209.83","28299","BR" "2018-08-07 02:52:13","http://phoxart.com/Download/PTKM98611157071WCTHVJ/55174264/HTZH-JFHSF/","offline","malware_download","doc|emotet|Heodo","phoxart.com","191.6.209.82","28299","BR" "2018-08-07 02:52:02","http://lucianomoraes.com.br/LLC/QAX943690DBOMI/35659701276/XNK-VEH","offline","malware_download","doc|emotet|Heodo","lucianomoraes.com.br","187.1.138.129","28299","BR" "2018-08-07 02:50:25","http://divelog.com.br/PAYMENT/UOU1526288086QWFWH/Aug-03-2018-28939968167/VH-BQOM","offline","malware_download","doc|emotet|Heodo","divelog.com.br","191.6.208.59","28299","BR" "2018-08-07 00:58:29","http://rochasecia.com.br/newsletter/En/New-Address/","offline","malware_download","doc|emotet|Heodo","rochasecia.com.br","191.6.209.83","28299","BR" "2018-08-06 23:11:07","http://rochasecia.com.br/newsletter/En/New-Address","offline","malware_download","doc|emotet|Heodo","rochasecia.com.br","191.6.209.83","28299","BR" "2018-08-06 20:38:41","http://lsouza.com.br/default/En_us/Change-of-Address","offline","malware_download","doc|emotet|heodo","lsouza.com.br","191.6.211.73","28299","BR" "2018-08-06 20:38:39","http://divelog.com.br/INFO/SU33346943TB/01407439884/XB-ZIZAF-Aug-06-2018","offline","malware_download","doc|emotet|heodo","divelog.com.br","191.6.208.59","28299","BR" "2018-08-06 20:38:30","http://phoxart.com/Corporation/PC3051560M/757750793/AH-MHTJE","offline","malware_download","doc|emotet|heodo","phoxart.com","191.6.209.82","28299","BR" "2018-08-06 16:27:52","http://sertin.web2165.uni5.net/LLC/JKM4480871MRES/9085326758/DCA-LCM/","offline","malware_download","doc|emotet|Heodo","sertin.web2165.uni5.net","191.6.211.33","28299","BR" "2018-08-06 16:26:10","http://awmselos.com.br/Corporation/QWZ619940OI/Aug-03-2018-141447921/IG-WTD/","offline","malware_download","doc|emotet|Heodo","awmselos.com.br","191.6.209.82","28299","BR" "2018-08-06 14:40:08","http://ultramedia.com.br/files/US_us/Past-Due-Invoices/New-Invoice-PE3159-VQ-42605","offline","malware_download","doc|emotet|heodo","ultramedia.com.br","191.6.211.65","28299","BR" "2018-08-06 14:39:22","http://vivaagua.com.br/1/erros/files/En/Change-of-Address","offline","malware_download","doc|emotet|heodo","vivaagua.com.br","177.12.171.116","28299","BR" "2018-08-06 13:23:39","http://osmanager.com.br/DOC/DU53529391463KGPL/Aug-03-2018-97982/VX-RZGF-Aug-03-2018","offline","malware_download","doc|emotet|Heodo","osmanager.com.br","191.6.210.30","28299","BR" "2018-08-06 13:23:02","http://phoxart.com/Download/PTKM98611157071WCTHVJ/55174264/HTZH-JFHSF","offline","malware_download","doc|emotet|Heodo","phoxart.com","191.6.209.82","28299","BR" "2018-08-06 13:22:20","http://rochasecia.com.br/DOC/FGGE168425919US/28013844860/JVND-DKCHL-Aug-03-2018","offline","malware_download","doc|emotet|Heodo","rochasecia.com.br","191.6.209.83","28299","BR" "2018-08-03 17:12:16","http://awmselos.com.br/Corporation/QWZ619940OI/Aug-03-2018-141447921/IG-WTD","offline","malware_download","doc|emotet|Heodo","awmselos.com.br","191.6.209.82","28299","BR" "2018-08-03 16:07:09","http://saladesom.com.br/INFO/FBXA72202521656T/428466/BU-DUX/","offline","malware_download","Heodo","saladesom.com.br","191.6.208.242","28299","BR" "2018-08-03 15:55:33","http://saladesom.com.br/INFO/FBXA72202521656T/428466/BU-DUX","offline","malware_download","doc|emotet|Heodo","saladesom.com.br","191.6.208.242","28299","BR" "2018-08-03 08:01:25","http://sertin.web2165.uni5.net/LLC/JKM4480871MRES/9085326758/DCA-LCM","offline","malware_download","doc|emotet|Heodo","sertin.web2165.uni5.net","191.6.211.33","28299","BR" "2018-08-03 08:00:44","http://speedcarddescontos.com.br/files/de/Fakturierung/Hilfestellung-zu-Ihrer-Rechnung-BXP-88-95928","offline","malware_download","doc|emotet|Heodo","speedcarddescontos.com.br","191.6.210.87","28299","BR" "2018-08-03 05:18:48","http://wansecurity.com.br/Aug2018/En/Address-Update","offline","malware_download","doc|emotet|Heodo","wansecurity.com.br","191.6.210.110","28299","BR" "2018-08-03 05:18:02","http://ecobionatureza.com.br/Fmx4YKHKJn","offline","malware_download","doc|emotet|Heodo","ecobionatureza.com.br","191.6.208.51","28299","BR" "2018-08-03 05:15:13","http://tecleweb.com.br/5rxjl24","offline","malware_download","doc|emotet|Heodo","tecleweb.com.br","187.1.137.133","28299","BR" "2018-08-03 