############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 20:19:36 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS39378 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-02-06 22:01:12","http://79.132.130.206/1230.exe","offline","malware_download","dropped-by-Smokeloader|XFilesStealer","79.132.130.206","79.132.130.206","39378","DE" "2021-09-07 02:52:04","http://185.212.47.137/blog/upload/nbfile.exe","offline","malware_download","32|exe|RaccoonStealer","185.212.47.137","185.212.47.137","39378","DE" "2021-09-07 02:52:04","http://185.212.47.137/blog/upload/proliv.exe","offline","malware_download","32|exe|RedLineStealer","185.212.47.137","185.212.47.137","39378","DE" "2021-09-07 02:39:04","http://185.212.47.137/blog/upload/sefile3.exe","offline","malware_download","32|exe|RedLineStealer","185.212.47.137","185.212.47.137","39378","DE" "2021-09-07 02:39:04","http://185.212.47.137/blog/upload/SHF1.exe","offline","malware_download","32|exe|RedLineStealer","185.212.47.137","185.212.47.137","39378","DE" "2021-08-11 12:16:05","http://185.212.47.193/forum/docs/sefile.exe","offline","malware_download","exe","185.212.47.193","185.212.47.193","39378","DE" "2021-08-11 07:33:37","http://185.212.47.193/forum/docs/sufile.exe","offline","malware_download","exe","185.212.47.193","185.212.47.193","39378","DE" "2021-08-11 05:02:04","http://185.212.47.193/forum/docs/alfile.exe","offline","malware_download","32|exe|RaccoonStealer","185.212.47.193","185.212.47.193","39378","DE" "2021-07-13 02:06:21","http://185.158.251.238/yakuza.sh4","offline","malware_download","elf|gafgyt","185.158.251.238","185.158.251.238","39378","DE" "2021-07-13 02:06:14","http://185.158.251.238/yakuza.i586","offline","malware_download","elf|gafgyt","185.158.251.238","185.158.251.238","39378","DE" "2021-07-13 02:06:14","http://185.158.251.238/yakuza.m68k","offline","malware_download","elf|gafgyt","185.158.251.238","185.158.251.238","39378","DE" "2021-07-13 02:06:12","http://185.158.251.238/yakuza.ppc","offline","malware_download","elf|gafgyt","185.158.251.238","185.158.251.238","39378","DE" "2021-07-13 02:06:09","http://185.158.251.238/yakuza.arm6","offline","malware_download","elf|gafgyt","185.158.251.238","185.158.251.238","39378","DE" "2021-07-13 02:06:08","http://185.158.251.238/yakuza.x32","offline","malware_download","elf|gafgyt","185.158.251.238","185.158.251.238","39378","DE" "2021-07-13 02:06:07","http://185.158.251.238/yakuza.mips","offline","malware_download","elf|gafgyt","185.158.251.238","185.158.251.238","39378","DE" "2021-07-13 02:06:06","http://185.158.251.238/yakuza.mpsl","offline","malware_download","elf|gafgyt","185.158.251.238","185.158.251.238","39378","DE" "2021-07-13 02:06:05","http://185.158.251.238/yakuza.arm4","offline","malware_download","elf|gafgyt","185.158.251.238","185.158.251.238","39378","DE" "2021-07-09 14:14:10","http://185.212.44.240/yakuza.mpsl","offline","malware_download","elf|gafgyt","185.212.44.240","185.212.44.240","39378","DE" "2021-07-09 14:14:09","http://185.212.44.240/yakuza.i586","offline","malware_download","elf|gafgyt","185.212.44.240","185.212.44.240","39378","DE" "2021-07-09 14:14:09","http://185.212.44.240/yakuza.m68k","offline","malware_download","elf|gafgyt","185.212.44.240","185.212.44.240","39378","DE" "2021-07-09 14:14:09","http://185.212.44.240/yakuza.x32","offline","malware_download","elf|gafgyt","185.212.44.240","185.212.44.240","39378","DE" "2021-07-09 14:14:06","http://185.212.44.240/yakuza.arm6","offline","malware_download","elf|gafgyt","185.212.44.240","185.212.44.240","39378","DE" "2021-07-09 14:14:04","http://185.212.44.240/yakuza.arm4","offline","malware_download","elf|gafgyt","185.212.44.240","185.212.44.240","39378","DE" "2021-07-09 14:14:04","http://185.212.44.240/yakuza.mips","offline","malware_download","elf|gafgyt","185.212.44.240","185.212.44.240","39378","DE" "2021-07-09 14:14:04","http://185.212.44.240/yakuza.ppc","offline","malware_download","elf|gafgyt","185.212.44.240","185.212.44.240","39378","DE" "2021-07-09 14:14:04","http://185.212.44.240/yakuza.sh4","offline","malware_download","elf|gafgyt","185.212.44.240","185.212.44.240","39378","DE" "2021-06-21 13:48:16","http://185.219.221.161/yakuza.arm4","offline","malware_download","elf|gafgyt","185.219.221.161","185.219.221.161","39378","DE" "2021-06-21 13:48:08","http://185.219.221.161/yakuza.arm6","offline","malware_download","elf|gafgyt","185.219.221.161","185.219.221.161","39378","DE" "2021-06-21 13:48:08","http://185.219.221.161/yakuza.x32","offline","malware_download","elf|gafgyt","185.219.221.161","185.219.221.161","39378","DE" "2021-06-21 13:48:05","http://185.219.221.161/yakuza.i586","offline","malware_download","elf|gafgyt|Mirai","185.219.221.161","185.219.221.161","39378","DE" "2021-06-21 13:48:05","http://185.219.221.161/yakuza.mips","offline","malware_download","elf|gafgyt","185.219.221.161","185.219.221.161","39378","DE" "2021-06-21 13:48:05","http://185.219.221.161/yakuza.mpsl","offline","malware_download","elf|gafgyt","185.219.221.161","185.219.221.161","39378","DE" "2021-06-21 13:48:05","http://185.219.221.161/yakuza.sh4","offline","malware_download","elf|gafgyt","185.219.221.161","185.219.221.161","39378","DE" "2021-06-21 13:48:04","http://185.219.221.161/yakuza.m68k","offline","malware_download","elf|gafgyt","185.219.221.161","185.219.221.161","39378","DE" "2021-06-21 13:48:04","http://185.219.221.161/yakuza.ppc","offline","malware_download","elf|gafgyt","185.219.221.161","185.219.221.161","39378","DE" "2021-06-11 