############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 22:25:49 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS7018 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-11-06 20:58:18","http://172.125.40.45:16704/i","online","malware_download","censys|elf|hajime","172.125.40.45","172.125.40.45","7018","US" "2025-11-04 12:29:23","http://75.18.210.19/Photo.lnk","online","malware_download","CoinMiner","75.18.210.19","75.18.210.19","7018","US" "2025-11-04 12:28:43","http://75.18.210.19/AV.scr","online","malware_download","CoinMiner","75.18.210.19","75.18.210.19","7018","US" "2025-11-04 12:28:21","http://75.18.210.19/Photo.scr","online","malware_download","CoinMiner","75.18.210.19","75.18.210.19","7018","US" "2025-11-04 12:28:09","http://75.18.210.19/Video.scr","online","malware_download","CoinMiner","75.18.210.19","75.18.210.19","7018","US" "2025-11-04 12:28:06","http://75.18.210.19/Video.lnk","online","malware_download","CoinMiner","75.18.210.19","75.18.210.19","7018","US" "2025-11-04 12:27:56","http://75.18.210.19/AV.lnk","online","malware_download","CoinMiner","75.18.210.19","75.18.210.19","7018","US" "2025-10-11 21:32:17","http://75.1.113.155/linux_mips","offline","malware_download","mirai|opendir","75.1.113.155","75.1.113.155","7018","US" "2025-10-11 21:32:13","http://162.198.203.59/download.sh","offline","malware_download","mirai|opendir","162.198.203.59","162.198.203.59","7018","US" "2025-10-11 21:32:13","http://162.198.203.59/linux_amd64","offline","malware_download","mirai|opendir","162.198.203.59","162.198.203.59","7018","US" "2025-10-11 21:32:13","http://75.1.113.155/linux_arm6","offline","malware_download","mirai|opendir","75.1.113.155","75.1.113.155","7018","US" "2025-10-11 21:32:13","http://75.1.113.155/linux_mipsel","offline","malware_download","mirai|opendir","75.1.113.155","75.1.113.155","7018","US" "2025-10-11 21:32:12","http://162.198.203.59/linux_arm6","offline","malware_download","mirai|opendir","162.198.203.59","162.198.203.59","7018","US" "2025-10-11 21:32:12","http://75.1.113.155/linux_amd64","offline","malware_download","mirai|opendir","75.1.113.155","75.1.113.155","7018","US" "2025-10-11 21:32:11","http://162.198.203.59/linux_mips","offline","malware_download","mirai|opendir","162.198.203.59","162.198.203.59","7018","US" "2025-10-11 21:32:10","http://75.1.113.155/linux_386","offline","malware_download","mirai|opendir","75.1.113.155","75.1.113.155","7018","US" "2025-10-11 21:32:10","http://75.1.113.155/linux_aarch64","offline","malware_download","mirai|opendir","75.1.113.155","75.1.113.155","7018","US" "2025-10-11 21:32:09","http://75.1.113.155/download.sh","offline","malware_download","mirai|opendir","75.1.113.155","75.1.113.155","7018","US" "2025-10-11 21:32:09","http://75.1.113.155/linux_arm5","offline","malware_download","mirai|opendir","75.1.113.155","75.1.113.155","7018","US" "2025-10-11 21:32:09","http://75.1.113.155/linux_arm7","offline","malware_download","mirai|opendir","75.1.113.155","75.1.113.155","7018","US" "2025-10-11 21:32:07","http://162.198.203.59/linux_386","offline","malware_download","mirai|opendir","162.198.203.59","162.198.203.59","7018","US" "2025-10-11 21:32:07","http://162.198.203.59/linux_aarch64","offline","malware_download","mirai|opendir","162.198.203.59","162.198.203.59","7018","US" "2025-10-11 21:32:07","http://162.198.203.59/linux_arm5","offline","malware_download","mirai|opendir","162.198.203.59","162.198.203.59","7018","US" "2025-10-11 21:32:07","http://162.198.203.59/linux_arm7","offline","malware_download","mirai|opendir","162.198.203.59","162.198.203.59","7018","US" "2025-10-11 21:32:07","http://162.198.203.59/linux_mipsel","offline","malware_download","mirai|opendir","162.198.203.59","162.198.203.59","7018","US" "2025-10-06 00:34:13","http://104.187.164.149/Photo.scr","online","malware_download","CoinMiner","104.187.164.149","104.187.164.149","7018","US" "2025-10-04 05:10:56","http://107.128.101.219/Video.lnk","offline","malware_download","Coinminer","107.128.101.219","107.128.101.219","7018","US" "2025-10-04 05:07:39","http://107.128.101.219/Video.scr","offline","malware_download","Coinminer","107.128.101.219","107.128.101.219","7018","US" "2025-10-04 05:06:36","http://107.128.101.219/AV.lnk","offline","malware_download","Coinminer","107.128.101.219","107.128.101.219","7018","US" "2025-10-04 05:05:44","http://107.128.101.219:41791/Video.lnk","offline","malware_download","Coinminer","107.128.101.219","107.128.101.219","7018","US" "2025-10-04 05:00:41","http://107.128.101.219/Photo.lnk","offline","malware_download","Coinminer","107.128.101.219","107.128.101.219","7018","US" "2025-10-04 04:57:38","http://107.128.101.219:41791/Video.scr","offline","malware_download","Coinminer","107.128.101.219","107.128.101.219","7018","US" "2025-10-04 04:51:25","http://75.42.36.186:8081/Photo.lnk","offline","malware_download","Coinminer","75.42.36.186","75.42.36.186","7018","US" "2025-10-04 04:51:24","http://107.128.101.219:41791/AV.lnk","offline","malware_download","Coinminer","107.128.101.219","107.128.101.219","7018","US" "2025-10-04 04:49:55","http://107.128.101.219:41791/AV.scr","offline","malware_download","Coinminer","107.128.101.219","107.128.101.219","7018","US" "2025-10-04 04:49:49","http://75.42.36.186:8081/AV.scr","offline","malware_download","Coinminer","75.42.36.186","75.42.36.186","7018","US" "2025-10-04 04:48:32","http://75.42.36.186:8081/Video.lnk","offline","malware_download","Coinminer","75.42.36.186","75.42.36.186","7018","US" "2025-10-04 04:48:29","http://107.128.101.219:41791/Photo.lnk","offline","malware_download","Coinminer","107.128.101.219","107.128.101.219","7018","US" "2025-10-04 04:47:42","http://107.128.101.219/AV.scr","offline","malware_download","Coinminer","107.128.101.219","107.128.101.219","7018","US" "2025-10-04 04:46:07","http://75.42.36.186:8081/AV.lnk","offline","malware_download","Coinminer","75.42.36.186","75.42.36.186","7018","US" "2025-10-04 04:41:33","http://75.42.36.186:8081/Video.scr","offline","malware_download","Coinminer","75.42.36.186","75.42.36.186","7018","US" "2025-10-04 04:38:41","http://75.42.36.186:8081/Photo.scr","online","malware_download","Coinminer","75.42.36.186","75.42.36.186","7018","US" "2025-10-04 04:34:47","http://107.128.101.219:41791/Photo.scr","online","malware_download","Coinminer","107.128.101.219","107.128.101.219","7018","US" "2025-10-04 03:09:13","http://107.128.101.219/Photo.scr","online","malware_download","coinminer","107.128.101.219","107.128.101.219","7018","US" "2025-10-03 19:44:59","http://107.128.101.219:41791/info.zip","online","malware_download","CoinMiner|zip","107.128.101.219","107.128.101.219","7018","US" "2025-10-03 19:40:12","http://107.128.101.219/info.zip","online","malware_download","CoinMiner|zip","107.128.101.219","107.128.101.219","7018","US" "2025-10-03 19:38:28","http://75.42.36.186:8081/info.zip","online","malware_download","CoinMiner|zip","75.42.36.186","75.42.36.186","7018","US" "2025-10-01 