############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 07:53:06 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS5650 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-11-15 16:32:12","http://47.204.71.190:8888/video.scr","online","malware_download","coinminer","47.204.71.190","47.204.71.190","5650","US" "2025-11-15 16:31:49","http://47.204.71.190:8888/av.lnk","online","malware_download","coinminer","47.204.71.190","47.204.71.190","5650","US" "2025-11-15 16:31:44","http://47.204.71.190:8888/info.zip","online","malware_download","coinminer","47.204.71.190","47.204.71.190","5650","US" "2025-11-15 16:31:34","http://47.204.71.190:8888/photo.lnk","online","malware_download","coinminer","47.204.71.190","47.204.71.190","5650","US" "2025-11-15 16:31:25","http://47.204.71.190:8888/av.scr","online","malware_download","coinminer","47.204.71.190","47.204.71.190","5650","US" "2025-11-15 16:31:20","http://47.204.71.190:8888/video.lnk","online","malware_download","coinminer","47.204.71.190","47.204.71.190","5650","US" "2025-10-15 17:21:25","http://50.43.160.231:38064/i","online","malware_download","censys|elf|hajime","50.43.160.231","50.43.160.231","5650","US" "2025-10-04 05:12:52","http://47.195.224.87:8888/Video.scr","offline","malware_download","Coinminer","47.195.224.87","47.195.224.87","5650","US" "2025-10-04 05:12:23","http://47.195.224.87:8888/Video.lnk","offline","malware_download","Coinminer","47.195.224.87","47.195.224.87","5650","US" "2025-10-04 05:11:43","http://47.195.224.87:8888/info.zip","offline","malware_download","Coinminer|zip","47.195.224.87","47.195.224.87","5650","US" "2025-10-04 05:10:10","http://47.195.224.87:8888/AV.scr","offline","malware_download","Coinminer","47.195.224.87","47.195.224.87","5650","US" "2025-10-04 04:31:10","http://47.195.224.87:8888/Photo.lnk","offline","malware_download","Coinminer","47.195.224.87","47.195.224.87","5650","US" "2025-10-04 04:23:17","http://47.195.224.87:8888/Photo.scr","offline","malware_download","Coinminer","47.195.224.87","47.195.224.87","5650","US" "2025-10-04 04:23:03","http://47.195.224.87:8888/AV.lnk","offline","malware_download","Coinminer","47.195.224.87","47.195.224.87","5650","US" "2025-09-28 05:40:15","http://172.95.161.66:37061/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","172.95.161.66","172.95.161.66","5650","US" "2025-09-27 00:53:27","http://172.95.161.66:37061/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","172.95.161.66","172.95.161.66","5650","US" "2025-06-10 16:54:07","http://www.techgeeks.org/wp-content/plugins/bunglers/Build.exe","offline","malware_download","exe|StormKitty","www.techgeeks.org","47.185.193.155","5650","US" "2025-04-30 11:03:13","http://47.144.153.88:8105/sshd","offline","malware_download","backdoor|censys|elf|sshdkit","47.144.153.88","47.144.153.88","5650","US" "2025-04-27 18:07:12","http://47.144.153.88:8104/sshd","offline","malware_download","backdoor|censys|elf|sshdkit","47.144.153.88","47.144.153.88","5650","US" "2025-04-27 02:37:06","http://47.189.200.12:52355/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","47.189.200.12","47.189.200.12","5650","US" "2025-04-27 02:09:07","http://47.189.200.12:52355/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","47.189.200.12","47.189.200.12","5650","US" "2025-04-26 18:11:10","http://47.150.14.154:58581/i","offline","malware_download","censys|elf|hajime","47.150.14.154","47.150.14.154","5650","US" "2025-04-25 18:01:15","http://47.150.14.154:58581/.i","offline","malware_download","Hajime","47.150.14.154","47.150.14.154","5650","US" "2024-12-22 17:49:36","http://47.181.114.185:35261/i","offline","malware_download","elf|Hajime","47.181.114.185","47.181.114.185","5650","US" "2024-11-16 11:51:06","http://47.181.114.185:35261/.i","offline","malware_download","Hajime","47.181.114.185","47.181.114.185","5650","US" "2024-10-27 23:26:05","http://178.92.220.140:34994/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","178.92.220.140","178.92.220.140","5650","US" "2024-10-27 15:48:05","http://178.92.220.140:34994/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","178.92.220.140","178.92.220.140","5650","US" "2024-10-06 11:36:58","http://47.206.167.222/i","offline","malware_download","","47.206.167.222","47.206.167.222","5650","US" "2024-08-06 19:26:22","http://47.206.167.222/02.08.2022.exe","offline","malware_download","cobaltstrike|exe|This_exe_triggers_specifically_to_cobaltstrike_c2","47.206.167.222","47.206.167.222","5650","US" "2024-07-25 14:54:06","http://172.95.161.66:58553/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","172.95.161.66","172.95.161.66","5650","US" "2024-07-25 08:50:08","http://172.95.161.66:58553/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","172.95.161.66","172.95.161.66","5650","US" "2024-07-21 18:47:06","http://172.95.161.66:51547/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","172.95.161.66","172.95.161.66","5650","US" "2024-07-21 18:23:07","http://172.95.161.66:51547/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","172.95.161.66","172.95.161.66","5650","US" "2024-07-15 03:03:07","http://47.181.202.147:60420/Mozi.m","offline","malware_download","Mozi","47.181.202.147","47.181.202.147","5650","US" "2024-07-07 07:04:06","http://95.135.138.165:39051/Mozi.m","offline","malware_download","elf|Mozi","95.135.138.165","95.135.138.165","5650","US" "2024-06-28 14:46:37","http://47.185.141.46/Photo.scr","offline","malware_download","CoinMiner|exe|iframe|Photo.scr|scr","47.185.141.46","47.185.141.46","5650","US" "2024-06-08 00:03:05","http://47.181.202.147:59700/Mozi.m","offline","malware_download","Mozi","47.181.202.147","47.181.202.147","5650","US" "2024-06-01 20:34:06","http://95.135.138.35:50783/Mozi.m","offline","malware_download","elf|Mozi","95.135.138.35","95.135.138.35","5650","US" "2024-06-01 14:51:05","http://95.135.138.35:50783/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","95.135.138.35","95.135.138.35","5650","US" "2024-05-24 04:29:59","http://47.152.114.31:8105//sshd","offline","malware_download","backdoor|sshdkit","47.152.114.31","47.152.114.31","5650","US" "2024-05-24 04:28:57","http://47.152.114.31:8104//sshd","offline","malware_download","backdoor|sshdkit","47.152.114.31","47.152.114.31","5650","US" "2024-05-23 19:29:11","http://47.152.114.31:8105/ssh","offline","malware_download","elf","47.152.114.31","47.152.114.31","5650","US" "2024-05-23 19:29:05","http://47.152.114.31:8104/ssh","offline","malware_download","elf","47.152.114.31","47.152.114.31","5650","US" "2024-05-20 21:22:12","http://47.152.114.31:8105/sshd","offline","malware_download","elf","47.152.114.31","47.152.114.31","5650","US" "2024-05-20 21:21:42","http://47.152.114.31:8104/sshd","offline","malware_download","elf","47.152.114.31","47.152.114.31","5650","US" "2024-02-29 17:35:12","http://47.154.202.107:26517/.i","offline","malware_download","Hajime","47.154.202.107","47.154.202.107","5650","US" "2024-02-24 