05:14:13","http://awmselos.com.br/sites/DE_de/Rechnungszahlung/Rechnung-fur-Dienstleistungen-WK-06-07178","offline","malware_download","doc|emotet|Heodo","awmselos.com.br","191.6.209.82","28299","BR" "2018-08-03 05:12:14","http://allcanil.com.br/Download/UO692323PCRPNL/068161032/PXUW-YOHWP","offline","malware_download","doc|emotet|Heodo","allcanil.com.br","187.1.136.152","28299","BR" "2018-08-03 05:11:15","http://arrozvaledosul.com.br/sites/En_us/Recent-money-transfer-details","offline","malware_download","doc|emotet|Heodo","arrozvaledosul.com.br","191.6.208.61","28299","BR" "2018-08-03 04:26:24","http://lucianomoraes.com.br/DHL/US/","offline","malware_download","doc|emotet|Heodo","lucianomoraes.com.br","187.1.138.129","28299","BR" "2018-08-03 04:24:35","http://ferrazemprestimos.com.br/HopQfcdnO9ztN/","offline","malware_download","doc|emotet|Heodo","ferrazemprestimos.com.br","191.6.213.65","28299","BR" "2018-08-03 04:24:29","http://ecobionatureza.com.br/Fmx4YKHKJn/","offline","malware_download","doc|emotet|Heodo","ecobionatureza.com.br","191.6.208.51","28299","BR" "2018-08-03 04:23:54","http://arrozvaledosul.com.br/sites/En_us/Recent-money-transfer-details/","offline","malware_download","doc|emotet|Heodo","arrozvaledosul.com.br","191.6.208.61","28299","BR" "2018-08-03 04:23:46","http://allcanil.com.br/Download/UO692323PCRPNL/068161032/PXUW-YOHWP/","offline","malware_download","doc|emotet|Heodo","allcanil.com.br","187.1.136.152","28299","BR" "2018-08-02 10:26:07","http://imegica.com/xHG91B/","offline","malware_download","doc|emotet|Heodo","imegica.com","191.6.210.87","28299","BR" "2018-08-02 09:26:07","http://imegica.com/xHG91B","offline","malware_download","Emotet|Heodo","imegica.com","191.6.210.87","28299","BR" "2018-08-02 03:32:52","http://saladesom.com.br/Tracking/En_us/","offline","malware_download","doc|emotet|epoch2|Heodo","saladesom.com.br","191.6.208.242","28299","BR" "2018-08-02 03:32:24","http://lsouza.com.br/DHL-Express/US/","offline","malware_download","doc|emotet|epoch2|Heodo","lsouza.com.br","191.6.211.73","28299","BR" "2018-08-02 03:30:36","http://blackvomit.com.br/DHL-Express/EN_en/","offline","malware_download","doc|emotet|epoch2|Heodo","blackvomit.com.br","191.6.208.45","28299","BR" "2018-08-01 21:18:45","http://wfactory.com/files/US/Money-transfer-details/","offline","malware_download","doc|emotet|epoch2|Heodo","wfactory.com","191.6.208.51","28299","BR" "2018-08-01 21:18:43","http://wansecurity.com.br/Aug2018/En/Address-Update/","offline","malware_download","doc|emotet|epoch2|Heodo","wansecurity.com.br","191.6.210.110","28299","BR" "2018-08-01 21:18:06","http://rochasecia.com.br/files/En_us/Payment-details/","offline","malware_download","doc|emotet|epoch2|Heodo","rochasecia.com.br","191.6.209.83","28299","BR" "2018-08-01 21:04:12","http://vivaagua.com.br/1/erros/files/En/Change-of-Address/","offline","malware_download","doc|emotet|epoch2|Heodo","vivaagua.com.br","177.12.171.116","28299","BR" "2018-08-01 21:03:19","http://osmanager.com.br/doc/En/Money-transfer-details/","offline","malware_download","doc|emotet|epoch2|Heodo","osmanager.com.br","191.6.210.30","28299","BR" "2018-08-01 21:03:07","http://divelog.com.br/sites/US/Wire-transfer-info/","offline","malware_download","doc|emotet|epoch2|Heodo","divelog.com.br","191.6.208.59","28299","BR" "2018-08-01 16:16:24","http://ektor.com.br/XWWpLxCI","offline","malware_download","emotet|exe|Fuery|heodo","ektor.com.br","187.1.138.4","28299","BR" "2018-08-01 16:15:40","http://uninegocios.com.br/default/US/Address-Update/","offline","malware_download","doc|emotet|epoch2|Heodo","uninegocios.com.br","191.6.209.175","28299","BR" "2018-08-01 16:15:28","http://tecleweb.com.br/5rxjl24/","offline","malware_download","doc|emotet|epoch2|Heodo","tecleweb.com.br","187.1.137.133","28299","BR" "2018-08-01 16:15:18","http://tabarelli.com.br/doc/Rechnungs/DETAILS/Erinnerung-an-die-Rechnungszahlung-DBM-62-46947/","offline","malware_download","doc|emotet|epoch2|Heodo","tabarelli.com.br","191.6.209.108","28299","BR" "2018-08-01 16:14:57","http://speedcarddescontos.com.br/files/de/Fakturierung/Hilfestellung-zu-Ihrer-Rechnung-BXP-88-95928/","offline","malware_download","doc|emotet|epoch2|Heodo","speedcarddescontos.com.br","191.6.210.87","28299","BR" "2018-08-01 