############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-18 18:47:57 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS58955 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-10-21 16:42:10","http://160-238-13-201.static.bestidc.net/cbot/raw_cbot.exe","offline","malware_download","botnetdomain|exe","160-238-13-201.static.bestidc.net","160.238.13.201","58955","TH" "2025-10-21 16:42:10","http://160-238-13-201.static.bestidc.net/HideChaotic/ub8ehJSePAfc9FYqZIT6.mips","offline","malware_download","botnetdomain|elf|Mirai","160-238-13-201.static.bestidc.net","160.238.13.201","58955","TH" "2025-10-21 16:42:10","http://160-238-13-201.static.bestidc.net/ohshit.sh","offline","malware_download","botnetdomain|Mirai|sh","160-238-13-201.static.bestidc.net","160.238.13.201","58955","TH" "2025-10-21 16:42:08","http://160-238-13-201.static.bestidc.net/cbot/cbot_debug.exe","offline","malware_download","botnetdomain|exe","160-238-13-201.static.bestidc.net","160.238.13.201","58955","TH" "2025-10-21 16:42:06","http://160-238-13-201.static.bestidc.net/cbot/cbot.exe","offline","malware_download","botnetdomain|exe","160-238-13-201.static.bestidc.net","160.238.13.201","58955","TH" "2025-10-21 16:42:06","http://160-238-13-201.static.bestidc.net/cbot/raw_cbot_debug.exe","offline","malware_download","botnetdomain|exe","160-238-13-201.static.bestidc.net","160.238.13.201","58955","TH" "2025-10-21 16:41:11","http://160-238-13-201.static.bestidc.net/HideChaotic/ub8ehJSePAfc9FYqZIT6.arm","offline","malware_download","botnetdomain|elf|Mirai","160-238-13-201.static.bestidc.net","160.238.13.201","58955","TH" "2025-10-21 16:41:11","http://160-238-13-201.static.bestidc.net/HideChaotic/ub8ehJSePAfc9FYqZIT6.arm5","offline","malware_download","botnetdomain|elf|Mirai","160-238-13-201.static.bestidc.net","160.238.13.201","58955","TH" "2025-10-21 16:41:11","http://160-238-13-201.static.bestidc.net/HideChaotic/ub8ehJSePAfc9FYqZIT6.m68k","offline","malware_download","botnetdomain|elf|Mirai","160-238-13-201.static.bestidc.net","160.238.13.201","58955","TH" "2025-10-21 16:41:11","http://160-238-13-201.static.bestidc.net/HideChaotic/ub8ehJSePAfc9FYqZIT6.ppc","offline","malware_download","botnetdomain|elf|Mirai","160-238-13-201.static.bestidc.net","160.238.13.201","58955","TH" "2025-10-21 16:41:11","http://160-238-13-201.static.bestidc.net/HideChaotic/ub8ehJSePAfc9FYqZIT6.sh4","offline","malware_download","botnetdomain|elf|Mirai","160-238-13-201.static.bestidc.net","160.238.13.201","58955","TH" "2025-10-21 16:41:11","http://160-238-13-201.static.bestidc.net/HideChaotic/ub8ehJSePAfc9FYqZIT6.x86","offline","malware_download","botnetdomain|elf|Mirai","160-238-13-201.static.bestidc.net","160.238.13.201","58955","TH" "2025-10-21 16:41:10","http://160-238-13-201.static.bestidc.net/HideChaotic/ub8ehJSePAfc9FYqZIT6.arc","offline","malware_download","botnetdomain|elf|Mirai","160-238-13-201.static.bestidc.net","160.238.13.201","58955","TH" "2025-10-21 16:41:10","http://160-238-13-201.static.bestidc.net/HideChaotic/ub8ehJSePAfc9FYqZIT6.arm6","offline","malware_download","botnetdomain|elf|Mirai","160-238-13-201.static.bestidc.net","160.238.13.201","58955","TH" "2025-10-21 