11:19:08","http://47.176.252.169:29953/i","offline","malware_download","elf|Hajime","47.176.252.169","47.176.252.169","5650","US" "2024-01-03 06:32:13","http://47.154.86.212:26517/.i","offline","malware_download","Hajime","47.154.86.212","47.154.86.212","5650","US" "2023-12-17 07:32:08","http://47.192.33.136:17613/.i","offline","malware_download","Hajime","47.192.33.136","47.192.33.136","5650","US" "2023-12-16 11:59:08","http://47.205.169.149:1409/.i","offline","malware_download","Hajime","47.205.169.149","47.205.169.149","5650","US" "2023-11-30 13:13:34","http://47.154.206.3:26517/.i","offline","malware_download","Hajime","47.154.206.3","47.154.206.3","5650","US" "2023-11-15 06:39:06","http://47.192.32.215:17613/.i","offline","malware_download","Hajime","47.192.32.215","47.192.32.215","5650","US" "2023-10-19 05:44:06","http://47.147.108.143:26517/.i","offline","malware_download","Hajime","47.147.108.143","47.147.108.143","5650","US" "2023-10-18 06:55:08","http://47.192.40.86:17613/.i","offline","malware_download","Hajime","47.192.40.86","47.192.40.86","5650","US" "2023-10-16 09:11:08","http://47.157.96.228:26269/.i","offline","malware_download","Hajime","47.157.96.228","47.157.96.228","5650","US" "2023-10-06 04:23:07","http://47.197.31.176:11806/.i","offline","malware_download","Hajime","47.197.31.176","47.197.31.176","5650","US" "2023-10-05 07:21:34","http://47.176.252.169:29953/.i","offline","malware_download","Hajime","47.176.252.169","47.176.252.169","5650","US" "2023-10-03 11:39:05","http://47.156.174.192:26517/.i","offline","malware_download","Hajime","47.156.174.192","47.156.174.192","5650","US" "2023-09-28 17:01:06","http://47.154.206.58:26517/.i","offline","malware_download","Hajime","47.154.206.58","47.154.206.58","5650","US" "2023-09-23 15:51:05","http://47.200.107.156:18719/.i","offline","malware_download","Hajime","47.200.107.156","47.200.107.156","5650","US" "2023-09-15 23:45:09","http://45.53.218.26:23605/.i","offline","malware_download","Hajime","45.53.218.26","45.53.218.26","5650","US" "2023-08-15 15:28:07","http://47.192.33.163:17613/.i","offline","malware_download","Hajime","47.192.33.163","47.192.33.163","5650","US" "2023-08-11 09:22:07","http://47.147.139.34:16310/.i","offline","malware_download","Hajime","47.147.139.34","47.147.139.34","5650","US" "2023-08-02 18:42:09","http://172.95.161.66:60175/i","offline","malware_download","|32-bit|ELF|MIPS","172.95.161.66","172.95.161.66","5650","US" "2023-08-01 10:35:09","http://172.95.161.71:38741/Mozi.m","offline","malware_download","elf|Mozi","172.95.161.71","172.95.161.71","5650","US" "2023-07-31 20:00:19","http://172.95.161.71:38741/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","172.95.161.71","172.95.161.71","5650","US" "2023-07-31 19:33:10","http://172.95.161.71:38741/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","172.95.161.71","172.95.161.71","5650","US" "2023-07-30 19:51:12","http://172.95.161.66:60175/bin.sh","offline","malware_download","|32-bit|ELF|MIPS","172.95.161.66","172.95.161.66","5650","US" "2023-07-14 11:52:06","http://47.199.219.100:46440/.i","offline","malware_download","Hajime","47.199.219.100","47.199.219.100","5650","US" "2023-07-11 16:01:06","http://47.154.92.13:52373/.i","offline","malware_download","Hajime","47.154.92.13","47.154.92.13","5650","US" "2023-07-11 03:09:06","http://47.157.101.103:26269/.i","offline","malware_download","Hajime","47.157.101.103","47.157.101.103","5650","US" "2023-05-01 12:15:13","http://47.192.44.218:17613/.i","offline","malware_download","Hajime","47.192.44.218","47.192.44.218","5650","US" "2023-04-10 02:10:13","http://47.203.13.253:11806/.i","offline","malware_download","Hajime","47.203.13.253","47.203.13.253","5650","US" "2023-04-09 23:05:12","http://47.160.200.19:36323/Mozi.m","offline","malware_download","elf|Mirai|Mozi","47.160.200.19","47.160.200.19","5650","US" "2023-03-28 18:07:43","http://47.143.126.140:47194/Mozi.m","offline","malware_download","elf|Mirai|Mozi","47.143.126.140","47.143.126.140","5650","US" "2023-03-25 07:06:40","http://47.143.126.117:47194/Mozi.m","offline","malware_download","elf|Mirai|Mozi","47.143.126.117","47.143.126.117","5650","US" "2023-03-23 18:32:31","http://47.143.126.248:47194/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","47.143.126.248","47.143.126.248","5650","US" "2023-03-23 18:10:37","http://47.143.126.248:47194/Mozi.m","offline","malware_download","elf|Mirai|Mozi","47.143.126.248","47.143.126.248","5650","US" "2023-03-23 17:39:50","http://47.143.126.248:47194/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","47.143.126.248","47.143.126.248","5650","US" "2023-03-23 10:22:07","http://47.143.126.248:47194/Mozi.a","offline","malware_download","elf|Mirai|Mozi","47.143.126.248","47.143.126.248","5650","US" "2023-03-22 21:23:39","http://47.143.126.97:47194/Mozi.a","offline","malware_download","elf|Mirai|Mozi","47.143.126.97","47.143.126.97","5650","US" "2023-03-21 09:24:11","http://47.201.235.126/EMVSERVER.exe","offline","malware_download","exe|nanocore","47.201.235.126","47.201.235.126","5650","US" "2023-03-20 16:51:55","http://47.143.126.97:47194/Mozi.m","offline","malware_download","elf|Mirai|Mozi","47.143.126.97","47.143.126.97","5650","US" "2023-02-14 17:51:10","http://47.155.195.147:44801/.i","offline","malware_download","Hajime","47.155.195.147","47.155.195.147","5650","US" "2023-02-08 09:04:14","http://47.177.107.149:38909/Mozi.m","offline","malware_download","Mirai|Mozi","47.177.107.149","47.177.107.149","5650","US" "2023-01-31 08:11:11","http://47.154.84.185:26517/.i","offline","malware_download","Hajime","47.154.84.185","47.154.84.185","5650","US" "2023-01-04 09:48:10","http://47.156.134.243:26269/.i","offline","malware_download","Hajime","47.156.134.243","47.156.134.243","5650","US" "2022-11-01 02:31:06","http://47.154.3.193:44801/.i","offline","malware_download","Hajime","47.154.3.193","47.154.3.193","5650","US" "2022-10-28 03:15:06","http://47.180.210.82:59720/.i","offline","malware_download","Hajime","47.180.210.82","47.180.210.82","5650","US" "2022-10-22 21:04:04","http://172.95.161.66:42011/Mozi.m","offline","malware_download","Mozi","172.95.161.66","172.95.161.66","5650","US" "2022-10-04 18:39:06","http://47.192.33.192:17613/.i","offline","malware_download","Hajime","47.192.33.192","47.192.33.192","5650","US" "2022-09-24 18:20:06","http://172.95.161.66:42011/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","172.95.161.66","172.95.161.66","5650","US" "2022-09-19 22:11:04","http://47.197.39.88:11806/.i","offline","malware_download","Hajime","47.197.39.88","47.197.39.88","5650","US" "2022-09-12 07:59:05","http://47.192.34.167:17613/.i","offline","malware_download","Hajime","47.192.34.167","47.192.34.167","5650","US" "2022-09-11 00:45:08","http://47.198.210.99:3895/.i","offline","malware_download","Hajime","47.198.210.99","47.198.210.99","5650","US" "2022-09-06 01:50:11","http://47.136.106.177:10185/.i","offline","malware_download","Hajime","47.136.106.177","47.136.106.177","5650","US" "2022-09-04 