############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-30 14:18:44 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS63018 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-08-21 16:28:17","http://171.22.108.254/testing.exe","offline","malware_download","AsyncRAT|ua-wget","171.22.108.254","171.22.108.254","63018","US" "2025-02-17 19:10:07","http://103.214.71.73:8080/filed/setup0067.msi","offline","malware_download","MetaStealer|opendir|WsgiDAV","103.214.71.73","103.214.71.73","63018","US" "2025-02-17 19:10:05","http://103.214.71.73:8080/update/Customer%20support.lnk","offline","malware_download","MetaStealer|opendir|WsgiDAV","103.214.71.73","103.214.71.73","63018","US" "2025-02-16 14:26:02","http://103.214.71.70/arm","offline","malware_download","censys|elf|ua-wget","103.214.71.70","103.214.71.70","63018","US" "2025-02-16 14:26:02","http://103.214.71.70/arm4","offline","malware_download","censys|elf|ua-wget","103.214.71.70","103.214.71.70","63018","US" "2025-02-16 14:26:02","http://103.214.71.70/arm5","offline","malware_download","censys|elf|ua-wget","103.214.71.70","103.214.71.70","63018","US" "2025-02-16 14:26:02","http://103.214.71.70/arm6","offline","malware_download","censys|elf|ua-wget","103.214.71.70","103.214.71.70","63018","US" "2025-02-16 14:26:02","http://103.214.71.70/arm7","offline","malware_download","censys|elf|ua-wget","103.214.71.70","103.214.71.70","63018","US" "2025-02-16 14:26:02","http://103.214.71.70/mips","offline","malware_download","censys|elf|ua-wget","103.214.71.70","103.214.71.70","63018","US" "2025-02-16 14:26:02","http://103.214.71.70/mpsl","offline","malware_download","censys|elf|ua-wget","103.214.71.70","103.214.71.70","63018","US" "2025-02-16 14:26:02","http://103.214.71.70/x86","offline","malware_download","censys|elf|ua-wget","103.214.71.70","103.214.71.70","63018","US" "2025-02-01 20:40:04","http://173.234.28.237/.Sarm","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:10","http://173.234.28.237/.Sarm6","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:10","http://173.234.28.237/bins/arm5","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:09","http://173.234.28.237/.Sarm7","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:09","http://173.234.28.237/.Smpsl","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:09","http://173.234.28.237/bins/mpsl","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:08","http://173.234.28.237/.Sarm5","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:08","http://173.234.28.237/.Sm68k","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:08","http://173.234.28.237/.Smips","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:08","http://173.234.28.237/.Sppc","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:08","http://173.234.28.237/.Ssh4","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:08","http://173.234.28.237/.Sspc","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:08","http://173.234.28.237/.Sx86","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:08","http://173.234.28.237/.Sx86_64","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:08","http://173.234.28.237/bins/arm","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:08","http://173.234.28.237/bins/arm6","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:08","http://173.234.28.237/bins/arm7","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:08","http://173.234.28.237/bins/m68k","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:08","http://173.234.28.237/bins/mips","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:08","http://173.234.28.237/bins/ppc","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:08","http://173.234.28.237/bins/sh4","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:08","http://173.234.28.237/bins/spc","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-02-01 