16:41:10","http://160-238-13-201.static.bestidc.net/HideChaotic/ub8ehJSePAfc9FYqZIT6.arm7","offline","malware_download","botnetdomain|elf|Mirai","160-238-13-201.static.bestidc.net","160.238.13.201","58955","TH" "2025-10-21 16:41:10","http://160-238-13-201.static.bestidc.net/HideChaotic/ub8ehJSePAfc9FYqZIT6.i686","offline","malware_download","botnetdomain|elf|Mirai","160-238-13-201.static.bestidc.net","160.238.13.201","58955","TH" "2025-10-21 16:41:10","http://160-238-13-201.static.bestidc.net/HideChaotic/ub8ehJSePAfc9FYqZIT6.mpsl","offline","malware_download","botnetdomain|elf|Mirai","160-238-13-201.static.bestidc.net","160.238.13.201","58955","TH" "2025-10-21 16:41:10","http://160-238-13-201.static.bestidc.net/HideChaotic/ub8ehJSePAfc9FYqZIT6.spc","offline","malware_download","botnetdomain|elf|Mirai","160-238-13-201.static.bestidc.net","160.238.13.201","58955","TH" "2025-10-21 16:41:10","http://160-238-13-201.static.bestidc.net/HideChaotic/ub8ehJSePAfc9FYqZIT6.x86_64","offline","malware_download","botnetdomain|elf|Mirai","160-238-13-201.static.bestidc.net","160.238.13.201","58955","TH" "2025-10-21 16:40:11","http://160.238.13.201/cbot/cbot.exe","offline","malware_download","exe|opendir","160.238.13.201","160.238.13.201","58955","TH" "2025-10-21 16:40:11","http://160.238.13.201/cbot/raw_cbot_debug.exe","offline","malware_download","exe|opendir","160.238.13.201","160.238.13.201","58955","TH" "2025-10-21 16:40:07","http://160.238.13.201/cbot/cbot_debug.exe","offline","malware_download","exe|opendir","160.238.13.201","160.238.13.201","58955","TH" "2025-10-21 16:40:07","http://160.238.13.201/cbot/raw_cbot.exe","offline","malware_download","exe|opendir","160.238.13.201","160.238.13.201","58955","TH" "2025-10-20 06:35:14","http://160.238.13.201/HideChaotic/ub8ehJSePAfc9FYqZIT6.mips64","offline","malware_download","elf|ua-wget","160.238.13.201","160.238.13.201","58955","TH" "2025-10-20 06:35:14","http://160.238.13.201/HideChaotic/ub8ehJSePAfc9FYqZIT6.sparc","offline","malware_download","elf|ua-wget","160.238.13.201","160.238.13.201","58955","TH" "2025-10-18 15:54:20","http://160.238.13.201/HideChaotic/ub8ehJSePAfc9FYqZIT6.mips","offline","malware_download","mirai|opendir","160.238.13.201","160.238.13.201","58955","TH" "2025-10-18 15:54:20","http://160.238.13.201/HideChaotic/ub8ehJSePAfc9FYqZIT6.sh4","offline","malware_download","mirai|opendir","160.238.13.201","160.238.13.201","58955","TH" "2025-10-18 15:54:20","http://160.238.13.201/HideChaotic/ub8ehJSePAfc9FYqZIT6.x86","offline","malware_download","mirai|opendir","160.238.13.201","160.238.13.201","58955","TH" "2025-10-18 15:54:09","http://160.238.13.201/HideChaotic/ub8ehJSePAfc9FYqZIT6.arc","offline","malware_download","mirai|opendir","160.238.13.201","160.238.13.201","58955","TH" "2025-10-18 15:54:09","http://160.238.13.201/HideChaotic/ub8ehJSePAfc9FYqZIT6.arm","offline","malware_download","mirai|opendir","160.238.13.201","160.238.13.201","58955","TH" "2025-10-18 15:54:09","http://160.238.13.201/HideChaotic/ub8ehJSePAfc9FYqZIT6.arm5","offline","malware_download","mirai|opendir","160.238.13.201","160.238.13.201","58955","TH" "2025-10-18 