############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-29 15:04:47 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS51447 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-02-12 07:58:06","http://45.137.22.172/iTYmjLXTH154.bin","offline","malware_download","encrypted|GuLoader","45.137.22.172","45.137.22.172","51447","NL" "2024-02-12 07:58:06","http://45.137.22.172/wCOFXhSY139.bin","offline","malware_download","encrypted|GuLoader","45.137.22.172","45.137.22.172","51447","NL" "2023-10-26 18:22:34","http://185.222.57.75/35/audiodgse.exe","offline","malware_download","AGentTesla|exe","185.222.57.75","185.222.57.75","51447","NL" "2023-10-03 18:05:09","http://185.222.58.76/fEgwVJABeXyyeSoNrYMlzZobieZf49.bin","offline","malware_download","encrypted|GuLoader","185.222.58.76","185.222.58.76","51447","NL" "2023-10-03 18:05:09","http://185.222.58.76/peyEeYoQGUg89.bin","offline","malware_download","encrypted|GuLoader","185.222.58.76","185.222.58.76","51447","NL" "2023-09-12 09:47:05","http://45.137.22.144/ifurAMJf244.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","45.137.22.144","45.137.22.144","51447","NL" "2023-07-03 08:31:09","http://185.222.58.229/R2390/csrss00.exe","offline","malware_download","exe|Formbook|GuLoader|opendir","185.222.58.229","185.222.58.229","51447","NL" "2023-06-20 06:34:10","http://185.222.58.239/450/DaHost.exe","offline","malware_download","exe|Loki|opendir","185.222.58.239","185.222.58.239","51447","NL" "2023-05-03 18:13:34","http://45.137.22.92/pkwilYSYS44.bin","offline","malware_download","encrypted","45.137.22.92","45.137.22.92","51447","NL" "2023-05-02 11:32:10","http://45.137.22.248/ZIWRb187.bin","offline","malware_download","","45.137.22.248","45.137.22.248","51447","NL" "2023-05-02 11:32:09","http://45.137.22.248/eQobTNPQQm56.bin","offline","malware_download","","45.137.22.248","45.137.22.248","51447","NL" "2023-05-02 11:32:09","http://45.137.22.248/nSTbXfnKEyKbZuJcrDaW99.bin","offline","malware_download","","45.137.22.248","45.137.22.248","51447","NL" "2023-05-02 11:32:09","http://45.137.22.248/xkPsPAZLke202.bin","offline","malware_download","","45.137.22.248","45.137.22.248","51447","NL" "2023-05-02 06:34:10","http://45.137.22.92/IjJxgmIzpZTOcjgFa159.bin","offline","malware_download","encrypted|RAT|RemcosRAT","45.137.22.92","45.137.22.92","51447","NL" "2023-03-06 15:51:10","http://45.137.22.69/f1.f1.f1.doc","offline","malware_download","Formbook","45.137.22.69","45.137.22.69","51447","NL" "2023-03-06 15:51:09","http://45.137.22.69/1521/vbc.exe","offline","malware_download","Formbook","45.137.22.69","45.137.22.69","51447","NL" "2023-02-16 14:10:07","http://185.222.57.80/7900/vbc.exe","offline","malware_download","AgentTesla|exe","185.222.57.80","185.222.57.80","51447","NL" "2023-02-16 14:10:06","http://185.222.57.80/O_O.DOC","offline","malware_download","AgentTesla","185.222.57.80","185.222.57.80","51447","NL" "2023-02-16 14:09:10","http://185.222.57.80/2545/vbc.exe","offline","malware_download","exe|opendir","185.222.57.80","185.222.57.80","51447","NL" "2023-02-16 14:09:10","http://185.222.57.80/OO.DOC","offline","malware_download","","185.222.57.80","185.222.57.80","51447","NL" "2022-10-13 16:09:58","http://185.222.57.147:1989/Vre","offline","malware_download","Vjw0rm","185.222.57.147","185.222.57.147","51447","NL" "2022-09-23 06:43:03","http://45.137.22.42/78.jpg","offline","malware_download","","45.137.22.42","45.137.22.42","51447","NL" "2022-09-22 06:11:05","http://45.137.22.42/66.png","offline","malware_download","encrypted|PureCrypter","45.137.22.42","45.137.22.42","51447","NL" "2022-09-22 06:11:05","http://45.137.22.42/90.jpg","offline","malware_download","encrypted|PureCrypter","45.137.22.42","45.137.22.42","51447","NL" "2022-09-17 