20:39:08","http://173.234.28.237/bins/x86","offline","malware_download","elf|mirai|ua-wget","173.234.28.237","173.234.28.237","63018","US" "2025-01-16 16:48:05","http://goaccredited.biz/o/1.png","offline","malware_download","neonprimetime|netsupport","goaccredited.biz","171.22.108.177","63018","US" "2025-01-16 16:48:05","http://patbunn.com/o/6.png","offline","malware_download","neonprimetime|netsupport","patbunn.com","171.22.108.177","63018","US" "2025-01-16 16:48:05","https://patbunn.com/o/6.png","offline","malware_download","neonprimetime|netsupport","patbunn.com","171.22.108.177","63018","US" "2025-01-16 16:48:04","http://goaccredited.biz/o/6.png","offline","malware_download","neonprimetime|netsupport","goaccredited.biz","171.22.108.177","63018","US" "2024-12-05 17:02:20","http://patbunn.com/o/o.png","offline","malware_download","#wacatac","patbunn.com","171.22.108.177","63018","US" "2023-07-08 20:08:15","http://216.146.25.53:81/cl2.exe","offline","malware_download","CobaltStrike","216.146.25.53","216.146.25.53","63018","US" "2023-07-08 20:08:15","http://216.146.25.53:81/xx1.exe","offline","malware_download","CobaltStrike","216.146.25.53","216.146.25.53","63018","US" "2023-04-25 17:33:07","http://216.146.25.178/a7bcvhngel.dat","offline","malware_download","obama256|Quakbot|TA570","216.146.25.178","216.146.25.178","63018","US" "2023-04-25 17:33:07","http://216.146.25.178/as5jkopgjfcb3.dat","offline","malware_download","obama256|Quakbot|TA570","216.146.25.178","216.146.25.178","63018","US" "2023-04-25 17:33:07","http://216.146.25.178/av1xh0bwqayo.dat","offline","malware_download","obama256|Quakbot|TA570","216.146.25.178","216.146.25.178","63018","US" "2023-04-25 17:16:14","http://216.146.25.178/rentfree.dat","offline","malware_download","dll|geofenced|obama256|Qakbot|Quakbot|USA","216.146.25.178","216.146.25.178","63018","US" "2023-03-31 14:13:10","http://216.146.25.129/bvWVah0daMG.dat","offline","malware_download","dll|geofenced|obama247|Qakbot|ua-ps |USA","216.146.25.129","216.146.25.129","63018","US" "2023-03-23 17:12:14","http://103.214.71.131/gdg77dzSUN7N.dat","offline","malware_download","dll|obama246|Qakbot|us-ps","103.214.71.131","103.214.71.131","63018","US" "2023-02-15 21:42:12","http://216.146.25.26/883/vodka.dat","offline","malware_download","dll|geofenced|obama240|Qakbot|Qbot|Quakbot|USA","216.146.25.26","216.146.25.26","63018","US" "2023-01-31 22:43:10","http://103.214.71.45/87425.dat","offline","malware_download","geofenced|Obama234|Qakbot|Qbot|Quakbot|USA","103.214.71.45","103.214.71.45","63018","US" "2022-12-21 00:53:12","https://sqftage.com/euue/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","sqftage.com","103.214.108.66","63018","US" "2022-12-20 17:22:30","https://sqftage.com/uttu/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","sqftage.com","103.214.108.66","63018","US" "2022-12-14 20:15:26","https://sovaawards.com/ma/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","sovaawards.com","66.23.203.90","63018","US" "2022-12-14 20:09:15","https://lowkeyfamousfest.com/liui/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","lowkeyfamousfest.com","66.23.203.90","63018","US" "2022-12-14 