23:10:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/src/main/resources/scripts/reportParsing/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:22","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Music/iTunes/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:20","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/rpc-vmware-customer-handbook/mbu/getting-started/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:19","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Pictures/Kodak_Pics/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:19","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Scan/32/64bit/DATA/VECP/WIN64/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:18","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/6324/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:16","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Favorites/Acer/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:16","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/OneDrive/Documents/Saved_Files/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:15","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/OneDrive/Pictures/2018-02/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:14","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/src/test/groovy/com/rackspace/vdo/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:12","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Logitech/Prefs/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:11","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Documents/Excel/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:11","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/Application/SPanel/SPanel/PSU/Data/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:11","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/1385/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:11","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/6394/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:11","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/6407/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:10","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Contacts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:10","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/iCloudDrive/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:10","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Logitech/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:10","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/OneDrive/Documents/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:10","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/OneDrive/Pictures/2017-12/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/src/main/groovy/com/rackspace/vdo/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:09","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Pictures/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:09","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/OneDrive/Pictures/2018-01/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:08","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Dropbox/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:08","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Logitech/Monitor/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:08","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/OneDrive/Documents/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:08","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/rpc-vmware-customer-handbook/vsan/getting-started/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:07","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Public/Music/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:07","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/2841/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:06","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Favorites/Links/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:06","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/src/main/resources/scripts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:05","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/Documents/FLVS/DITCollab/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:05","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/6391/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:04","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/OneDrive/Documents/Financial/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:04","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/OneDrive/Documents/OneNote/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:03","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/OneDrive/Pictures/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:03","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/6312/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:02","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Desktop/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:02","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Documents/SamsungUniversalPrintDriver/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:02","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Documents/Type2Learn/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:02","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Scan/32/64bit/Application/ScanManager/SCANMGR/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:02","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Scan/32/64bit/DATA/VECP/VISTA_64/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:02","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/318/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:00","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Music/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:00","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Searches/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:00","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-LDEBSI5H/Data/C/Users/ken_l/Favorites/Links/News/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:10:00","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/Application/SPanel/SPanel/PSU/Shared/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:59","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Documents/SamsungUniversalPrintDriver/PRINTER/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:59","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Logitech/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:59","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/6377/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:59","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/6401/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:57","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Dropbox/Test/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:57","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/rpc-vmware-customer-handbook/vro/getting-started/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:56","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Scan/32/64bit/Application/ScanManager/SSCAN2IO/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:55","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/OneDrive/Pictures/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:55","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/2839/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:54","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-LDEBSI5H/Data/C/Users/ken_l/Favorites/Links/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:54","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/Documents/minecraft/Berk/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:54","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/OneDrive/Documents/MCEdit/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:54","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/OneDrive/Pictures/2018-03/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:53","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Documents/Lukas/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:53","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Downloads/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:53","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/iCloudDrive/F3LWYJ7GM7~com~apple~mobilegarageband/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:53","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/450/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:53","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/6399/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:53","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/src/main/resources/camunda/NonProdReadyDiagrams/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:52","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Scan/32/64bit/DATA/VECP/VISTA/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:52","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/6349/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