05:55:07","http://45.137.22.110/100.png","offline","malware_download","encrypted|PureCrypter","45.137.22.110","45.137.22.110","51447","NL" "2022-09-15 06:46:07","http://45.137.22.174/10.png","offline","malware_download","encrypted|PureCrypter","45.137.22.174","45.137.22.174","51447","NL" "2022-09-15 06:46:07","http://45.137.22.174/11.jpg","offline","malware_download","encrypted|PureCrypter","45.137.22.174","45.137.22.174","51447","NL" "2022-09-13 06:08:05","http://45.137.22.239/23.jpg","offline","malware_download","encrypted|PureCrypter","45.137.22.239","45.137.22.239","51447","NL" "2022-09-13 06:08:05","http://45.137.22.239/4.bmp","offline","malware_download","encrypted|PureCrypter","45.137.22.239","45.137.22.239","51447","NL" "2022-09-13 06:08:05","http://45.137.22.239/66.jpg","offline","malware_download","encrypted|PureCrypter","45.137.22.239","45.137.22.239","51447","NL" "2022-09-13 06:08:05","http://45.137.22.239/7.png","offline","malware_download","encrypted|PureCrypter","45.137.22.239","45.137.22.239","51447","NL" "2022-09-13 06:08:05","http://45.137.22.239/890.png","offline","malware_download","encrypted|PureCrypter","45.137.22.239","45.137.22.239","51447","NL" "2022-09-13 06:08:04","http://45.137.22.239/11.jpg","offline","malware_download","encrypted|PureCrypter","45.137.22.239","45.137.22.239","51447","NL" "2022-09-13 06:08:04","http://45.137.22.239/900.jpg","offline","malware_download","encrypted|PureCrypter","45.137.22.239","45.137.22.239","51447","NL" "2022-09-03 09:46:14","http://45.137.22.116/111.png","offline","malware_download","encrypted|PureCrypter","45.137.22.116","45.137.22.116","51447","NL" "2022-09-03 09:46:14","http://45.137.22.116/22.png","offline","malware_download","encrypted|PureCrypter","45.137.22.116","45.137.22.116","51447","NL" "2022-09-03 09:46:14","http://45.137.22.116/221.png","offline","malware_download","encrypted|PureCrypter","45.137.22.116","45.137.22.116","51447","NL" "2022-09-03 09:46:14","http://45.137.22.116/65.bmp","offline","malware_download","encrypted|PureCrypter","45.137.22.116","45.137.22.116","51447","NL" "2022-09-03 09:46:14","http://45.137.22.116/800.bmp","offline","malware_download","encrypted|PureCrypter","45.137.22.116","45.137.22.116","51447","NL" "2022-08-24 06:30:06","http://185.222.57.212/MM.bmp","offline","malware_download","encrypted","185.222.57.212","185.222.57.212","51447","NL" "2022-07-15 07:30:08","http://45.137.22.118/7900_Xghutjbq.bmp","offline","malware_download","encrypted|RAT|RemcosRAT","45.137.22.118","45.137.22.118","51447","NL" "2022-06-15 11:17:06","http://185.222.57.197/svchost%20jjb_OgxzJUU5.bin","offline","malware_download","encrypted|GuLoader","185.222.57.197","185.222.57.197","51447","NL" "2022-05-30 09:14:04","http://185.222.58.109/Clmmyu_Csveojkt.bmp","offline","malware_download","exe","185.222.58.109","185.222.58.109","51447","NL" "2022-05-16 12:46:05","http://185.222.58.51/data_on_space/vbc.exe","offline","malware_download","exe|Formbook|opendir","185.222.58.51","185.222.58.51","51447","NL" "2022-05-12 07:50:05","http://185.222.57.67/Wbkom_Ccfzqtbo.bmp","offline","malware_download","exe","185.222.57.67","185.222.57.67","51447","NL" "2022-05-12 07:08:05","http://185.222.58.244/order/winlogon.exe","offline","malware_download","exe|Formbook|opendir","185.222.58.244","185.222.58.244","51447","NL" "2022-05-10 12:31:07","http://185.222.57.155/ORDER_SV-033764_Wiftyrog.bmp","offline","malware_download","agenttesla|reverse dll","185.222.57.155","185.222.57.155","51447","NL" "2022-05-07 15:00:45","http://185.222.58.38/wht.jpg","offline","malware_download","exe|Loki","185.222.58.38","185.222.58.38","51447","NL" "2022-05-05 