05:22:06","http://47.197.51.121:11806/.i","offline","malware_download","Hajime","47.197.51.121","47.197.51.121","5650","US" "2022-08-28 16:52:05","http://45.52.115.41:23605/.i","offline","malware_download","Hajime","45.52.115.41","45.52.115.41","5650","US" "2022-08-10 16:59:05","http://47.154.235.231:45229/.i","offline","malware_download","Hajime","47.154.235.231","47.154.235.231","5650","US" "2022-07-26 07:14:06","http://47.156.171.94:26517/.i","offline","malware_download","Hajime","47.156.171.94","47.156.171.94","5650","US" "2022-07-23 05:51:06","http://47.202.158.126:46440/.i","offline","malware_download","Hajime","47.202.158.126","47.202.158.126","5650","US" "2022-07-21 13:33:05","http://47.157.214.200:26269/.i","offline","malware_download","Hajime","47.157.214.200","47.157.214.200","5650","US" "2022-07-14 02:40:08","http://47.153.47.80:19777/.i","offline","malware_download","Hajime","47.153.47.80","47.153.47.80","5650","US" "2022-07-06 15:28:08","http://45.52.111.4:23605/.i","offline","malware_download","Hajime","45.52.111.4","45.52.111.4","5650","US" "2022-07-06 07:00:06","http://47.157.210.8:26269/.i","offline","malware_download","Hajime","47.157.210.8","47.157.210.8","5650","US" "2022-07-04 18:17:06","http://47.201.88.143:36050/.i","offline","malware_download","Hajime","47.201.88.143","47.201.88.143","5650","US" "2022-07-03 11:04:05","http://47.153.36.253:19777/.i","offline","malware_download","Hajime","47.153.36.253","47.153.36.253","5650","US" "2022-06-30 03:41:05","http://50.54.103.125:23605/.i","offline","malware_download","Hajime","50.54.103.125","50.54.103.125","5650","US" "2022-06-25 20:39:05","http://47.145.135.245:56334/.i","offline","malware_download","Hajime","47.145.135.245","47.145.135.245","5650","US" "2022-06-25 07:05:06","http://47.156.158.210:26517/.i","offline","malware_download","Hajime","47.156.158.210","47.156.158.210","5650","US" "2022-06-25 00:26:05","http://50.41.85.96:23605/.i","offline","malware_download","Hajime","50.41.85.96","50.41.85.96","5650","US" "2022-06-24 14:39:05","http://47.205.117.38:4895/.i","offline","malware_download","Hajime","47.205.117.38","47.205.117.38","5650","US" "2022-06-23 18:02:05","http://50.36.160.176:48993/.i","offline","malware_download","Hajime","50.36.160.176","50.36.160.176","5650","US" "2022-06-23 13:42:48","http://47.136.97.218:10185/.i","offline","malware_download","Hajime","47.136.97.218","47.136.97.218","5650","US" "2022-06-23 13:39:05","http://47.145.140.49:52373/.i","offline","malware_download","Hajime","47.145.140.49","47.145.140.49","5650","US" "2022-06-21 11:23:05","http://47.154.10.91:44801/.i","offline","malware_download","Hajime","47.154.10.91","47.154.10.91","5650","US" "2022-06-20 11:32:05","http://47.192.38.186:17613/.i","offline","malware_download","Hajime","47.192.38.186","47.192.38.186","5650","US" "2022-06-18 01:58:06","http://45.53.192.233:23605/.i","offline","malware_download","Hajime","45.53.192.233","45.53.192.233","5650","US" "2022-06-14 15:38:05","http://172.95.161.71:50546/mozi.m","offline","malware_download","Mozi","172.95.161.71","172.95.161.71","5650","US" "2022-06-09 17:12:13","http://172.95.161.71:50546/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","172.95.161.71","172.95.161.71","5650","US" "2022-06-09 14:20:06","http://172.95.161.66:51834/Mozi.m","offline","malware_download","elf|Mozi","172.95.161.66","172.95.161.66","5650","US" "2022-06-06 15:28:07","https://u.teknik.io/IImVk.html","offline","malware_download","follina","u.teknik.io","47.155.117.125","5650","US" "2022-06-06 11:09:07","http://172.95.161.71:50546/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","172.95.161.71","172.95.161.71","5650","US" "2022-05-23 18:21:05","http://47.152.83.215:17015/.i","offline","malware_download","Hajime","47.152.83.215","47.152.83.215","5650","US" "2022-05-18 19:10:06","http://47.202.159.253:46440/.i","offline","malware_download","Hajime","47.202.159.253","47.202.159.253","5650","US" "2022-05-11 00:57:06","http://47.137.181.25:60707/.i","offline","malware_download","Hajime","47.137.181.25","47.137.181.25","5650","US" "2022-03-12 22:47:05","http://47.196.168.87:36050/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","47.196.168.87","47.196.168.87","5650","US" "2022-03-08 18:12:11","http://47.137.190.25:60707/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","47.137.190.25","47.137.190.25","5650","US" "2022-03-05 17:10:06","http://45.52.122.153:23605/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","45.52.122.153","45.52.122.153","5650","US" "2022-02-25 15:05:05","http://47.154.203.168:26517/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","47.154.203.168","47.154.203.168","5650","US" "2022-02-18 21:05:04","http://95.134.120.118:47677/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","95.134.120.118","95.134.120.118","5650","US" "2022-02-17 20:31:14","http://47.136.100.38:10185/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","47.136.100.38","47.136.100.38","5650","US" "2022-02-15 13:13:07","http://95.134.120.118:47677/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","95.134.120.118","95.134.120.118","5650","US" "2022-02-11 01:27:06","http://45.53.196.166:23605/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","45.53.196.166","45.53.196.166","5650","US" "2022-02-09 18:46:07","http://47.139.53.54:31321/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","47.139.53.54","47.139.53.54","5650","US" "2022-02-07 19:52:05","http://47.157.154.45:26517/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","47.157.154.45","47.157.154.45","5650","US" "2022-02-04 20:32:05","http://47.138.169.181:59225/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","47.138.169.181","47.138.169.181","5650","US" "2022-02-04 18:21:38","http://47.138.169.181:59225/Mozi.m","offline","malware_download","elf|Mozi","47.138.169.181","47.138.169.181","5650","US" "2022-02-03 20:37:04","http://47.199.215.33:46440/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","47.199.215.33","47.199.215.33","5650","US" "2022-02-01 03:24:05","http://47.196.139.183:36050/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","47.196.139.183","47.196.139.183","5650","US" "2022-01-31 22:24:06","http://47.145.150.219:52373/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","47.145.150.219","47.145.150.219","5650","US" "2022-01-30 06:17:06","http://47.156.131.226:26269/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","47.156.131.226","47.156.131.226","5650","US" "2022-01-29 18:06:07","http://47.153.63.96:11646/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","47.153.63.96","47.153.63.96","5650","US" "2022-01-29 02:59:05","http://50.41.85.21:23605/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","50.41.85.21","50.41.85.21","5650","US" "2022-01-28 04:43:05","http://172.109.181.250:12575/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","172.109.181.250","172.109.181.250","5650","US" "2022-01-27 