20:07:14","https://jnfeglobal.com/ei/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","jnfeglobal.com","66.23.203.90","63018","US" "2022-12-14 20:06:24","https://hgfest.com/iqeu/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","hgfest.com","66.23.203.90","63018","US" "2022-10-26 20:24:13","https://studio-luongo.eu/da/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","studio-luongo.eu","91.234.19.122","63018","GB" "2022-10-26 18:05:49","https://studio-luongo.eu/da/qbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","studio-luongo.eu","91.234.19.122","63018","GB" "2022-10-24 22:19:11","https://studio-luongo.eu/da/lusoiustaqeqmisma","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","studio-luongo.eu","91.234.19.122","63018","GB" "2021-04-30 13:43:07","http://162.251.165.185/Rf0bP88CWxVqXh2.exe","offline","malware_download","AveMariaRAT|exe|RAT","162.251.165.185","162.251.165.185","63018","US" "2021-02-16 17:30:39","http://173.234.25.78/192-2.exe","offline","malware_download","CobaltStrike|exe","173.234.25.78","173.234.25.78","63018","US" "2020-06-08 04:59:30","http://173.234.27.110/.a/mips","offline","malware_download","32-bit|ELF|MIPS","173.234.27.110","173.234.27.110","63018","US" "2020-06-08 04:59:28","http://173.234.27.110/axisbins.sh","offline","malware_download","script","173.234.27.110","173.234.27.110","63018","US" "2020-06-06 06:12:33","http://64.42.183.66/mips","offline","malware_download","elf","64.42.183.66","64.42.183.66","63018","US" "2020-06-06 06:12:30","http://64.42.183.66/ont","offline","malware_download","elf","64.42.183.66","64.42.183.66","63018","US" "2020-03-10 10:03:06","http://64.110.24.130/tempo/aboutButs.php","offline","malware_download","exe|TrickBot","64.110.24.130","64.110.24.130","63018","US" "2020-03-10 07:28:09","http://64.110.24.130/tempo/buts.exe","offline","malware_download","exe|TrickBot","64.110.24.130","64.110.24.130","63018","US" "2020-03-10 07:28:06","http://64.110.24.130/tempo/logs.exe","offline","malware_download","exe|TrickBot","64.110.24.130","64.110.24.130","63018","US" "2020-03-10 07:28:04","http://64.110.24.130/tempo/1.exe","offline","malware_download","exe","64.110.24.130","64.110.24.130","63018","US" "2019-06-03 02:46:02","http://66.23.201.227/ftp","offline","malware_download","bashlite|elf|gafgyt","66.23.201.227","66.23.201.227","63018","US" "2019-06-03 02:43:07","http://66.23.201.227/pftp","offline","malware_download","bashlite|elf|gafgyt","66.23.201.227","66.23.201.227","63018","US" "2019-06-03 02:43:06","http://66.23.201.227/sh","offline","malware_download","bashlite|elf|gafgyt","66.23.201.227","66.23.201.227","63018","US" "2019-06-03 02:43:05","http://66.23.201.227/apache2","offline","malware_download","bashlite|elf|gafgyt","66.23.201.227","66.23.201.227","63018","US" "2019-06-03 02:43:04","http://66.23.201.227/ntpd","offline","malware_download","bashlite|elf|gafgyt","66.23.201.227","66.23.201.227","63018","US" "2019-06-03 02:43:04","http://66.23.201.227/openssh","offline","malware_download","bashlite|elf|gafgyt","66.23.201.227","66.23.201.227","63018","US" "2019-06-03 02:43:03","http://66.23.201.227/sshd","offline","malware_download","bashlite|elf|gafgyt","66.23.201.227","66.23.201.227","63018","US" "2019-06-03 02:43:02","http://66.23.201.227/cron","offline","malware_download","bashlite|elf|gafgyt","66.23.201.227","66.23.201.227","63018","US" "2019-06-03 02:37:07","http://66.23.201.227/[cpu]","offline","malware_download","bashlite|elf|gafgyt","66.23.201.227","66.23.201.227","63018","US" "2019-06-03 