16:13:51","http://robertoramon.com.br/Aug2018/Rechnungs-Details/DETAILS/Rechnung-vom-01/08/2018-CIB-58-42363/","offline","malware_download","doc|emotet|epoch2|Heodo","robertoramon.com.br","191.6.211.38","28299","BR" "2018-08-01 16:13:00","http://tabarelli.com.br/doc/Rechnungs/DETAILS/Erinnerung-an-die-Rechnungszahlung-DBM-62-46947","offline","malware_download","doc|emotet|heodo","tabarelli.com.br","191.6.209.108","28299","BR" "2018-08-01 16:12:38","http://divelog.com.br/DHL-Tracking/En/","offline","malware_download","doc|emotet|heodo","divelog.com.br","191.6.208.59","28299","BR" "2018-08-01 16:12:35","http://osmanager.com.br/doc/En/Money-transfer-details","offline","malware_download","doc|emotet|heodo","osmanager.com.br","191.6.210.30","28299","BR" "2018-08-01 16:12:29","http://rochasecia.com.br/files/En_us/Payment-details","offline","malware_download","doc|emotet|heodo","rochasecia.com.br","191.6.209.83","28299","BR" "2018-08-01 16:10:23","http://awmselos.com.br/sites/DE_de/Rechnungszahlung/Rechnung-fur-Dienstleistungen-WK-06-07178/","offline","malware_download","doc|emotet|epoch2|Heodo","awmselos.com.br","191.6.209.82","28299","BR" "2018-08-01 15:28:12","http://phoxart.com/Tracking/US/","offline","malware_download","emotet|Heodo|macro|word doc","phoxart.com","191.6.209.82","28299","BR" "2018-07-31 19:17:33","http://lucianomoraes.com.br/doc/Rechnungs-Details/Zahlung/Bezahlen-Sie-die-Rechnung-PY-07-20465/","offline","malware_download","doc|emotet|epoch2|Heodo","lucianomoraes.com.br","187.1.138.129","28299","BR" "2018-07-31 19:13:52","http://allcanil.com.br/Jul2018/Dokumente/DETAILS/Details-UWB-53-09081/","offline","malware_download","doc|emotet|epoch2|Heodo","allcanil.com.br","187.1.136.152","28299","BR" "2018-07-31 18:02:09","http://saladesom.com.br/Jul2018/DE_de/DOC/Zahlungsschreiben-WSZ-26-14518/","offline","malware_download","Heodo","saladesom.com.br","191.6.208.242","28299","BR" "2018-07-31 18:02:07","http://sertin.web2165.uni5.net/doc/GER/DOC/Details-UZP-72-82948/","offline","malware_download","Emotet|Heodo","sertin.web2165.uni5.net","191.6.211.33","28299","BR" "2018-07-31 14:17:08","http://sertin.web2165.uni5.net/doc/GER/DOC/Details-UZP-72-82948","offline","malware_download","doc|Emotet|Heodo","sertin.web2165.uni5.net","191.6.211.33","28299","BR" "2018-07-31 13:24:40","http://saladesom.com.br/Jul2018/DE_de/DOC/Zahlungsschreiben-WSZ-26-14518","offline","malware_download","doc|emotet|heodo","saladesom.com.br","191.6.208.242","28299","BR" "2018-07-31 13:23:42","http://ektor.com.br/Jul2018/US/Open-invoices/New-Invoice-YF7081-PG-6077","offline","malware_download","doc|emotet|heodo","ektor.com.br","187.1.138.4","28299","BR" "2018-07-31 13:23:31","http://blackvomit.com.br/pdf/En_us/INVOICES/invoice","offline","malware_download","doc|emotet|heodo","blackvomit.com.br","191.6.208.45","28299","BR" "2018-07-31 13:23:25","http://arrozvaledosul.com.br/Tracking/EN_en/","offline","malware_download","doc|emotet|heodo","arrozvaledosul.com.br","191.6.208.61","28299","BR" "2018-07-31 03:34:26","http://imegica.com/newsletter/EN_en/Invoice-for-sent/New-Invoice-IC95993-EU-35610/","offline","malware_download","doc|emotet|epoch2|Heodo","imegica.com","191.6.210.87","28299","BR" "2018-07-30 19:12:49","http://lsouza.com.br/files/US/INVOICES/Payment/","offline","malware_download","doc|emotet|epoch2|Heodo","lsouza.com.br","191.6.211.73","28299","BR" "2018-07-30 17:51:37","http://lutaif.com/DHL-Tracking/EN_en/","offline","malware_download","doc|emotet|epoch2|Heodo","lutaif.com","191.6.208.244","28299","BR" "2018-07-30 15:32:24","http://uninegocios.com.br/doc/US/Available-invoices/Invoice-07-30-18/","offline","malware_download","doc|emotet|epoch2|Heodo","uninegocios.com.br","191.6.209.175","28299","BR" "2018-07-30 15:31:21","http://ektor.com.br/Jul2018/US/Open-invoices/New-Invoice-YF7081-PG-6077/","offline","malware_download","doc|emotet|epoch2|Heodo","ektor.com.br","187.1.138.4","28299","BR" "2018-07-30 15:31:03","http://awmselos.com.br/Jul2018/Rechnungskorrektur/Zahlung/Rechnungskorrektur-IM-05-11593/","offline","malware_download","doc|emotet|epoch2|Heodo","awmselos.com.br","191.6.209.82","28299","BR" "2018-07-30 