12:25:06","http://47.152.81.102:17015/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","47.152.81.102","47.152.81.102","5650","US" "2022-01-25 11:31:05","http://47.186.128.28:5056/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","47.186.128.28","47.186.128.28","5650","US" "2022-01-25 06:04:34","http://47.202.199.128:43393/Mozi.m","offline","malware_download","Mozi","47.202.199.128","47.202.199.128","5650","US" "2022-01-21 12:40:05","http://47.157.155.37:26517/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","47.157.155.37","47.157.155.37","5650","US" "2022-01-06 19:36:06","http://47.181.202.147:34001/Mozi.m","offline","malware_download","elf|Mozi","47.181.202.147","47.181.202.147","5650","US" "2022-01-04 09:55:06","http://47.153.63.108:11646/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","47.153.63.108","47.153.63.108","5650","US" "2021-12-21 09:19:08","http://47.138.171.202:60940/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","47.138.171.202","47.138.171.202","5650","US" "2021-12-19 16:39:06","http://47.138.171.202:60940/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","47.138.171.202","47.138.171.202","5650","US" "2021-12-18 18:38:05","http://47.138.171.202:60940/Mozi.m","offline","malware_download","elf|Mozi","47.138.171.202","47.138.171.202","5650","US" "2021-12-16 04:51:12","http://47.138.171.202:60940/Mozi.a","offline","malware_download","elf|Mozi","47.138.171.202","47.138.171.202","5650","US" "2021-12-15 12:45:08","http://47.199.199.17:46440/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","47.199.199.17","47.199.199.17","5650","US" "2021-12-15 00:43:09","http://47.203.68.174:36050/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","47.203.68.174","47.203.68.174","5650","US" "2021-11-13 13:10:38","http://172.95.161.66:47167/Mozi.a","offline","malware_download","Mozi","172.95.161.66","172.95.161.66","5650","US" "2021-11-08 09:29:06","http://172.95.161.66:47167/mozi.m","offline","malware_download","Mozi","172.95.161.66","172.95.161.66","5650","US" "2021-11-03 20:16:14","http://172.95.161.66:47167/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","172.95.161.66","172.95.161.66","5650","US" "2021-10-15 18:57:04","http://47.181.202.147:34077/mozi.a","offline","malware_download","Mirai","47.181.202.147","47.181.202.147","5650","US" "2021-10-14 03:18:17","http://47.148.133.227:19777/.i","offline","malware_download","Hajime","47.148.133.227","47.148.133.227","5650","US" "2021-10-13 06:07:05","http://47.181.202.147:34077/Mozi.m","offline","malware_download","elf|Mirai|Mozi","47.181.202.147","47.181.202.147","5650","US" "2021-10-11 14:48:05","http://47.148.46.57:45229/.i","offline","malware_download","Hajime","47.148.46.57","47.148.46.57","5650","US" "2021-09-11 06:59:04","http://47.199.221.182:46440/.i","offline","malware_download","Hajime","47.199.221.182","47.199.221.182","5650","US" "2021-08-28 01:25:05","http://47.145.144.219:56334/.i","offline","malware_download","Hajime","47.145.144.219","47.145.144.219","5650","US" "2021-08-07 08:27:05","http://47.189.82.197:39479/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","47.189.82.197","47.189.82.197","5650","US" "2021-08-07 07:49:09","http://47.189.82.197:39479/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","47.189.82.197","47.189.82.197","5650","US" "2021-07-28 16:52:06","http://47.180.188.158:54018/.i","offline","malware_download","elf|Hajime","47.180.188.158","47.180.188.158","5650","US" "2021-07-19 06:10:05","http://47.199.197.195:46440/.i","offline","malware_download","Hajime","47.199.197.195","47.199.197.195","5650","US" "2021-07-14 20:52:14","http://47.151.7.143:44801/.i","offline","malware_download","elf|Hajime","47.151.7.143","47.151.7.143","5650","US" "2021-07-04 00:08:10","http://172.95.161.66:53682/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","172.95.161.66","172.95.161.66","5650","US" "2021-06-29 21:42:05","http://47.197.39.42:11806/.i","offline","malware_download","elf|Hajime","47.197.39.42","47.197.39.42","5650","US" "2021-06-29 03:20:13","http://172.95.161.66:53682/Mozi.a","offline","malware_download","elf|Mozi","172.95.161.66","172.95.161.66","5650","US" "2021-06-21 11:05:13","http://172.95.161.66:53682/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","172.95.161.66","172.95.161.66","5650","US" "2021-06-19 14:06:10","http://172.95.161.66:53682/Mozi.m","offline","malware_download","elf|Mozi","172.95.161.66","172.95.161.66","5650","US" "2021-06-19 07:23:11","http://47.136.103.190:10185/.i","offline","malware_download","Hajime","47.136.103.190","47.136.103.190","5650","US" "2021-05-03 01:41:05","http://47.148.132.228:19777/.i","offline","malware_download","Hajime","47.148.132.228","47.148.132.228","5650","US" "2021-05-01 13:30:06","http://47.200.1.26:62750/.i","offline","malware_download","Hajime","47.200.1.26","47.200.1.26","5650","US" "2021-04-29 20:37:03","http://47.154.44.62:28137/.i","offline","malware_download","Hajime","47.154.44.62","47.154.44.62","5650","US" "2021-04-28 13:17:05","https://u.teknik.io/pKeFe.txt","offline","malware_download","AgentTesla|exe","u.teknik.io","47.155.117.125","5650","US" "2021-04-27 08:38:05","https://u.teknik.io/0kPMI.txt","offline","malware_download","exe|NanCore|NanoCore|RAT","u.teknik.io","47.155.117.125","5650","US" "2021-04-26 11:13:04","https://u.teknik.io/ZaZNB.txt","offline","malware_download","exe|NanoCore|RAT","u.teknik.io","47.155.117.125","5650","US" "2021-04-26 05:31:04","https://u.teknik.io/hQR4I.txt","offline","malware_download","AgentTesla|exe","u.teknik.io","47.155.117.125","5650","US" "2021-04-23 14:20:07","https://u.teknik.io/TMiks.txt","offline","malware_download","AgentTesla|exe","u.teknik.io","47.155.117.125","5650","US" "2021-04-23 05:37:04","https://u.teknik.io/xUiuQ.txt","offline","malware_download","AgentTesla|exe","u.teknik.io","47.155.117.125","5650","US" "2021-04-22 09:11:03","https://u.teknik.io/BxxCc.txt","offline","malware_download","NanoCore|RAT","u.teknik.io","47.155.117.125","5650","US" "2021-04-22 05:49:06","https://u.teknik.io/A6dgx.txt","offline","malware_download","AgentTesla|exe","u.teknik.io","47.155.117.125","5650","US" "2021-04-22 05:49:05","https://u.teknik.io/gauDt.txt","offline","malware_download","AgentTesla|exe","u.teknik.io","47.155.117.125","5650","US" "2021-04-21 08:51:04","https://u.teknik.io/D2pAE.txt","offline","malware_download","exe|RAT|RemcosRAT","u.teknik.io","47.155.117.125","5650","US" "2021-04-21 08:49:05","https://u.teknik.io/hmz72.txt","offline","malware_download","AgentTesla|exe|GuLoader","u.teknik.io","47.155.117.125","5650","US" "2021-04-15 19:42:07","https://u.teknik.io/9WbZG.jpg","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-04-15 19:42:07","https://u.teknik.io/DQxon.jpg","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-04-15 19:42:07","https://u.teknik.io/iesHQ.jpg","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-04-15 