15:54:09","http://160.238.13.201/HideChaotic/ub8ehJSePAfc9FYqZIT6.arm6","offline","malware_download","mirai|opendir","160.238.13.201","160.238.13.201","58955","TH" "2025-10-18 15:54:09","http://160.238.13.201/HideChaotic/ub8ehJSePAfc9FYqZIT6.arm7","offline","malware_download","mirai|opendir","160.238.13.201","160.238.13.201","58955","TH" "2025-10-18 15:54:09","http://160.238.13.201/HideChaotic/ub8ehJSePAfc9FYqZIT6.i686","offline","malware_download","mirai|opendir","160.238.13.201","160.238.13.201","58955","TH" "2025-10-18 15:54:09","http://160.238.13.201/HideChaotic/ub8ehJSePAfc9FYqZIT6.m68k","offline","malware_download","mirai|opendir","160.238.13.201","160.238.13.201","58955","TH" "2025-10-18 15:54:09","http://160.238.13.201/HideChaotic/ub8ehJSePAfc9FYqZIT6.mpsl","offline","malware_download","mirai|opendir","160.238.13.201","160.238.13.201","58955","TH" "2025-10-18 15:54:09","http://160.238.13.201/HideChaotic/ub8ehJSePAfc9FYqZIT6.ppc","offline","malware_download","mirai|opendir","160.238.13.201","160.238.13.201","58955","TH" "2025-10-18 15:54:09","http://160.238.13.201/HideChaotic/ub8ehJSePAfc9FYqZIT6.spc","offline","malware_download","mirai|opendir","160.238.13.201","160.238.13.201","58955","TH" "2025-10-18 15:54:09","http://160.238.13.201/HideChaotic/ub8ehJSePAfc9FYqZIT6.x86_64","offline","malware_download","mirai|opendir","160.238.13.201","160.238.13.201","58955","TH" "2025-10-18 15:54:09","http://160.238.13.201/ohshit.sh","offline","malware_download","mirai|opendir","160.238.13.201","160.238.13.201","58955","TH" "2025-08-12 12:09:14","http://89.213.177.200/hanoi.x86","offline","malware_download","32-bit|ELF|Mirai|x86-32","89.213.177.200","89.213.177.200","58955","TH" "2024-12-06 15:30:28","http://103.230.121.243:22533/build.s.apk","offline","malware_download","AhMyth|apk|c2|l3mon|manager","103.230.121.243","103.230.121.243","58955","TH" "2024-11-11 14:25:21","http://103.230.121.82/SecurityHealthService.exe","offline","malware_download","DarkTortilla|exe","103.230.121.82","103.230.121.82","58955","TH" "2024-09-23 17:53:09","http://103.230.121.12.sslip.io/rebirth.arm4t","offline","malware_download","elf|ua-wget","103.230.121.12.sslip.io","103.230.121.12","58955","TH" "2024-09-23 17:53:09","http://103.230.121.12.sslip.io/rebirth.arm5","offline","malware_download","elf|ua-wget","103.230.121.12.sslip.io","103.230.121.12","58955","TH" "2024-09-23 17:53:09","http://103.230.121.12.sslip.io/rebirth.arm6","offline","malware_download","elf|ua-wget","103.230.121.12.sslip.io","103.230.121.12","58955","TH" "2024-09-23 17:53:09","http://103.230.121.12.sslip.io/rebirth.mips","offline","malware_download","elf|ua-wget","103.230.121.12.sslip.io","103.230.121.12","58955","TH" "2024-09-23 17:53:07","http://103.230.121.12.sslip.io/rebirth.i686","offline","malware_download","elf|ua-wget","103.230.121.12.sslip.io","103.230.121.12","58955","TH" "2024-09-23 17:53:07","http://103.230.121.12.sslip.io/rebirth.m68","offline","malware_download","elf|ua-wget","103.230.121.12.sslip.io","103.230.121.12","58955","TH" "2024-09-23 16:50:07","http://103.230.121.12.sslip.io/bins.sh","offline","malware_download","botnetdomain|Gafgyt|rebirth|sh|shellscript|ua-wget","103.230.121.12.sslip.io","103.230.121.12","58955","TH" "2024-09-23 