07:00:09","http://194.76.226.52/yakuza.arm4","offline","malware_download","elf|gafgyt","194.76.226.52","194.76.226.52","39378","DE" "2021-06-11 07:00:08","http://194.76.226.52/yakuza.arm6","offline","malware_download","elf|gafgyt","194.76.226.52","194.76.226.52","39378","DE" "2021-06-11 07:00:08","http://194.76.226.52/yakuza.i586","offline","malware_download","elf|gafgyt","194.76.226.52","194.76.226.52","39378","DE" "2021-06-11 07:00:08","http://194.76.226.52/yakuza.m68k","offline","malware_download","elf|gafgyt","194.76.226.52","194.76.226.52","39378","DE" "2021-06-11 07:00:08","http://194.76.226.52/yakuza.mips","offline","malware_download","elf|gafgyt","194.76.226.52","194.76.226.52","39378","DE" "2021-06-11 07:00:08","http://194.76.226.52/yakuza.mpsl","offline","malware_download","elf|gafgyt","194.76.226.52","194.76.226.52","39378","DE" "2021-06-11 07:00:08","http://194.76.226.52/yakuza.ppc","offline","malware_download","elf|gafgyt","194.76.226.52","194.76.226.52","39378","DE" "2021-06-11 07:00:08","http://194.76.226.52/yakuza.sh4","offline","malware_download","elf|gafgyt","194.76.226.52","194.76.226.52","39378","DE" "2021-06-11 07:00:08","http://194.76.226.52/yakuza.x32","offline","malware_download","elf|gafgyt","194.76.226.52","194.76.226.52","39378","DE" "2021-06-10 08:37:26","http://194.76.226.99/assailant.sparc","offline","malware_download","elf|gafgyt","194.76.226.99","194.76.226.99","39378","DE" "2021-06-10 08:37:24","http://194.76.226.99/assailant.mpsl","offline","malware_download","elf|gafgyt","194.76.226.99","194.76.226.99","39378","DE" "2021-06-10 08:37:20","http://194.76.226.99/assailant.sh4","offline","malware_download","elf|gafgyt","194.76.226.99","194.76.226.99","39378","DE" "2021-06-10 08:37:19","http://194.76.226.99/assailant.i686","offline","malware_download","elf|gafgyt","194.76.226.99","194.76.226.99","39378","DE" "2021-06-10 08:37:18","http://194.76.226.99/assailant.arm6","offline","malware_download","elf|gafgyt","194.76.226.99","194.76.226.99","39378","DE" "2021-06-10 08:37:16","http://194.76.226.99/assailant.arm4","offline","malware_download","elf|gafgyt","194.76.226.99","194.76.226.99","39378","DE" "2021-06-10 08:37:15","http://194.76.226.99/assailant.arm7","offline","malware_download","elf|gafgyt","194.76.226.99","194.76.226.99","39378","DE" "2021-06-10 08:37:15","http://194.76.226.99/assailant.mips","offline","malware_download","elf|gafgyt","194.76.226.99","194.76.226.99","39378","DE" "2021-06-10 08:37:15","http://194.76.226.99/assailant.ppc","offline","malware_download","elf|gafgyt","194.76.226.99","194.76.226.99","39378","DE" "2021-06-10 08:37:12","http://194.76.226.99/assailant.i586","offline","malware_download","elf|gafgyt","194.76.226.99","194.76.226.99","39378","DE" "2021-06-10 08:37:12","http://194.76.226.99/assailant.m68k","offline","malware_download","elf|gafgyt","194.76.226.99","194.76.226.99","39378","DE" "2021-06-10 08:37:08","http://194.76.226.99/assailant.arm5","offline","malware_download","elf|gafgyt","194.76.226.99","194.76.226.99","39378","DE" "2021-05-31 04:39:09","http://185.158.251.168/yakuza.m68k","offline","malware_download","elf|gafgyt","185.158.251.168","185.158.251.168","39378","DE" "2021-05-31 04:39:09","http://185.158.251.168/yakuza.mpsl","offline","malware_download","elf|gafgyt","185.158.251.168","185.158.251.168","39378","DE" "2021-05-31 04:39:05","http://185.158.251.168/yakuza.arm4","offline","malware_download","elf|gafgyt","185.158.251.168","185.158.251.168","39378","DE" "2021-05-31 04:39:05","http://185.158.251.168/yakuza.arm6","offline","malware_download","elf|gafgyt","185.158.251.168","185.158.251.168","39378","DE" "2021-05-31 04:39:05","http://185.158.251.168/yakuza.i586","offline","malware_download","elf|gafgyt","185.158.251.168","185.158.251.168","39378","DE" "2021-05-31 04:39:05","http://185.158.251.168/yakuza.mips","offline","malware_download","elf|gafgyt","185.158.251.168","185.158.251.168","39378","DE" "2021-05-31 04:39:05","http://185.158.251.168/yakuza.ppc","offline","malware_download","elf|gafgyt","185.158.251.168","185.158.251.168","39378","DE" "2021-05-31 04:39:05","http://185.158.251.168/yakuza.sh4","offline","malware_download","elf|gafgyt","185.158.251.168","185.158.251.168","39378","DE" "2021-05-31 04:39:05","http://185.158.251.168/yakuza.x32","offline","malware_download","elf|gafgyt","185.158.251.168","185.158.251.168","39378","DE" "2021-04-26 08:20:12","http://185.219.221.26/orbitclient.arm4","offline","malware_download","elf|gafgyt","185.219.221.26","185.219.221.26","39378","DE" "2021-04-26 08:20:12","http://185.219.221.26/orbitclient.arm6","offline","malware_download","elf|gafgyt","185.219.221.26","185.219.221.26","39378","DE" "2021-04-26 08:20:12","http://185.219.221.26/orbitclient.m68k","offline","malware_download","elf|gafgyt","185.219.221.26","185.219.221.26","39378","DE" "2021-04-26 08:20:12","http://185.219.221.26/orbitclient.mpsl","offline","malware_download","elf|gafgyt","185.219.221.26","185.219.221.26","39378","DE" "2021-04-26 08:20:12","http://185.219.221.26/orbitclient.x32","offline","malware_download","elf|gafgyt","185.219.221.26","185.219.221.26","39378","DE" "2021-04-26 08:20:11","http://185.219.221.26/orbitclient.mips","offline","malware_download","elf|gafgyt","185.219.221.26","185.219.221.26","39378","DE" "2021-04-26 08:20:05","http://185.219.221.26/orbitclient.i586","offline","malware_download","elf|gafgyt","185.219.221.26","185.219.221.26","39378","DE" "2021-04-26 