19:42:05","https://u.teknik.io/lCqU2.jpg","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-04-15 19:42:04","https://u.teknik.io/92ANP.jpg","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-04-15 19:42:04","https://u.teknik.io/9AudS.jpg","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-04-14 07:20:05","https://u.teknik.io/2HW7P.jpg","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-04-13 05:57:06","https://u.teknik.io/bHrgG.jpg","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-04-13 05:57:06","https://u.teknik.io/FbApl.jpg","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-04-13 05:57:05","https://u.teknik.io/pkM3T.jpg","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-04-13 05:57:04","https://u.teknik.io/28oLW.jpg","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-04-10 14:12:27","http://47.136.96.53:10185/.i","offline","malware_download","elf|Hajime","47.136.96.53","47.136.96.53","5650","US" "2021-03-30 06:05:05","https://u.teknik.io/mG0i6.jpg","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-03-26 13:22:05","https://u.teknik.io/ywLAB.jpg","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-03-26 09:19:04","https://u.teknik.io/mp4SQ.txt","offline","malware_download","exe|Formbook","u.teknik.io","47.155.117.125","5650","US" "2021-03-22 13:57:04","https://u.teknik.io/rjuMG.txt","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-03-19 07:08:04","https://u.teknik.io/AjXib.txt","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-03-18 07:20:14","https://u.teknik.io/SJlhd.jpg","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-03-18 07:19:05","https://u.teknik.io/xncJF.jpg","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-03-16 14:57:04","http://47.151.23.172:44801/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","47.151.23.172","47.151.23.172","5650","US" "2021-03-16 14:07:04","https://u.teknik.io/02JmD.txt","offline","malware_download","Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-03-16 10:10:04","https://u.teknik.io/hA0w8.txt","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-03-15 17:26:04","https://u.teknik.io/hXTAK.txt","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-03-15 11:36:03","https://u.teknik.io/Ee3yH.txt","offline","malware_download","Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-03-13 07:06:06","https://u.teknik.io/o9FTP.txt","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-03-10 06:54:08","https://u.teknik.io/qRzcL.txt","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-03-09 10:29:07","https://u.teknik.io/GgZHD.jpg","offline","malware_download","AveMairaRAT|AveMariaRAT|exe|RAT","u.teknik.io","47.155.117.125","5650","US" "2021-03-09 10:27:08","https://u.teknik.io/PAx4F.txt","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-03-08 08:35:05","http://95.135.85.106:54580/Mozi.a","offline","malware_download","elf|Mozi","95.135.85.106","95.135.85.106","5650","US" "2021-03-08 07:40:24","https://u.teknik.io/U6Ssu.txt","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-03-05 13:28:06","https://u.teknik.io/7MLrG.txt","offline","malware_download","GuLoader","u.teknik.io","47.155.117.125","5650","US" "2021-03-05 10:14:05","https://u.teknik.io/JQYLZ.txt","offline","malware_download","AgentTesla|exe","u.teknik.io","47.155.117.125","5650","US" "2021-03-05 10:13:04","https://u.teknik.io/co0r5.txt","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-03-05 10:13:04","https://u.teknik.io/OLdMk.jpg","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-03-03 14:00:06","https://u.teknik.io/EXJNp.txt","offline","malware_download","exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-03-03 06:57:05","https://u.teknik.io/8JPnP.txt","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2021-03-02 09:40:05","https://u.teknik.io/hpxmL.txt","offline","malware_download","exe|Formbook|GuLoader","u.teknik.io","47.155.117.125","5650","US" "2021-03-02 08:11:05","https://u.teknik.io/bEHup.txt","offline","malware_download","exe|Formbook|GuLoader","u.teknik.io","47.155.117.125","5650","US" "2021-03-01 19:03:05","https://u.teknik.io/TMfnE.txt","offline","malware_download","exe|Formbook","u.teknik.io","47.155.117.125","5650","US" "2021-02-27 12:52:08","https://u.teknik.io/ZHQ8f.txt","offline","malware_download","AgentTesla|exe","u.teknik.io","47.155.117.125","5650","US" "2021-02-26 06:22:05","https://u.teknik.io/t6Ef3.txt","offline","malware_download","AgentTesla|exe","u.teknik.io","47.155.117.125","5650","US" "2021-02-25 06:49:04","https://u.teknik.io/dB2vm.txt","offline","malware_download","exe|NanoCore|RAT","u.teknik.io","47.155.117.125","5650","US" "2021-02-25 06:49:03","https://u.teknik.io/wREzo.txt","offline","malware_download","exe|NanoCore|RAT","u.teknik.io","47.155.117.125","5650","US" "2021-02-25 06:48:05","https://u.teknik.io/WLjtp.txt","offline","malware_download","AgentTesla|exe|GuLoader","u.teknik.io","47.155.117.125","5650","US" "2021-02-24 12:20:05","https://u.teknik.io/PWua8.txt","offline","malware_download","AgentTesla|exe|GuLoader","u.teknik.io","47.155.117.125","5650","US" "2021-02-24 12:00:10","https://u.teknik.io/HOMqO.txt","offline","malware_download","exe|NanoCore|RAT","u.teknik.io","47.155.117.125","5650","US" "2021-02-24 07:17:04","https://u.teknik.io/hCazo.txt","offline","malware_download","AgentTesla|exe","u.teknik.io","47.155.117.125","5650","US" "2021-02-24 07:16:07","https://u.teknik.io/TFppy.txt","offline","malware_download","exe|GuLoader|NanoCore|RAT","u.teknik.io","47.155.117.125","5650","US" "2021-02-24 06:53:05","https://u.teknik.io/AroX3.txt","offline","malware_download","exe|Formbook","u.teknik.io","47.155.117.125","5650","US" "2021-02-24 06:53:05","https://u.teknik.io/eNwOl.txt","offline","malware_download","GuLoader|NanoCore|RAT","u.teknik.io","47.155.117.125","5650","US" "2021-02-17 02:36:04","http://95.135.85.232:33498/i","offline","malware_download","32-bit|ELF|MIPS","95.135.85.232","95.135.85.232","5650","US" "2021-02-09 15:49:06","http://172.95.161.66:32946/Mozi.m","offline","malware_download","elf|Mozi","172.95.161.66","172.95.161.66","5650","US" "2021-02-01 07:32:06","http://172.95.161.66:32946/i","offline","malware_download","32-bit|ELF|MIPS","172.95.161.66","172.95.161.66","5650","US" "2021-01-30 14:04:04","http://47.157.97.71:26269/.i","offline","malware_download","elf|Hajime","47.157.97.71","47.157.97.71","5650","US" "2021-01-30 02:03:06","http://172.95.161.66:32946/bin.sh","offline","malware_download","32-bit|ELF|MIPS","172.95.161.66","172.95.161.66","5650","US" "2021-01-21 00:59:04","http://47.197.0.119:1203/.i","offline","malware_download","elf|Hajime","47.197.0.119","47.197.0.119","5650","US" "2020-12-21 08:04:05","http://104.226.231.193:34398/Mozi.a","offline","malware_download","elf|Mirai|Mozi","104.226.231.193","104.226.231.193","5650","US" "2020-12-21 01:49:06","http://104.226.231.193:34398/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.226.231.193","104.226.231.193","5650","US" "2020-12-20 