############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-17 14:10:10 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS398781 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-11-02 21:14:06","http://94.156.248.36/skid.arm4","offline","malware_download","elf|mirai|ua-wget","94.156.248.36","94.156.248.36","398781","US" "2024-11-02 21:14:06","http://94.156.248.36/skid.arm5","offline","malware_download","elf|mirai|ua-wget","94.156.248.36","94.156.248.36","398781","US" "2024-11-02 21:14:06","http://94.156.248.36/skid.arm6","offline","malware_download","elf|Gafgyt|mirai|ua-wget","94.156.248.36","94.156.248.36","398781","US" "2024-11-02 21:14:06","http://94.156.248.36/skid.mips","offline","malware_download","elf|Gafgyt|mirai|ua-wget","94.156.248.36","94.156.248.36","398781","US" "2024-11-02 21:14:06","http://94.156.248.36/skid.mpsl","offline","malware_download","elf|Gafgyt|mirai|ua-wget","94.156.248.36","94.156.248.36","398781","US" "2024-11-02 21:14:06","http://94.156.248.36/skid.ppc","offline","malware_download","elf|mirai|ua-wget","94.156.248.36","94.156.248.36","398781","US" "2024-11-02 21:14:06","http://94.156.248.36/skid.sh","offline","malware_download","mirai|sh|ua-wget","94.156.248.36","94.156.248.36","398781","US" "2024-11-02 21:14:06","http://94.156.248.36/skid.sparc","offline","malware_download","elf|Gafgyt|mirai|ua-wget","94.156.248.36","94.156.248.36","398781","US" "2024-11-02 21:09:10","http://94.156.248.36/skid.x86","offline","malware_download","elf|mirai|ua-wget","94.156.248.36","94.156.248.36","398781","US" "2024-07-25 08:27:10","http://94.156.248.29/lmaoxd/mips","offline","malware_download","|32-bit|ELF|MIPS","94.156.248.29","94.156.248.29","398781","US" "2024-06-21 08:42:06","http://94.156.248.41/tsuki.x86","offline","malware_download","|64-bit|ELF|Mirai|x86-64","94.156.248.41","94.156.248.41","398781","US" "2024-06-11 07:41:16","http://94.156.248.41/x86_64","offline","malware_download","|64-bit|ELF|Mirai|x86-64","94.156.248.41","94.156.248.41","398781","US" "2024-01-17 07:37:04","http://87.121.87.199/f7Vkbh7X/Plugins/clip64.dll","offline","malware_download","Amadey|dll","87.121.87.199","87.121.87.199","398781","US" "2024-01-17 07:37:04","http://87.121.87.199/f7Vkbh7X/Plugins/cred64.dll","offline","malware_download","Amadey|dll","87.121.87.199","87.121.87.199","398781","US" "2024-01-03 10:44:06","http://87.121.87.44/invoice/RZaKTpeJydryMAy192.bin","offline","malware_download","","87.121.87.44","87.121.87.44","398781","US" "2024-01-03 10:40:08","http://87.121.87.44/invoice/Stim68.thn","offline","malware_download","","87.121.87.44","87.121.87.44","398781","US" "2023-10-26 00:34:05","http://45.81.39.10/bins/scorp.arm","offline","malware_download","elf|mirai","45.81.39.10","45.81.39.10","398781","US" "2023-10-26 00:34:05","http://45.81.39.10/bins/scorp.arm5","offline","malware_download","elf|Mirai","45.81.39.10","45.81.39.10","398781","US" "2023-10-26 00:34:05","http://45.81.39.10/bins/scorp.arm6","offline","malware_download","elf|Mirai","45.81.39.10","45.81.39.10","398781","US" "2023-10-26 00:34:05","http://45.81.39.10/bins/scorp.arm7","offline","malware_download","elf|Mirai","45.81.39.10","45.81.39.10","398781","US" "2023-10-26 00:34:05","http://45.81.39.10/bins/scorp.m68k","offline","malware_download","elf|Mirai","45.81.39.10","45.81.39.10","398781","US" "2023-10-26 00:34:05","http://45.81.39.10/bins/scorp.mips","offline","malware_download","elf|Mirai","45.81.39.10","45.81.39.10","398781","US" "2023-10-26 