11:15:05","http://185.222.57.252/bankreport05052022_Rercxjxm.bmp","offline","malware_download","exe","185.222.57.252","185.222.57.252","51447","NL" "2022-05-05 07:00:05","http://185.222.57.252/bankreportt_Vqhsyahp.bmp","offline","malware_download","exe","185.222.57.252","185.222.57.252","51447","NL" "2022-04-28 06:56:03","http://185.222.58.48/zayn.exe","offline","malware_download","exe|Loki","185.222.58.48","185.222.58.48","51447","NL" "2022-04-26 16:52:04","http://185.222.58.48/mic.exe","offline","malware_download","GuLoader","185.222.58.48","185.222.58.48","51447","NL" "2022-04-20 06:40:05","http://45.137.22.163/orderfile_Hecqxfqw.png","offline","malware_download","encrypted|SnakeKeylogger","45.137.22.163","45.137.22.163","51447","NL" "2022-04-12 11:46:04","http://45.137.22.163/order_confirmation_46574_-QT-04-0022_Yszciyqc.jpg","offline","malware_download","encrypted|SnakeKeylogger","45.137.22.163","45.137.22.163","51447","NL" "2022-04-11 18:07:05","http://45.137.22.163/fresh_Djctepjr.png","offline","malware_download","snakekeylogger","45.137.22.163","45.137.22.163","51447","NL" "2022-04-11 17:27:04","http://45.137.22.163/Hebvr_Lwvvdxxi.bmp","offline","malware_download","encrypted|SnakeKeylogger","45.137.22.163","45.137.22.163","51447","NL" "2022-04-08 07:59:04","http://185.222.57.209/gtrrrewre.jpg","offline","malware_download","DHL|Loki|njrat","185.222.57.209","185.222.57.209","51447","NL" "2022-04-08 07:59:03","http://185.222.57.209/ytrrrrr.txt","offline","malware_download","DHL|njrat","185.222.57.209","185.222.57.209","51447","NL" "2022-04-06 12:50:05","http://185.222.57.209/xxxx.jpg","offline","malware_download","","185.222.57.209","185.222.57.209","51447","NL" "2022-04-02 13:21:04","http://45.137.22.163/Cpogmqp_Qhkfesil.jpg","offline","malware_download","encrypted|SnakeKeylogger","45.137.22.163","45.137.22.163","51447","NL" "2022-04-01 12:16:15","http://45.137.22.163/Htrcekszm_Kcdcxrzw.jpg","offline","malware_download","exe","45.137.22.163","45.137.22.163","51447","NL" "2022-03-24 18:43:03","http://185.222.58.56/hhh.exe","offline","malware_download","exe|Loki","185.222.58.56","185.222.58.56","51447","NL" "2022-03-24 18:30:04","http://185.222.58.56/chuksdroidloki_FEGwxDsy135.bin","offline","malware_download","encrypted|Loki","185.222.58.56","185.222.58.56","51447","NL" "2022-03-24 18:28:03","http://45.137.22.122/Kyrcgkz_Gooxwynf.png","offline","malware_download","encrypted|SnakeKeylogger","45.137.22.122","45.137.22.122","51447","NL" "2022-03-24 18:27:03","http://45.137.22.122/Mpysdrx_Sdbrynbe.bmp","offline","malware_download","encrypted|SnakeKeylogger","45.137.22.122","45.137.22.122","51447","NL" "2022-03-21 16:41:05","http://185.222.57.250/Iyhxnqsrg_Wlucoojv.png","offline","malware_download","AgentTesla","185.222.57.250","185.222.57.250","51447","NL" "2022-03-17 09:47:04","http://45.137.22.122/Qqpoanrp_Yjgpxiaw.jpg","offline","malware_download","8d14f4a78de99da834a925447dd79244|AgentTesla","45.137.22.122","45.137.22.122","51447","NL" "2022-03-16 11:46:05","http://45.137.22.122/Phankgbq_Aboeayzx.png","offline","malware_download","exe","45.137.22.122","45.137.22.122","51447","NL" "2022-03-15 14:19:05","http://185.222.58.56/Vagyhktm_Ibzcbmng.png","offline","malware_download","AgentTesla|encrypted","185.222.58.56","185.222.58.56","51447","NL" "2022-03-11 12:36:04","http://45.137.22.108/Ysmpad.png","offline","malware_download","","45.137.22.108","45.137.22.108","51447","NL" "2022-02-25 15:57:03","http://185.222.58.56/ssgbro.png","offline","malware_download","AgentTesla","185.222.58.56","185.222.58.56","51447","NL" "2022-02-21 18:38:04","http://185.222.58.56/Flluie.jpg","offline","malware_download","AgentTesla|encrypted","185.222.58.56","185.222.58.56","51447","NL" "2022-02-21 