18:05:07","http://47.136.93.142:46914/Mozi.m","offline","malware_download","elf|Mozi","47.136.93.142","47.136.93.142","5650","US" "2020-12-15 07:18:10","https://u.teknik.io/He9FQ.txt","offline","malware_download","exe|NanoCore|RAT","u.teknik.io","47.155.117.125","5650","US" "2020-12-14 22:11:05","http://47.136.93.142:46914/i","offline","malware_download","32-bit|ELF|MIPS","47.136.93.142","47.136.93.142","5650","US" "2020-12-14 21:58:06","http://47.136.93.142:46914/bin.sh","offline","malware_download","32-bit|ELF|MIPS","47.136.93.142","47.136.93.142","5650","US" "2020-12-14 09:04:06","http://47.140.197.87:57673/Mozi.m","offline","malware_download","Mozi","47.140.197.87","47.140.197.87","5650","US" "2020-12-14 08:41:04","https://u.teknik.io/0Kd9u.txt","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2020-12-13 08:50:51","http://47.140.197.87:57673/bin.sh","offline","malware_download","32-bit|ELF|MIPS","47.140.197.87","47.140.197.87","5650","US" "2020-12-13 08:41:19","http://47.140.197.87:57673/i","offline","malware_download","32-bit|ELF|MIPS","47.140.197.87","47.140.197.87","5650","US" "2020-12-11 10:11:03","https://u.teknik.io/1JWxF.txt","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2020-12-11 08:55:07","https://u.teknik.io/zMj9Z.txt","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2020-12-11 08:55:05","https://u.teknik.io/rNVWy.txt","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2020-12-11 08:54:05","https://u.teknik.io/PYlic.txt","offline","malware_download","Dofoil|exe|Smoke Loader","u.teknik.io","47.155.117.125","5650","US" "2020-11-29 17:12:05","http://47.145.152.26:52373/.i","offline","malware_download","elf|Hajime","47.145.152.26","47.145.152.26","5650","US" "2020-11-24 08:30:04","http://47.196.156.194:36050/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","47.196.156.194","47.196.156.194","5650","US" "2020-11-10 12:46:04","https://u.teknik.io/TNHYt.txt","offline","malware_download","Azorult|exe","u.teknik.io","47.155.117.125","5650","US" "2020-10-26 14:41:19","https://u.teknik.io/2z9cN.txt","offline","malware_download","exe","u.teknik.io","47.155.117.125","5650","US" "2020-10-26 03:50:10","http://172.95.44.153:44170/Mozi.m","offline","malware_download","elf|Mozi","172.95.44.153","172.95.44.153","5650","US" "2020-10-23 09:34:13","https://u.teknik.io/Zrnp7.txt","offline","malware_download","exe","u.teknik.io","47.155.117.125","5650","US" "2020-10-21 16:31:10","https://u.teknik.io/Afiqf.txt","offline","malware_download","exe","u.teknik.io","47.155.117.125","5650","US" "2020-10-20 08:53:06","https://u.teknik.io/oRnzE.msi","offline","malware_download","msi","u.teknik.io","47.155.117.125","5650","US" "2020-10-02 08:54:05","https://u.teknik.io/LVtvY.txt","offline","malware_download","exe|FormBook","u.teknik.io","47.155.117.125","5650","US" "2020-09-22 10:59:04","http://47.189.140.161:54402/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","47.189.140.161","47.189.140.161","5650","US" "2020-09-15 21:11:04","http://47.187.85.70:46500/Mozi.a","offline","malware_download","elf|Mirai|Mozi","47.187.85.70","47.187.85.70","5650","US" "2020-09-11 16:34:20","http://47.198.194.179:21651/Mozi.m","offline","malware_download","elf|Hajime|Mozi","47.198.194.179","47.198.194.179","5650","US" "2020-09-11 13:22:05","http://47.192.118.43:49444/Mozi.a","offline","malware_download","elf|Hajime|Mozi","47.192.118.43","47.192.118.43","5650","US" "2020-09-11 12:42:05","http://47.192.118.43:49444/Mozi.m","offline","malware_download","elf|Hajime|Mozi","47.192.118.43","47.192.118.43","5650","US" "2020-09-08 11:42:03","http://47.198.194.179:21651/.i","offline","malware_download","elf|Hajime","47.198.194.179","47.198.194.179","5650","US" "2020-08-26 12:04:41","https://u.teknik.io/DE3iS.txt","offline","malware_download"," 2020-08-26|Formbook","u.teknik.io","47.155.117.125","5650","US" "2020-08-15 15:02:06","http://47.192.118.43:49444/.i","offline","malware_download","elf|Hajime","47.192.118.43","47.192.118.43","5650","US" "2020-08-12 14:53:05","https://u.teknik.io/1TEks.txt","offline","malware_download","exe|formbook","u.teknik.io","47.155.117.125","5650","US" "2020-08-10 10:15:30","https://u.teknik.io/Jsw9I.txt","offline","malware_download","","u.teknik.io","47.155.117.125","5650","US" "2020-08-04 16:24:06","https://u.teknik.io/PkV9U.txt","offline","malware_download","exe|Mimikatz","u.teknik.io","47.155.117.125","5650","US" "2020-07-30 06:36:10","http://u.teknik.io/NizIS.txt","offline","malware_download","exe","u.teknik.io","47.155.117.125","5650","US" "2020-07-28 06:44:37","http://u.teknik.io/tXTRy.txt","offline","malware_download","exe","u.teknik.io","47.155.117.125","5650","US" "2020-07-28 06:44:15","https://u.teknik.io/NizIS.txt","offline","malware_download","exe","u.teknik.io","47.155.117.125","5650","US" "2020-07-23 15:18:10","https://u.teknik.io/KY6mW.dat","offline","malware_download","Taurus|TaurusStealer","u.teknik.io","47.155.117.125","5650","US" "2020-07-14 18:30:09","https://u.teknik.io/L3PRj.dat","offline","malware_download","Taurus","u.teknik.io","47.155.117.125","5650","US" "2020-07-13 05:29:03","https://u.teknik.io/nnLfl.txt","offline","malware_download","AgentTesla","u.teknik.io","47.155.117.125","5650","US" "2020-07-12 16:21:09","https://u.teknik.io/F4bPF.txt","offline","malware_download","loader|malware","u.teknik.io","47.155.117.125","5650","US" "2020-07-10 09:41:42","https://u.teknik.io/WXvNJ.txt","offline","malware_download","AgentTesla","u.teknik.io","47.155.117.125","5650","US" "2020-07-10 08:58:32","https://u.teknik.io/jBLDo.txt","offline","malware_download","FormBook","u.teknik.io","47.155.117.125","5650","US" "2020-07-09 05:54:40","https://u.teknik.io/ImqN3.txt","offline","malware_download","exe|Formbook","u.teknik.io","47.155.117.125","5650","US" "2020-06-24 21:01:06","http://50.121.91.255:5238/.i","offline","malware_download","elf|Hajime","50.121.91.255","50.121.91.255","5650","US" "2020-06-22 08:14:14","https://u.teknik.io/uvWcW.txt","offline","malware_download","AgentTesla","u.teknik.io","47.155.117.125","5650","US" "2020-06-18 14:18:29","https://u.teknik.io/zSMDK.txt","offline","malware_download","exe|NanoCore","u.teknik.io","47.155.117.125","5650","US" "2020-06-16 10:20:37","https://u.teknik.io/tqo9a.txt","offline","malware_download","AgentTesla|exe","u.teknik.io","47.155.117.125","5650","US" "2020-06-04 07:42:32","https://u.teknik.io/uL0XW.txt","offline","malware_download","AgentTesla","u.teknik.io","47.155.117.125","5650","US" "2020-06-01 13:32:42","http://47.151.31.181:10946/.i","offline","malware_download","elf|Hajime","47.151.31.181","47.151.31.181","5650","US" "2020-06-01 13:28:48","https://u.teknik.io/CaX1l.jpg","offline","malware_download","AgentTesla|exe","u.teknik.io","47.155.117.125","5650","US" "2020-05-29 07:42:32","https://u.teknik.io/m3Yt6.pif","offline","malware_download","exe","u.teknik.io","47.155.117.125","5650","US" "2020-05-14 