############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-19 13:19:32 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS62240 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-02 15:09:07","http://185.245.83.56/selfrep.mpsl","offline","malware_download","elf|Mirai","185.245.83.56","185.245.83.56","62240","GB" "2024-04-02 15:09:07","http://185.245.83.56/selfrep.x86","offline","malware_download","elf|Mirai","185.245.83.56","185.245.83.56","62240","GB" "2024-04-02 13:16:20","http://185.245.83.56/skid.mips","offline","malware_download","elf|Gafgyt","185.245.83.56","185.245.83.56","62240","GB" "2024-04-02 13:15:13","http://185.245.83.56/selfrep.arm7","offline","malware_download","elf|Mirai","185.245.83.56","185.245.83.56","62240","GB" "2024-04-02 13:15:13","http://185.245.83.56/skid.arm7","offline","malware_download","elf|Mirai","185.245.83.56","185.245.83.56","62240","GB" "2024-04-02 13:15:13","http://185.245.83.56/skid.x86","offline","malware_download","elf|Gafgyt|Mirai","185.245.83.56","185.245.83.56","62240","GB" "2024-04-02 13:15:12","http://185.245.83.56/skid.arm","offline","malware_download","elf|Mirai","185.245.83.56","185.245.83.56","62240","GB" "2024-04-02 13:15:12","http://185.245.83.56/skid.arm4","offline","malware_download","elf|Mirai","185.245.83.56","185.245.83.56","62240","GB" "2024-04-02 13:15:12","http://185.245.83.56/skid.arm5","offline","malware_download","elf|Mirai","185.245.83.56","185.245.83.56","62240","GB" "2024-04-02 13:15:12","http://185.245.83.56/skid.arm6","offline","malware_download","elf|Mirai","185.245.83.56","185.245.83.56","62240","GB" "2024-04-02 13:15:12","http://185.245.83.56/skid.mpsl","offline","malware_download","elf|Gafgyt|Mirai","185.245.83.56","185.245.83.56","62240","GB" "2024-03-04 11:07:35","http://194.127.178.5/condi.arm","offline","malware_download","elf|mirai","194.127.178.5","194.127.178.5","62240","NL" "2024-03-04 11:07:11","http://194.127.178.5/condi.mips","offline","malware_download","elf|mirai","194.127.178.5","194.127.178.5","62240","NL" "2024-03-04 11:07:10","http://194.127.178.5/condi.arm7","offline","malware_download","elf|mirai","194.127.178.5","194.127.178.5","62240","NL" "2024-03-04 11:07:10","http://194.127.178.5/condi.x86","offline","malware_download","elf|mirai","194.127.178.5","194.127.178.5","62240","NL" "2024-03-04 11:07:10","http://194.127.178.5/condi.x86_64","offline","malware_download","elf|mirai","194.127.178.5","194.127.178.5","62240","NL" "2024-03-04 11:07:09","http://194.127.178.5/condi.arm5","offline","malware_download","elf|mirai","194.127.178.5","194.127.178.5","62240","NL" "2024-03-04 11:07:09","http://194.127.178.5/condi.arm6","offline","malware_download","elf|mirai","194.127.178.5","194.127.178.5","62240","NL" "2024-03-04 11:07:08","http://194.127.178.5/condi.m68k","offline","malware_download","elf|mirai","194.127.178.5","194.127.178.5","62240","NL" "2024-03-04 11:07:08","http://194.127.178.5/condi.mpsl","offline","malware_download","elf|mirai","194.127.178.5","194.127.178.5","62240","NL" "2024-03-04 11:07:08","http://194.127.178.5/condi.ppc","offline","malware_download","elf|mirai","194.127.178.5","194.127.178.5","62240","NL" "2024-03-04 11:07:08","http://194.127.178.5/condi.sh4","offline","malware_download","elf|mirai","194.127.178.5","194.127.178.5","62240","NL" "2024-01-04 14:11:07","http://213.255.246.81/fuckjewishpeople.x86","offline","malware_download","|64-bit|ELF|Gafgyt|x86-64","213.255.246.81","213.255.246.81","62240","GB" "2024-01-04 00:56:07","http://213.255.246.81/fuckjewishpeople.arm6","offline","malware_download","32|arm|elf|Gafgyt|mirai","213.255.246.81","213.255.246.81","62240","GB" "2024-01-04 00:56:06","http://213.255.246.81/fuckjewishpeople.arm4","offline","malware_download","32|arm|elf|Gafgyt|mirai","213.255.246.81","213.255.246.81","62240","GB" "2024-01-04 00:56:06","http://213.255.246.81/fuckjewishpeople.arm5","offline","malware_download","32|arm|elf|Gafgyt|mirai","213.255.246.81","213.255.246.81","62240","GB" "2024-01-04 