00:34:05","http://45.81.39.10/bins/scorp.mpsl","offline","malware_download","elf|Mirai","45.81.39.10","45.81.39.10","398781","US" "2023-10-26 00:34:05","http://45.81.39.10/bins/scorp.ppc","offline","malware_download","elf|Mirai","45.81.39.10","45.81.39.10","398781","US" "2023-10-26 00:34:05","http://45.81.39.10/bins/scorp.sh4","offline","malware_download","elf|Mirai","45.81.39.10","45.81.39.10","398781","US" "2023-10-26 00:34:05","http://45.81.39.10/bins/scorp.x86","offline","malware_download","elf|mirai","45.81.39.10","45.81.39.10","398781","US" "2023-10-25 01:31:05","http://45.81.39.10/mips","offline","malware_download","elf|Mirai","45.81.39.10","45.81.39.10","398781","US" "2023-10-23 13:20:07","http://45.81.39.123/snow.exe","offline","malware_download","AgentTesla","45.81.39.123","45.81.39.123","398781","US" "2023-10-18 07:48:05","http://45.81.39.123/sogn.exe","offline","malware_download","32|AgentTesla|exe","45.81.39.123","45.81.39.123","398781","US" "2023-10-18 04:43:04","http://45.81.39.123/abun.exe","offline","malware_download","32|AgentTesla|exe","45.81.39.123","45.81.39.123","398781","US" "2023-10-17 11:05:08","http://45.81.39.123/ezy.exe","offline","malware_download","AgentTesla|exe|Loki","45.81.39.123","45.81.39.123","398781","US" "2023-10-12 10:48:06","http://45.81.39.44/ioarm","offline","malware_download","32|arm|elf","45.81.39.44","45.81.39.44","398781","US" "2023-10-10 07:01:05","http://45.81.39.44/lillin","offline","malware_download","|script","45.81.39.44","45.81.39.44","398781","US" "2023-10-07 19:49:04","http://45.81.39.50/bins/jew.spc","offline","malware_download","32|elf|mirai|sparc","45.81.39.50","45.81.39.50","398781","US" "2023-10-07 18:36:07","http://45.81.39.50/bins/jew.arm7","offline","malware_download","elf|Mirai","45.81.39.50","45.81.39.50","398781","US" "2023-10-07 18:36:06","http://45.81.39.50/bins/jew.arm","offline","malware_download","elf|mirai","45.81.39.50","45.81.39.50","398781","US" "2023-10-07 18:36:06","http://45.81.39.50/bins/jew.arm6","offline","malware_download","elf|Mirai","45.81.39.50","45.81.39.50","398781","US" "2023-10-07 18:36:06","http://45.81.39.50/bins/jew.ppc","offline","malware_download","elf|Mirai","45.81.39.50","45.81.39.50","398781","US" "2023-10-07 18:36:06","http://45.81.39.50/bins/jew.sh4","offline","malware_download","elf|Mirai","45.81.39.50","45.81.39.50","398781","US" "2023-10-07 18:36:05","http://45.81.39.50/bins/jew.arm5","offline","malware_download","elf|Mirai","45.81.39.50","45.81.39.50","398781","US" "2023-10-07 18:36:05","http://45.81.39.50/bins/jew.m68k","offline","malware_download","elf|Mirai","45.81.39.50","45.81.39.50","398781","US" "2023-10-07 18:36:05","http://45.81.39.50/bins/jew.mips","offline","malware_download","elf|Mirai","45.81.39.50","45.81.39.50","398781","US" "2023-10-07 18:36:05","http://45.81.39.50/bins/jew.mpsl","offline","malware_download","elf|Mirai","45.81.39.50","45.81.39.50","398781","US" "2023-10-07 18:36:05","http://45.81.39.50/bins/jew.x86","offline","malware_download","elf|mirai","45.81.39.50","45.81.39.50","398781","US" "2023-09-04 15:33:34","http://45.81.39.110:222/dd.jpg","offline","malware_download","asyncrat","45.81.39.110","45.81.39.110","398781","US" "2023-09-04 15:33:34","http://45.81.39.110:222/k.txt","offline","malware_download","asyncrat","45.81.39.110","45.81.39.110","398781","US" "2023-09-02 