07:15:12","http://103.230.121.12/rebirth.arm5","offline","malware_download","mirai","103.230.121.12","103.230.121.12","58955","TH" "2024-09-23 07:15:11","http://103.230.121.12/rebirth.arm4t","offline","malware_download","mirai","103.230.121.12","103.230.121.12","58955","TH" "2024-09-23 07:15:11","http://103.230.121.12/rebirth.arm6","offline","malware_download","mirai","103.230.121.12","103.230.121.12","58955","TH" "2024-09-23 07:15:11","http://103.230.121.12/rebirth.i686","offline","malware_download","mirai","103.230.121.12","103.230.121.12","58955","TH" "2024-09-23 07:15:11","http://103.230.121.12/rebirth.m68","offline","malware_download","mirai","103.230.121.12","103.230.121.12","58955","TH" "2024-09-23 07:15:11","http://103.230.121.12/rebirth.mips","offline","malware_download","mirai","103.230.121.12","103.230.121.12","58955","TH" "2024-09-23 07:15:11","http://103.230.121.12/rebirth.mpsl","offline","malware_download","Gafgyt|mirai","103.230.121.12","103.230.121.12","58955","TH" "2024-09-23 07:15:11","http://103.230.121.12/rebirth.ppc","offline","malware_download","mirai","103.230.121.12","103.230.121.12","58955","TH" "2024-09-23 07:15:11","http://103.230.121.12/rebirth.spc","offline","malware_download","mirai","103.230.121.12","103.230.121.12","58955","TH" "2024-09-23 07:15:11","http://103.230.121.12/rebirth.x86","offline","malware_download","mirai","103.230.121.12","103.230.121.12","58955","TH" "2024-09-23 07:15:10","http://103.230.121.12/bins.sh","offline","malware_download","Gafgyt|mirai","103.230.121.12","103.230.121.12","58955","TH" "2024-09-23 07:15:10","http://103.230.121.12/rebirth.sh4","offline","malware_download","mirai","103.230.121.12","103.230.121.12","58955","TH" "2024-09-11 18:51:16","http://103.216.158.119/x.exe","offline","malware_download","njrat|xworm","103.216.158.119","103.216.158.119","58955","TH" "2024-09-03 11:49:06","http://89.213.177.117/x.exe","offline","malware_download","njrat","89.213.177.117","89.213.177.117","58955","TH" "2024-07-16 05:19:13","http://89.213.177.100/x.exe","offline","malware_download","Formbook|xworm","89.213.177.100","89.213.177.100","58955","TH" "2024-07-16 05:18:14","http://89.213.177.93/x.exe","offline","malware_download","AsyncRAT|xworm","89.213.177.93","89.213.177.93","58955","TH" "2024-07-16 05:18:14","http://89.213.177.93/x.rar","offline","malware_download","Formbook|xworm","89.213.177.93","89.213.177.93","58955","TH" "2024-07-10 13:03:07","http://89.213.177.81/nj.exe","offline","malware_download","32|exe|njrat","89.213.177.81","89.213.177.81","58955","TH" "2024-07-10 12:12:07","http://89.213.177.81/sevchost.exe","offline","malware_download","Formbook","89.213.177.81","89.213.177.81","58955","TH" "2024-07-10 12:12:07","http://89.213.177.81/test.exe","offline","malware_download","Formbook","89.213.177.81","89.213.177.81","58955","TH" "2024-07-10 12:12:07","http://89.213.177.81/XClient.exe","offline","malware_download","AsyncRAT","89.213.177.81","89.213.177.81","58955","TH" "2024-07-04 