04:25:16","https://u.teknik.io/wSFin.txt","offline","malware_download","exe|GuLoader","u.teknik.io","47.155.117.125","5650","US" "2020-05-07 06:10:28","https://u.teknik.io/JOsA1.txt","offline","malware_download","exe|Formbook","u.teknik.io","47.155.117.125","5650","US" "2020-05-07 06:09:55","https://u.teknik.io/V1W0C.txt","offline","malware_download","exe|Formbook|GuLoader","u.teknik.io","47.155.117.125","5650","US" "2020-05-07 06:09:23","https://u.teknik.io/IjKAg.txt","offline","malware_download","exe|Formbook|GuLoader","u.teknik.io","47.155.117.125","5650","US" "2020-04-30 15:54:18","https://u.teknik.io/EuIZ8.txt","offline","malware_download","Agenttesla","u.teknik.io","47.155.117.125","5650","US" "2020-04-16 11:51:05","https://u.teknik.io/JQixh.txt","offline","malware_download","AgentTesla|exe","u.teknik.io","47.155.117.125","5650","US" "2020-03-29 00:55:05","http://47.148.102.77:60326/.i","offline","malware_download","elf|hajime","47.148.102.77","47.148.102.77","5650","US" "2020-03-04 12:00:35","https://u.teknik.io/Bn0WR.jpeg","offline","malware_download","","u.teknik.io","47.155.117.125","5650","US" "2020-03-03 08:27:33","https://u.teknik.io/g7H1X.txt","offline","malware_download","","u.teknik.io","47.155.117.125","5650","US" "2020-03-02 11:03:32","https://u.teknik.io/x907w.txt","offline","malware_download","","u.teknik.io","47.155.117.125","5650","US" "2020-03-02 09:02:32","https://u.teknik.io/gnLgU.txt","offline","malware_download","","u.teknik.io","47.155.117.125","5650","US" "2020-03-02 05:46:42","https://u.teknik.io/jxPU8.txt","offline","malware_download","exe","u.teknik.io","47.155.117.125","5650","US" "2020-02-24 12:11:59","https://u.teknik.io/PmM6z.txt","offline","malware_download","exe|malware","u.teknik.io","47.155.117.125","5650","US" "2020-01-28 06:34:09","https://u.teknik.io/C3eXk.txt","offline","malware_download","exe","u.teknik.io","47.155.117.125","5650","US" "2020-01-21 08:33:02","https://u.teknik.io/wEfXg.txt","offline","malware_download","exe","u.teknik.io","47.155.117.125","5650","US" "2020-01-13 10:44:32","https://u.teknik.io/bCC2b.jpg","offline","malware_download","AgentTesla|exe","u.teknik.io","47.155.117.125","5650","US" "2020-01-13 10:31:33","https://u.teknik.io/HEtkv.jpg","offline","malware_download","exe","u.teknik.io","47.155.117.125","5650","US" "2020-01-13 08:54:32","https://u.teknik.io/0AJTD.txt","offline","malware_download","Agent Tesla","u.teknik.io","47.155.117.125","5650","US" "2019-11-26 11:02:32","https://u.teknik.io/iVKDk.txt","offline","malware_download","exe","u.teknik.io","47.155.117.125","5650","US" "2019-11-20 17:17:08","http://47.187.120.184:47127/.i","offline","malware_download","elf|hajime","47.187.120.184","47.187.120.184","5650","US" "2019-10-28 14:47:18","https://u.teknik.io/7J2EV.img","offline","malware_download","exe","u.teknik.io","47.155.117.125","5650","US" "2019-10-28 05:46:25","https://u.teknik.io/dvdd1.txt","offline","malware_download","RAT|remcos|RemcosRAT","u.teknik.io","47.155.117.125","5650","US" "2019-09-29 05:03:04","http://47.148.110.175:60326/.i","offline","malware_download","elf|hajime","47.148.110.175","47.148.110.175","5650","US" "2019-05-07 13:01:04","http://47.149.82.123:21637/.i","offline","malware_download","elf|hajime","47.149.82.123","47.149.82.123","5650","US" "2019-04-15 05:08:16","https://u.teknik.io/7Ignk.png","offline","malware_download","exe","u.teknik.io","47.155.117.125","5650","US" "2019-04-14 18:01:10","http://45.52.56.178:37629/.i","offline","malware_download","elf|hajime","45.52.56.178","45.52.56.178","5650","US" "2019-03-17 06:31:06","http://47.185.129.40:62352/.i","offline","malware_download","elf|hajime","47.185.129.40","47.185.129.40","5650","US" "2019-03-07 05:50:05","https://u.teknik.io/JF4dW.png","offline","malware_download","exe|payload|stealer","u.teknik.io","47.155.117.125","5650","US" "2019-02-27 17:06:16","https://u.teknik.io/7LqNF.jpg","offline","malware_download","exe|payload","u.teknik.io","47.155.117.125","5650","US" "2019-02-27 17:06:13","https://u.teknik.io/4z0cu.jpg","offline","malware_download","exe|payload","u.teknik.io","47.155.117.125","5650","US" "2019-02-27 17:06:10","https://u.teknik.io/Fg15A.jpg","offline","malware_download","exe|payload","u.teknik.io","47.155.117.125","5650","US" "2019-02-27 17:06:06","https://u.teknik.io/jvvyJ.jpg","offline","malware_download","exe|payload","u.teknik.io","47.155.117.125","5650","US" "2019-02-26 07:26:10","https://u.teknik.io/SI7PR.png","offline","malware_download","exe","u.teknik.io","47.155.117.125","5650","US" "2019-02-18 15:21:03","https://u.teknik.io/hd39E.jpg","offline","malware_download","AZORult|exe|payload|stage2","u.teknik.io","47.155.117.125","5650","US" "2019-02-14 06:45:32","https://u.teknik.io/MeBDb.jpg","offline","malware_download","exe","u.teknik.io","47.155.117.125","5650","US" "2019-02-14 00:45:32","https://u.teknik.io/8X3Y7.hta","offline","malware_download","exe|payload|stage2","u.teknik.io","47.155.117.125","5650","US" "2019-02-14 00:45:31","https://u.teknik.io/nDjGJ.png","offline","malware_download","exe|payload|RemcosRAT|stage2","u.teknik.io","47.155.117.125","5650","US" "2019-02-14 00:45:27","https://u.teknik.io:443/n42bg.exe","offline","malware_download","exe|payload|stage2","u.teknik.io","47.155.117.125","5650","US" "2019-02-14 00:45:25","https://u.teknik.io/2e6lT.jpg","offline","malware_download","exe|Loki|payload|stage2","u.teknik.io","47.155.117.125","5650","US" "2019-02-14 00:45:21","https://u.teknik.io/syuvl.doc","offline","malware_download","exe|payload|stage2","u.teknik.io","47.155.117.125","5650","US" "2019-02-14 00:45:20","https://u.teknik.io/n42bg.exe","offline","malware_download","exe|payload|stage2","u.teknik.io","47.155.117.125","5650","US" "2019-02-14 00:45:17","https://u.teknik.io/sKXEW.exe","offline","malware_download","exe|payload|stage2","u.teknik.io","47.155.117.125","5650","US" "2019-02-14 00:45:15","https://u.teknik.io/MpK9X.jpg","offline","malware_download","exe|payload|stage2","u.teknik.io","47.155.117.125","5650","US" "2019-02-14 00:45:12","https://u.teknik.io/bZJal.jpg","offline","malware_download","exe|payload|stage2","u.teknik.io","47.155.117.125","5650","US" "2019-02-14 00:45:09","https://u.teknik.io/V9wPq.jpg","offline","malware_download","exe|payload|stage2","u.teknik.io","47.155.117.125","5650","US" "2019-02-14 00:45:06","https://u.teknik.io/NGwO0.jpg","offline","malware_download","exe|Loki|payload|stage2","u.teknik.io","47.155.117.125","5650","US" "2019-02-14 00:20:06","https://u.teknik.io/zfjr0.jpg","offline","malware_download","exe|Loki|LokiBot|payload|stage2","u.teknik.io","47.155.117.125","5650","US" "2019-02-10 10:13:03","https://u.teknik.io/hgs14.jpg","offline","malware_download","exe|FormBook|payload|stage2","u.teknik.io","47.155.117.125","5650","US" "2019-02-05 08:16:01","https://u.teknik.io/0td13.jpg","offline","malware_download","exe|Formbook","u.teknik.io","47.155.117.125","5650","US" "2019-02-05 00:26:08","https://u.teknik.io/m9tCz.jpg","offline","malware_download","exe|FormBook|payload|stage2","u.teknik.io","47.155.117.125","5650","US" "2019-01-24 