18:38:03","http://185.222.58.56/hat.exe","offline","malware_download","AgentTesla|exe","185.222.58.56","185.222.58.56","51447","NL" "2022-02-08 01:22:03","http://185.222.58.56/Bufgj.png","offline","malware_download","AgentTesla|encrypted","185.222.58.56","185.222.58.56","51447","NL" "2022-02-07 11:20:04","http://45.137.22.169/365Cloud/vbc.exe","offline","malware_download","exe|Formbook|Quakbot","45.137.22.169","45.137.22.169","51447","NL" "2022-02-06 08:15:05","http://185.222.58.56/try.png","offline","malware_download","AgentTesla|encrypted","185.222.58.56","185.222.58.56","51447","NL" "2022-02-06 08:15:04","http://45.137.22.169/win-explorer10/vbc.exe","offline","malware_download","exe|Formbook|opendir","45.137.22.169","45.137.22.169","51447","NL" "2022-02-03 14:50:05","http://45.137.22.169/win_explorer/vbc.exe","offline","malware_download","exe|Formbook|opendir","45.137.22.169","45.137.22.169","51447","NL" "2021-12-16 11:56:03","http://185.222.57.154/7700/vbc.exe","offline","malware_download","32|exe","185.222.57.154","185.222.57.154","51447","NL" "2021-12-16 11:56:03","http://185.222.57.154/8000/vbc.exe","offline","malware_download","32|exe","185.222.57.154","185.222.57.154","51447","NL" "2021-12-16 11:56:03","http://185.222.57.154/invoice/invc_00959959694004044.wbk","offline","malware_download","rtf","185.222.57.154","185.222.57.154","51447","NL" "2021-12-16 09:11:04","http://185.222.57.154/500/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.57.154","185.222.57.154","51447","NL" "2021-11-24 18:26:03","http://185.222.57.154/58885/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.57.154","185.222.57.154","51447","NL" "2021-10-25 07:12:05","http://185.222.57.190/009/vbc.exe","offline","malware_download","AgentTesla|exe|opendirr","185.222.57.190","185.222.57.190","51447","NL" "2021-10-21 13:06:04","http://185.222.57.190/008/vbc.exe","offline","malware_download","AgentTesla|exe","185.222.57.190","185.222.57.190","51447","NL" "2021-10-21 08:26:03","http://185.222.57.85/009/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.57.85","185.222.57.85","51447","NL" "2021-10-19 09:09:04","http://185.222.57.190/wrt/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.57.190","185.222.57.190","51447","NL" "2021-10-19 09:08:04","http://185.222.57.85/00550066/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.57.85","185.222.57.85","51447","NL" "2021-10-18 05:37:04","http://185.222.57.190/0055000/vbc.exe","offline","malware_download","AgentTesla|exe","185.222.57.190","185.222.57.190","51447","NL" "2021-10-13 09:20:05","http://185.222.57.190/000900/vbc.exe","offline","malware_download","AgentTesla|exe","185.222.57.190","185.222.57.190","51447","NL" "2021-10-11 06:59:03","http://185.222.57.85/00011/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.57.85","185.222.57.85","51447","NL" "2021-10-11 05:02:04","http://45.137.21.44/bins/bz.x86","offline","malware_download","32|elf|intel|mirai","45.137.21.44","45.137.21.44","51447","NL" "2021-10-11 04:45:04","http://45.137.21.44/bins/bz.arm4","offline","malware_download","32|arm|elf|mirai","45.137.21.44","45.137.21.44","51447","NL" "2021-10-10 22:42:05","http://45.137.21.44/bins/bz.arm","offline","malware_download","elf|Mirai","45.137.21.44","45.137.21.44","51447","NL" "2021-10-10 22:42:05","http://45.137.21.44/bins/bz.arm7","offline","malware_download","elf|Mirai","45.137.21.44","45.137.21.44","51447","NL" "2021-10-06 18:12:03","http://185.222.57.162/dtdc/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.57.162","185.222.57.162","51447","NL" "2021-10-05 12:58:04","http://185.222.57.85/rtgs/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.57.85","185.222.57.85","51447","NL" "2021-10-04 