:52","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/6585/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/src/test/groovy/com/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:51","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/src/main/resources/camunda/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:49","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Videos/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:49","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/3852/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:49","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/6358/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:48","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/OneDrive/Documents/Personal/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:47","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Documents/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:47","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/src/main/groovy/com/rackspace/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:47","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/src/test/groovy/com/rackspace/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:46","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Documents/SamsungUniversalPrintDriver/Data/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:46","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Favorites/Links%20for%20United%20States/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:46","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Public/Pictures/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:46","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/OneDrive/Pictures/2017-10/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:46","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/Application/SPanel/SPanel/PSU/Shared64/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:46","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/rpc-vmware-customer-handbook/nsx/getting-started/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:45","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Public/Documents/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:44","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/OneDrive/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:44","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Public/Videos/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:44","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-LDEBSI5H/Data/C/Users/ken_l/Favorites/Acer/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:44","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-LDEBSI5H/Data/C/Users/ken_l/Favorites/Links/Popular/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:44","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/2850/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:44","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/rpc-vmware-customer-handbook/mbu/using-mbu/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:44","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/src/main/groovy/com/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:43","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Documents/Excel/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:43","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Favorites/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:43","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Logitech/Prefs/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:43","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/6335/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/src/main/resources/scripts/linux/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/src/main/resources/scripts/windows/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:42","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/OneDrive/Pictures/2017-09/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:42","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/6290/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:42","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/vcloud-handbook/vmware-vrealize/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:41","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/OneDrive/Documents/SRM/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:39","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Links/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:39","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/Documents/minecraft/Mcedit_Testing/mcver/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:38","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Logitech/Monitor/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:36","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/Documents/Sunburst/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kaly4222%2Cou=sat%2Cou=accounts/20121119/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:13","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-LDEBSI5H/Data/C/Users/ken_l/Searches/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:12","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jennifer.cueto%2Cou=sat4%2Cou=s/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:10","https://104.0.237.199:9802/NAS_Public/drivers/Intel10.2/APPS/SETUP/SETUPBD/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:10","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/%24OF/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:10","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/Links/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/gradle/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chris.woodard%2Cou=sat4%2Cou=su/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130531/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=denn4607%2Cou=sat%2Cou=accounts/20130304/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130618/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130819/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131017/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:10","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:09","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/src/test/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:09","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=alli4477%2Cou=sat%2Cou=accounts/20121129/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:09","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131210/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:09","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/data/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:08","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20120808/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:05","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=carl5667%2Cou=sat%2Cou=accounts/20130123/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:09:01","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/0404/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:59","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.desktop/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:59","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.dynalink/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:59","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.naming.rmi/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:56","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Scan/32/64bit/DATA/VECP/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:56","https://104.0.237.199:9802/NAS_Public/drivers/MiniTV/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:56","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=alli4477%2Cou=sat%2Cou=accounts/20121108/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:56","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chri4616%2Cou=sat%2Cou=accounts/20121205/