15:41:12","http://89.213.177.81/OverwolfAntiCheat.exe","offline","malware_download","exe|Formbook","89.213.177.81","89.213.177.81","58955","TH" "2024-07-04 15:41:12","http://89.213.177.81/start.exe","offline","malware_download","AsyncRAT|exe","89.213.177.81","89.213.177.81","58955","TH" "2024-07-02 06:07:10","http://89.213.177.81/MicrosoftService.exe","offline","malware_download","AsyncRAT|xworm","89.213.177.81","89.213.177.81","58955","TH" "2024-07-02 06:07:08","http://89.213.177.81/ServerManager.exe","offline","malware_download","Formbook|xworm","89.213.177.81","89.213.177.81","58955","TH" "2024-06-04 11:35:16","http://89.213.177.171/b.exe","offline","malware_download","32|exe|Formbook","89.213.177.171","89.213.177.171","58955","TH" "2023-04-06 15:43:19","https://mtgl.co.th/btd/btd.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","mtgl.co.th","103.40.117.53","58955","TH" "2022-05-24 22:04:11","http://103.132.1.247:60589/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.132.1.247","103.132.1.247","58955","TH" "2022-05-22 00:49:05","http://103.132.1.246:49242/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.132.1.246","103.132.1.246","58955","TH" "2020-09-23 01:39:12","https://theonesmartpiano.com/wp-content/KP/","offline","malware_download","emotet|epoch3|exe|Heodo","theonesmartpiano.com","103.27.200.126","58955","TH" "2020-09-18 18:03:07","https://theonesmartpiano.com/wp-content/payment/9h396833175301psnybkufsl/","offline","malware_download","doc|emotet|epoch2|Heodo","theonesmartpiano.com","103.27.200.126","58955","TH" "2020-09-16 18:00:36","https://theonesmartpiano.com/wp-admin/css/colors/modern/W/","offline","malware_download","emotet|epoch1|exe|Heodo","theonesmartpiano.com","103.27.200.126","58955","TH" "2020-08-21 22:55:25","http://theonesmartpiano.com/wp-snapshots/2087039833_DBKsAaqq59oA_zone/individual_forum/I7YCC_xb4ohcio/","offline","malware_download","doc|emotet|epoch1|heodo","theonesmartpiano.com","103.27.200.126","58955","TH" "2020-08-19 22:15:37","http://theonesmartpiano.com/wp-snapshots/swift/y4ezkc/","offline","malware_download","doc|emotet|epoch2|Heodo","theonesmartpiano.com","103.27.200.126","58955","TH" "2020-07-23 11:58:14","http://103.27.202.67/AB4g5/Josho.ppc","offline","malware_download","elf|mirai","103.27.202.67","103.27.202.67","58955","TH" "2020-07-23 11:58:11","http://103.27.202.67/AB4g5/Josho.sh4","offline","malware_download","elf|mirai","103.27.202.67","103.27.202.67","58955","TH" "2020-07-23 11:58:04","http://103.27.202.67/AB4g5/Josho.spc","offline","malware_download","elf|mirai","103.27.202.67","103.27.202.67","58955","TH" "2020-07-23 11:54:07","http://103.27.202.67/AB4g5/Josho.m68k","offline","malware_download","elf|mirai","103.27.202.67","103.27.202.67","58955","TH" "2020-07-23 11:54:04","http://103.27.202.67/AB4g5/Josho.arm7","offline","malware_download","elf|mirai","103.27.202.67","103.27.202.67","58955","TH" "2020-07-23 11:25:10","http://103.27.202.67/AB4g5/Josho.x86","offline","malware_download","DDoS Bot|elf|mirai","103.27.202.67","103.27.202.67","58955","TH" "2020-07-23 11:25:07","http://103.27.202.67/AB4g5/Josho.mpsl","offline","malware_download","DDoS Bot|elf|mirai","103.27.202.67","103.27.202.67","58955","TH" "2020-07-23 