13:38:12","http://blackvomit.com.br/pdf/En_us/INVOICES/invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","blackvomit.com.br","191.6.208.45","28299","BR" "2018-07-28 01:26:03","http://uninegocios.com.br/DHL-Tracking/US_us/","offline","malware_download","doc|emotet|epoch2|Heodo","uninegocios.com.br","191.6.209.175","28299","BR" "2018-07-28 01:25:49","http://saladesom.com.br/newsletter/US_us/Open-invoices/Invoice-825248263-072618/","offline","malware_download","doc|emotet|epoch2|Heodo","saladesom.com.br","191.6.208.242","28299","BR" "2018-07-28 01:24:05","http://ecobionatureza.com.br/DHL-Express/En/","offline","malware_download","doc|emotet|epoch2|Heodo","ecobionatureza.com.br","191.6.208.51","28299","BR" "2018-07-28 01:22:51","http://awmselos.com.br/DHL-Express/En/","offline","malware_download","doc|emotet|epoch2|Heodo","awmselos.com.br","191.6.209.82","28299","BR" "2018-07-27 04:56:41","http://lucianomoraes.com.br/BtDELY","offline","malware_download","emotet|heodo|payload","lucianomoraes.com.br","187.1.138.129","28299","BR" "2018-07-27 04:08:09","http://sergioaraujo.com/doc/EN_en/Open-invoices/Invoice-793037/","offline","malware_download","doc|emotet|epoch2|Heodo","sergioaraujo.com","177.12.171.110","28299","BR" "2018-07-27 04:08:00","http://pinheirotraldi.com.br/DHL-number/US_us/","offline","malware_download","doc|emotet|epoch2|Heodo","pinheirotraldi.com.br","191.6.210.64","28299","BR" "2018-07-27 04:07:57","http://phoxart.com/doc/En_us/OVERDUE-ACCOUNT/Invoice-855761/","offline","malware_download","doc|emotet|epoch2|Heodo","phoxart.com","191.6.209.82","28299","BR" "2018-07-27 04:07:29","http://lutaif.com/DHL-Tracking/US/","offline","malware_download","doc|emotet|epoch2|Heodo","lutaif.com","191.6.208.244","28299","BR" "2018-07-27 04:06:50","http://imegica.com/default/US/ACCOUNT/Invoice-9062501/","offline","malware_download","doc|emotet|epoch2|Heodo","imegica.com","191.6.210.87","28299","BR" "2018-07-27 04:04:23","http://ektor.com.br/DHL-Tracking/En_us/","offline","malware_download","doc|emotet|epoch2|Heodo","ektor.com.br","187.1.138.4","28299","BR" "2018-07-26 03:52:09","http://blackvomit.com.br/DHL-number/En/","offline","malware_download","doc|emotet|epoch2|Heodo","blackvomit.com.br","191.6.208.45","28299","BR" "2018-07-25 04:01:24","http://ultramedia.com.br/sites/En/INVOICE-STATUS/Invoices/","offline","malware_download","doc|emotet|epoch2|Heodo","ultramedia.com.br","191.6.211.65","28299","BR" "2018-07-25 04:00:46","http://sergioaraujo.com/doc/En/OVERDUE-ACCOUNT/INV481466018752639979/","offline","malware_download","doc|emotet|epoch2|Heodo","sergioaraujo.com","177.12.171.110","28299","BR" "2018-07-25 04:00:34","http://rochasecia.com.br/files/EN_en/Statement/Invoice-70000723277-07-24-2018/","offline","malware_download","doc|emotet|epoch2|Heodo","rochasecia.com.br","191.6.209.83","28299","BR" "2018-07-25 04:00:18","http://phoxart.com/files/En/STATUS/Invoice-07-24-18/","offline","malware_download","doc|emotet|epoch2|Heodo","phoxart.com","191.6.209.82","28299","BR" "2018-07-25 03:59:23","http://lutaif.com/Jul2018/En_us/Order/Customer-Invoice-BI-27165885//","offline","malware_download","doc|emotet|epoch2|Heodo","lutaif.com","191.6.208.244","28299","BR" "2018-07-25 03:59:19","http://lucianomoraes.com.br/default/Bestellungen/Rechnungsanschrift/Rech-XX-12-93022/","offline","malware_download","doc|emotet|epoch2|Heodo","lucianomoraes.com.br","187.1.138.129","28299","BR" "2018-07-25 03:56:27","http://awmselos.com.br/Jul2018/En/Open-invoices/Invoice-900206/","offline","malware_download","doc|emotet|epoch2|Heodo","awmselos.com.br","191.6.209.82","28299","BR" "2018-07-24 16:46:08","http://saladesom.com.br/Pt","offline","malware_download","emotet|exe|Fuery|heodo|payload","saladesom.com.br","191.6.208.242","28299","BR" "2018-07-24 10:25:14","http://rochasecia.com.br/files/EN_en/Statement/Invoice-70000723277-07-24-2018","offline","malware_download","doc|emotet|Heodo","rochasecia.com.br","191.6.209.83","28299","BR" "2018-07-24 08:58:21","http://sergioaraujo.com/doc/En/OVERDUE-ACCOUNT/INV481466018752639979","offline","malware_download","doc|emotet|Heodo","sergioaraujo.com","177.12.171.110","28299","BR" "2018-07-24 08:58:16","http://phoxart.com/files/En/STATUS/Invoice-07-24-18","offline","malware_download","doc|emotet|Heodo","phoxart.com","191.6.209.82","28299","BR" "2018-07-24 