15:09:03","http://185.222.57.162/html/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.57.162","185.222.57.162","51447","NL" "2021-09-28 06:15:04","http://185.222.57.85/rig/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.57.85","185.222.57.85","51447","NL" "2021-09-27 08:56:14","http://185.222.57.162/winx/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.57.162","185.222.57.162","51447","NL" "2021-09-22 06:00:04","http://185.222.57.162/wdc/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.57.162","185.222.57.162","51447","NL" "2021-09-21 06:37:03","http://185.222.57.162/team/settings.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.57.162","185.222.57.162","51447","NL" "2021-09-20 06:17:07","http://185.222.57.162/cycles/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.57.162","185.222.57.162","51447","NL" "2021-09-09 15:59:03","http://185.222.57.177/wtc/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.57.177","185.222.57.177","51447","NL" "2021-09-09 07:28:04","http://185.222.57.177/wt/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.57.177","185.222.57.177","51447","NL" "2021-09-07 13:29:04","http://185.222.58.153/hkcmd/kernel.exe","offline","malware_download","32|AgentTesla|exe","185.222.58.153","185.222.58.153","51447","NL" "2021-09-07 10:01:04","http://185.222.58.153/regasm/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.58.153","185.222.58.153","51447","NL" "2021-09-04 07:34:14","http://185.222.59.31/re/r.mips","offline","malware_download","elf|mirai","185.222.59.31","185.222.59.31","51447","NL" "2021-09-04 07:34:11","http://185.222.59.31/re/r.mpsl","offline","malware_download","elf|mirai","185.222.59.31","185.222.59.31","51447","NL" "2021-09-04 07:34:07","http://185.222.59.31/re/r.arm","offline","malware_download","elf|mirai","185.222.59.31","185.222.59.31","51447","NL" "2021-09-04 07:34:04","http://185.222.59.31/re/r.x86","offline","malware_download","elf|mirai","185.222.59.31","185.222.59.31","51447","NL" "2021-09-01 06:08:04","http://185.222.58.153/swiss/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.58.153","185.222.58.153","51447","NL" "2021-08-27 08:03:05","http://185.222.58.102/ssl/vbc.exe","offline","malware_download","exe|Formbook|opendir","185.222.58.102","185.222.58.102","51447","NL" "2021-08-25 12:09:04","http://185.222.58.153/icici/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.58.153","185.222.58.153","51447","NL" "2021-08-23 14:46:03","http://185.222.58.153/axis/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.58.153","185.222.58.153","51447","NL" "2021-08-19 06:43:04","http://185.222.58.153/hdfc/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.58.153","185.222.58.153","51447","NL" "2021-08-17 13:40:04","http://185.222.58.153/ugc/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.222.58.153","185.222.58.153","51447","NL" "2021-08-12 07:09:04","http://185.222.58.153/wdc/vbc.exe","offline","malware_download","exe|Formbook|opendir","185.222.58.153","185.222.58.153","51447","NL" "2021-08-10 07:29:04","http://45.137.22.103/local/vbc.exe","offline","malware_download","AgentTesla|exe|opendir|RedLineStealer","45.137.22.103","45.137.22.103","51447","NL" "2021-08-10 01:11:03","http://45.137.22.67/document/document.doc","offline","malware_download","doc|lokibot","45.137.22.67","45.137.22.67","51447","NL" "2021-08-10 01:11:03","http://45.137.22.67/win/vbc.exe","offline","malware_download","Loki|lokibot","45.137.22.67","45.137.22.67","51447","NL" "2021-08-09 05:51:04","http://185.222.57.71/microsoft/smss.exe","offline","malware_download","exe|Loki|opendir","185.222.57.71","185.222.57.71","51447","NL" "2021-08-09 05:48:03","http://45.137.22.103/gdata/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","45.137.22.103","45.137.22.103","51447","NL" "2021-08-04 