00:56:06","http://213.255.246.81/fuckjewishpeople.mips","offline","malware_download","32|elf|mips","213.255.246.81","213.255.246.81","62240","GB" "2024-01-04 00:56:06","http://213.255.246.81/fuckjewishpeople.mpsl","offline","malware_download","32|bashlite|elf|gafgyt|mips","213.255.246.81","213.255.246.81","62240","GB" "2024-01-04 00:56:06","http://213.255.246.81/fuckjewishpeople.sh","offline","malware_download","shellscript","213.255.246.81","213.255.246.81","62240","GB" "2024-01-04 00:56:06","http://213.255.246.81/fuckjewishpeople.sparc","offline","malware_download","32|bashlite|elf|gafgyt|sparc","213.255.246.81","213.255.246.81","62240","GB" "2024-01-04 00:55:06","http://213.255.246.81/fuckjewishpeople.arm7","offline","malware_download","32|arm|elf|Gafgyt","213.255.246.81","213.255.246.81","62240","GB" "2024-01-04 00:55:06","http://213.255.246.81/fuckjewishpeople.ppc","offline","malware_download","32|bashlite|elf|gafgyt|powerpc","213.255.246.81","213.255.246.81","62240","GB" "2023-07-17 06:07:05","http://5.253.114.108/oFiOkGUr93.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","5.253.114.108","5.253.114.108","62240","GB" "2023-06-16 15:27:18","https://vinosalrio.com/ima/?1","offline","malware_download","BB32|geofenced|js|Qakbot|Qbot|Quakbot|TR|USA","vinosalrio.com","77.247.126.152","62240","US" "2023-05-11 01:25:41","http://91.231.186.51/sneakyboris.dat","offline","malware_download","dll|qakbot|qbot|quakbot","91.231.186.51","91.231.186.51","62240","GB" "2023-04-12 18:45:17","https://kmbiztech.com/eaa/oditveniam.php","offline","malware_download","921|BB23|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","kmbiztech.com","77.247.126.152","62240","US" "2023-03-10 16:43:33","http://194.213.18.132/AIEO.php","offline","malware_download","BB18|geofenced|js|qakbot|qbot|quakbot|usa","194.213.18.132","194.213.18.132","62240","US" "2023-03-10 16:05:12","http://194.213.18.84/HYK8sNh/1","offline","malware_download","BB18|dll|geofenced|Qakbot|Quakbot|ua-ps|USA","194.213.18.84","194.213.18.84","62240","US" "2023-03-10 14:40:12","http://194.213.18.132/AIEO.php?","offline","malware_download","","194.213.18.132","194.213.18.132","62240","US" "2023-03-10 14:40:12","http://194.213.18.132/AIEO.php?i=","offline","malware_download","bb18|geofenced|js|Qakbot|usa","194.213.18.132","194.213.18.132","62240","US" "2023-03-09 18:52:12","http://45.86.230.69/ALj/w","offline","malware_download","bb18|dll|geofenced|qakbot|qbot|quakbot|ua-ps|USA","45.86.230.69","45.86.230.69","62240","US" "2023-03-09 14:06:17","http://194.213.18.142/o3YhXn/000","offline","malware_download","BB18|dll|geofenced|Qakbot|qbot|Quakbot|ua-ps|USA","194.213.18.142","194.213.18.142","62240","US" "2023-02-27 19:38:39","https://bpttbd.com/LASM.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","bpttbd.com","77.247.126.152","62240","US" "2022-12-19 21:54:18","https://vinosalrio.com/coo/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","vinosalrio.com","77.247.126.152","62240","US" "2022-12-15 16:15:31","https://dishokti.com/si/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","dishokti.com","77.247.126.152","62240","US" "2022-12-05 15:17:11","https://dishokti.com/mr/index.php?QBOT.zip","offline","malware_download","BB09|N54|qakbot|qbot|quakbot|TR|VHD|zip","dishokti.com","77.247.126.152","62240","US" "2022-11-17 15:50:31","https://vinosalrio.com/ro/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","vinosalrio.com","77.247.126.152","62240","US" "2022-07-29 23:52:05","http://194.156.224.69/Bins/Billy/TELNET/CURL/Goober.armv5l","offline","malware_download","32|arm|elf","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 09:24:04","http://194.156.224.69/Bins/Billy/TELNET/WGET//Goober.armv4l","offline","malware_download","mirai","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 09:24:04","http://194.156.224.69/Bins/Billy/TELNET/WGET//Goober.mips","offline","malware_download","mirai","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 09:24:04","http://194.156.224.69/Bins/Billy/TELNET/WGET//Goober.mipsel","offline","malware_download","mirai","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 