13:32:05","http://45.81.39.249/arm","offline","malware_download","elf|mirai","45.81.39.249","45.81.39.249","398781","US" "2023-09-02 13:32:05","http://45.81.39.249/arm7","offline","malware_download","elf|mirai","45.81.39.249","45.81.39.249","398781","US" "2023-07-31 22:27:05","http://45.81.39.249:38241/","offline","malware_download","botnet|c2|mirai","45.81.39.249","45.81.39.249","398781","US" "2023-07-20 02:51:06","http://45.81.39.125/arm","offline","malware_download","elf|Mirai","45.81.39.125","45.81.39.125","398781","US" "2023-07-20 02:51:06","http://45.81.39.125/arm7","offline","malware_download","elf|Mirai","45.81.39.125","45.81.39.125","398781","US" "2023-07-20 02:51:06","http://45.81.39.125/mips","offline","malware_download","elf|Mirai","45.81.39.125","45.81.39.125","398781","US" "2023-07-20 02:51:06","http://45.81.39.125/x86","offline","malware_download","elf|Mirai","45.81.39.125","45.81.39.125","398781","US" "2023-07-20 02:51:06","http://45.81.39.125/x86_64","offline","malware_download","elf|Gafgyt","45.81.39.125","45.81.39.125","398781","US" "2023-07-20 02:51:05","http://45.81.39.125/arm5","offline","malware_download","elf|Mirai","45.81.39.125","45.81.39.125","398781","US" "2023-07-20 02:51:05","http://45.81.39.125/arm6","offline","malware_download","elf|Mirai","45.81.39.125","45.81.39.125","398781","US" "2023-07-20 02:51:05","http://45.81.39.125/m68k","offline","malware_download","elf|Mirai","45.81.39.125","45.81.39.125","398781","US" "2023-07-20 02:51:05","http://45.81.39.125/mpsl","offline","malware_download","elf|Mirai","45.81.39.125","45.81.39.125","398781","US" "2023-07-20 02:51:05","http://45.81.39.125/ppc","offline","malware_download","elf|Mirai","45.81.39.125","45.81.39.125","398781","US" "2023-07-20 02:51:05","http://45.81.39.125/sh4","offline","malware_download","elf|Mirai","45.81.39.125","45.81.39.125","398781","US" "2023-07-20 02:51:05","http://45.81.39.125/spc","offline","malware_download","elf|Mirai","45.81.39.125","45.81.39.125","398781","US" "2023-07-15 23:53:04","http://45.81.39.249/jklarm7","offline","malware_download","elf|mirai","45.81.39.249","45.81.39.249","398781","US" "2023-07-15 23:52:04","http://45.81.39.249/jklarm","offline","malware_download","elf|mirai","45.81.39.249","45.81.39.249","398781","US" "2023-06-21 08:21:04","http://45.81.39.192/471/DaHost.exe","offline","malware_download","exe|Loki","45.81.39.192","45.81.39.192","398781","US" "2023-06-21 06:58:04","http://45.81.39.192/rer/rererereerererererererererereerererere%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23ererererererer.doc","offline","malware_download","Loki|rtf","45.81.39.192","45.81.39.192","398781","US" "2023-06-14 10:32:05","http://45.81.39.192/321/cleanmgr.exe","offline","malware_download","Loki","45.81.39.192","45.81.39.192","398781","US" "2023-06-14 10:32:04","http://45.81.39.192/ws/wswswswswswswswsws%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23wswswswswsws.doc","offline","malware_download","Loki","45.81.39.192","45.81.39.192","398781","US" "2023-06-13 05:45:06","http://45.81.39.192/se/seseseseseseseessesesese%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23seseseseseseeses.doc","offline","malware_download","Loki|rtf","45.81.39.192","45.81.39.192","398781","US" "2023-06-13 04:05:05","http://45.81.39.192/232/cleanmgr.exe","offline","malware_download","32|exe|Loki","45.81.39.192","45.81.39.192","398781","US" "2023-06-11 