############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-20 12:06:22 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS44066 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-10 06:51:07","http://159.100.30.207/Sakura.sh","offline","malware_download","elf|shellscript","159.100.30.207","159.100.30.207","44066","DE" "2024-04-09 14:59:10","http://159.100.30.207/arms7","offline","malware_download","elf|Gafgyt","159.100.30.207","159.100.30.207","44066","DE" "2024-04-09 14:59:10","http://159.100.30.207/i568","offline","malware_download","elf|Gafgyt","159.100.30.207","159.100.30.207","44066","DE" "2024-04-09 14:59:06","http://159.100.30.207/x32","offline","malware_download","elf|Gafgyt","159.100.30.207","159.100.30.207","44066","DE" "2024-04-07 14:57:09","http://159.100.30.207/arm4","offline","malware_download","elf|Gafgyt","159.100.30.207","159.100.30.207","44066","DE" "2024-04-07 14:57:09","http://159.100.30.207/arm5","offline","malware_download","elf|Gafgyt","159.100.30.207","159.100.30.207","44066","DE" "2024-04-07 14:57:09","http://159.100.30.207/arm6","offline","malware_download","elf|Gafgyt","159.100.30.207","159.100.30.207","44066","DE" "2024-04-07 14:57:09","http://159.100.30.207/m68k","offline","malware_download","elf|Gafgyt","159.100.30.207","159.100.30.207","44066","DE" "2024-04-07 14:57:09","http://159.100.30.207/ppc","offline","malware_download","elf|Gafgyt","159.100.30.207","159.100.30.207","44066","DE" "2024-04-07 14:57:08","http://159.100.30.207/mpsl","offline","malware_download","elf|Gafgyt","159.100.30.207","159.100.30.207","44066","DE" "2024-04-07 14:57:08","http://159.100.30.207/sh4","offline","malware_download","elf|Gafgyt","159.100.30.207","159.100.30.207","44066","DE" "2024-04-07 14:57:05","http://159.100.30.207/mips","offline","malware_download","elf|Gafgyt","159.100.30.207","159.100.30.207","44066","DE" "2024-04-07 14:57:05","http://159.100.30.207/x86","offline","malware_download","elf|Gafgyt","159.100.30.207","159.100.30.207","44066","DE" "2024-02-07 09:15:26","https://immobilien-spektrum.de/McAfee.zip","online","malware_download","","immobilien-spektrum.de","79.174.3.102","44066","DE" "2024-01-23 11:57:10","https://accessservicesonline.com/setup_wm.exe","offline","malware_download","Cobalt Strike","accessservicesonline.com","79.133.57.33","44066","DE" "2023-12-27 06:57:18","http://31.172.83.170/apks/Quick-Search.apk","offline","malware_download","SpyNote","31.172.83.170","31.172.83.170","44066","DE" "2023-12-27 06:57:17","http://31.172.83.170/apks/Kaspersky-Antivirus.apk","offline","malware_download","SpyNote","31.172.83.170","31.172.83.170","44066","DE" "2023-12-27 06:57:17","http://31.172.83.170/apks/YouTube-Premium.apk","offline","malware_download","SpyNote","31.172.83.170","31.172.83.170","44066","DE" "2023-12-27 06:57:08","http://31.172.83.170/apks/Google.apk","offline","malware_download","SpyNote","31.172.83.170","31.172.83.170","44066","DE" "2023-12-21 03:22:06","https://zateghar.com/build_2023-12-19_21-29.exe","offline","malware_download","32|exe|RedLineStealer","zateghar.com","212.224.86.103","44066","DE" "2023-12-21 02:38:06","https://zateghar.com/againn.exe","offline","malware_download","32|exe|RedLineStealer","zateghar.com","212.224.86.103","44066","DE" "2023-12-21 02:38:06","https://zateghar.com/crypted.exe","offline","malware_download","32|exe|RedLineStealer","zateghar.com","212.224.86.103","44066","DE" "2023-12-21 01:46:10","https://zateghar.com/Minodeka.exe","offline","malware_download","32|exe|RedLineStealer","zateghar.com","212.224.86.103","44066","DE" "2023-12-20 14:57:40","https://nafaas2004alumni.org.ng/3x9/","offline","malware_download","Pikabot|TA577|TR|zip","nafaas2004alumni.org.ng","79.133.41.123","44066","DE" "2023-12-08 12:38:06","http://31.172.83.170/exe/31.exe","offline","malware_download","AsyncRAT|exe","31.172.83.170","31.172.83.170","44066","DE" "2023-11-06 14:57:06","https://watfordspringschool.org.ng/mee/","offline","malware_download","Pikabot|TA577|TR","watfordspringschool.org.ng","79.133.41.123","44066","DE" "2023-11-03 15:55:15","https://ojaxtravel.com.ng/rpa/","offline","malware_download","Pikabot|pwP189|TA577|TR|zip","ojaxtravel.com.ng","79.133.41.123","44066","DE" "2023-10-31 19:27:07","http://212.224.86.74/blog/img/700.exe","offline","malware_download","dropped-by-PrivateLoader|privateloader|risepro|RiseProStealer","212.224.86.74","212.224.86.74","44066","DE" "2023-05-30 12:09:11","https://bluffyn.com/edsl/?1","offline","malware_download","BB30|geofenced|js|Qakbot|Quakbot|USA|zip","bluffyn.com","79.133.56.151","44066","DE" "2023-05-28 