02:37:05","http://66.23.201.227/wget","offline","malware_download","bashlite|elf|gafgyt","66.23.201.227","66.23.201.227","63018","US" "2019-06-03 02:37:04","http://66.23.201.227/bash","offline","malware_download","bashlite|elf|gafgyt","66.23.201.227","66.23.201.227","63018","US" "2019-06-03 02:37:03","http://66.23.201.227/tftp","offline","malware_download","bashlite|elf|gafgyt","66.23.201.227","66.23.201.227","63018","US" "2019-04-09 06:29:26","http://173.234.31.214/bash","offline","malware_download","bashlite|elf|gafgyt","173.234.31.214","173.234.31.214","63018","US" "2019-04-09 06:29:24","http://173.234.31.214/pftp","offline","malware_download","bashlite|elf|gafgyt","173.234.31.214","173.234.31.214","63018","US" "2019-04-09 06:29:18","http://173.234.31.214/ftp","offline","malware_download","bashlite|elf|gafgyt","173.234.31.214","173.234.31.214","63018","US" "2019-04-09 06:23:53","http://173.234.31.214/sshd","offline","malware_download","bashlite|elf|gafgyt","173.234.31.214","173.234.31.214","63018","US" "2019-04-09 06:23:45","http://173.234.31.214/apache2","offline","malware_download","bashlite|elf|gafgyt","173.234.31.214","173.234.31.214","63018","US" "2019-04-09 06:22:42","http://173.234.31.214/openssh","offline","malware_download","bashlite|elf|gafgyt","173.234.31.214","173.234.31.214","63018","US" "2019-04-09 06:16:13","http://173.234.31.214/wget","offline","malware_download","bashlite|elf|gafgyt","173.234.31.214","173.234.31.214","63018","US" "2019-04-09 06:16:05","http://173.234.31.214/tftp","offline","malware_download","bashlite|elf|gafgyt","173.234.31.214","173.234.31.214","63018","US" "2019-03-20 05:16:08","http://clarityit.com/wp/hnfb-9y5o2g-nhaucg/","offline","malware_download","doc|emotet|epoch2","clarityit.com","64.42.178.238","63018","US" "2019-03-18 18:47:04","https://www.clarityit.com/wp/hnfb-9y5o2g-nhaucg/","offline","malware_download","doc|emotet|epoch2|Heodo","www.clarityit.com","64.42.178.238","63018","US" "2019-03-15 16:04:21","https://www.clarityit.com/wp/verif.myacc.send.net/","offline","malware_download","doc|emotet|epoch1|Heodo","www.clarityit.com","64.42.178.238","63018","US" "2019-02-14 08:27:10","http://64.110.27.136/bins/kalon.x86","offline","malware_download","elf|mirai","64.110.27.136","64.110.27.136","63018","US" "2019-02-14 08:27:09","http://64.110.27.136/bins/kalon.sh4","offline","malware_download","elf|mirai","64.110.27.136","64.110.27.136","63018","US" "2019-02-14 08:27:09","http://64.110.27.136/bins/kalon.spc","offline","malware_download","elf|mirai","64.110.27.136","64.110.27.136","63018","US" "2019-02-14 08:27:08","http://64.110.27.136/bins/kalon.ppc","offline","malware_download","elf|mirai","64.110.27.136","64.110.27.136","63018","US" "2019-02-14 08:27:07","http://64.110.27.136/bins/kalon.mpsl","offline","malware_download","elf|mirai","64.110.27.136","64.110.27.136","63018","US" "2019-02-14 08:27:06","http://64.110.27.136/bins/kalon.mips","offline","malware_download","elf|mirai","64.110.27.136","64.110.27.136","63018","US" "2019-02-14 08:27:02","http://64.110.27.136/bins/kalon.m68k","offline","malware_download","elf|mirai","64.110.27.136","64.110.27.136","63018","US" "2019-02-14 07:50:14","http://64.110.27.136/bins/kalon.i686","offline","malware_download","elf|mirai","64.110.27.136","64.110.27.136","63018","US" "2019-02-14 07:50:13","http://64.110.27.136/bins/kalon.arm7","offline","malware_download","elf|mirai","64.110.27.136","64.110.27.136","63018","US" "2019-02-14 07:50:11","http://64.110.27.136/bins/kalon.arm6","offline","malware_download","elf|mirai","64.110.27.136","64.110.27.136","63018","US" "2019-02-14 