06:56:03","http://45.81.39.192/ip/ipipipipipipipipipipip%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23ipipipipipipi.doc","offline","malware_download","rtf","45.81.39.192","45.81.39.192","398781","US" "2023-06-11 04:36:33","http://45.81.39.192/280/cleanmgr.exe","offline","malware_download","32|exe|Loki","45.81.39.192","45.81.39.192","398781","US" "2023-06-11 03:51:04","http://45.81.39.192/et/etetetetetetetetetetetetet%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23etetetete.doc","offline","malware_download","Loki|rtf","45.81.39.192","45.81.39.192","398781","US" "2023-06-10 10:27:04","http://45.81.39.192/ili/l/llllllllllllllllllllllllllllll%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23lllllllllllllllllllllll.doc","offline","malware_download","Loki|rtf","45.81.39.192","45.81.39.192","398781","US" "2023-06-10 09:40:35","http://45.81.39.192/190/cleanmgr.exe","offline","malware_download","exe|Loki|opendir","45.81.39.192","45.81.39.192","398781","US" "2023-06-10 09:39:10","http://45.81.39.192/ili/ilililililillililiillililililillilililil%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23ilililililllililillil.doc","offline","malware_download","doc|Loki|opendir","45.81.39.192","45.81.39.192","398781","US" "2023-06-06 09:31:04","http://45.81.39.154/Downloads","offline","malware_download","","45.81.39.154","45.81.39.154","398781","US" "2023-06-02 06:35:06","http://45.81.39.190/2.exe","offline","malware_download","32|exe|RedLineStealer|Rhadamanthys","45.81.39.190","45.81.39.190","398781","US" "2023-06-01 10:02:09","http://45.81.39.154/Downloads/desktop.ini","offline","malware_download","","45.81.39.154","45.81.39.154","398781","US" "2023-06-01 10:02:09","http://45.81.39.154/Downloads/FACTURA_ONLINE.jse","offline","malware_download","","45.81.39.154","45.81.39.154","398781","US" "2023-05-31 10:52:18","http://45.81.39.63/arm7","offline","malware_download","elf|mirai","45.81.39.63","45.81.39.63","398781","US" "2023-05-31 10:52:18","http://45.81.39.63/m68k","offline","malware_download","elf|mirai","45.81.39.63","45.81.39.63","398781","US" "2023-05-31 10:52:18","http://45.81.39.63/mips","offline","malware_download","elf|mirai","45.81.39.63","45.81.39.63","398781","US" "2023-05-31 10:52:18","http://45.81.39.63/powerpc","offline","malware_download","elf|mirai","45.81.39.63","45.81.39.63","398781","US" "2023-05-31 10:52:18","http://45.81.39.63/sh4","offline","malware_download","elf|mirai","45.81.39.63","45.81.39.63","398781","US" "2023-05-31 10:52:18","http://45.81.39.63/sparc","offline","malware_download","elf|mirai","45.81.39.63","45.81.39.63","398781","US" "2023-05-31 10:51:20","http://45.81.39.63/arm","offline","malware_download","elf|mirai","45.81.39.63","45.81.39.63","398781","US" "2023-05-31 10:51:20","http://45.81.39.63/arm5","offline","malware_download","elf|mirai|MiraiMiraiMirai","45.81.39.63","45.81.39.63","398781","US" "2023-05-23 05:49:14","http://45.81.39.190/1.exe","offline","malware_download","dropped-by-PrivateLoader|redline|RedLineStealer|Rhadamanthys","45.81.39.190","45.81.39.190","398781","US" "2023-01-06 07:29:04","http://45.81.39.172/FBI.x86","offline","malware_download","elf|gafgyt","45.81.39.172","45.81.39.172","398781","US" "2023-01-06 07:29:03","http://45.81.39.172/FBI.mpsl","offline","malware_download","elf|gafgyt|Mirai","45.81.39.172","45.81.39.172","398781","US" "2023-01-06 07:29:03","http://45.81.39.172/FBI.ppc","offline","malware_download","elf|gafgyt","45.81.39.172","45.81.39.172","398781","US" "2023-01-06 