08:20:05","http://185.219.221.26/orbitclient.sh4","offline","malware_download","elf|gafgyt","185.219.221.26","185.219.221.26","39378","DE" "2021-03-13 02:44:07","http://194.76.226.233/yakuza.x86","offline","malware_download","elf","194.76.226.233","194.76.226.233","39378","DE" "2021-03-13 02:44:05","http://194.76.226.233/yakuza.sh4","offline","malware_download","elf","194.76.226.233","194.76.226.233","39378","DE" "2021-03-13 02:44:05","http://194.76.226.233/yakuza.x32","offline","malware_download","elf","194.76.226.233","194.76.226.233","39378","DE" "2021-03-13 02:43:06","http://194.76.226.233/yakuza.m68k","offline","malware_download","elf","194.76.226.233","194.76.226.233","39378","DE" "2021-03-13 02:43:04","http://194.76.226.233/yakuza.arm4","offline","malware_download","elf","194.76.226.233","194.76.226.233","39378","DE" "2021-03-13 02:43:04","http://194.76.226.233/yakuza.arm6","offline","malware_download","elf","194.76.226.233","194.76.226.233","39378","DE" "2021-03-13 02:43:04","http://194.76.226.233/yakuza.i586","offline","malware_download","elf","194.76.226.233","194.76.226.233","39378","DE" "2021-03-13 02:43:04","http://194.76.226.233/yakuza.mips","offline","malware_download","elf","194.76.226.233","194.76.226.233","39378","DE" "2021-03-13 02:43:04","http://194.76.226.233/yakuza.mpsl","offline","malware_download","elf","194.76.226.233","194.76.226.233","39378","DE" "2021-03-13 02:43:04","http://194.76.226.233/yakuza.ppc","offline","malware_download","elf","194.76.226.233","194.76.226.233","39378","DE" "2021-02-24 15:06:04","https://185.212.47.84/22.gif","offline","malware_download","dll|IcedID|SilentBuilder|tr","185.212.47.84","185.212.47.84","39378","DE" "2021-02-24 15:05:05","http://185.212.47.84/22.gif","offline","malware_download","dll|IcedID|SilentBuilder|tr","185.212.47.84","185.212.47.84","39378","DE" "2021-01-17 20:20:20","http://194.76.226.240/a-r.m-4.Sakura","offline","malware_download","elf","194.76.226.240","194.76.226.240","39378","DE" "2021-01-17 20:20:19","http://194.76.226.240/m-i.p-s.Sakura","offline","malware_download","elf","194.76.226.240","194.76.226.240","39378","DE" "2021-01-17 20:20:19","http://194.76.226.240/m-p.s-l.Sakura","offline","malware_download","elf","194.76.226.240","194.76.226.240","39378","DE" "2021-01-17 20:20:19","http://194.76.226.240/x-8.6-.Sakura","offline","malware_download","elf","194.76.226.240","194.76.226.240","39378","DE" "2021-01-17 20:20:18","http://194.76.226.240/a-r.m-5.Sakura","offline","malware_download","elf","194.76.226.240","194.76.226.240","39378","DE" "2021-01-17 20:20:17","http://194.76.226.240/i-5.8-6.Sakura","offline","malware_download","elf","194.76.226.240","194.76.226.240","39378","DE" "2021-01-17 20:20:17","http://194.76.226.240/s-h.4-.Sakura","offline","malware_download","elf","194.76.226.240","194.76.226.240","39378","DE" "2021-01-17 20:20:09","http://194.76.226.240/a-r.m-6.Sakura","offline","malware_download","elf","194.76.226.240","194.76.226.240","39378","DE" "2021-01-17 20:20:09","http://194.76.226.240/p-p.c-.Sakura","offline","malware_download","elf","194.76.226.240","194.76.226.240","39378","DE" "2021-01-17 20:20:08","http://194.76.226.240/m-6.8-k.Sakura","offline","malware_download","elf","194.76.226.240","194.76.226.240","39378","DE" "2021-01-17 20:20:06","http://194.76.226.240/a-r.m-7.Sakura","offline","malware_download","elf","194.76.226.240","194.76.226.240","39378","DE" "2021-01-17 20:20:06","http://194.76.226.240/x-3.2-.Sakura","offline","malware_download","elf","194.76.226.240","194.76.226.240","39378","DE" "2020-12-20 20:29:05","http://185.219.221.161/m-6.8-k.SNOOPY","offline","malware_download","elf","185.219.221.161","185.219.221.161","39378","DE" "2020-12-20 20:29:05","http://185.219.221.161/m-i.p-s.SNOOPY","offline","malware_download","elf","185.219.221.161","185.219.221.161","39378","DE" "2020-12-20 20:29:05","http://185.219.221.161/m-p.s-l.SNOOPY","offline","malware_download","elf","185.219.221.161","185.219.221.161","39378","DE" "2020-12-20 20:29:05","http://185.219.221.161/x-3.2-.SNOOPY","offline","malware_download","elf","185.219.221.161","185.219.221.161","39378","DE" "2020-12-20 20:29:05","http://185.219.221.161/x-8.6-.SNOOPY","offline","malware_download","elf","185.219.221.161","185.219.221.161","39378","DE" "2020-12-20 20:29:03","http://185.219.221.161/a-r.m-4.SNOOPY","offline","malware_download","elf","185.219.221.161","185.219.221.161","39378","DE" "2020-12-20 20:29:03","http://185.219.221.161/a-r.m-5.SNOOPY","offline","malware_download","elf","185.219.221.161","185.219.221.161","39378","DE" "2020-12-20 20:29:03","http://185.219.221.161/a-r.m-6.SNOOPY","offline","malware_download","elf","185.219.221.161","185.219.221.161","39378","DE" "2020-12-20 20:29:03","http://185.219.221.161/a-r.m-7.SNOOPY","offline","malware_download","elf","185.219.221.161","185.219.221.161","39378","DE" "2020-12-20 20:29:03","http://185.219.221.161/i-5.8-6.SNOOPY","offline","malware_download","elf","185.219.221.161","185.219.221.161","39378","DE" "2020-12-20 20:29:03","http://185.219.221.161/p-p.c-.SNOOPY","offline","malware_download","elf","185.219.221.161","185.219.221.161","39378","DE" "2020-12-20 20:29:03","http://185.219.221.161/s-h.4-.SNOOPY","offline","malware_download","elf","185.219.221.161","185.219.221.161","39378","DE" "2020-12-20 20:28:11","http://185.219.220.80/assailant.arm4","offline","malware_download","elf","185.219.220.80","185.219.220.80","39378","DE" "2020-12-20 