07:50:10","http://64.110.27.136/bins/kalon.arm5","offline","malware_download","elf|mirai","64.110.27.136","64.110.27.136","63018","US" "2019-02-14 07:50:09","http://64.110.27.136/bins/kalon.arm","offline","malware_download","elf|mirai","64.110.27.136","64.110.27.136","63018","US" "2019-02-07 02:53:39","http://64.110.27.142:80/bins/nisha.x86","offline","malware_download","payload","64.110.27.142","64.110.27.142","63018","US" "2019-01-28 07:19:02","http://173.234.25.61/bins/nisha.x86","offline","malware_download","elf|mirai","173.234.25.61","173.234.25.61","63018","US" "2019-01-28 07:18:52","http://173.234.25.61/bins/nisha.spc","offline","malware_download","elf|mirai","173.234.25.61","173.234.25.61","63018","US" "2019-01-28 07:18:45","http://173.234.25.61/bins/nisha.sh4","offline","malware_download","elf|mirai","173.234.25.61","173.234.25.61","63018","US" "2019-01-28 07:18:31","http://173.234.25.61/bins/nisha.ppc","offline","malware_download","elf|mirai","173.234.25.61","173.234.25.61","63018","US" "2019-01-28 07:18:28","http://173.234.25.61/bins/nisha.mpsl","offline","malware_download","elf|mirai","173.234.25.61","173.234.25.61","63018","US" "2019-01-28 07:18:25","http://173.234.25.61/bins/nisha.mips","offline","malware_download","elf|mirai","173.234.25.61","173.234.25.61","63018","US" "2019-01-28 07:18:22","http://173.234.25.61/bins/nisha.m68k","offline","malware_download","elf|mirai","173.234.25.61","173.234.25.61","63018","US" "2019-01-28 07:18:19","http://173.234.25.61/bins/nisha.arm7","offline","malware_download","elf|mirai","173.234.25.61","173.234.25.61","63018","US" "2019-01-28 07:18:16","http://173.234.25.61/bins/nisha.arm6","offline","malware_download","elf|mirai","173.234.25.61","173.234.25.61","63018","US" "2019-01-28 07:18:13","http://173.234.25.61/bins/nisha.arm5","offline","malware_download","elf|mirai","173.234.25.61","173.234.25.61","63018","US" "2019-01-28 07:17:02","http://173.234.25.61/bins/nisha.arm","offline","malware_download","elf|mirai","173.234.25.61","173.234.25.61","63018","US" "2019-01-23 01:52:04","http://173.234.24.67/wget","offline","malware_download","bashlite|elf|gafgyt","173.234.24.67","173.234.24.67","63018","US" "2019-01-23 01:51:07","http://173.234.24.67/ntpd","offline","malware_download","bashlite|elf|gafgyt","173.234.24.67","173.234.24.67","63018","US" "2019-01-23 01:51:04","http://173.234.24.67/apache2","offline","malware_download","bashlite|elf|gafgyt","173.234.24.67","173.234.24.67","63018","US" "2019-01-23 01:51:03","http://173.234.24.67/sshd","offline","malware_download","bashlite|elf|gafgyt","173.234.24.67","173.234.24.67","63018","US" "2019-01-23 01:49:06","http://173.234.24.67/ftp","offline","malware_download","bashlite|elf|gafgyt","173.234.24.67","173.234.24.67","63018","US" "2019-01-23 01:49:03","http://173.234.24.67/bash","offline","malware_download","bashlite|elf|gafgyt","173.234.24.67","173.234.24.67","63018","US" "2019-01-23 01:48:06","http://173.234.24.67/sh","offline","malware_download","bashlite|elf|gafgyt","173.234.24.67","173.234.24.67","63018","US" "2019-01-23 01:48:05","http://173.234.24.67/tftp","offline","malware_download","bashlite|elf|gafgyt","173.234.24.67","173.234.24.67","63018","US" "2019-01-23 01:46:09","http://173.234.24.67/openssh","offline","malware_download","bashlite|elf|gafgyt","173.234.24.67","173.234.24.67","63018","US" "2019-01-23 01:46:07","http://173.234.24.67/pftp","offline","malware_download","bashlite|elf|gafgyt","173.234.24.67","173.234.24.67","63018","US" "2018-11-12 