05:31:10","http://212.224.86.199/dWssvZasqwFFAcZ.dll","offline","malware_download","ArkeiStealer|dropped-by-amadey","212.224.86.199","212.224.86.199","44066","DE" "2023-05-22 14:53:20","https://bluffyn.com/ea/?1","offline","malware_download","geofenced|js|Pikabot|Qakbot|Quakbot|USA","bluffyn.com","79.133.56.151","44066","DE" "2023-04-30 02:16:23","http://159.100.30.60/bins/sora.spc","offline","malware_download","32|elf|mirai|sparc","159.100.30.60","159.100.30.60","44066","DE" "2023-04-29 23:02:21","http://159.100.30.60/bins/sora.arm","offline","malware_download","elf|mirai","159.100.30.60","159.100.30.60","44066","DE" "2023-04-29 23:02:21","http://159.100.30.60/bins/sora.arm5","offline","malware_download","elf|mirai","159.100.30.60","159.100.30.60","44066","DE" "2023-04-29 23:02:21","http://159.100.30.60/bins/sora.arm6","offline","malware_download","elf|mirai","159.100.30.60","159.100.30.60","44066","DE" "2023-04-29 23:02:21","http://159.100.30.60/bins/sora.arm7","offline","malware_download","elf|mirai","159.100.30.60","159.100.30.60","44066","DE" "2023-04-29 23:02:21","http://159.100.30.60/bins/sora.i686","offline","malware_download","elf|Mirai","159.100.30.60","159.100.30.60","44066","DE" "2023-04-29 23:02:21","http://159.100.30.60/bins/sora.m68k","offline","malware_download","elf|Mirai","159.100.30.60","159.100.30.60","44066","DE" "2023-04-29 23:02:21","http://159.100.30.60/bins/sora.mips","offline","malware_download","elf|mirai","159.100.30.60","159.100.30.60","44066","DE" "2023-04-29 23:02:21","http://159.100.30.60/bins/sora.mpsl","offline","malware_download","elf|Mirai","159.100.30.60","159.100.30.60","44066","DE" "2023-04-29 23:02:21","http://159.100.30.60/bins/sora.ppc","offline","malware_download","elf|Mirai","159.100.30.60","159.100.30.60","44066","DE" "2023-04-29 23:02:21","http://159.100.30.60/bins/sora.sh4","offline","malware_download","elf|Mirai","159.100.30.60","159.100.30.60","44066","DE" "2023-04-29 23:02:21","http://159.100.30.60/bins/sora.x86","offline","malware_download","elf|mirai","159.100.30.60","159.100.30.60","44066","DE" "2023-04-29 23:02:21","http://159.100.30.60/bins/sora.x86_64","offline","malware_download","elf|mirai","159.100.30.60","159.100.30.60","44066","DE" "2023-02-27 19:43:15","https://logoigrica.com/INOS.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","logoigrica.com","79.133.61.164","44066","DE" "2023-01-08 10:12:03","http://79.133.41.114/s-h.4-.Sakura","offline","malware_download","elf|gafgyt|Mirai","79.133.41.114","79.133.41.114","44066","DE" "2023-01-08 10:11:10","http://79.133.41.114/a-r.m-4.Sakura","offline","malware_download","elf|gafgyt","79.133.41.114","79.133.41.114","44066","DE" "2023-01-08 10:11:10","http://79.133.41.114/a-r.m-5.Sakura","offline","malware_download","elf|gafgyt","79.133.41.114","79.133.41.114","44066","DE" "2023-01-08 10:11:10","http://79.133.41.114/a-r.m-6.Sakura","offline","malware_download","elf|gafgyt|Mirai","79.133.41.114","79.133.41.114","44066","DE" "2023-01-08 10:11:10","http://79.133.41.114/a-r.m-7.Sakura","offline","malware_download","elf|gafgyt|Mirai","79.133.41.114","79.133.41.114","44066","DE" "2023-01-08 10:11:10","http://79.133.41.114/i-5.8-6.Sakura","offline","malware_download","elf|gafgyt|Mirai","79.133.41.114","79.133.41.114","44066","DE" "2023-01-08 10:11:10","http://79.133.41.114/m-6.8-k.Sakura","offline","malware_download","elf|gafgyt","79.133.41.114","79.133.41.114","44066","DE" "2023-01-08 10:11:10","http://79.133.41.114/m-i.p-s.Sakura","offline","malware_download","elf|gafgyt|Mirai","79.133.41.114","79.133.41.114","44066","DE" "2023-01-08 10:11:10","http://79.133.41.114/m-p.s-l.Sakura","offline","malware_download","elf|gafgyt|Mirai","79.133.41.114","79.133.41.114","44066","DE" "2023-01-08 10:11:10","http://79.133.41.114/p-p.c-.Sakura","offline","malware_download","elf|gafgyt","79.133.41.114","79.133.41.114","44066","DE" "2023-01-08 10:11:10","http://79.133.41.114/x-3.2-.Sakura","offline","malware_download","elf|gafgyt","79.133.41.114","79.133.41.114","44066","DE" "2022-12-20 17:16:45","https://linario.de/ie/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","linario.de","31.172.86.104","44066","DE" "2022-12-19 21:43:12","https://linario.de/eom/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","linario.de","31.172.86.104","44066","DE" "2022-12-19 16:30:29","https://carbox24parts.de/ss/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","carbox24parts.de","31.172.91.113","44066","DE" "2022-12-15 16:15:17","https://carbox24parts.de/svi/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","carbox24parts.de","31.172.91.113","44066","DE" "2022-12-14 