07:29:03","http://45.81.39.172/FBI.sh4","offline","malware_download","elf|gafgyt","45.81.39.172","45.81.39.172","398781","US" "2023-01-06 07:29:03","http://45.81.39.172/g","offline","malware_download","elf|gafgyt","45.81.39.172","45.81.39.172","398781","US" "2023-01-06 07:28:09","http://45.81.39.172/FBI.arm","offline","malware_download","elf|gafgyt","45.81.39.172","45.81.39.172","398781","US" "2023-01-06 07:28:09","http://45.81.39.172/FBI.arm5","offline","malware_download","elf|gafgyt","45.81.39.172","45.81.39.172","398781","US" "2023-01-06 07:28:09","http://45.81.39.172/FBI.arm6","offline","malware_download","elf|gafgyt","45.81.39.172","45.81.39.172","398781","US" "2023-01-06 07:28:09","http://45.81.39.172/FBI.arm7","offline","malware_download","elf|gafgyt","45.81.39.172","45.81.39.172","398781","US" "2023-01-06 07:28:09","http://45.81.39.172/FBI.i686","offline","malware_download","elf|gafgyt","45.81.39.172","45.81.39.172","398781","US" "2023-01-06 07:28:09","http://45.81.39.172/FBI.mips","offline","malware_download","elf|gafgyt","45.81.39.172","45.81.39.172","398781","US" "2023-01-05 20:07:04","http://45.81.39.72/arm5","offline","malware_download","elf|Mirai","45.81.39.72","45.81.39.72","398781","US" "2023-01-05 20:07:04","http://45.81.39.72/arm7","offline","malware_download","elf|Mirai","45.81.39.72","45.81.39.72","398781","US" "2023-01-05 20:07:04","http://45.81.39.72/ppc","offline","malware_download","elf|Mirai","45.81.39.72","45.81.39.72","398781","US" "2023-01-05 20:07:04","http://45.81.39.72/sh4","offline","malware_download","elf|Mirai","45.81.39.72","45.81.39.72","398781","US" "2023-01-05 20:07:04","http://45.81.39.72/spc","offline","malware_download","elf|Mirai","45.81.39.72","45.81.39.72","398781","US" "2023-01-05 20:07:03","http://45.81.39.72/m68k","offline","malware_download","elf|Mirai","45.81.39.72","45.81.39.72","398781","US" "2023-01-05 20:06:09","http://45.81.39.72/arm","offline","malware_download","elf|Mirai","45.81.39.72","45.81.39.72","398781","US" "2023-01-05 20:06:09","http://45.81.39.72/arm6","offline","malware_download","elf|Mirai","45.81.39.72","45.81.39.72","398781","US" "2023-01-05 20:06:09","http://45.81.39.72/mips","offline","malware_download","elf|Mirai","45.81.39.72","45.81.39.72","398781","US" "2023-01-05 20:06:09","http://45.81.39.72/mpsl","offline","malware_download","elf|Mirai","45.81.39.72","45.81.39.72","398781","US" "2023-01-05 20:06:09","http://45.81.39.72/x86","offline","malware_download","elf|Mirai","45.81.39.72","45.81.39.72","398781","US" "2023-01-05 20:06:09","http://45.81.39.72/x86_64","offline","malware_download","elf|Mirai","45.81.39.72","45.81.39.72","398781","US" "2023-01-05 20:06:08","http://45.81.39.72/arc","offline","malware_download","elf","45.81.39.72","45.81.39.72","398781","US" "2023-01-01 14:38:09","http://45.81.39.194/x86","offline","malware_download","|32-bit|ELF|Mirai|x86-32","45.81.39.194","45.81.39.194","398781","US" "2023-01-01 12:05:10","http://45.81.39.191/x86","offline","malware_download","|32-bit|ELF|Mirai|x86-32","45.81.39.191","45.81.39.191","398781","US" "2022-12-31 03:12:04","http://45.81.39.193/mips","offline","malware_download","32|elf|mips|mirai","45.81.39.193","45.81.39.193","398781","US" "2022-12-31 03:12:03","http://45.81.39.193/arm5","offline","malware_download","32|arm|elf|mirai","45.81.39.193","45.81.39.193","398781","US" "2022-12-31 