20:28:10","http://185.219.220.80/assailant.mpsl","offline","malware_download","elf","185.219.220.80","185.219.220.80","39378","DE" "2020-12-20 20:28:09","http://185.219.220.80/assailant.arm6","offline","malware_download","elf","185.219.220.80","185.219.220.80","39378","DE" "2020-12-20 20:28:07","http://185.219.220.80/assailant.arm7","offline","malware_download","elf","185.219.220.80","185.219.220.80","39378","DE" "2020-12-20 20:28:07","http://185.219.220.80/assailant.mips","offline","malware_download","elf","185.219.220.80","185.219.220.80","39378","DE" "2020-12-20 20:28:07","http://185.219.220.80/assailant.ppc","offline","malware_download","elf","185.219.220.80","185.219.220.80","39378","DE" "2020-12-20 20:28:06","http://185.219.220.80/assailant.sh4","offline","malware_download","elf","185.219.220.80","185.219.220.80","39378","DE" "2020-12-20 20:28:05","http://185.219.220.80/assailant.i686","offline","malware_download","elf","185.219.220.80","185.219.220.80","39378","DE" "2020-12-20 20:28:05","http://185.219.220.80/assailant.m68k","offline","malware_download","elf","185.219.220.80","185.219.220.80","39378","DE" "2020-12-20 20:28:05","http://185.219.220.80/assailant.x86","offline","malware_download","elf","185.219.220.80","185.219.220.80","39378","DE" "2020-12-20 20:28:03","http://185.219.220.80/assailant.arm5","offline","malware_download","elf","185.219.220.80","185.219.220.80","39378","DE" "2020-12-20 20:28:03","http://185.219.220.80/assailant.i586","offline","malware_download","elf","185.219.220.80","185.219.220.80","39378","DE" "2020-12-20 20:28:03","http://185.219.220.80/assailant.sparc","offline","malware_download","elf","185.219.220.80","185.219.220.80","39378","DE" "2020-12-07 16:59:06","http://185.219.221.92/yakuza.mpsl","offline","malware_download","elf|gafgyt","185.219.221.92","185.219.221.92","39378","DE" "2020-12-07 16:59:05","http://185.219.221.92/yakuza.arm4","offline","malware_download","elf|gafgyt","185.219.221.92","185.219.221.92","39378","DE" "2020-12-07 16:59:05","http://185.219.221.92/yakuza.arm6","offline","malware_download","elf|gafgyt","185.219.221.92","185.219.221.92","39378","DE" "2020-12-07 16:59:05","http://185.219.221.92/yakuza.i586","offline","malware_download","elf|gafgyt","185.219.221.92","185.219.221.92","39378","DE" "2020-12-07 16:59:05","http://185.219.221.92/yakuza.m68k","offline","malware_download","elf|gafgyt","185.219.221.92","185.219.221.92","39378","DE" "2020-12-07 16:59:05","http://185.219.221.92/yakuza.mips","offline","malware_download","elf|gafgyt","185.219.221.92","185.219.221.92","39378","DE" "2020-12-07 16:59:05","http://185.219.221.92/yakuza.ppc","offline","malware_download","elf|gafgyt","185.219.221.92","185.219.221.92","39378","DE" "2020-12-07 16:59:05","http://185.219.221.92/yakuza.sh4","offline","malware_download","elf|gafgyt","185.219.221.92","185.219.221.92","39378","DE" "2020-12-07 16:59:05","http://185.219.221.92/yakuza.x32","offline","malware_download","elf|gafgyt","185.219.221.92","185.219.221.92","39378","DE" "2020-06-29 11:11:06","http://z2uymda1mtk.top/?need=ma7dd05&","offline","malware_download","","z2uymda1mtk.top","185.219.221.102","39378","DE" "2020-06-21 22:47:08","http://194.76.226.158/.a/ad.arm6","offline","malware_download","elf|mirai","194.76.226.158","194.76.226.158","39378","DE" "2020-06-21 22:47:06","http://194.76.226.158/.a/ad.i686","offline","malware_download","elf|mirai","194.76.226.158","194.76.226.158","39378","DE" "2020-06-21 22:47:04","http://194.76.226.158/.a/ad.arm4","offline","malware_download","elf|mirai","194.76.226.158","194.76.226.158","39378","DE" "2020-06-21 22:47:02","http://194.76.226.158/.a/ad.sh4","offline","malware_download","elf|mirai","194.76.226.158","194.76.226.158","39378","DE" "2020-06-21 22:43:02","http://194.76.226.158/.a/ad.spc","offline","malware_download","elf|mirai","194.76.226.158","194.76.226.158","39378","DE" "2020-06-21 22:42:07","http://194.76.226.158/.a/ad.arm5","offline","malware_download","elf|mirai","194.76.226.158","194.76.226.158","39378","DE" "2020-06-21 22:42:06","http://194.76.226.158/.a/ad.m68k","offline","malware_download","elf|mirai","194.76.226.158","194.76.226.158","39378","DE" "2020-06-21 22:42:04","http://194.76.226.158/.a/ad.ppc","offline","malware_download","elf|mirai","194.76.226.158","194.76.226.158","39378","DE" "2020-06-21 22:42:02","http://194.76.226.158/.a/ad.mips","offline","malware_download","elf","194.76.226.158","194.76.226.158","39378","DE" "2020-06-21 22:39:03","http://194.76.226.158/.a/ad.arm7","offline","malware_download","elf|mirai","194.76.226.158","194.76.226.158","39378","DE" "2020-06-21 22:38:03","http://194.76.226.158/.a/ad.mpsl","offline","malware_download","elf|mirai","194.76.226.158","194.76.226.158","39378","DE" "2020-06-21 21:51:03","http://194.76.226.158/.a/ad.x86","offline","malware_download","32-bit|ELF|x86-32","194.76.226.158","194.76.226.158","39378","DE" "2020-05-14 02:16:09","http://185.219.221.58/skid.x86","offline","malware_download","bashlite|elf|gafgyt","185.219.221.58","185.219.221.58","39378","DE" "2020-05-14 02:16:08","http://185.219.221.58/skid.ppc","offline","malware_download","bashlite|elf|gafgyt","185.219.221.58","185.219.221.58","39378","DE" "2020-05-14 02:16:02","http://185.219.221.58/skid.mips","offline","malware_download","bashlite|elf|gafgyt","185.219.221.58","185.219.221.58","39378","DE" "2020-05-14 