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:56","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=geoff.hellings%2Cou=dfw1%2Cou=s/20121121/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:56","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gran4804%2Cou=sat%2Cou=accounts/20121016/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:56","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4328%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:56","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131004/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:56","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/stats/advancements/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:55","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=josh4193%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:55","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=orla5535%2COU=SAT%2COU=Accounts/20130717/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:55","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/stats/region/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:54","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/32bit/DATA/VECP/WIN64/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:54","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=juan5393%2Cou=sat%2Cou=accounts/20130312/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:54","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=shan3978%2COU=SAT%2COU=Accounts/20131024/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:54","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/stats/datapacks/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:53","https://104.0.237.199:9802/NAS_Public/Backup/Camtasia/Family/Photos-002/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:53","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130910/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:53","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=fran5475%2Cou=sat%2Cou=accounts/20130130/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:53","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gary.porter%2Cou=sat4%2Cou=supp/20120917/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:53","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=kevin.anders%2COU=SAT%2COU=Acco/20131010/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:53","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/stats/DIM1/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:52","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/0015/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brook.hudson%2Cou=sat4%2Cou=sup/20120907/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=carl5667%2Cou=sat%2Cou=accounts/20130226/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=denn4607%2Cou=sat%2Cou=accounts/20130227/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=justin.drew%2Cou=dfw1%2Cou=supp/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:51","https://104.0.237.199:9802/NAS_Public/ken_l/Downloads/vmware/esximage/Installer/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:51","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:51","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20120803/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:50","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/2016/May/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:50","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jean4576%2Cou=sat%2Cou=accounts/20121130/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:50","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kevin.anders%2Cou=sat4%2Cou=sup/20130111/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:47","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=alej4329%2Cou=sat%2Cou=accounts/20130304/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chaz.nickerson%2Cou=ord1%2Cou=s/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kbedsole%2Cou=sat4%2Cou=support/20121030/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:45","https://104.0.237.199:9802/NAS_Public/Videos/Family%20DV8%202002/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:44","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=alfonso.zamudio%2COU=SAT%2COU=A/20130816/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brook.hudson%2Cou=sat4%2Cou=sup/20121126/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=guillermo.rodriguez%2COU=SAT%2C/20130726/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:43","https://104.0.237.199:9802/NAS_Public/Videos/Family%202022/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:42","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=eric.abrams%2Cou=sat4%2Cou=supp/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:42","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jason.smith%2Cou=sat4%2Cou=supp/20120918/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dale.perreault%2Cou=sat4%2Cou=s/20120912/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20120824/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:40","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/%24OF/111/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:39","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20120809/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:38","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:36","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/include/win32/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:36","https://104.0.237.199:9802/NAS_Public/Backup/ROCKET2/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:36","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/Videos/Captures/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:36","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=john.helms%2COU=AUS%2COU=Accoun/20130802/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:36","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=orla5535%2COU=SAT%2COU=Accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:36","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131209/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:35","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/bin/server/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:35","https://104.0.237.199:9802/NAS_Public/drivers/Intel10.2/PROXGB/WS0332/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:35","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=angela.streeter%2Cou=aus1%2Cou=/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:35","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dale.perreault%2Cou=sat4%2Cou=s/20130304/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:35","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=lcadena%2COU=SAT%2COU=Accounts%2C/20131121/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:34","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/Downloads/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:34","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131009/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:34","https://104.0.237.199:9802/NAS_Public/Saved_Files/HTTYD/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:33","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-LDEBSI5H/Data/C/Users/ken_l/OneDrive/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jose5540%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131126/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:32","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/32bit/DATA/VECP/WIN64/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=andrew.glenn%2Cou=sat6%2Cou=sal/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=cameron.ortiz%2Cou=sat4%2Cou=su/20121109/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chris.breu%2Cou=sat%2Cou=accoun/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chris.large%2Cou=dfw1%2Cou=supp/20121120/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=forrest.burrows%2Cou=sat4%2Cou=/20130312/