03:02:04","http://45.81.39.193/mpsl","offline","malware_download","32|elf|mips|mirai","45.81.39.193","45.81.39.193","398781","US" "2022-12-31 03:02:04","http://45.81.39.193/ppc","offline","malware_download","32|elf|mirai|powerpc","45.81.39.193","45.81.39.193","398781","US" "2022-12-31 03:01:04","http://45.81.39.193/arm","offline","malware_download","32|arm|elf|mirai","45.81.39.193","45.81.39.193","398781","US" "2022-12-31 03:01:04","http://45.81.39.193/jack5tr.sh","offline","malware_download","|script","45.81.39.193","45.81.39.193","398781","US" "2022-12-31 03:00:06","http://45.81.39.193/arm6","offline","malware_download","32|arm|elf|mirai","45.81.39.193","45.81.39.193","398781","US" "2022-12-31 03:00:06","http://45.81.39.193/arm7","offline","malware_download","32|arm|elf|mirai","45.81.39.193","45.81.39.193","398781","US" "2022-12-31 03:00:06","http://45.81.39.193/x86_64","offline","malware_download","64|elf|mirai","45.81.39.193","45.81.39.193","398781","US" "2022-12-31 03:00:05","http://45.81.39.193/sh4","offline","malware_download","32|elf|mirai|renesas","45.81.39.193","45.81.39.193","398781","US" "2022-12-31 02:59:03","http://45.81.39.193/m68k","offline","malware_download","32|elf|mirai|motorola","45.81.39.193","45.81.39.193","398781","US" "2022-12-30 20:54:09","http://45.81.39.193/x86","offline","malware_download","|32-bit|ELF|Mirai|x86-32","45.81.39.193","45.81.39.193","398781","US" "2019-04-28 06:45:26","http://93.123.73.34/wget","offline","malware_download","bashlite|elf|gafgyt","93.123.73.34","93.123.73.34","398781","US" "2019-04-28 06:45:23","http://93.123.73.34/apache2","offline","malware_download","bashlite|elf|gafgyt","93.123.73.34","93.123.73.34","398781","US" "2019-04-28 06:45:12","http://93.123.73.34/ftp","offline","malware_download","bashlite|elf|gafgyt","93.123.73.34","93.123.73.34","398781","US" "2019-04-28 06:37:14","http://93.123.73.34/nut","offline","malware_download","bashlite|elf|gafgyt","93.123.73.34","93.123.73.34","398781","US" "2019-04-28 06:29:32","http://93.123.73.34/tftp","offline","malware_download","bashlite|elf|gafgyt","93.123.73.34","93.123.73.34","398781","US" "2019-04-28 06:28:13","http://93.123.73.34/bash","offline","malware_download","bashlite|elf|gafgyt","93.123.73.34","93.123.73.34","398781","US" "2019-04-28 06:28:06","http://93.123.73.34/openssh","offline","malware_download","bashlite|elf|gafgyt","93.123.73.34","93.123.73.34","398781","US" "2019-04-28 06:22:10","http://93.123.73.34/sshd","offline","malware_download","bashlite|elf|gafgyt","93.123.73.34","93.123.73.34","398781","US" "2019-04-28 06:21:40","http://93.123.73.34/pftp","offline","malware_download","bashlite|elf|gafgyt","93.123.73.34","93.123.73.34","398781","US" "2019-04-28 06:21:34","http://93.123.73.34/ntpd","offline","malware_download","bashlite|elf|gafgyt","93.123.73.34","93.123.73.34","398781","US" "2019-04-28 06:14:42","http://93.123.73.34/sh","offline","malware_download","bashlite|elf|gafgyt","93.123.73.34","93.123.73.34","398781","US" "2019-04-28 06:14:21","http://93.123.73.34/cron","offline","malware_download","bashlite|elf|gafgyt","93.123.73.34","93.123.73.34","398781","US" "2018-12-05 17:40:06","http://93.123.73.101/Parcel-Receipt.pdf.exe","offline","malware_download","meterpreter","93.123.73.101","93.123.73.101","398781","US" "2018-12-05 13:15:02","http://93.123.73.101/receipt.exe","offline","malware_download","Dridex|meterpreter|TrickBot","93.123.73.101","93.123.73.101","398781","US" # of entries: 140