11:25:04","http://103.27.202.67/AB4g5/Josho.mips","offline","malware_download","DDoS Bot|elf|mirai","103.27.202.67","103.27.202.67","58955","TH" "2020-07-23 11:08:07","http://103.27.202.67/AB4g5/Josho.arm6","offline","malware_download","DDoS Bot|elf|mirai","103.27.202.67","103.27.202.67","58955","TH" "2020-07-23 11:08:03","http://103.27.202.67/AB4g5/Josho.arm5","offline","malware_download","DDoS Bot|elf|mirai","103.27.202.67","103.27.202.67","58955","TH" "2020-07-23 11:06:05","http://103.27.202.67/AB4g5/Josho.arm","offline","malware_download","DDoS Bot|elf|mirai","103.27.202.67","103.27.202.67","58955","TH" "2020-06-17 04:18:06","http://103.27.202.58/AB4g5/Josho.ppc","offline","malware_download","elf|mirai","103.27.202.58","103.27.202.58","58955","TH" "2020-06-17 04:08:04","http://103.27.202.58/AB4g5/Josho.m68k","offline","malware_download","elf|mirai","103.27.202.58","103.27.202.58","58955","TH" "2020-06-17 04:04:06","http://103.27.202.58/AB4g5/Josho.spc","offline","malware_download","elf|mirai","103.27.202.58","103.27.202.58","58955","TH" "2020-06-17 03:46:03","http://103.27.202.58/AB4g5/Josho.sh4","offline","malware_download","elf|mirai","103.27.202.58","103.27.202.58","58955","TH" "2020-06-16 10:14:03","http://103.27.202.58/AB4g5/Josho.i686","offline","malware_download","DDoS Bot|elf|mirai","103.27.202.58","103.27.202.58","58955","TH" "2020-06-16 01:15:02","http://103.27.202.58/AB4g5/Josho.x86","offline","malware_download","DDoS Bot|elf|mirai","103.27.202.58","103.27.202.58","58955","TH" "2020-06-16 01:14:58","http://103.27.202.58/AB4g5/Josho.mpsl","offline","malware_download","DDoS Bot|elf|mirai","103.27.202.58","103.27.202.58","58955","TH" "2020-06-16 01:14:55","http://103.27.202.58/AB4g5/Josho.mips","offline","malware_download","DDoS Bot|elf|mirai","103.27.202.58","103.27.202.58","58955","TH" "2020-06-16 01:14:51","http://103.27.202.58/AB4g5/Josho.arm7","offline","malware_download","DDoS Bot|elf|mirai","103.27.202.58","103.27.202.58","58955","TH" "2020-06-16 01:14:48","http://103.27.202.58/AB4g5/Josho.arm6","offline","malware_download","DDoS Bot|elf|mirai","103.27.202.58","103.27.202.58","58955","TH" "2020-06-16 01:14:45","http://103.27.202.58/AB4g5/Josho.arm5","offline","malware_download","DDoS Bot|elf|mirai","103.27.202.58","103.27.202.58","58955","TH" "2020-06-16 01:14:42","http://103.27.202.58/AB4g5/Josho.arm","offline","malware_download","DDoS Bot|elf|mirai","103.27.202.58","103.27.202.58","58955","TH" "2020-05-15 06:04:29","https://bigwhydigital.com/wp-content/themes/busify/yciwl/LoanAgreement_95988_05132020.zip","offline","malware_download","Qakbot|Quakbot|zip","bigwhydigital.com","103.27.200.106","58955","TH" "2020-05-15 05:59:26","https://bigwhydigital.com/wp-content/themes/busify/yciwl/LoanAgreement_58652_05132020.zip","offline","malware_download","Qakbot|Quakbot|zip","bigwhydigital.com","103.27.200.106","58955","TH" "2020-03-05 13:05:11","http://103.86.48.111/fix.pl","offline","malware_download","","103.86.48.111","103.86.48.111","58955","TH" "2020-03-05 13:05:09","http://103.86.48.111/fonta.tgz","offline","malware_download","","103.86.48.111","103.86.48.111","58955","TH" "2020-03-05 