05:35:22","http://vigilar.com.br/files/US/Order/Invoice-03310/","offline","malware_download","doc|emotet|epoch2","vigilar.com.br","177.12.171.103","28299","BR" "2018-07-24 05:35:18","http://uninegocios.com.br/sites/En_us/DOC/Invoice-35988/","offline","malware_download","doc|emotet|epoch2|Heodo","uninegocios.com.br","191.6.209.175","28299","BR" "2018-07-24 05:34:59","http://tecleweb.com.br/pdf/EN_en/DOC/Invoice-107395/","offline","malware_download","doc|emotet|epoch2|Heodo","tecleweb.com.br","187.1.137.133","28299","BR" "2018-07-24 05:34:23","http://saladesom.com.br/files/En/ACCOUNT/Order-7588626054/","offline","malware_download","doc|emotet|epoch2|Heodo","saladesom.com.br","191.6.208.242","28299","BR" "2018-07-24 05:34:20","http://rochasecia.com.br/newsletter/EN_en/ACCOUNT/Order-6912024368/","offline","malware_download","doc|emotet|epoch2|Heodo","rochasecia.com.br","191.6.209.83","28299","BR" "2018-07-24 05:33:54","http://pamphili.com.br/doc/En_us/ACCOUNT/INV82243864489/","offline","malware_download","doc|emotet|epoch2|Heodo","pamphili.com.br","191.6.208.242","28299","BR" "2018-07-24 05:32:59","http://lutaif.com/Jul2018/En_us/Order/Customer-Invoice-BI-27165885/","offline","malware_download","doc|emotet|epoch2|Heodo","lutaif.com","191.6.208.244","28299","BR" "2018-07-24 05:32:56","http://lucianomoraes.com.br/Jul2018/En_us/Client/Invoice-88691485335-07-20-2018/","offline","malware_download","doc|emotet|epoch2|Heodo","lucianomoraes.com.br","187.1.138.129","28299","BR" "2018-07-24 05:30:16","http://divelog.com.br/Jul2018/US_us/OVERDUE-ACCOUNT/Auditor-of-State-Notification-of-EFT-Deposit/","offline","malware_download","doc|emotet|epoch2|Heodo","divelog.com.br","191.6.208.59","28299","BR" "2018-07-24 05:29:56","http://blackvomit.com.br/default/En/Client/32237/","offline","malware_download","doc|emotet|epoch2|Heodo","blackvomit.com.br","191.6.208.45","28299","BR" "2018-07-24 05:29:35","http://arrozvaledosul.com.br/files/US/INVOICE-STATUS/ACCOUNT5287679/","offline","malware_download","doc|emotet|epoch2|Heodo","arrozvaledosul.com.br","191.6.208.61","28299","BR" "2018-07-24 05:29:34","http://arrozvaledosul.com.br/files/En_us/Order/Invoice-1154706467-07-24-2018/","offline","malware_download","doc|emotet|epoch2|Heodo","arrozvaledosul.com.br","191.6.208.61","28299","BR" "2018-07-24 04:12:40","http://divelog.com.br/Jul2018/US_us/OVERDUE-ACCOUNT/Auditor-of-State-Notification-of-EFT-Deposit","offline","malware_download","doc|emotet|heodo","divelog.com.br","191.6.208.59","28299","BR" "2018-07-24 04:12:30","http://lutaif.com/Jul2018/En_us/Order/Customer-Invoice-BI-27165885","offline","malware_download","doc|emotet|heodo","lutaif.com","191.6.208.244","28299","BR" "2018-07-24 04:10:07","http://arrozvaledosul.com.br/files/En_us/Order/Invoice-1154706467-07-24-2018","offline","malware_download","doc|emotet|heodo","arrozvaledosul.com.br","191.6.208.61","28299","BR" "2018-07-23 18:15:08","http://pamphili.com.br/doc/En_us/ACCOUNT/INV82243864489","offline","malware_download","doc|emotet|heodo","pamphili.com.br","191.6.208.242","28299","BR" "2018-07-21 12:25:02","http://lucianomoraes.com.br/Jul2018/En_us/Client/Invoice-88691485335-07-20-2018","offline","malware_download","doc|emotet|Heodo","lucianomoraes.com.br","187.1.138.129","28299","BR" "2018-07-21 08:18:36","http://osmanager.com.br/t3HnvWx9x","offline","malware_download","emotet|exe|heodo","osmanager.com.br","191.6.210.30","28299","BR" "2018-07-21 08:18:31","http://phoxart.com/sWP0E9","offline","malware_download","emotet|exe|heodo","phoxart.com","191.6.209.82","28299","BR" "2018-07-21 08:10:27","http://vigilar.com.br/files/US/Order/Invoice-03310","offline","malware_download","doc|emotet|heodo","vigilar.com.br","177.12.171.103","28299","BR" "2018-07-21 08:10:25","http://uninegocios.com.br/sites/En_us/DOC/Invoice-35988","offline","malware_download","doc|emotet|heodo","uninegocios.com.br","191.6.209.175","28299","BR" "2018-07-21 08:10:19","http://tecleweb.com.br/pdf/EN_en/DOC/Invoice-107395","offline","malware_download","doc|emotet|heodo","tecleweb.com.br","187.1.137.133","28299","BR" "2018-07-21 