17:31:07","http://184.18.169.61:36560/.i","offline","malware_download","elf|hajime","184.18.169.61","184.18.169.61","5650","US" "2019-01-19 11:45:15","http://47.186.74.215:40663/.i","offline","malware_download","elf|hajime","47.186.74.215","47.186.74.215","5650","US" "2018-10-28 18:54:04","http://184.11.126.250:43694/.i","offline","malware_download","elf|Hajime","184.11.126.250","184.11.126.250","5650","US" "2018-10-19 07:11:02","https://u.teknik.io/ioAzA.hta","offline","malware_download","hta|rtfkit","u.teknik.io","47.155.117.125","5650","US" "2018-08-07 12:36:36","https://u.teknik.io/FY2LB.jpg","offline","malware_download","exe|Pony","u.teknik.io","47.155.117.125","5650","US" "2018-08-01 05:50:10","https://u.teknik.io/97Osu.jpg","offline","malware_download","exe|KeyBase|razy","u.teknik.io","47.155.117.125","5650","US" "2018-07-31 12:21:06","https://u.teknik.io/C3bY8.jpg","offline","malware_download","exe|Loki","u.teknik.io","47.155.117.125","5650","US" "2018-07-31 06:22:05","https://u.teknik.io/T2Wfx.hta","offline","malware_download","downloader|hta","u.teknik.io","47.155.117.125","5650","US" "2018-07-30 13:13:10","https://u.teknik.io/c0jmS.jpg","offline","malware_download","exe|Loki","u.teknik.io","47.155.117.125","5650","US" "2018-07-30 07:20:15","https://u.teknik.io/0ZCZx.jpg","offline","malware_download","exe|Loki","u.teknik.io","47.155.117.125","5650","US" "2018-07-30 07:17:08","https://u.teknik.io/FM1U5.hta","offline","malware_download","mta","u.teknik.io","47.155.117.125","5650","US" "2018-07-26 10:01:17","https://u.teknik.io/sYEYi.jpg","offline","malware_download","exe|Pony","u.teknik.io","47.155.117.125","5650","US" "2018-07-26 09:48:04","https://u.teknik.io/9pVSs.jpg","offline","malware_download","exe|Formbook","u.teknik.io","47.155.117.125","5650","US" "2018-07-26 05:27:55","https://u.teknik.io/Y4MZG.jpg","offline","malware_download","Loki","u.teknik.io","47.155.117.125","5650","US" "2018-07-26 05:27:40","https://u.teknik.io/Hssip.jpg","offline","malware_download","Loki","u.teknik.io","47.155.117.125","5650","US" "2018-07-25 16:45:18","http://ngyusa.com/catalog/rginvoice.exe","offline","malware_download","exe|Pony","ngyusa.com","47.180.246.147","5650","US" "2018-07-25 15:54:02","http://u.teknik.io/uKY9l.hta","offline","malware_download","hta|rtfkit","u.teknik.io","47.155.117.125","5650","US" "2018-07-25 12:56:05","https://u.teknik.io/Y8f6S.jpg","offline","malware_download","exe|Formbook","u.teknik.io","47.155.117.125","5650","US" "2018-07-25 12:56:03","https://u.teknik.io/FhGNg.jpg","offline","malware_download","exe|Pony","u.teknik.io","47.155.117.125","5650","US" "2018-07-25 12:54:10","https://u.teknik.io/VLXsm.hta","offline","malware_download","hta","u.teknik.io","47.155.117.125","5650","US" "2018-07-25 12:52:26","https://u.teknik.io/kqXHz.jpg","offline","malware_download","exe|Loki","u.teknik.io","47.155.117.125","5650","US" "2018-07-25 12:46:03","https://u.teknik.io/ttlyI.jpg","offline","malware_download","exe","u.teknik.io","47.155.117.125","5650","US" "2018-07-25 12:25:04","http://ngyusa.com/catalog/htarg2.hta","offline","malware_download","hta","ngyusa.com","47.180.246.147","5650","US" "2018-07-24 10:31:02","https://u.teknik.io/7l8J2.jpg","offline","malware_download","Loki","u.teknik.io","47.155.117.125","5650","US" "2018-07-23 20:26:04","https://u.teknik.io/O58NP.jpg","offline","malware_download","exe|JBifrost","u.teknik.io","47.155.117.125","5650","US" "2018-07-23 20:26:02","http://u.teknik.io/Vrfgd.hta","offline","malware_download","hta|rtfkit","u.teknik.io","47.155.117.125","5650","US" "2018-07-23 14:19:03","http://u.teknik.io/aGryy.hta","offline","malware_download","hta|rtfkit","u.teknik.io","47.155.117.125","5650","US" "2018-07-23 07:59:04","https://u.teknik.io/KwabJ.hta","offline","malware_download","downloader|hta|vbs","u.teknik.io","47.155.117.125","5650","US" "2018-07-23 07:59:03","https://u.teknik.io/Ciyqm.jpg","offline","malware_download","exe|Formbook","u.teknik.io","47.155.117.125","5650","US" "2018-07-20 04:53:05","https://u.teknik.io/VdpsU.jpg","offline","malware_download","Loki","u.teknik.io","47.155.117.125","5650","US" "2018-07-18 05:39:03","https://u.teknik.io/Rwg4P.jpg","offline","malware_download","exe|Loki","u.teknik.io","47.155.117.125","5650","US" "2018-07-18 05:38:02","https://u.teknik.io/uKY9l.hta","offline","malware_download","hta|rtfkit","u.teknik.io","47.155.117.125","5650","US" "2018-07-13 16:45:05","http://u.teknik.io/hihc5.scr","offline","malware_download","exe|Pony","u.teknik.io","47.155.117.125","5650","US" "2018-07-10 07:59:03","https://u.teknik.io/RuMP7.hta","offline","malware_download","hta","u.teknik.io","47.155.117.125","5650","US" "2018-07-10 07:58:02","http://ngyusa.com/payment/htanelson.hta","offline","malware_download","hta","ngyusa.com","47.180.246.147","5650","US" "2018-07-10 05:32:03","https://u.teknik.io/ZhkMI.hta","offline","malware_download","hta","u.teknik.io","47.155.117.125","5650","US" "2018-07-09 11:42:02","http://ngyusa.com/payment/htazeco.hta","offline","malware_download","hta","ngyusa.com","47.180.246.147","5650","US" "2018-07-09 11:41:03","http://ngyusa.com/payment/htaallofus.hta","offline","malware_download","hta","ngyusa.com","47.180.246.147","5650","US" "2018-06-28 10:46:03","http://ngyusa.com/systems/htazeco.hta","offline","malware_download","hta","ngyusa.com","47.180.246.147","5650","US" "2018-06-28 08:02:02","http://ngyusa.com/systems/htanelson.hta","offline","malware_download","hta","ngyusa.com","47.180.246.147","5650","US" "2018-06-28 06:25:03","http://ngyusa.com/systems/htabukas.hta","offline","malware_download","hta","ngyusa.com","47.180.246.147","5650","US" "2018-06-28 04:45:03","http://ngyusa.com/systems/bukas.exe","offline","malware_download","exe|Pony","ngyusa.com","47.180.246.147","5650","US" "2018-06-27 10:45:05","http://ngyusa.com/customer/anyi.exe","offline","malware_download","exe|Pony","ngyusa.com","47.180.246.147","5650","US" "2018-06-21 07:43:02","https://u.teknik.io/7spex.hta","offline","malware_download","hta","u.teknik.io","47.155.117.125","5650","US" "2018-06-21 07:42:02","https://u.teknik.io/Ec5rt.hta","offline","malware_download","hta","u.teknik.io","47.155.117.125","5650","US" "2018-06-21 07:41:02","https://u.teknik.io/bybag.hta","offline","malware_download","hta","u.teknik.io","47.155.117.125","5650","US" "2018-06-14 11:29:04","https://u.teknik.io/iE9f7.jpg","offline","malware_download","exe|NanoCore","u.teknik.io","47.155.117.125","5650","US" "2018-06-14 11:29:03","https://u.teknik.io/8BT3w.hta","offline","malware_download","hta","u.teknik.io","47.155.117.125","5650","US" "2018-06-13 07:55:03","https://u.teknik.io/nmv27.hta","offline","malware_download","hta","u.teknik.io","47.155.117.125","5650","US" "2018-04-26 14:37:20","https://u.teknik.io/OLTNk.bin","offline","malware_download","exe|NanoCore|RAT","u.teknik.io","47.155.117.125","5650","US" # of entries: 399