02:11:10","http://185.219.221.58/skid.arm4","offline","malware_download","bashlite|elf|gafgyt","185.219.221.58","185.219.221.58","39378","DE" "2020-05-14 02:11:09","http://185.219.221.58/skid.sparc","offline","malware_download","bashlite|elf|gafgyt","185.219.221.58","185.219.221.58","39378","DE" "2020-05-14 02:11:02","http://185.219.221.58/skid.sh","offline","malware_download","shellscript","185.219.221.58","185.219.221.58","39378","DE" "2020-05-14 02:07:06","http://185.219.221.58/skid.arm6","offline","malware_download","bashlite|elf|gafgyt","185.219.221.58","185.219.221.58","39378","DE" "2020-05-14 02:03:08","http://185.219.221.58/skid.arm5","offline","malware_download","bashlite|elf|gafgyt","185.219.221.58","185.219.221.58","39378","DE" "2020-05-14 02:03:03","http://185.219.221.58/skid.mpsl","offline","malware_download","bashlite|elf|gafgyt","185.219.221.58","185.219.221.58","39378","DE" "2020-03-04 08:32:37","http://185.219.221.101/nemesis.spc","offline","malware_download","elf|mirai","185.219.221.101","185.219.221.101","39378","DE" "2020-03-04 08:32:35","http://185.219.221.101/nemesis.sh4","offline","malware_download","elf|mirai","185.219.221.101","185.219.221.101","39378","DE" "2020-03-04 08:31:41","http://185.219.221.101/nemesis.mips","offline","malware_download","elf|mirai","185.219.221.101","185.219.221.101","39378","DE" "2020-03-04 08:31:07","http://185.219.221.101/nemesis.arm7","offline","malware_download","elf|mirai","185.219.221.101","185.219.221.101","39378","DE" "2020-03-04 08:31:05","http://185.219.221.101/nemesis.arm6","offline","malware_download","elf|mirai","185.219.221.101","185.219.221.101","39378","DE" "2020-03-04 08:31:03","http://185.219.221.101/nemesis.arm5","offline","malware_download","elf|mirai","185.219.221.101","185.219.221.101","39378","DE" "2020-03-04 08:30:10","http://185.219.221.101/nemesis.arm","offline","malware_download","elf|mirai","185.219.221.101","185.219.221.101","39378","DE" "2020-03-04 08:30:07","http://185.219.221.101/nemesis.x86","offline","malware_download","elf|mirai","185.219.221.101","185.219.221.101","39378","DE" "2019-11-28 03:35:07","http://185.158.251.103/systemservice.arm","offline","malware_download","elf","185.158.251.103","185.158.251.103","39378","DE" "2019-11-28 03:35:05","http://185.158.251.103/systemservice.sh4","offline","malware_download","bashlite|elf|gafgyt","185.158.251.103","185.158.251.103","39378","DE" "2019-11-28 03:35:03","http://185.158.251.103/systemservice.mpsl","offline","malware_download","elf","185.158.251.103","185.158.251.103","39378","DE" "2019-11-28 03:31:13","http://185.158.251.103/systemservice.mips","offline","malware_download","elf","185.158.251.103","185.158.251.103","39378","DE" "2019-11-28 03:31:11","http://185.158.251.103/systemservice.spc","offline","malware_download","bashlite|elf|gafgyt","185.158.251.103","185.158.251.103","39378","DE" "2019-11-28 03:31:09","http://185.158.251.103/systemservice.arm6","offline","malware_download","bashlite|elf|gafgyt","185.158.251.103","185.158.251.103","39378","DE" "2019-11-28 03:31:07","http://185.158.251.103/systemservice.x86","offline","malware_download","bashlite|elf|gafgyt","185.158.251.103","185.158.251.103","39378","DE" "2019-11-28 03:31:05","http://185.158.251.103/systemservice.arm5","offline","malware_download","bashlite|elf|gafgyt","185.158.251.103","185.158.251.103","39378","DE" "2019-11-28 03:31:03","http://185.158.251.103/systemservice.m68k","offline","malware_download","bashlite|elf|gafgyt","185.158.251.103","185.158.251.103","39378","DE" "2019-11-28 03:30:02","http://185.158.251.103/systemservice.arm7","offline","malware_download","bashlite|elf|gafgyt","185.158.251.103","185.158.251.103","39378","DE" "2019-11-28 03:23:02","http://185.158.251.103/systemservice.ppc","offline","malware_download","elf","185.158.251.103","185.158.251.103","39378","DE" "2019-11-24 06:33:24","http://185.219.221.159/leeteds.m68k","offline","malware_download","bashlite|elf|gafgyt","185.219.221.159","185.219.221.159","39378","DE" "2019-11-24 06:33:21","http://185.219.221.159/leeteds.arm5","offline","malware_download","bashlite|elf|gafgyt","185.219.221.159","185.219.221.159","39378","DE" "2019-11-24 06:33:17","http://185.219.221.159/leeteds.ppc","offline","malware_download","elf","185.219.221.159","185.219.221.159","39378","DE" "2019-11-24 06:33:15","http://185.219.221.159/leeteds.spc","offline","malware_download","bashlite|elf|gafgyt","185.219.221.159","185.219.221.159","39378","DE" "2019-11-24 06:33:05","http://185.219.221.159/leeteds.arm","offline","malware_download","elf","185.219.221.159","185.219.221.159","39378","DE" "2019-11-24 06:32:11","http://185.219.221.159/leeteds.arm6","offline","malware_download","bashlite|elf|gafgyt","185.219.221.159","185.219.221.159","39378","DE" "2019-11-24 06:32:10","http://185.219.221.159/leeteds.sh4","offline","malware_download","elf","185.219.221.159","185.219.221.159","39378","DE" "2019-11-24 06:32:08","http://185.219.221.159/leeteds.mpsl","offline","malware_download","elf","185.219.221.159","185.219.221.159","39378","DE" "2019-11-24 06:32:06","http://185.219.221.159/leeteds.x86","offline","malware_download","elf","185.219.221.159","185.219.221.159","39378","DE" "2019-11-24 06:26:11","http://185.219.221.159/leeteds.mips","offline","malware_download","elf","185.219.221.159","185.219.221.159","39378","DE" "2019-11-24 06:26:07","http://185.219.221.159/leeteds.arm7","offline","malware_download","bashlite|elf|gafgyt","185.219.221.159","185.219.221.159","39378","DE" "2019-11-20 