20:09:20","https://linario.de/seep/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","linario.de","31.172.86.104","44066","DE" "2022-12-14 20:01:30","https://carbox24parts.de/ad/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","carbox24parts.de","31.172.91.113","44066","DE" "2022-11-30 22:39:04","http://212.224.86.91/a-r.m-7.Sakura","offline","malware_download","elf|gafgyt|Mirai","212.224.86.91","212.224.86.91","44066","DE" "2022-11-30 22:38:10","http://212.224.86.91/m-i.p-s.Sakura","offline","malware_download","elf|gafgyt","212.224.86.91","212.224.86.91","44066","DE" "2022-11-30 22:38:09","http://212.224.86.91/a-r.m-4.Sakura","offline","malware_download","elf|gafgyt","212.224.86.91","212.224.86.91","44066","DE" "2022-11-30 22:38:09","http://212.224.86.91/a-r.m-5.Sakura","offline","malware_download","elf|gafgyt","212.224.86.91","212.224.86.91","44066","DE" "2022-11-30 22:38:09","http://212.224.86.91/a-r.m-6.Sakura","offline","malware_download","elf|gafgyt|Mirai","212.224.86.91","212.224.86.91","44066","DE" "2022-11-30 22:38:09","http://212.224.86.91/i-5.8-6.Sakura","offline","malware_download","elf|gafgyt|Mirai","212.224.86.91","212.224.86.91","44066","DE" "2022-11-30 22:38:09","http://212.224.86.91/m-6.8-k.Sakura","offline","malware_download","elf|gafgyt","212.224.86.91","212.224.86.91","44066","DE" "2022-11-30 22:38:09","http://212.224.86.91/m-p.s-l.Sakura","offline","malware_download","elf|gafgyt|Mirai","212.224.86.91","212.224.86.91","44066","DE" "2022-11-30 22:38:09","http://212.224.86.91/p-p.c-.Sakura","offline","malware_download","elf|gafgyt","212.224.86.91","212.224.86.91","44066","DE" "2022-11-30 22:38:09","http://212.224.86.91/s-h.4-.Sakura","offline","malware_download","elf|gafgyt|Mirai","212.224.86.91","212.224.86.91","44066","DE" "2022-11-30 22:38:09","http://212.224.86.91/x-3.2-.Sakura","offline","malware_download","elf|gafgyt","212.224.86.91","212.224.86.91","44066","DE" "2022-10-20 22:02:24","https://uniabidjan.net/ai/aeleprdsoo","offline","malware_download","BB04|iso|NH833|qakbot|qbot|quakbot|TR|zip","uniabidjan.net","212.224.86.39","44066","DE" "2022-10-20 20:46:51","https://uniabidjan.net/ai/alvtuotpostdie","offline","malware_download","BB04|iso|NH833|qakbot|qbot|quakbot|TR|zip","uniabidjan.net","212.224.86.39","44066","DE" "2022-10-19 01:14:12","https://wlfmanifesto.com/sti/etelptuamvors","offline","malware_download","BB03|FYN09|iso|qakbot|qbot|quakbot|TR|zip","wlfmanifesto.com","31.172.77.246","44066","DE" "2022-10-16 06:43:10","https://securityappshield.de/Groty.exe","offline","malware_download","32|exe|RedLineStealer","securityappshield.de","212.224.112.42","44066","DE" "2022-09-20 23:15:05","http://212.224.88.129/roof","offline","malware_download","|64-bit|ELF|Mirai|x86-64","212.224.88.129","212.224.88.129","44066","DE" "2022-07-12 18:43:04","http://79.133.56.157/myblog/posts/117.exe","offline","malware_download","32|exe|RedLineStealer","79.133.56.157","79.133.56.157","44066","DE" "2022-07-12 10:28:05","http://79.133.56.157/myblog/posts/sefile.exe","offline","malware_download","32|exe|RedLineStealer","79.133.56.157","79.133.56.157","44066","DE" "2022-07-12 10:28:05","http://79.133.56.157/myblog/posts/sefile2.exe","offline","malware_download","32|exe|RedLineStealer","79.133.56.157","79.133.56.157","44066","DE" "2022-06-23 09:40:05","https://srv60340528.ultasrv.com/wHTEp.exe","offline","malware_download","32|exe|Formbook","srv60340528.ultasrv.com","212.224.86.32","44066","DE" "2022-06-23 05:27:03","https://srv60340528.ultasrv.com/pRJXn.exe","offline","malware_download","32|exe|NanoCore","srv60340528.ultasrv.com","212.224.86.32","44066","DE" "2022-06-23 01:36:04","https://srv60340528.ultasrv.com/QeKkR.exe","offline","malware_download","32|exe|MassLogger","srv60340528.ultasrv.com","212.224.86.32","44066","DE" "2022-06-22 22:26:04","https://srv60340528.ultasrv.com/ZmFSA.exe","offline","malware_download","32|AgentTesla|exe","srv60340528.ultasrv.com","212.224.86.32","44066","DE" "2022-06-22 21:45:16","https://srv60340528.ultasrv.com/gZNYa.exe","offline","malware_download","32|exe|MassLogger","srv60340528.ultasrv.com","212.224.86.32","44066","DE" "2022-06-22 21:45:16","https://srv60340528.ultasrv.com/NnMbE.exe","offline","malware_download","32|exe|MassLogger","srv60340528.ultasrv.com","212.224.86.32","44066","DE" "2022-06-22 21:45:06","https://srv60340528.ultasrv.com/DcKqE.exe","offline","malware_download","32|exe","srv60340528.ultasrv.com","212.224.86.32","44066","DE" "2022-06-22 21:45:06","https://srv60340528.ultasrv.com/eYRQC.exe","offline","malware_download","32|AgentTesla|exe","srv60340528.ultasrv.com","212.224.86.32","44066","DE" "2022-06-22 