12:56:03","http://45.137.22.103/document/document.wbk","offline","malware_download","","45.137.22.103","45.137.22.103","51447","NL" "2021-08-04 06:08:03","http://45.137.22.103/mvd/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","45.137.22.103","45.137.22.103","51447","NL" "2021-08-03 05:51:04","http://45.137.22.103/cctv/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","45.137.22.103","45.137.22.103","51447","NL" "2021-08-02 13:49:03","http://185.222.58.118/system/vbc.exe","offline","malware_download","Loki|Lokibot","185.222.58.118","185.222.58.118","51447","NL" "2021-08-02 05:48:03","http://45.137.22.103/xmls/vbc.exe","offline","malware_download","AgentTesla|exe|Formbook|GuLoader|opendir","45.137.22.103","45.137.22.103","51447","NL" "2021-07-30 05:47:03","http://185.222.57.71/word/smss.exe","offline","malware_download","exe|Loki|opendir","185.222.57.71","185.222.57.71","51447","NL" "2021-07-30 05:44:04","http://45.137.22.103/http/vbc.exe","offline","malware_download","exe|Formbook|opendir","45.137.22.103","45.137.22.103","51447","NL" "2021-07-29 13:43:04","http://185.222.58.118/whd/vbc.exe","offline","malware_download","Loki|Lokibot","185.222.58.118","185.222.58.118","51447","NL" "2021-07-28 14:48:04","http://45.137.22.103/window/vbc.exe","offline","malware_download","exe|Formbook|opendir","45.137.22.103","45.137.22.103","51447","NL" "2021-07-27 15:39:04","http://185.222.57.71/registry/smss.exe","offline","malware_download","exe|Loki","185.222.57.71","185.222.57.71","51447","NL" "2021-07-27 15:04:09","http://185.222.57.252/www/vbc.exe","offline","malware_download","exe|Formbook|opendir","185.222.57.252","185.222.57.252","51447","NL" "2021-07-21 15:05:04","http://185.222.58.136/service/csrss.exe","offline","malware_download","exe|Formbook|opendir","185.222.58.136","185.222.58.136","51447","NL" "2021-07-20 09:33:03","http://185.222.57.71/network/smss.exe","offline","malware_download","exe|Loki","185.222.57.71","185.222.57.71","51447","NL" "2021-07-20 09:22:04","http://185.222.57.252/jss/vbc.exe","offline","malware_download","exe|Formbook|opendir","185.222.57.252","185.222.57.252","51447","NL" "2021-07-15 09:16:04","http://185.222.57.71/cpu/smss.exe","offline","malware_download","exe|Loki|opendir","185.222.57.71","185.222.57.71","51447","NL" "2021-07-14 07:05:04","http://185.222.57.252/rtc/vbc.exe","offline","malware_download","exe|Formbook|NanoCore|RAT","185.222.57.252","185.222.57.252","51447","NL" "2021-07-13 13:10:04","http://185.222.57.247/ppt/vbc.exe","offline","malware_download","Loki|Lokibot","185.222.57.247","185.222.57.247","51447","NL" "2021-07-09 13:04:04","http://185.222.57.247/win/vbc.exe","offline","malware_download","Loki|Lokibot","185.222.57.247","185.222.57.247","51447","NL" "2021-07-08 12:23:04","http://185.222.57.247/document/document.wbk","offline","malware_download","","185.222.57.247","185.222.57.247","51447","NL" "2021-03-08 15:57:07","https://neumann.jetos.com/files/BOE.zip","offline","malware_download","strrat","neumann.jetos.com","185.222.58.147","51447","NL" "2021-03-04 15:46:08","http://185.222.58.152/oboway.bin","offline","malware_download","encrypted|GuLoader","185.222.58.152","185.222.58.152","51447","NL" "2021-03-04 15:46:06","http://185.222.58.152/zte_5570.bin","offline","malware_download","encrypted|GuLoader","185.222.58.152","185.222.58.152","51447","NL" "2021-03-02 09:43:04","http://185.222.58.152/edublocks.bin","offline","malware_download","encrypted|GuLoader","185.222.58.152","185.222.58.152","51447","NL" "2021-03-01 08:39:04","http://185.222.58.152/edubrazil.bin","offline","malware_download","encrypted|GuLoader","185.222.58.152","185.222.58.152","51447","NL" "2021-03-01 