12:11:12","http://185.212.47.177/yeeto.spc","offline","malware_download","bashlite|elf|gafgyt","185.212.47.177","185.212.47.177","39378","DE" "2019-11-20 12:11:10","http://185.212.47.177/yeeto.arm5","offline","malware_download","bashlite|elf|gafgyt","185.212.47.177","185.212.47.177","39378","DE" "2019-11-20 12:11:08","http://185.212.47.177/yeeto.mpsl","offline","malware_download","elf","185.212.47.177","185.212.47.177","39378","DE" "2019-11-20 12:11:06","http://185.212.47.177/yeeto.arm6","offline","malware_download","bashlite|elf|gafgyt","185.212.47.177","185.212.47.177","39378","DE" "2019-11-20 12:11:04","http://185.212.47.177/yeeto.arm","offline","malware_download","elf","185.212.47.177","185.212.47.177","39378","DE" "2019-11-20 12:11:02","http://185.212.47.177/yeeto.arm7","offline","malware_download","bashlite|elf|gafgyt","185.212.47.177","185.212.47.177","39378","DE" "2019-11-20 12:10:14","http://185.212.47.177/yeeto.x86","offline","malware_download","bashlite|elf|gafgyt","185.212.47.177","185.212.47.177","39378","DE" "2019-11-20 12:10:12","http://185.212.47.177/yeeto.sh4","offline","malware_download","bashlite|elf|gafgyt","185.212.47.177","185.212.47.177","39378","DE" "2019-11-20 12:10:10","http://185.212.47.177/yeeto.mips","offline","malware_download","elf","185.212.47.177","185.212.47.177","39378","DE" "2019-11-20 12:10:08","http://185.212.47.177/yeeto.m68k","offline","malware_download","bashlite|elf|gafgyt","185.212.47.177","185.212.47.177","39378","DE" "2019-11-20 12:10:03","http://185.212.47.177/yeeto.ppc","offline","malware_download","elf","185.212.47.177","185.212.47.177","39378","DE" "2019-11-13 14:42:10","http://185.212.47.169/wget.exe","offline","malware_download","IceID","185.212.47.169","185.212.47.169","39378","DE" "2019-11-01 08:24:05","http://185.212.47.150/temp.ppc","offline","malware_download","elf","185.212.47.150","185.212.47.150","39378","DE" "2019-10-31 16:07:02","http://185.212.47.150/temp.sh4","offline","malware_download","elf|mirai|upx","185.212.47.150","185.212.47.150","39378","DE" "2019-10-31 16:06:08","http://185.212.47.150/temp.mpsl","offline","malware_download","elf|mirai|upx","185.212.47.150","185.212.47.150","39378","DE" "2019-10-31 16:06:06","http://185.212.47.150/temp.mips","offline","malware_download","elf|mirai|upx","185.212.47.150","185.212.47.150","39378","DE" "2019-10-31 16:06:04","http://185.212.47.150/temp.m68k","offline","malware_download","elf|mirai|upx","185.212.47.150","185.212.47.150","39378","DE" "2019-10-31 16:06:02","http://185.212.47.150/temp.arm7","offline","malware_download","elf|mirai|upx","185.212.47.150","185.212.47.150","39378","DE" "2019-10-31 16:05:06","http://185.212.47.150/temp.arm6","offline","malware_download","elf|mirai|upx","185.212.47.150","185.212.47.150","39378","DE" "2019-10-31 16:05:05","http://185.212.47.150/temp.arm5","offline","malware_download","elf|mirai|upx","185.212.47.150","185.212.47.150","39378","DE" "2019-10-31 16:05:03","http://185.212.47.150/temp.arm","offline","malware_download","elf|mirai|upx","185.212.47.150","185.212.47.150","39378","DE" "2019-10-31 15:51:03","http://185.212.47.150/temp.x86","offline","malware_download","elf|mirai|upx","185.212.47.150","185.212.47.150","39378","DE" "2019-10-15 09:48:03","http://185.158.251.243/onbdkyurs.x86","offline","malware_download","elf|mirai","185.158.251.243","185.158.251.243","39378","DE" "2019-10-10 17:21:05","http://185.158.251.213/onbdkyur.spc","offline","malware_download","elf|gafgyt","185.158.251.213","185.158.251.213","39378","DE" "2019-10-10 17:21:02","http://185.158.251.213/onbdkyur.sh4","offline","malware_download","elf|gafgyt","185.158.251.213","185.158.251.213","39378","DE" "2019-10-10 17:20:28","http://185.158.251.213/onbdkyur.mpsl","offline","malware_download","elf|gafgyt","185.158.251.213","185.158.251.213","39378","DE" "2019-10-10 17:20:15","http://185.158.251.213/onbdkyur.mips","offline","malware_download","elf|gafgyt","185.158.251.213","185.158.251.213","39378","DE" "2019-10-10 17:20:12","http://185.158.251.213/onbdkyur.m68k","offline","malware_download","elf|gafgyt","185.158.251.213","185.158.251.213","39378","DE" "2019-10-10 17:20:03","http://185.158.251.213/onbdkyur.arm7","offline","malware_download","elf|gafgyt","185.158.251.213","185.158.251.213","39378","DE" "2019-10-10 17:19:08","http://185.158.251.213/onbdkyur.arm6","offline","malware_download","elf|gafgyt","185.158.251.213","185.158.251.213","39378","DE" "2019-10-10 17:19:05","http://185.158.251.213/onbdkyur.arm5","offline","malware_download","elf|gafgyt","185.158.251.213","185.158.251.213","39378","DE" "2019-10-10 17:19:03","http://185.158.251.213/onbdkyur.arm","offline","malware_download","elf|gafgyt","185.158.251.213","185.158.251.213","39378","DE" "2019-10-10 17:18:07","http://185.158.251.213/onbdkyur.x86","offline","malware_download","elf|gafgyt","185.158.251.213","185.158.251.213","39378","DE" "2019-10-07 07:18:02","http://185.212.47.155/bins.sh","offline","malware_download","elf","185.212.47.155","185.212.47.155","39378","DE" "2019-09-28 03:49:11","http://185.212.47.34/bins/tnxl2.ppc","offline","malware_download","elf|mirai","185.212.47.34","185.212.47.34","39378","DE" "2019-09-28 03:49:10","http://185.212.47.34/bins/tnxl2.mpsl","offline","malware_download","elf|mirai","185.212.47.34","185.212.47.34","39378","DE" "2019-09-28 03:49:08","http://185.212.47.34/bins/tnxl2.arm7","offline","malware_download","elf|mirai","185.212.47.34","185.212.47.34","39378","DE" "2019-09-28 