21:45:06","https://srv60340528.ultasrv.com/LkDXC.exe","offline","malware_download","32|exe|Formbook","srv60340528.ultasrv.com","212.224.86.32","44066","DE" "2022-06-22 21:45:06","https://srv60340528.ultasrv.com/yZXSx.exe","offline","malware_download","32|exe|Formbook","srv60340528.ultasrv.com","212.224.86.32","44066","DE" "2022-06-22 21:44:04","https://srv60340528.ultasrv.com/pZFGG.exe","offline","malware_download","32|exe|MassLogger","srv60340528.ultasrv.com","212.224.86.32","44066","DE" "2022-06-22 21:44:04","https://srv60340528.ultasrv.com/tHPMe.exe","offline","malware_download","32|exe|RedLineStealer","srv60340528.ultasrv.com","212.224.86.32","44066","DE" "2022-06-22 21:44:04","https://srv60340528.ultasrv.com/ZzYaQ.exe","offline","malware_download","32|AgentTesla|exe","srv60340528.ultasrv.com","212.224.86.32","44066","DE" "2022-06-22 21:32:15","https://srv60340528.ultasrv.com/oNLCS.exe","offline","malware_download","32|exe|RemcosRAT","srv60340528.ultasrv.com","212.224.86.32","44066","DE" "2022-06-22 21:31:08","https://srv60340528.ultasrv.com/YwYyZ.exe","offline","malware_download","32|exe|Formbook","srv60340528.ultasrv.com","212.224.86.32","44066","DE" "2022-06-22 21:31:04","https://srv60340528.ultasrv.com/DcGtJ.exe","offline","malware_download","32|exe|MassLogger","srv60340528.ultasrv.com","212.224.86.32","44066","DE" "2022-06-22 21:25:05","https://srv60340528.ultasrv.com/zKAMG.exe","offline","malware_download","32|AgentTesla|exe","srv60340528.ultasrv.com","212.224.86.32","44066","DE" "2022-06-15 21:33:05","https://srv30763236.ultasrv.com/RdSwQ.exe","offline","malware_download","32|exe|Formbook","srv30763236.ultasrv.com","212.224.86.229","44066","DE" "2022-06-15 18:26:04","https://srv30763236.ultasrv.com/JdSgA.exe","offline","malware_download","32|exe|Formbook","srv30763236.ultasrv.com","212.224.86.229","44066","DE" "2022-06-15 16:57:05","https://srv30763236.ultasrv.com/HsJzA.exe","offline","malware_download","32|ArkeiStealer|exe","srv30763236.ultasrv.com","212.224.86.229","44066","DE" "2022-06-15 16:57:05","https://srv30763236.ultasrv.com/NfBxT.exe","offline","malware_download","32|exe|SnakeKeylogger","srv30763236.ultasrv.com","212.224.86.229","44066","DE" "2022-04-15 06:18:04","http://212.224.118.163/","offline","malware_download","dll|IcedID","212.224.118.163","212.224.118.163","44066","DE" "2022-03-16 20:45:04","http://79.133.56.233/wp-blog/images/182.exe","offline","malware_download","32|exe|RedLineStealer","79.133.56.233","79.133.56.233","44066","DE" "2022-03-16 20:12:05","http://79.133.56.233/wp-blog/images/183.exe","offline","malware_download","32|exe|RedLineStealer","79.133.56.233","79.133.56.233","44066","DE" "2022-03-16 16:39:05","http://79.133.56.233/wp-blog/images/181.exe","offline","malware_download","32|exe|RedLineStealer","79.133.56.233","79.133.56.233","44066","DE" "2022-03-15 01:38:03","http://79.133.56.44/myblog/img/159.exe","offline","malware_download","32|exe|RedLineStealer","79.133.56.44","79.133.56.44","44066","DE" "2022-03-15 01:01:04","http://79.133.56.44/myblog/img/158.exe","offline","malware_download","32|AsyncRAT|exe","79.133.56.44","79.133.56.44","44066","DE" "2022-03-15 01:01:04","http://79.133.56.44/myblog/img/162.exe","offline","malware_download","32|exe|RedLineStealer","79.133.56.44","79.133.56.44","44066","DE" "2022-03-15 00:50:05","http://79.133.56.44/myblog/img/153.exe","offline","malware_download","32|exe|RedLineStealer","79.133.56.44","79.133.56.44","44066","DE" "2022-03-13 17:18:04","http://79.133.56.44/myblog/img/164.exe","offline","malware_download","exe|RedLineStealer","79.133.56.44","79.133.56.44","44066","DE" "2022-03-13 17:18:04","http://79.133.56.44/myblog/img/sefile.exe","offline","malware_download","exe|RaccoonStealer","79.133.56.44","79.133.56.44","44066","DE" "2022-03-08 16:49:04","http://79.133.56.44/myblog/img/140.exe","offline","malware_download","exe|RedLineStealer","79.133.56.44","79.133.56.44","44066","DE" "2022-03-08 16:49:03","http://79.133.56.44/myblog/img/99.exe","offline","malware_download","exe","79.133.56.44","79.133.56.44","44066","DE" "2022-03-06 06:23:03","http://79.133.56.44/myblog/img/136.exe","offline","malware_download","32|exe|RedLineStealer","79.133.56.44","79.133.56.44","44066","DE" "2022-03-04 23:07:04","http://79.133.56.44/myblog/img/126.exe","offline","malware_download","32|exe|RedLineStealer","79.133.56.44","79.133.56.44","44066","DE" "2022-03-04 09:35:04","http://79.133.56.44/myblog/img/129.exe","offline","malware_download","32|exe|RedLineStealer","79.133.56.44","79.133.56.44","44066","DE" "2022-03-03 