08:10:14","http://sergioaraujo.com/pdf/En/INVOICE-STATUS/ACCOUNT3928319","offline","malware_download","doc|emotet|heodo","sergioaraujo.com","177.12.171.110","28299","BR" "2018-07-21 08:09:49","http://arrozvaledosul.com.br/files/US/INVOICE-STATUS/ACCOUNT5287679","offline","malware_download","doc|emotet|heodo","arrozvaledosul.com.br","191.6.208.61","28299","BR" "2018-07-21 08:09:38","http://rochasecia.com.br/newsletter/EN_en/ACCOUNT/Order-6912024368","offline","malware_download","doc|emotet|heodo","rochasecia.com.br","191.6.209.83","28299","BR" "2018-07-21 08:09:27","http://saladesom.com.br/files/En/ACCOUNT/Order-7588626054","offline","malware_download","doc|emotet|heodo","saladesom.com.br","191.6.208.242","28299","BR" "2018-07-21 08:06:27","http://crinet.com.br/Pw6","offline","malware_download","emotet|exe|heodo","crinet.com.br","191.6.210.86","28299","BR" "2018-07-21 08:06:24","http://ebadvocacia.com.br/IRSmO","offline","malware_download","emotet|exe|heodo","ebadvocacia.com.br","177.12.171.107","28299","BR" "2018-07-20 03:45:16","http://www.chalesmontanha.com/newsletter/En/Client/Customer-Invoice-EY-0944105/","offline","malware_download","doc|emotet|epoch2|Heodo","www.chalesmontanha.com","191.6.210.88","28299","BR" "2018-07-20 03:44:38","http://tecleweb.com.br/newsletter/US/Payment-and-address/Please-pull-invoice-47764/","offline","malware_download","doc|emotet|epoch2|Heodo","tecleweb.com.br","187.1.137.133","28299","BR" "2018-07-20 03:43:30","http://ecobionatureza.com.br/default/En/New-Order-Upcoming/Invoice-8369444/","offline","malware_download","doc|emotet|epoch2|Heodo","ecobionatureza.com.br","191.6.208.51","28299","BR" "2018-07-20 03:00:35","http://uninegocios.com.br/Declaracion-mensual-07/","offline","malware_download","doc|emotet|epoch1|Heodo","uninegocios.com.br","191.6.209.175","28299","BR" "2018-07-20 03:00:04","http://mfronza.com.br/Nueva-Factura/","offline","malware_download","doc|emotet|epoch1|Heodo","mfronza.com.br","191.6.210.235","28299","BR" "2018-07-20 02:59:31","http://ecobionatureza.com.br/Facture-impayee-17/07/2018/","offline","malware_download","doc|emotet|epoch1|Heodo","ecobionatureza.com.br","191.6.208.51","28299","BR" "2018-07-20 02:58:13","http://awmselos.com.br/Documentos/","offline","malware_download","doc|emotet|epoch1|Heodo","awmselos.com.br","191.6.209.82","28299","BR" "2018-07-19 15:29:36","http://meulocal.com.br/Formulario-factura/","offline","malware_download","doc|emotet|heodo","meulocal.com.br","191.6.210.89","28299","BR" "2018-07-19 12:19:12","http://blackvomit.com.br/default/En/Client/32237","offline","malware_download","doc|emotet|heodo","blackvomit.com.br","191.6.208.45","28299","BR" "2018-07-18 22:49:36","http://crinet.com.br/Nueva-Factura/","offline","malware_download","doc|emotet|epoch1|Heodo","crinet.com.br","191.6.210.86","28299","BR" "2018-07-18 13:13:58","http://saladesom.com.br/newsletter/En_us/Client/Customer-Invoice-HD-1000447/","offline","malware_download","doc|emotet|heodo","saladesom.com.br","191.6.208.242","28299","BR" "2018-07-18 07:56:20","http://vigilar.com.br/doc/EN_en/Order/Pay-Invoice/","offline","malware_download","doc|emotet|heodo","vigilar.com.br","177.12.171.103","28299","BR" "2018-07-18 07:56:18","http://triaxnet.com.br/Jul2018/US/Client/120580/","offline","malware_download","doc|emotet|heodo","triaxnet.com.br","187.1.136.115","28299","BR" "2018-07-17 23:14:54","http://viapixel.com.br/Vos-facture-impayee/","offline","malware_download","doc|emotet|epoch1|Heodo","viapixel.com.br","191.6.210.108","28299","BR" "2018-07-17 23:14:21","http://sergioaraujo.com/DOCUMENTOS/","offline","malware_download","doc|emotet|epoch1|Heodo","sergioaraujo.com","177.12.171.110","28299","BR" "2018-07-17 23:08:03","http://vigilar.com.br/default/En/FILE/Payment/","offline","malware_download","doc|emotet|epoch2|Heodo","vigilar.com.br","177.12.171.103","28299","BR" "2018-07-17 23:07:55","http://skoposcomunicacao.com.br/doc/US/Client/Invoices/","offline","malware_download","doc|emotet|epoch2|Heodo","skoposcomunicacao.com.br","191.6.210.176","28299","BR" "2018-07-17 23:07:34","http://meulocal.com.br/pdf/En/FILE/Invoice-32751/","offline","malware_download","doc|emotet|epoch2|Heodo","meulocal.com.br","191.6.210.89","28299","BR" "2018-07-17 