08:39:04","http://185.222.58.152/qwertychoke.bin","offline","malware_download","encrypted|GuLoader","185.222.58.152","185.222.58.152","51447","NL" "2021-02-23 17:20:03","http://185.222.58.152/eduqwerty.bin","offline","malware_download","encrypted|GuLoader","185.222.58.152","185.222.58.152","51447","NL" "2021-02-22 19:10:10","http://185.222.58.152/EDUORIGIN_baxLdLkc20.bin","offline","malware_download","encrypted|GuLoader","185.222.58.152","185.222.58.152","51447","NL" "2019-11-27 20:28:02","http://45.137.22.59/anggel/img.jpeg","offline","malware_download","","45.137.22.59","45.137.22.59","51447","NL" "2019-11-27 20:27:24","http://45.137.22.59/anggel/pc.jpeg","offline","malware_download","","45.137.22.59","45.137.22.59","51447","NL" "2019-11-27 20:18:04","http://45.137.22.59/anggel/win.exe","offline","malware_download","AgentTesla|formbook","45.137.22.59","45.137.22.59","51447","NL" "2019-11-27 20:14:03","http://45.137.22.59/anggel/angel.vbe","offline","malware_download","formbook","45.137.22.59","45.137.22.59","51447","NL" "2019-11-27 18:21:04","http://45.137.22.59/morrrrt/vbc.exe","offline","malware_download","AgentTesla|exe","45.137.22.59","45.137.22.59","51447","NL" "2019-11-27 16:08:07","http://45.137.22.59/loveees/v.exe","offline","malware_download","exe|Quakbot","45.137.22.59","45.137.22.59","51447","NL" "2019-11-27 16:08:05","http://45.137.22.59/loveees/vbc.exe","offline","malware_download","AgentTesla|exe","45.137.22.59","45.137.22.59","51447","NL" "2019-11-27 14:30:04","http://45.137.22.59/bbggmm/vbc.exe","offline","malware_download","exe","45.137.22.59","45.137.22.59","51447","NL" "2019-11-27 14:24:04","http://45.137.22.59/bbggmm/win.exe","offline","malware_download","AgentTesla|exe","45.137.22.59","45.137.22.59","51447","NL" "2019-11-27 11:48:05","http://45.137.22.59/anggel/vbc.exe","offline","malware_download","exe|FormBook|Quakbot","45.137.22.59","45.137.22.59","51447","NL" "2019-11-04 16:38:29","http://45.137.22.49/svchostim.exe","offline","malware_download","ImminentMonitor|ImminentRAT","45.137.22.49","45.137.22.49","51447","NL" "2019-07-02 21:42:04","http://185.222.58.151/file/ultimate.exe","offline","malware_download","exe","185.222.58.151","185.222.58.151","51447","NL" "2019-07-02 21:42:03","http://185.222.58.151/file/punches.exe","offline","malware_download","AgentTesla|exe","185.222.58.151","185.222.58.151","51447","NL" "2019-07-02 21:41:04","http://185.222.58.151/file/kaffy.exe","offline","malware_download","exe","185.222.58.151","185.222.58.151","51447","NL" "2019-07-02 21:41:03","http://185.222.58.151/file/eshet.exe","offline","malware_download","exe","185.222.58.151","185.222.58.151","51447","NL" "2019-07-02 21:37:07","http://185.222.58.151/file/zealb.exe","offline","malware_download","AgentTesla|exe","185.222.58.151","185.222.58.151","51447","NL" "2019-07-02 21:37:06","http://185.222.58.151/file/phish.exe","offline","malware_download","exe","185.222.58.151","185.222.58.151","51447","NL" "2019-07-02 21:37:05","http://185.222.58.151/file/panol.exe","offline","malware_download","AgentTesla|exe","185.222.58.151","185.222.58.151","51447","NL" "2019-07-02 21:37:04","http://185.222.58.151/file/global.exe","offline","malware_download","exe","185.222.58.151","185.222.58.151","51447","NL" "2019-07-02 21:37:03","http://185.222.58.151/file/chika.exe","offline","malware_download","AgentTesla|exe","185.222.58.151","185.222.58.151","51447","NL" "2019-07-02 21:33:04","http://185.222.58.151/file/jaef.exe","offline","malware_download","exe","185.222.58.151","185.222.58.151","51447","NL" "2019-07-02 21:33:03","http://185.222.58.151/file/sand.exe","offline","malware_download","exe","185.222.58.151","185.222.58.151","51447","NL" # of entries: 172