03:49:07","http://185.212.47.34/bins/tnxl2.spc","offline","malware_download","elf|mirai","185.212.47.34","185.212.47.34","39378","DE" "2019-09-28 03:49:05","http://185.212.47.34/bins/tnxl2.arm5","offline","malware_download","elf|mirai","185.212.47.34","185.212.47.34","39378","DE" "2019-09-28 03:44:10","http://185.212.47.34/bins/tnxl2.sh4","offline","malware_download","elf|mirai","185.212.47.34","185.212.47.34","39378","DE" "2019-09-28 03:44:08","http://185.212.47.34/bins/tnxl2.mips","offline","malware_download","elf|mirai","185.212.47.34","185.212.47.34","39378","DE" "2019-09-28 03:44:07","http://185.212.47.34/bins/tnxl2.m68k","offline","malware_download","elf|mirai","185.212.47.34","185.212.47.34","39378","DE" "2019-09-28 03:44:05","http://185.212.47.34/bins/tnxl2.i686","offline","malware_download","elf|mirai","185.212.47.34","185.212.47.34","39378","DE" "2019-09-28 03:44:03","http://185.212.47.34/bins/tnxl2.i586","offline","malware_download","elf|mirai","185.212.47.34","185.212.47.34","39378","DE" "2019-09-28 03:43:02","http://185.212.47.34/bins/tnxl2.arm","offline","malware_download","elf|mirai","185.212.47.34","185.212.47.34","39378","DE" "2019-09-28 03:38:04","http://185.212.47.34/bins/tnxl2.arm6","offline","malware_download","elf|mirai","185.212.47.34","185.212.47.34","39378","DE" "2019-09-08 01:10:03","http://185.158.251.183/Akashic.arm5","offline","malware_download","elf","185.158.251.183","185.158.251.183","39378","DE" "2019-09-07 20:20:32","http://185.158.251.183/Akashic.sh4","offline","malware_download","elf","185.158.251.183","185.158.251.183","39378","DE" "2019-09-07 10:42:09","http://185.158.251.183/Akashic.mpsl","offline","malware_download","elf","185.158.251.183","185.158.251.183","39378","DE" "2019-08-10 07:52:24","http://185.219.221.205/Akashic.m68k","offline","malware_download","bashlite|elf|gafgyt","185.219.221.205","185.219.221.205","39378","DE" "2019-08-10 04:43:04","http://185.219.221.205/Akashic.mpsl","offline","malware_download","elf|mirai","185.219.221.205","185.219.221.205","39378","DE" "2019-08-10 04:43:02","http://185.219.221.205/Akashic.mips","offline","malware_download","elf|mirai","185.219.221.205","185.219.221.205","39378","DE" "2019-08-10 04:42:13","http://185.219.221.205/Akashic.sh4","offline","malware_download","elf|mirai","185.219.221.205","185.219.221.205","39378","DE" "2019-08-10 04:42:10","http://185.219.221.205/Akashic.ppc","offline","malware_download","elf|mirai","185.219.221.205","185.219.221.205","39378","DE" "2019-08-10 04:42:08","http://185.219.221.205/Akashic.arm7","offline","malware_download","elf|mirai","185.219.221.205","185.219.221.205","39378","DE" "2019-08-10 04:42:06","http://185.219.221.205/Akashic.arm6","offline","malware_download","elf|mirai","185.219.221.205","185.219.221.205","39378","DE" "2019-08-10 04:42:04","http://185.219.221.205/Akashic.arm5","offline","malware_download","elf|mirai","185.219.221.205","185.219.221.205","39378","DE" "2019-08-10 04:42:03","http://185.219.221.205/Akashic.arm","offline","malware_download","elf|mirai","185.219.221.205","185.219.221.205","39378","DE" "2019-08-10 03:56:25","http://185.219.221.205/Akashic.x86","offline","malware_download","elf","185.219.221.205","185.219.221.205","39378","DE" "2019-08-06 08:06:31","http://lucky.scarabstonemovingmethod.com/reload?gjbga","offline","malware_download","","lucky.scarabstonemovingmethod.com","185.212.44.189","39378","DE" "2019-07-22 13:51:05","http://lucky.scarabstonemovingmethod.com/reload?esij","offline","malware_download","#gootkit|geofenced|Gootkit|ita","lucky.scarabstonemovingmethod.com","185.212.44.189","39378","DE" "2019-07-19 14:51:02","http://185.212.47.230/client.rar","offline","malware_download","CAN|config|encoded|gozi|task|USA","185.212.47.230","185.212.47.230","39378","DE" "2019-06-05 09:50:12","http://185.158.251.56:80/bins/DEMONS.arm","offline","malware_download","elf|mirai","185.158.251.56","185.158.251.56","39378","DE" "2019-06-05 09:50:09","http://185.158.251.56/bins/DEMONS.m68k","offline","malware_download","elf|mirai","185.158.251.56","185.158.251.56","39378","DE" "2019-06-05 09:50:06","http://185.158.251.56/bins/DEMONS.arm7","offline","malware_download","elf|mirai","185.158.251.56","185.158.251.56","39378","DE" "2019-06-05 09:50:03","http://185.158.251.56:80/bins/DEMONS.sh4","offline","malware_download","elf|mirai","185.158.251.56","185.158.251.56","39378","DE" "2019-06-05 09:44:14","http://185.158.251.56:80/bins/DEMONS.m68k","offline","malware_download","elf|mirai","185.158.251.56","185.158.251.56","39378","DE" "2019-06-05 09:44:11","http://185.158.251.56:80/bins/DEMONS.mips","offline","malware_download","elf|mirai","185.158.251.56","185.158.251.56","39378","DE" "2019-06-05 09:44:05","http://185.158.251.56:80/bins/DEMONS.arm7","offline","malware_download","elf|mirai","185.158.251.56","185.158.251.56","39378","DE" "2019-06-05 09:38:02","http://185.158.251.56:80/bins/DEMONS.ppc","offline","malware_download","elf|mirai","185.158.251.56","185.158.251.56","39378","DE" "2019-06-05 09:31:07","http://185.158.251.56/bins/DEMONS.ppc","offline","malware_download","elf|mirai","185.158.251.56","185.158.251.56","39378","DE" "2019-06-05 09:31:04","http://185.158.251.56:80/bins/DEMONS.arm6","offline","malware_download","elf|mirai","185.158.251.56","185.158.251.56","39378","DE" "2019-06-05 