12:59:03","http://103.86.48.111/rooto2","offline","malware_download","","103.86.48.111","103.86.48.111","58955","TH" "2020-02-26 15:46:36","http://103.86.48.111/rooto1","offline","malware_download","","103.86.48.111","103.86.48.111","58955","TH" "2020-02-26 15:46:32","http://103.86.48.111/font6.tgz","offline","malware_download","","103.86.48.111","103.86.48.111","58955","TH" "2020-02-06 22:51:15","http://kaoliao.ac.th/wp-admin/attachments/tbkmpnt/8hk8584402720515808558dfviz8p1xzcp4pj/","offline","malware_download","doc|emotet|epoch2|Heodo","kaoliao.ac.th","103.52.109.244","58955","TH" "2020-01-29 17:51:13","http://www.bigwhydigital.com/cgi-bin/open-array/918258243-3wm9ap8-area/aXhFBy1e-47ebdog2LwMJG2/","offline","malware_download","doc|emotet|epoch1|Heodo","www.bigwhydigital.com","103.27.200.106","58955","TH" "2019-12-16 19:20:06","http://b2bthai.net/xn--42c8cf4kma/vTW/","offline","malware_download","doc|emotet|epoch3|heodo","b2bthai.net","103.27.200.106","58955","TH" "2019-12-16 18:50:06","http://freezedryfruits.com/wp-content/a4we-346331-0806869-2hak0hdq-ty4i7hh/","offline","malware_download","doc|emotet|epoch2|heodo","freezedryfruits.com","103.27.200.106","58955","TH" "2019-12-16 14:47:05","https://freezedryfruit.com/cgi-bin/p9j33v-jv51-6105/","offline","malware_download","doc|emotet|epoch3|heodo","freezedryfruit.com","103.27.200.106","58955","TH" "2019-11-12 23:46:19","https://vrslighting.com/wp-includes/tR8CGju3/","offline","malware_download","emotet|epoch2|exe|Heodo","vrslighting.com","103.86.50.240","58955","TH" "2019-11-06 10:19:09","https://vrslighting.com/wp-includes/t1ozb/","offline","malware_download","emotet|epoch2|exe|Heodo","vrslighting.com","103.86.50.240","58955","TH" "2019-05-16 18:06:12","http://bestwellplastic.com/wp-content/Dok/iav83v73v8m4ezu5eepquatv_hayo2-11638833/","offline","malware_download","emotet|epoch2","bestwellplastic.com","103.27.200.199","58955","TH" "2019-05-16 16:33:49","https://bestwellplastic.com/wp-content/Dok/iav83v73v8m4ezu5eepquatv_hayo2-11638833/","offline","malware_download","doc|Emotet|epoch2|Heodo","bestwellplastic.com","103.27.200.199","58955","TH" "2019-04-15 08:14:06","http://www.liponradio.com//wp-content/_advice_20191504.jar","offline","malware_download","zip","www.liponradio.com","103.27.200.73","58955","TH" "2019-04-15 06:20:07","http://www.liponradio.com/wp-content/_advice_20191504.jar","offline","malware_download","zip","www.liponradio.com","103.27.200.73","58955","TH" "2019-03-12 09:12:18","https://www.3d-designcenter.com/img/k9ad-34z7d-ungd.view/","offline","malware_download","doc|emotet|heodo","www.3d-designcenter.com","103.27.201.254","58955","TH" "2019-03-08 18:25:17","https://www.3d-designcenter.com/img/jt45-5vk7c-kkzcs.view/","offline","malware_download","Emotet|Heodo","www.3d-designcenter.com","103.27.201.254","58955","TH" "2019-02-26 15:59:35","http://prowin.co.th/cgi-bin/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","prowin.co.th","103.27.200.66","58955","TH" "2018-11-26 12:28:15","http://ppat.or.th/454856IYOGVQJO/BIZ/US","offline","malware_download","doc|emotet|heodo","ppat.or.th","103.169.67.98","58955","TH" # of entries: 129