21:39:07","http://ultramedia.com.br/doc/US_us/Payment-and-address/Invoice-50832620089-07-18-2018/","offline","malware_download","doc|emotet|heodo","ultramedia.com.br","191.6.211.65","28299","BR" "2018-07-17 21:38:35","http://osmanager.com.br/pdf/US/Order/ACCOUNT2112706/","offline","malware_download","doc|emotet|heodo","osmanager.com.br","191.6.210.30","28299","BR" "2018-07-17 21:37:50","http://rochasecia.com.br/doc/En_us/ACCOUNT/Account-28447/","offline","malware_download","doc|emotet|heodo","rochasecia.com.br","191.6.209.83","28299","BR" "2018-07-17 21:36:05","http://koppemotta.com.br/sites/En/Statement/INV5993153912092/","offline","malware_download","doc|emotet|heodo","koppemotta.com.br","191.6.210.207","28299","BR" "2018-07-17 18:13:30","http://wfactory.com/files/EN_en/Jul2018/Invoice-448085312-071718","offline","malware_download","doc|emotet|heodo","wfactory.com","191.6.208.51","28299","BR" "2018-07-17 17:46:05","http://wfactory.com/files/EN_en/Jul2018/Invoice-448085312-071718/","offline","malware_download","Emotet|Heodo","wfactory.com","191.6.208.51","28299","BR" "2018-07-17 14:37:17","http://wansecurity.com.br/newsletter/US/Statement/Invoice-46624/","offline","malware_download","Emotet|Heodo","wansecurity.com.br","191.6.210.110","28299","BR" "2018-07-17 13:49:34","http://meulocal.com.br/pdf/En/FILE/Invoice-32751","offline","malware_download","doc|emotet|heodo","meulocal.com.br","191.6.210.89","28299","BR" "2018-07-17 12:10:21","http://mfronza.com.br/rtkBL2D/","offline","malware_download","emotet|exe|heodo","mfronza.com.br","191.6.210.235","28299","BR" "2018-07-17 12:10:13","http://infeduc.com.br/HdmvjrU/","offline","malware_download","emotet|exe|heodo","infeduc.com.br","191.6.210.89","28299","BR" "2018-07-17 11:07:20","http://uninegocios.com.br/doc/En/Jul2018/Pay-Invoice/","offline","malware_download","doc|emotet|heodo","uninegocios.com.br","191.6.209.175","28299","BR" "2018-07-17 11:07:10","http://ferrazemprestimos.com.br/sites/EN_en/Jul2018/Past-Due-invoice/","offline","malware_download","doc|emotet|heodo","ferrazemprestimos.com.br","191.6.213.65","28299","BR" "2018-07-17 09:12:36","http://wansecurity.com.br/newsletter/US/Statement/Invoice-46624","offline","malware_download","doc|emotet|heodo","wansecurity.com.br","191.6.210.110","28299","BR" "2018-07-17 04:38:25","http://arrozvaledosul.com.br/newsletter/EN_en/Client/INV447546455238768195/","offline","malware_download","doc|emotet|heodo","arrozvaledosul.com.br","191.6.208.61","28299","BR" "2018-07-17 00:27:39","http://ebadvocacia.com.br/files/US/Payment-and-address/Auditor-of-State-Notification-of-EFT-Deposit/","offline","malware_download","doc|emotet|epoch2|Heodo","ebadvocacia.com.br","177.12.171.107","28299","BR" "2018-07-16 20:29:19","http://ebadvocacia.com.br/files/US/Payment-and-address/Auditor-of-State-Notification-of-EFT-Deposit","offline","malware_download","doc|emotet|heodo","ebadvocacia.com.br","177.12.171.107","28299","BR" "2018-07-16 20:28:59","http://arrozvaledosul.com.br/newsletter/EN_en/Client/INV447546455238768195","offline","malware_download","doc|emotet|heodo","arrozvaledosul.com.br","191.6.208.61","28299","BR" "2018-07-13 15:36:15","http://www.bcca.com.br/default/US/Purchase/Payment/","offline","malware_download","doc|emotet|heodo","www.bcca.com.br","191.6.222.187","28299","BR" "2018-07-12 02:37:26","http://www.bcca.com.br/doc/En/Statement/Pay-Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","www.bcca.com.br","191.6.222.187","28299","BR" "2018-07-05 07:10:19","http://www.ubercentral.com.br/EN_en/Purchase/824318/","offline","malware_download","doc|emotet|heodo","www.ubercentral.com.br","187.1.142.61","28299","BR" "2018-07-02 21:29:54","http://www.ubercentral.com.br/EN_en/Statement/New-Invoice-IA16873-YR-27079/","offline","malware_download","doc|emotet|heodo","www.ubercentral.com.br","187.1.142.61","28299","BR" "2018-06-30 06:07:00","http://invizza.com/Facturas-disponibles","offline","malware_download","emotet|heodo","invizza.com","187.1.142.53","28299","BR" "2018-06-30 03:41:13","http://invizza.com/overdue-account/inv599551024686/","offline","malware_download","doc|emotet|epoch2|Heodo","invizza.com","187.1.142.53","28299","BR" "2018-06-25 15:48:53","http://invizza.com/Facturas-disponibles/","offline","malware_download","doc|emotet|epoch1|Heodo","invizza.com","187.1.142.53","28299","BR" "2018-06-22 