09:25:11","http://185.158.251.56/bins/DEMONS.mips","offline","malware_download","elf|mirai","185.158.251.56","185.158.251.56","39378","DE" "2019-06-05 09:25:08","http://185.158.251.56/bins/DEMONS.arm6","offline","malware_download","elf|mirai","185.158.251.56","185.158.251.56","39378","DE" "2019-06-05 09:25:05","http://185.158.251.56/bins/DEMONS.arm","offline","malware_download","elf|mirai","185.158.251.56","185.158.251.56","39378","DE" "2019-06-05 03:44:02","http://185.158.251.56/bins/DEMONS.x86","offline","malware_download","elf|mirai","185.158.251.56","185.158.251.56","39378","DE" "2019-06-05 03:23:03","http://185.158.251.56:80/bins/DEMONS.x86","offline","malware_download","elf|mirai","185.158.251.56","185.158.251.56","39378","DE" "2019-05-15 13:11:03","http://fad.c21abel.info/api?bcfsb","offline","malware_download","#gootkit|geofenced|ita","fad.c21abel.info","185.212.47.163","39378","DE" "2019-05-14 09:56:35","http://vdd.c21breeden.com/api?ucsaw","offline","malware_download","","vdd.c21breeden.com","185.212.47.163","39378","DE" "2019-05-14 08:27:05","http://vdd.c21paul.info/api?iwtsg","offline","malware_download","DEU|exe|geofenced|Gootkit|JasperLoader","vdd.c21paul.info","185.212.47.163","39378","DE" "2019-05-08 14:32:05","http://185.212.47.175/502.rar","offline","malware_download","encoded|exe|Nymaim|task","185.212.47.175","185.212.47.175","39378","DE" "2019-05-08 13:06:06","http://green.nogel.tech/v2i.php?need=js&vid=pec9vbs&xahw","offline","malware_download","","green.nogel.tech","185.158.251.162","39378","DE" "2019-05-07 08:17:12","http://green.nogel.tech/loadercrypt_823EF8A810513A4071485C36DDAD4CC3.php","offline","malware_download","","green.nogel.tech","185.158.251.162","39378","DE" "2019-05-07 08:17:11","http://green.dddownhole.com/loadercrypt_823EF8A810513A4071485C36DDAD4CC3.php","offline","malware_download","","green.dddownhole.com","185.158.251.243","39378","DE" "2019-05-07 08:17:04","http://irm.skofirm.net/l2.php?vid=pec6","offline","malware_download","","irm.skofirm.net","185.158.251.243","39378","DE" "2019-05-07 08:17:02","http://img.rheovest.com/l2.php?vid=pec8","offline","malware_download","","img.rheovest.com","185.158.251.243","39378","DE" "2019-05-07 08:16:34","http://green.dddownhole.com/cryptbody2.php","offline","malware_download","","green.dddownhole.com","185.158.251.243","39378","DE" "2019-05-07 08:16:34","http://green.nogel.tech/cryptbody2.php","offline","malware_download","","green.nogel.tech","185.158.251.162","39378","DE" "2019-04-04 06:47:10","http://185.212.44.101/mipsel","offline","malware_download","elf|mirai","185.212.44.101","185.212.44.101","39378","DE" "2019-04-04 06:47:06","http://185.212.44.101/powerpc","offline","malware_download","elf|mirai","185.212.44.101","185.212.44.101","39378","DE" "2019-04-04 06:42:13","http://185.212.44.101/i586","offline","malware_download","elf|mirai","185.212.44.101","185.212.44.101","39378","DE" "2019-04-04 06:41:07","http://185.212.44.101/sparc","offline","malware_download","elf|mirai","185.212.44.101","185.212.44.101","39378","DE" "2019-04-04 06:41:05","http://185.212.44.101/armv7l","offline","malware_download","elf|mirai","185.212.44.101","185.212.44.101","39378","DE" "2019-04-04 06:41:03","http://185.212.44.101/mips","offline","malware_download","elf|mirai","185.212.44.101","185.212.44.101","39378","DE" "2019-04-04 06:33:15","http://185.212.44.101/armv4l","offline","malware_download","elf|mirai","185.212.44.101","185.212.44.101","39378","DE" "2019-04-04 06:33:12","http://185.212.44.101/m68k","offline","malware_download","elf|mirai","185.212.44.101","185.212.44.101","39378","DE" "2019-04-04 06:33:05","http://185.212.44.101/i686","offline","malware_download","elf|mirai","185.212.44.101","185.212.44.101","39378","DE" "2019-04-04 06:32:04","http://185.212.44.101/x86","offline","malware_download","bashlite|elf|gafgyt","185.212.44.101","185.212.44.101","39378","DE" "2019-04-04 06:26:20","http://185.212.44.101/armv6l","offline","malware_download","elf|mirai","185.212.44.101","185.212.44.101","39378","DE" "2019-04-04 06:26:19","http://185.212.44.101/armv5l","offline","malware_download","elf|mirai","185.212.44.101","185.212.44.101","39378","DE" "2019-04-04 06:26:18","http://185.212.44.101/sh4","offline","malware_download","elf|mirai","185.212.44.101","185.212.44.101","39378","DE" "2018-08-28 14:08:12","http://185.212.44.242/YUY/files/kuk7.tkn","offline","malware_download","Gozi","185.212.44.242","185.212.44.242","39378","DE" "2018-08-28 14:08:11","http://185.212.44.242/YUY/files/kuk6.tkn","offline","malware_download","Gozi","185.212.44.242","185.212.44.242","39378","DE" "2018-08-28 14:08:10","http://185.212.44.242/YUY/files/kuk5.tkn","offline","malware_download","Gozi","185.212.44.242","185.212.44.242","39378","DE" "2018-08-28 14:08:09","http://185.212.44.242/YUY/files/kuk4.tkn","offline","malware_download","Gozi","185.212.44.242","185.212.44.242","39378","DE" "2018-08-28 14:08:08","http://185.212.44.242/YUY/files/kuk3.tkn","offline","malware_download","Gozi","185.212.44.242","185.212.44.242","39378","DE" "2018-08-28 14:08:06","http://185.212.44.242/YUY/files/kuk2.tkn","offline","malware_download","Gozi","185.212.44.242","185.212.44.242","39378","DE" "2018-08-28 14:08:05","http://185.212.44.242/YUY/files/kuk1.tkn","offline","malware_download","Gozi","185.212.44.242","185.212.44.242","39378","DE" "2018-08-28 14:08:04","http://185.212.44.242/YUY/files/crypt_3_3018.exe","offline","malware_download","Gozi","185.212.44.242","185.212.44.242","39378","DE" # of entries: 292