07:22:04","http://79.133.56.44/myblog/img/123.exe","offline","malware_download","32|exe|Stop","79.133.56.44","79.133.56.44","44066","DE" "2022-02-27 23:53:03","http://79.133.56.44/myblog/img/sufile.exe","offline","malware_download","32|exe|SystemBC","79.133.56.44","79.133.56.44","44066","DE" "2022-02-25 05:23:05","http://79.133.56.44/myblog/img/110.exe","offline","malware_download","32|exe|RedLineStealer","79.133.56.44","79.133.56.44","44066","DE" "2022-02-25 03:41:04","http://79.133.56.44/myblog/img/108.exe","offline","malware_download","32|exe|RedLineStealer","79.133.56.44","79.133.56.44","44066","DE" "2022-02-25 03:41:04","http://79.133.56.44/myblog/img/109.exe","offline","malware_download","32|exe|RedLineStealer","79.133.56.44","79.133.56.44","44066","DE" "2022-02-22 23:55:04","http://79.133.56.44/myblog/img/103.exe","offline","malware_download","32|exe|RedLineStealer","79.133.56.44","79.133.56.44","44066","DE" "2022-02-22 17:38:04","http://79.133.56.44/myblog/img/100.exe","offline","malware_download","32|DCRat|exe","79.133.56.44","79.133.56.44","44066","DE" "2022-02-22 17:38:04","http://79.133.56.44/myblog/img/96.exe","offline","malware_download","32|exe|RedLineStealer","79.133.56.44","79.133.56.44","44066","DE" "2022-02-18 19:38:04","http://79.133.56.44/myblog/img/92.exe","offline","malware_download","32|exe|RedLineStealer","79.133.56.44","79.133.56.44","44066","DE" "2022-02-18 19:38:04","http://79.133.56.44/myblog/img/93.exe","offline","malware_download","32|exe|RedLineStealer","79.133.56.44","79.133.56.44","44066","DE" "2022-02-13 11:02:04","http://5.154.181.68/skid.arm6","offline","malware_download","32|arm|elf|Gafgyt","5.154.181.68","5.154.181.68","44066","EE" "2021-07-01 16:01:30","https://hazzyorganics.co.za/wp-includes/sodium_compat/src/Core/Base64/TDFg2dVh.php","offline","malware_download","dll|dridex","hazzyorganics.co.za","212.224.112.42","44066","DE" "2021-07-01 01:37:04","https://hazzyorganics.co.za/wp-includes/sodium_compat/src/Core/Base64/Dp4jo2jRfQtfT.php?xWorksheet4=.xsl","offline","malware_download","Dridex|opendir","hazzyorganics.co.za","212.224.112.42","44066","DE" "2021-01-04 18:47:04","http://web-de-login.de/wp-admin/hRgyS0HxxKmD1FSjsggdpbjl1NWH2uCsanHJMtRovh82it0jTi1dIIDnl5PwlJdxQ/","offline","malware_download","doc|emotet|epoch2|Heodo","web-de-login.de","5.187.6.135","44066","DE" "2020-11-03 15:11:04","http://swimmer76.ru/ds/3.gif","offline","malware_download","exe|Qakbot|qbot","swimmer76.ru","212.224.118.137","44066","DE" "2020-09-24 12:26:33","http://amyescort.de/wp-admin/281496553689/JjmIFcwrB5CD/","offline","malware_download","doc|emotet|epoch1|Heodo","amyescort.de","84.200.97.44","44066","DE" "2020-09-22 08:42:04","http://amyescort.de/wp-admin/7sttnew3w/","offline","malware_download","doc|emotet|epoch2|Heodo|ZLoader","amyescort.de","84.200.97.44","44066","DE" "2020-09-17 07:45:34","http://amyescort.de/wp-admin/Overview/8dwHHHESfJKGJJEf0/","offline","malware_download","doc|emotet|epoch1|heodo","amyescort.de","84.200.97.44","44066","DE" "2020-09-15 06:59:05","http://amyescort.de/wp-admin/RVuhzNI/","offline","malware_download","emotet|epoch3|exe|heodo","amyescort.de","84.200.97.44","44066","DE" "2020-09-03 11:17:33","http://amyescort.de/wp-admin/Reporting/","offline","malware_download","doc|emotet|epoch2|Heodo","amyescort.de","84.200.97.44","44066","DE" "2020-06-16 22:45:49","https://avtolady.od.ua/evrasplhxoap/M/GXWpknPgW.zip","offline","malware_download","Qakbot|qbot|spx141|zip","avtolady.od.ua","212.224.112.42","44066","DE" "2020-06-16 22:28:48","https://avtolady.od.ua/shnteysoc/6/hM3iTKxTS.zip","offline","malware_download","Qakbot|qbot|spx141|zip","avtolady.od.ua","212.224.112.42","44066","DE" "2020-06-16 15:46:21","https://avtolady.od.ua/evrasplhxoap/3/w0ZMu5Geh.zip","offline","malware_download","Qakbot|Quakbot|zip","avtolady.od.ua","212.224.112.42","44066","DE" "2020-06-16 15:41:52","https://avtolady.od.ua/evrasplhxoap/J/hAOyklcYS.zip","offline","malware_download","Qakbot|Quakbot|zip","avtolady.od.ua","212.224.112.42","44066","DE" "2020-06-16 15:37:57","https://avtolady.od.ua/evrasplhxoap/6F3cCjAEvR.zip","offline","malware_download","Qakbot|Quakbot|zip","avtolady.od.ua","212.224.112.42","44066","DE" "2020-06-16 14:33:03","https://avtolady.od.ua/shnteysoc/Ayeb2fX4U5.zip","offline","malware_download","Qakbot|Quakbot|zip","avtolady.od.ua","212.224.112.42","44066","DE" "2020-06-16 14:12:24","https://avtolady.od.ua/shnteysoc/KM/Fb/FpIAZmc1.zip","offline","malware_download","Qakbot|Quakbot|zip","avtolady.od.ua","212.224.112.42","44066","DE" "2020-06-16 