09:24:04","http://194.156.224.69/Bins/Billy/TELNET/WGET//Goober.x86_64","offline","malware_download","mirai","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 07:59:10","http://194.156.224.69/Bins/Billy/TELNET/CURL/Goober.armv6l","offline","malware_download","32|arm|elf","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 07:58:37","http://194.156.224.69/Bins/Billy/TELNET/CURL/Goober.mipsel","offline","malware_download","32|elf|mips","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 07:58:37","http://194.156.224.69/Bins/Billy/TELNET/CURL/Goober.sparc","offline","malware_download","32|elf|sparc","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 07:17:34","http://194.156.224.69/Bins/Billy/SSH/CURL/Goober.m68k","offline","malware_download","32|elf|motorola","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 07:17:34","http://194.156.224.69/Bins/Billy/SSH/CURL/Goober.sparc","offline","malware_download","32|elf|sparc","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 07:16:41","http://194.156.224.69/Bins/Billy/GoAhead/WGET/Goober.sparc","offline","malware_download","32|elf|sparc","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 07:16:41","http://194.156.224.69/Bins/Billy/SSH/CURL/Goober.mipsel","offline","malware_download","32|elf|mips","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 07:15:34","http://194.156.224.69/Bins/Billy/GoAhead/WGET/Goober.armv6l","offline","malware_download","32|arm|elf","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 07:15:34","http://194.156.224.69/Bins/Billy/SSH/CURL/Goober.mips","offline","malware_download","32|elf|mips","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 07:14:34","http://194.156.224.69/Bins/Billy/SSH/CURL/Goober.armv6l","offline","malware_download","32|arm|elf","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 06:27:33","http://194.156.224.69/Bins/Billy/TELNET/WGET/Goober.armv7l","offline","malware_download","32|arm|elf","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 06:27:33","http://194.156.224.69/Bins/Billy/TELNET/WGET/Goober.sh4","offline","malware_download","32|bashlite|elf|gafgyt|renesas","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 06:27:33","http://194.156.224.69/Bins/Billy/TELNET/WGET/Goober.sparc","offline","malware_download","32|elf|sparc","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 06:26:34","http://194.156.224.69/Bins/Billy/TELNET/WGET/Goober.armv5l","offline","malware_download","32|arm|elf","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 06:26:34","http://194.156.224.69/Bins/Billy/TELNET/WGET/Goober.armv6l","offline","malware_download","32|arm|elf","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 06:26:34","http://194.156.224.69/Bins/Billy/TELNET/WGET/Goober.powerpc","offline","malware_download","32|elf|powerpc","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 06:25:34","http://194.156.224.69/Bins/Billy/TELNET/WGET/Goober.mips","offline","malware_download","32|elf|mips","194.156.224.69","194.156.224.69","62240","GB" "2022-07-29 05:39:05","http://194.156.224.69/Bins/Billy/TELNET/WGET.sh","offline","malware_download","|script","194.156.224.69","194.156.224.69","62240","GB" "2022-06-15 18:18:34","http://194.127.179.35/debian1.exe","offline","malware_download","exe","194.127.179.35","194.127.179.35","62240","NL" "2022-06-14 21:30:05","http://194.127.179.35:7766/debian1.exe","offline","malware_download","32|exe|Smoke Loader","194.127.179.35","194.127.179.35","62240","NL" "2022-06-10 07:28:05","http://greensea.duckdns.org/server/document/PrintXII_Zbpneklq.bmp","offline","malware_download","exe","greensea.duckdns.org","5.253.114.115","62240","GB" "2022-04-28 11:03:17","https://hometillage.com/uue/utsit13923212","offline","malware_download","qakbot|qbot|Quakbot|tr","hometillage.com","94.154.159.139","62240","US" "2022-04-28 11:02:02","https://hometillage.com/uue/eaaliquam8027561","offline","malware_download","qakbot|qbot|Quakbot|tr","hometillage.com","94.154.159.139","62240","US" "2022-04-28 