04:12:03","http://173.234.25.110/pftp","offline","malware_download","elf","173.234.25.110","173.234.25.110","63018","US" "2018-11-12 04:11:03","http://173.234.25.110/ftp","offline","malware_download","elf","173.234.25.110","173.234.25.110","63018","US" "2018-11-12 04:11:02","http://173.234.25.110/openssh","offline","malware_download","elf","173.234.25.110","173.234.25.110","63018","US" "2018-11-12 04:10:04","http://173.234.25.110/apache2","offline","malware_download","elf","173.234.25.110","173.234.25.110","63018","US" "2018-11-12 04:10:02","http://173.234.25.110/bash","offline","malware_download","elf","173.234.25.110","173.234.25.110","63018","US" "2018-11-12 04:09:08","http://173.234.25.110/cron","offline","malware_download","elf","173.234.25.110","173.234.25.110","63018","US" "2018-11-12 04:09:05","http://173.234.25.110/sshd","offline","malware_download","elf","173.234.25.110","173.234.25.110","63018","US" "2018-11-12 04:09:04","http://173.234.25.110/ntpd","offline","malware_download","elf","173.234.25.110","173.234.25.110","63018","US" "2018-11-08 10:27:05","http://14.1.29.67/bash","offline","malware_download","elf","14.1.29.67","14.1.29.67","63018","US" "2018-11-08 10:24:05","http://14.1.29.67/ftp","offline","malware_download","elf","14.1.29.67","14.1.29.67","63018","US" "2018-11-08 10:18:03","http://14.1.29.67/cron","offline","malware_download","elf","14.1.29.67","14.1.29.67","63018","US" "2018-11-08 10:16:06","http://14.1.29.67/sshd","offline","malware_download","elf","14.1.29.67","14.1.29.67","63018","US" "2018-11-08 10:16:04","http://14.1.29.67/ntpd","offline","malware_download","elf","14.1.29.67","14.1.29.67","63018","US" "2018-11-08 10:15:05","http://14.1.29.67/wget","offline","malware_download","elf","14.1.29.67","14.1.29.67","63018","US" "2018-11-08 10:08:03","http://14.1.29.67/sh","offline","malware_download","elf","14.1.29.67","14.1.29.67","63018","US" "2018-11-08 10:07:05","http://14.1.29.67/tftp","offline","malware_download","elf","14.1.29.67","14.1.29.67","63018","US" "2018-11-08 09:39:04","http://14.1.29.67/pftp","offline","malware_download","elf","14.1.29.67","14.1.29.67","63018","US" "2018-11-08 09:38:04","http://14.1.29.67/openssh","offline","malware_download","elf","14.1.29.67","14.1.29.67","63018","US" "2018-11-08 09:34:07","http://14.1.29.67/apache2","offline","malware_download","elf","14.1.29.67","14.1.29.67","63018","US" "2018-11-05 09:39:03","http://104.192.224.99/tftpxDx","offline","malware_download","elf","104.192.224.99","104.192.224.99","63018","US" "2018-11-05 07:44:06","http://104.192.224.99/bash","offline","malware_download","elf","104.192.224.99","104.192.224.99","63018","US" "2018-11-05 07:42:05","http://104.192.224.99/ftp","offline","malware_download","elf","104.192.224.99","104.192.224.99","63018","US" "2018-11-05 07:41:04","http://104.192.224.99/openssh","offline","malware_download","elf","104.192.224.99","104.192.224.99","63018","US" "2018-11-05 07:39:03","http://104.192.224.99/ntpdxDx","offline","malware_download","elf","104.192.224.99","104.192.224.99","63018","US" "2018-11-05 07:37:07","http://104.192.224.99/cronxDx","offline","malware_download","elf","104.192.224.99","104.192.224.99","63018","US" "2018-11-05 07:36:09","http://104.192.224.99/wget","offline","malware_download","elf","104.192.224.99","104.192.224.99","63018","US" "2018-11-05 07:36:04","http://104.192.224.99/sshdxDx","offline","malware_download","elf","104.192.224.99","104.192.224.99","63018","US" "2018-11-05 