13:26:53","https://avtolady.od.ua/shnteysoc/fqZSoa2nQb.zip","offline","malware_download","Qakbot|Quakbot|zip","avtolady.od.ua","212.224.112.42","44066","DE" "2020-06-16 13:17:42","https://avtolady.od.ua/uzculvdkdh/IqsOXVGZIz.zip","offline","malware_download","Qakbot|Quakbot|zip","avtolady.od.ua","212.224.112.42","44066","DE" "2020-06-16 13:15:45","https://avtolady.od.ua/evrasplhxoap/pl/1W/6UzMb9gl.zip","offline","malware_download","Qakbot|Quakbot|zip","avtolady.od.ua","212.224.112.42","44066","DE" "2020-06-16 13:08:52","https://avtolady.od.ua/shnteysoc/CAZKz6pjNu.zip","offline","malware_download","Qakbot|Quakbot|zip","avtolady.od.ua","212.224.112.42","44066","DE" "2020-06-16 13:05:21","https://avtolady.od.ua/lznopyssw/T5hOaadEQT.zip","offline","malware_download","Qakbot|Quakbot|zip","avtolady.od.ua","212.224.112.42","44066","DE" "2020-05-26 16:33:21","http://milavita56.ru/frjbpmpbus/Aufhebung_90665704_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","milavita56.ru","212.224.113.75","44066","DE" "2020-05-26 12:13:29","http://milavita56.ru/frjbpmpbus/Aufhebung_56848_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","milavita56.ru","212.224.113.75","44066","DE" "2020-05-26 11:51:09","http://milavita56.ru/frjbpmpbus/Aufhebung_8146552_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","milavita56.ru","212.224.113.75","44066","DE" "2020-05-07 14:57:14","https://business-expert.md/wp-content/uploads/2020/05/fufhgdwjtkw/303256/EmploymentVerification_303256_05062020.zip","offline","malware_download","Qakbot|Quakbot|zip","business-expert.md","212.224.113.81","44066","DE" "2020-02-23 07:58:09","http://bitcolife.info/tv.exe","offline","malware_download","exe","bitcolife.info","212.224.118.106","44066","DE" "2020-02-23 07:58:07","http://investime.info/wallet.exe","offline","malware_download","exe","investime.info","91.228.154.116","44066","DE" "2020-02-23 07:58:04","http://investime.info/predik.exe","offline","malware_download","exe","investime.info","91.228.154.116","44066","DE" "2020-02-14 07:18:12","http://investime.info/wal.exe","offline","malware_download","exe","investime.info","91.228.154.116","44066","DE" "2020-02-14 07:18:10","http://investime.info/pre.exe","offline","malware_download","exe","investime.info","91.228.154.116","44066","DE" "2020-02-14 07:18:07","http://investime.info/clipca.exe","offline","malware_download","exe","investime.info","91.228.154.116","44066","DE" "2020-02-01 07:56:09","http://rocketx.fun/w.exe","offline","malware_download","exe|NanoCore|RAT","rocketx.fun","212.224.112.42","44066","DE" "2019-09-20 12:20:22","https://doctor-brener.ru/wp-content/backups/2c.jpg","offline","malware_download","ransomware|shade|Troldesh","doctor-brener.ru","91.228.154.140","44066","DE" "2019-09-20 10:11:03","http://grigorenko20.kiev.ua/.well-known/acme-challenge/2c.jpg","offline","malware_download","exe|Troldesh","grigorenko20.kiev.ua","91.228.154.140","44066","DE" "2019-09-16 15:08:54","http://lichtbild13.de/wp-content/themes/portfolio-gallery/inc/admin/index.html","offline","malware_download","js|Ransomware|RUS|Troldesh|zip","lichtbild13.de","84.200.223.8","44066","DE" "2019-08-15 00:09:03","http://rise.photo/wp-content/aiowps_backups/1c.jpg","offline","malware_download","exe","rise.photo","91.228.154.140","44066","DE" "2019-05-30 21:19:08","http://lon.com.ua/mantis/api/soap/1c.jpg","offline","malware_download","exe|Troldesh","lon.com.ua","91.228.154.140","44066","DE" "2019-05-30 13:08:19","http://grigorenko20.kiev.ua/.well-known/acme-challenge/1c.jpg","offline","malware_download","exe|GandCrab|Troldesh","grigorenko20.kiev.ua","91.228.154.140","44066","DE" "2019-05-17 17:11:09","http://films-ipad.com/aeqr/IzKENJhvMnbuYHdfhHanLEDQqlaiT/","offline","malware_download","doc|Emotet|epoch2|Heodo","films-ipad.com","91.228.154.162","44066","DE" "2019-05-03 19:11:31","http://capasso.de/wp-content/LLC/i4g59hocgmvg_webvq-58056058172/","offline","malware_download","Emotet|Heodo","capasso.de","84.200.223.40","44066","DE" "2019-03-26 14:43:02","http://d42494.hostde14.fornex.org/wp-includes/sec.accounts.send.com/","offline","malware_download","doc|emotet|epoch1|Heodo","d42494.hostde14.fornex.org","212.224.112.78","44066","DE" "2019-03-26 14:43:02","http://d42494.hostde14.fornex.org/wp-includes/sec.accounts.send.com/","offline","malware_download","doc|emotet|epoch1|Heodo","d42494.hostde14.fornex.org","91.228.155.204","44066","DE" "2019-03-19 01:41:08","http://84.200.222.157/eeppinen.mips","offline","malware_download","bashlite|elf|gafgyt","84.200.222.157","84.200.222.157","44066","DE" "2019-03-19 