11:01:51","https://hometillage.com/uue/sedipsam8077736","offline","malware_download","qakbot|qbot|Quakbot|tr","hometillage.com","94.154.159.139","62240","US" "2021-09-22 12:43:13","http://185.42.223.99/a-r.m-5.Sakura","offline","malware_download","elf|gafgyt","185.42.223.99","185.42.223.99","62240","GB" "2021-09-22 12:43:12","http://185.42.223.99/p-p.c-.Sakura","offline","malware_download","elf|gafgyt","185.42.223.99","185.42.223.99","62240","GB" "2021-09-22 12:43:10","http://185.42.223.99/i-5.8-6.Sakura","offline","malware_download","elf|gafgyt","185.42.223.99","185.42.223.99","62240","GB" "2021-09-22 12:43:10","http://185.42.223.99/m-6.8-k.Sakura","offline","malware_download","elf|gafgyt","185.42.223.99","185.42.223.99","62240","GB" "2021-09-22 12:43:07","http://185.42.223.99/m-p.s-l.Sakura","offline","malware_download","elf|gafgyt","185.42.223.99","185.42.223.99","62240","GB" "2021-09-22 12:43:05","http://185.42.223.99/a-r.m-4.Sakura","offline","malware_download","elf|gafgyt","185.42.223.99","185.42.223.99","62240","GB" "2021-09-22 12:43:05","http://185.42.223.99/a-r.m-6.Sakura","offline","malware_download","elf|gafgyt","185.42.223.99","185.42.223.99","62240","GB" "2021-09-22 12:43:05","http://185.42.223.99/a-r.m-7.Sakura","offline","malware_download","elf|gafgyt","185.42.223.99","185.42.223.99","62240","GB" "2021-09-22 12:43:05","http://185.42.223.99/m-i.p-s.Sakura","offline","malware_download","elf|gafgyt","185.42.223.99","185.42.223.99","62240","GB" "2021-09-22 12:43:05","http://185.42.223.99/s-h.4-.Sakura","offline","malware_download","elf|gafgyt","185.42.223.99","185.42.223.99","62240","GB" "2021-09-22 12:43:05","http://185.42.223.99/x-3.2-.Sakura","offline","malware_download","elf|gafgyt","185.42.223.99","185.42.223.99","62240","GB" "2021-02-13 14:52:05","http://5.180.211.73/bins/sora.x86","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2021-02-13 14:52:03","http://5.180.211.73/bins/sora.arm","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2021-02-13 14:52:03","http://5.180.211.73/bins/sora.arm5","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2021-02-13 14:52:03","http://5.180.211.73/bins/sora.arm6","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2021-02-13 14:52:03","http://5.180.211.73/bins/sora.arm7","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2021-02-13 14:52:03","http://5.180.211.73/bins/sora.m68k","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2021-02-13 14:52:03","http://5.180.211.73/bins/sora.mips","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2021-02-13 14:52:03","http://5.180.211.73/bins/sora.mpsl","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2021-02-13 14:52:03","http://5.180.211.73/bins/sora.ppc","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2021-02-13 14:52:03","http://5.180.211.73/bins/sora.sh4","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2021-02-12 20:32:06","http://5.180.211.73/bins/vcimanagement.ppc","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2021-02-12 20:32:04","http://5.180.211.73/bins/vcimanagement.arm","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2021-02-12 20:32:04","http://5.180.211.73/bins/vcimanagement.arm5","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2021-02-12 20:32:04","http://5.180.211.73/bins/vcimanagement.arm6","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2021-02-12 20:32:04","http://5.180.211.73/bins/vcimanagement.arm7","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2021-02-12 20:32:04","http://5.180.211.73/bins/vcimanagement.m68k","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2021-02-12 20:32:04","http://5.180.211.73/bins/vcimanagement.mips","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2021-02-12 20:32:04","http://5.180.211.73/bins/vcimanagement.mpsl","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2021-02-12 20:32:04","http://5.180.211.73/bins/vcimanagement.sh4","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2021-02-12 20:32:04","http://5.180.211.73/bins/vcimanagement.x86","offline","malware_download","elf","5.180.211.73","5.180.211.73","62240","GB" "2020-07-21 20:07:07","http://carpetcleanerinboston.com/wp-admin/open-module/additional-portal/1263256-T5eNwl6g/","offline","malware_download","doc|emotet|epoch1|heodo","carpetcleanerinboston.com","77.247.126.152","62240","US" "2020-06-15 03:19:17","http://185.42.223.211/m-6.8-k.