07:33:03","http://104.192.224.99/apache2","offline","malware_download","elf","104.192.224.99","104.192.224.99","63018","US" "2018-11-05 07:14:07","http://104.192.224.99/shxDx","offline","malware_download","elf","104.192.224.99","104.192.224.99","63018","US" "2018-11-05 07:13:04","http://104.192.224.99/pftpxDx","offline","malware_download","elf","104.192.224.99","104.192.224.99","63018","US" "2018-10-30 08:16:06","http://173.234.31.216/wget","offline","malware_download","elf","173.234.31.216","173.234.31.216","63018","US" "2018-10-30 08:16:04","http://173.234.31.216/bash","offline","malware_download","elf","173.234.31.216","173.234.31.216","63018","US" "2018-10-30 08:14:03","http://173.234.31.216/tftp","offline","malware_download","elf","173.234.31.216","173.234.31.216","63018","US" "2018-10-30 08:12:05","http://173.234.31.216/apache2","offline","malware_download","elf","173.234.31.216","173.234.31.216","63018","US" "2018-10-30 08:12:02","http://173.234.31.216/openssh","offline","malware_download","elf","173.234.31.216","173.234.31.216","63018","US" "2018-10-30 08:08:06","http://173.234.31.216/cron","offline","malware_download","elf","173.234.31.216","173.234.31.216","63018","US" "2018-10-30 08:08:02","http://173.234.31.216/ntpd","offline","malware_download","elf","173.234.31.216","173.234.31.216","63018","US" "2018-10-30 08:07:05","http://173.234.31.216/ftp","offline","malware_download","elf","173.234.31.216","173.234.31.216","63018","US" "2018-10-30 08:03:05","http://173.234.31.216/sshd","offline","malware_download","elf","173.234.31.216","173.234.31.216","63018","US" "2018-10-30 07:09:08","http://173.234.31.216/pftp","offline","malware_download","elf","173.234.31.216","173.234.31.216","63018","US" "2018-10-16 07:01:04","http://103.214.111.121/tftp","offline","malware_download","elf","103.214.111.121","103.214.111.121","63018","US" "2018-10-16 06:59:04","http://103.214.111.121/cron","offline","malware_download","elf","103.214.111.121","103.214.111.121","63018","US" "2018-10-16 06:58:04","http://103.214.111.121/ftp","offline","malware_download","elf","103.214.111.121","103.214.111.121","63018","US" "2018-10-16 06:57:03","http://103.214.111.121/bash","offline","malware_download","elf","103.214.111.121","103.214.111.121","63018","US" "2018-10-16 06:54:05","http://103.214.111.121/wget","offline","malware_download","elf","103.214.111.121","103.214.111.121","63018","US" "2018-10-16 06:54:03","http://103.214.111.121/sshd","offline","malware_download","elf","103.214.111.121","103.214.111.121","63018","US" "2018-10-16 06:53:05","http://103.214.111.121/openssh","offline","malware_download","elf","103.214.111.121","103.214.111.121","63018","US" "2018-10-16 06:53:03","http://103.214.111.121/ntpd","offline","malware_download","elf","103.214.111.121","103.214.111.121","63018","US" "2018-10-16 06:52:03","http://103.214.111.121/apache2","offline","malware_download","elf","103.214.111.121","103.214.111.121","63018","US" "2018-10-16 06:39:05","http://103.214.111.121/sh","offline","malware_download","elf","103.214.111.121","103.214.111.121","63018","US" "2018-10-16 06:39:03","http://103.214.111.121/pftp","offline","malware_download","elf","103.214.111.121","103.214.111.121","63018","US" "2018-09-12 08:03:41","http://64.110.25.154/api.php?faxid=572576&opt=665550757&sfree","offline","malware_download","","64.110.25.154","64.110.25.154","63018","US" "2018-06-13 04:48:15","http://103.214.108.43/AB4g5/Josho.x86","offline","malware_download","","103.214.108.43","103.214.108.43","63018","US" # of entries: 178