16:34:13","http://invizza.com/Client/Services-06-22-18-New-Customer-QC/","offline","malware_download","doc|emotet|heodo","invizza.com","187.1.142.53","28299","BR" "2018-06-22 00:29:05","http://acpzsolucoes.com.br/Purchase/Customer-Invoice-ZR-7852671/","offline","malware_download","doc|emotet|epoch1|Heodo","acpzsolucoes.com.br","191.6.210.93","28299","BR" "2018-06-21 13:02:02","http://invizza.com/Rechnungszahlung/Erinnerung-an-die-Rechnungszahlung-Nr055930","offline","malware_download","emotet|Heodo","invizza.com","187.1.142.53","28299","BR" "2018-06-21 12:52:33","http://acpzsolucoes.com.br/Purchase/Customer-Invoice-ZR-7852671","offline","malware_download","emotet|Heodo","acpzsolucoes.com.br","191.6.210.93","28299","BR" "2018-06-18 14:21:09","http://techidra.com.br/eYE0Bjsz/","offline","malware_download","emotet|epoch1|Heodo|payload","techidra.com.br","191.6.222.99","28299","BR" "2018-06-18 07:35:16","http://invizza.com/Rechnungszahlung/Erinnerung-an-die-Rechnungszahlung-Nr055930/","offline","malware_download","doc|emotet|Heodo","invizza.com","187.1.142.53","28299","BR" "2018-06-15 18:30:45","http://techidra.com.br/ups.com/WebTracking/TO-0424589/","offline","malware_download","Heodo","techidra.com.br","191.6.222.99","28299","BR" "2018-06-15 15:27:13","http://crinet.com.br/UYEKWZ48359/","offline","malware_download","","crinet.com.br","191.6.210.86","28299","BR" "2018-06-14 06:03:05","http://techidra.com.br/ups.com/WebTracking/TO-0424589","offline","malware_download","doc|emotet|Heodo","techidra.com.br","191.6.222.99","28299","BR" "2018-06-13 22:06:39","http://invizza.com/K3t9MW/","offline","malware_download","emotet|epoch2|Heodo|payload","invizza.com","187.1.142.53","28299","BR" "2018-06-11 17:04:40","http://invizza.com/IRS-Transcripts-05/93/","offline","malware_download","doc|emotet|epoch1|Formbook|Heodo","invizza.com","187.1.142.53","28299","BR" "2018-06-07 14:08:12","http://techidra.com.br/FILE/Customer-Invoice-IG-0599125/","offline","malware_download","Heodo","techidra.com.br","191.6.222.99","28299","BR" "2018-06-06 18:09:15","http://invizza.com/ups.com/WebTracking/ZIQ-9511544/","offline","malware_download","doc|emotet|Heodo","invizza.com","187.1.142.53","28299","BR" "2018-06-04 22:21:20","http://techidra.com.br/ups.com/WebTracking/HB-80389710/","offline","malware_download","doc|emotet|Heodo","techidra.com.br","191.6.222.99","28299","BR" "2018-06-01 18:31:07","http://invizza.com/Payment-Receipt/","offline","malware_download","doc|emotet|Heodo","invizza.com","187.1.142.53","28299","BR" "2018-06-01 18:02:37","http://techidra.com.br/Vos-factures-impayees/","offline","malware_download","doc|emotet|Heodo","techidra.com.br","191.6.222.99","28299","BR" "2018-05-30 22:22:08","http://techidra.com.br/MODIF-FACTURE-30-mai/","offline","malware_download","doc|emotet|Heodo","techidra.com.br","191.6.222.99","28299","BR" "2018-05-30 16:37:09","http://pinheirotraldi.com.br/ups.com/WebTracking/OAU-15728212/","offline","malware_download","doc|emotet|Heodo","pinheirotraldi.com.br","191.6.210.64","28299","BR" "2018-05-29 19:09:58","http://updata.com.br/ups.com/WebTracking/PP-672241251/","offline","malware_download","doc|emotet|Heodo","updata.com.br","191.6.223.56","28299","BR" "2018-05-22 16:50:59","http://sinodalsalvador.org.br/media/js/pady.exe","offline","malware_download","downloader|exe|Heodo|Loki","sinodalsalvador.org.br","177.12.170.19","28299","BR" "2018-05-21 10:45:43","http://sinodalsalvador.org.br/media/fonts/invoice.doc","offline","malware_download","doc|downloader","sinodalsalvador.org.br","177.12.170.19","28299","BR" "2018-05-18 10:49:41","http://invizza.com/eWIqsYn5/","offline","malware_download","doc|emotet|Heodo","invizza.com","187.1.142.53","28299","BR" "2018-05-10 19:46:55","http://sinodalsalvador.org.br/js/4433.exe","offline","malware_download","downloader|exe|Formbook","sinodalsalvador.org.br","177.12.170.19","28299","BR" "2018-04-13 05:07:09","http://thiagonacional.com.br/ACH-form/","offline","malware_download","doc|emotet|heodo","thiagonacional.com.br","191.6.197.115","28299","BR" "2018-04-03 12:01:33","http://apotec.com.br/XV-13190914131782/","offline","malware_download","emotet doc downloader|Heodo","apotec.com.br","191.6.209.230","28299","BR" # of entries: 1080