01:41:05","http://84.200.222.157/eeppinen.armv6l","offline","malware_download","bashlite|elf|gafgyt","84.200.222.157","84.200.222.157","44066","DE" "2019-03-19 01:40:14","http://84.200.222.157/eeppinen.i686","offline","malware_download","bashlite|elf|gafgyt","84.200.222.157","84.200.222.157","44066","DE" "2019-03-19 01:40:11","http://84.200.222.157/thisissh","offline","malware_download","bashlite|elf|gafgyt","84.200.222.157","84.200.222.157","44066","DE" "2019-03-19 01:40:08","http://84.200.222.157/eeppinen.arm4","offline","malware_download","bashlite|elf|gafgyt","84.200.222.157","84.200.222.157","44066","DE" "2019-03-19 01:40:05","http://84.200.222.157/eeppinen.i586","offline","malware_download","bashlite|elf|gafgyt","84.200.222.157","84.200.222.157","44066","DE" "2019-03-19 01:38:14","http://84.200.222.157/eeppinen.m68","offline","malware_download","bashlite|elf|gafgyt","84.200.222.157","84.200.222.157","44066","DE" "2019-03-19 01:38:04","http://84.200.222.157/eeppinen.sh4","offline","malware_download","bashlite|elf|gafgyt","84.200.222.157","84.200.222.157","44066","DE" "2019-03-19 01:17:04","http://84.200.222.157/eeppinen.mipsel","offline","malware_download","bashlite|elf|gafgyt","84.200.222.157","84.200.222.157","44066","DE" "2019-03-19 01:15:05","http://84.200.222.157/eeppinen.ppc","offline","malware_download","bashlite|elf|gafgyt","84.200.222.157","84.200.222.157","44066","DE" "2019-03-19 01:14:10","http://84.200.222.157/eeppinen.x86","offline","malware_download","bashlite|elf|gafgyt","84.200.222.157","84.200.222.157","44066","DE" "2019-03-19 01:14:04","http://84.200.222.157/eeppinen.sparc","offline","malware_download","bashlite|elf|gafgyt","84.200.222.157","84.200.222.157","44066","DE" "2019-02-26 15:48:44","http://wk7.org/templates/WK7_Web_V1/html/com_contact/category/pikz.zip","offline","malware_download","RUS|Troldesh|zipped-JS","wk7.org","84.200.223.42","44066","DE" "2019-02-23 16:35:02","http://six-apartments.com/wp-content/themes/enfold/config-woocommerce/config-woocommerce-bookings/sserv.jpg","offline","malware_download","exe","six-apartments.com","91.228.155.204","44066","DE" "2019-02-23 08:15:22","http://translationswelt.com/wp-content/themes/optimum/languages/pic.inform.zip","offline","malware_download","compressed|exe|javascript|payload|ransomware|Shade|stage2|TrolDesh|zip","translationswelt.com","79.133.37.107","44066","DE" "2019-02-23 08:15:21","http://translationswelt.com/wp-content/themes/optimum/languages/pic.zip","offline","malware_download","compressed|exe|javascript|payload|ransomware|Shade|stage2|TrolDesh|zip","translationswelt.com","79.133.37.107","44066","DE" "2019-02-23 08:15:21","http://translationswelt.com/wp-content/themes/optimum/languages/pik.zip","offline","malware_download","compressed|exe|javascript|payload|ransomware|Shade|stage2|TrolDesh|zip","translationswelt.com","79.133.37.107","44066","DE" "2019-02-23 08:15:20","http://translationswelt.com/wp-content/themes/optimum/languages/msg.jpg","offline","malware_download","compressed|exe|javascript|payload|ransomware|Shade|stage2|TrolDesh|zip","translationswelt.com","79.133.37.107","44066","DE" "2019-01-29 22:37:29","http://melhorservoce.com/lihzi-EB9fR_ybqq-WD/InvoiceCodeChanges/US/Important-Please-Read/","offline","malware_download","doc|emotet|epoch2|Heodo","melhorservoce.com","84.200.110.123","44066","DE" "2018-12-14 17:03:22","http://s02.yapfiles.ru/files/1896440/coolfr030candytronfinal101.jpg","offline","malware_download","exe","s02.yapfiles.ru","5.187.1.44","44066","DE" "2018-12-14 17:03:22","http://s02.yapfiles.ru/files/1896440/coolfr030candytronfinal101.jpg","offline","malware_download","exe","s02.yapfiles.ru","5.187.2.23","44066","DE" "2018-12-14 17:03:22","http://s02.yapfiles.ru/files/1896440/coolfr030candytronfinal101.jpg","offline","malware_download","exe","s02.yapfiles.ru","5.187.5.39","44066","DE" "2018-12-14 17:03:22","http://s02.yapfiles.ru/files/1896440/coolfr030candytronfinal101.jpg","offline","malware_download","exe","s02.yapfiles.ru","91.228.153.11","44066","DE" "2018-12-14 17:03:20","http://s02.yapfiles.ru/files/1194058/42342.jpg","offline","malware_download","exe","s02.yapfiles.ru","5.187.1.44","44066","DE" "2018-12-14 17:03:20","http://s02.yapfiles.ru/files/1194058/42342.jpg","offline","malware_download","exe","s02.yapfiles.ru","5.187.2.23","44066","DE" "2018-12-14 17:03:20","http://s02.yapfiles.ru/files/1194058/42342.jpg","offline","malware_download","exe","s02.yapfiles.ru","5.187.5.39","44066","DE" "2018-12-14 17:03:20","http://s02.yapfiles.ru/files/1194058/42342.jpg","offline","malware_download","exe","s02.yapfiles.ru","91.228.153.11","44066","DE" "2018-12-14 