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","185.42.223.211","185.42.223.211","62240","GB" "2020-06-15 03:19:11","http://185.42.223.211/a-r.m-5.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","185.42.223.211","185.42.223.211","62240","GB" "2020-06-15 03:15:11","http://185.42.223.211/m-i.p-s.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","185.42.223.211","185.42.223.211","62240","GB" "2020-06-15 03:15:08","http://185.42.223.211/a-r.m-6.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","185.42.223.211","185.42.223.211","62240","GB" "2020-06-15 03:15:06","http://185.42.223.211/i-5.8-6.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","185.42.223.211","185.42.223.211","62240","GB" "2020-06-15 03:11:15","http://185.42.223.211/x-3.2-.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","185.42.223.211","185.42.223.211","62240","GB" "2020-06-15 03:11:14","http://185.42.223.211/s-h.4-.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","185.42.223.211","185.42.223.211","62240","GB" "2020-06-15 03:11:07","http://185.42.223.211/a-r.m-7.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","185.42.223.211","185.42.223.211","62240","GB" "2020-06-15 03:11:06","http://185.42.223.211/a-r.m-4.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","185.42.223.211","185.42.223.211","62240","GB" "2020-06-15 03:11:03","http://185.42.223.211/x-8.6-.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","185.42.223.211","185.42.223.211","62240","GB" "2020-06-15 03:07:07","http://185.42.223.211/p-p.c-.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","185.42.223.211","185.42.223.211","62240","GB" "2020-06-15 03:07:06","http://185.42.223.211/m-p.s-l.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","185.42.223.211","185.42.223.211","62240","GB" "2020-06-15 01:45:03","http://185.42.223.211/SnOoPy.sh","offline","malware_download","shellscript","185.42.223.211","185.42.223.211","62240","GB" "2019-12-11 12:17:04","https://www.fagy.com.pe/wp-content/tpbtPl/","offline","malware_download","doc|emotet|epoch3|Heodo","www.fagy.com.pe","194.35.234.170","62240","GB" "2019-09-27 18:19:14","http://wisdomabc.com/css/wm8fu9190/","offline","malware_download","emotet|epoch1|Heodo","wisdomabc.com","154.196.82.195","62240","DE" "2019-09-26 07:38:26","http://www.wisdomabc.com/css/wm8fu9190/","offline","malware_download","Emotet|epoch1|exe|Heodo|TrickBot","www.wisdomabc.com","154.196.82.195","62240","DE" "2019-07-23 19:19:13","http://africanmobilenetworks.com/adm40cr.exe","offline","malware_download","AgentTesla","africanmobilenetworks.com","185.175.208.217","62240","GB" "2019-06-07 09:02:05","http://auth.to0ls.com/l/sodd/udp","offline","malware_download","elf","auth.to0ls.com","185.128.41.90","62240","US" "2019-02-06 11:48:11","http://kirtanbazar.com/SICJUSTXR1592558/Scan/DOC/","offline","malware_download","Heodo","kirtanbazar.com","107.187.15.106","62240","US" "2019-01-30 06:50:13","http://www.gicals.com/QveilV42wN/","offline","malware_download","emotet|epoch1|exe|Heodo","www.gicals.com","154.194.99.202","62240","DE" "2018-11-13 06:49:12","http://www.mini00.com:8888/4.hta","offline","malware_download","hta|loader","www.mini00.com","142.111.213.28","62240","US" "2018-10-03 11:16:02","https://themusae.com/update/tvert.txt","offline","malware_download","GBR|geofenced|Ramnit","themusae.com","154.194.108.30","62240","DE" "2018-09-13 05:34:38","http://auditorium.codeworks.org.uk/assets/uploads/customer_services/8915/6345_ACC34826.doc","offline","malware_download","doc|emotet|epoch2|Heodo","auditorium.codeworks.org.uk","185.145.201.70","62240","GB" # of entries: 131