16:36:04","http://s02.yapfiles.ru/files/1056402/2.jpg","offline","malware_download","exe","s02.yapfiles.ru","5.187.1.44","44066","DE" "2018-12-14 16:36:04","http://s02.yapfiles.ru/files/1056402/2.jpg","offline","malware_download","exe","s02.yapfiles.ru","5.187.2.23","44066","DE" "2018-12-14 16:36:04","http://s02.yapfiles.ru/files/1056402/2.jpg","offline","malware_download","exe","s02.yapfiles.ru","5.187.5.39","44066","DE" "2018-12-14 16:36:04","http://s02.yapfiles.ru/files/1056402/2.jpg","offline","malware_download","exe","s02.yapfiles.ru","91.228.153.11","44066","DE" "2018-12-14 16:15:05","http://s02.yapfiles.ru/files/1225340/52324.jpg","offline","malware_download","exe","s02.yapfiles.ru","5.187.1.44","44066","DE" "2018-12-14 16:15:05","http://s02.yapfiles.ru/files/1225340/52324.jpg","offline","malware_download","exe","s02.yapfiles.ru","5.187.2.23","44066","DE" "2018-12-14 16:15:05","http://s02.yapfiles.ru/files/1225340/52324.jpg","offline","malware_download","exe","s02.yapfiles.ru","5.187.5.39","44066","DE" "2018-12-14 16:15:05","http://s02.yapfiles.ru/files/1225340/52324.jpg","offline","malware_download","exe","s02.yapfiles.ru","91.228.153.11","44066","DE" "2018-12-14 14:08:11","http://greenhell.de/GtXuG-3Hz6L505UHRnIk_lactWOFx-3Cx/","offline","malware_download","doc|emotet|Heodo","greenhell.de","31.172.86.54","44066","DE" "2018-12-13 00:23:12","http://greenhell.de/LIN857hyNQSt7/de_DE/Firmenkunden/","offline","malware_download","emotet|epoch2|Heodo","greenhell.de","31.172.86.54","44066","DE" "2018-12-07 19:01:23","http://greenhell.de/scan/En/Inv-07771-PO-1M500459","offline","malware_download","emotet|epoch2","greenhell.de","31.172.86.54","44066","DE" "2018-12-06 03:27:05","http://greenhell.de/files/US_us/Invoice-receipt/","offline","malware_download","doc|emotet|epoch2|Heodo","greenhell.de","31.172.86.54","44066","DE" "2018-12-05 19:32:12","http://greenhell.de/files/US_us/Invoice-receipt","offline","malware_download","emotet|epoch2|Heodo","greenhell.de","31.172.86.54","44066","DE" "2018-12-05 06:28:41","http://greenhell.de/DOC/US/Paid-Invoices/","offline","malware_download","doc|emotet|epoch2|Heodo","greenhell.de","31.172.86.54","44066","DE" "2018-12-04 14:27:21","http://greenhell.de/DOC/US/Paid-Invoices","offline","malware_download","doc|emotet|heodo","greenhell.de","31.172.86.54","44066","DE" "2018-11-06 22:41:04","http://gerrithamann.de/hP2IldM","offline","malware_download","Heodo","gerrithamann.de","84.200.223.9","44066","DE" "2018-11-06 19:33:03","http://www.gerrithamann.de/hP2IldM/","offline","malware_download","exe|Heodo","www.gerrithamann.de","84.200.223.9","44066","DE" "2018-11-06 17:49:12","http://www.gerrithamann.de/hP2IldM","offline","malware_download","emotet|exe|Heodo","www.gerrithamann.de","84.200.223.9","44066","DE" "2018-07-24 05:35:20","http://uppum.ru/Jul2018/US/Statement/Auditor-of-State-Notification-of-EFT-Deposit/","offline","malware_download","doc|emotet|epoch2|Heodo","uppum.ru","212.224.113.220","44066","DE" "2018-07-24 04:12:02","http://uppum.ru/Jul2018/US/Statement/Auditor-of-State-Notification-of-EFT-Deposit","offline","malware_download","doc|emotet|heodo","uppum.ru","212.224.113.220","44066","DE" "2018-07-20 03:00:36","http://uppum.ru/Factura-por-descargas/","offline","malware_download","doc|emotet|epoch1|Heodo","uppum.ru","212.224.113.220","44066","DE" "2018-07-17 13:41:07","http://uppum.ru/oWLFZ/","offline","malware_download","emotet|exe|heodo","uppum.ru","212.224.113.220","44066","DE" "2018-07-16 12:40:43","http://uppum.ru/default/EN_en/Order/Order-5975133567/","offline","malware_download","doc|emotet|epoch2|Heodo","uppum.ru","212.224.113.220","44066","DE" "2018-06-05 15:59:06","http://rofa-rps.de/Hilfestellung/Rechnungszahlung-0928990/","offline","malware_download","doc|emotet|Heodo","rofa-rps.de","185.60.251.251","44066","DE" "2018-06-01 20:40:55","http://rofa-rps.de/9lh2M/","offline","malware_download","emotet|Heodo|payload","rofa-rps.de","185.60.251.251","44066","DE" "2018-05-31 09:00:14","http://rofa-rps.de/Facture-30-mai/","offline","malware_download","doc|Emotet|Heodo","rofa-rps.de","185.60.251.251","44066","DE" "2018-05-30 00:02:23","http://rofa-rps.de/Rechnungsanschrift-korrigiert/","offline","malware_download","doc|emotet|Heodo","rofa-rps.de","185.60.251.251","44066","DE" "2018-05-29 08:45:08","http://inreal.com.ua/ujundfh/0e4f8aacd4db024eea64bf80f834e197.zip","offline","malware_download","","inreal.com.ua","212.224.112.42","44066","DE" "2018-03-28 13:38:44","http://barrisol-baku.az/INVOICE/XZC-366124762710/","offline","malware_download","doc|emotet|heodo","barrisol-baku.az","5.187.0.211","44066","DE" # of entries: 226