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jesse.barron%2Cou=sat6%2Cou=sal/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jona4179%2Cou=sat%2Cou=accounts/20120921/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131014/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/TCT/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:32","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/stats/DIM-1/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dale.perreault%2Cou=sat4%2Cou=s/20120921/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:29","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.base/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:29","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.logging/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:29","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Scan/32/64bit/Application/ScanManager/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:29","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=john.helms%2COU=AUS1%2COU=Suppo/20130419/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=eddie.harmoush%2Cou=sat4%2Cou=s/20120927/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:26","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=carlos.deleon%2Cou=sat4%2Cou=su/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:26","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130919/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:26","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2016/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=forrest.burrows%2Cou=sat4%2Cou=/20130122/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:23","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/conf/management/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:23","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=john.helms%2COU=AUS1%2COU=Suppo/20130423/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:22","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.management.agent/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=alli4477%2Cou=sat%2Cou=accounts/20121109/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:21","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/management/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:21","https://104.0.237.199:9802/NAS_Public/drivers/Linksys/NAS200-Setup%2C1/Utility/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:21","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131120/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:20","https://104.0.237.199:9802/NAS_Public/Audio/Theocratic/Dramas/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:20","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/32bit/DATA/Strings/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:19","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/conf/security/policy/unlimited/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:19","https://104.0.237.199:9802/NAS_Public/Backup/Camtasia/TV/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Castle/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Justin.Ellis%2COU=SAT%2COU=Acco/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=mich4045%2COU=SAT%2COU=Accounts/20130618/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131107/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:18","https://104.0.237.199:9802/NAS_Public/Backup/ROCKET/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:18","https://104.0.237.199:9802/NAS_Public/drivers/VIIV/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/vmware-cloud/getting-started/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aver4919%2Cou=sat%2Cou=accounts/20121210/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=david.bennett%2Cou=sat4%2Cou=su/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=frank.marroquin%2COU=SAT%2COU=A/20131001/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20130422/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jose5521%2Cou=sat%2Cou=accounts/20130318/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=keith.fralick%2Cou=sat4%2Cou=su/20120925/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130906/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:17","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Scan/32/64bit/DATA/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:17","https://104.0.237.199:9802/NAS_Public/drivers/Intel10.2/APPS/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:17","https://104.0.237.199:9802/NAS_Public/drivers/Intel10.2/APPS/SETUP/AUTORUN/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:17","https://104.0.237.199:9802/NAS_Public/drivers/Tuner/SKU333087/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:17","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aaron.jensen%2Cou=sat4%2Cou=sup/20121122/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:16","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20130927/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:16","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2006/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:15","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gran4804%2Cou=sat%2Cou=accounts/20121119/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:15","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kbedsole%2Cou=sat4%2Cou=support/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:15","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle.chrisman%2Cou=sat6%2Cou=sa/20130115/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:14","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/OneDrive/Pictures/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:13","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=john.gillaspy%2Cou=sat4%2Cou=su/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:12","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame5180%2Cou=sat%2Cou=accounts/20121031/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=jonathan.somers%2COU=SAT%2COU=A/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=krys4630%2Cou=aus%2Cou=accounts/20121113/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:06","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/Application/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:06","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chri4352%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:01","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=just0264%2Cou=ord%2Cou=accounts/20131121/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:01","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20120905/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:01","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=matt6451%2COU=SAT%2COU=Accounts/20131107/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:08:01","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2009/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.sctp/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/lib/jfr/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Scan/32/64bit/Application/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Scan/32/64bit/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/040c/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/Searches/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/2015/VMworld2015/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brook.hudson%2Cou=sat4%2Cou=sup/20130120/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131113/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dani5258%2Cou=sat%2Cou=accounts/20121023/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dani5306%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=forrest.burrows%2Cou=sat4%2Cou=/20121109/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=frank.marroquin%2COU=SAT%2COU=A/20131003/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=frank.marroquin%2COU=SAT%2COU=A/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian.kelso%2Cou=sat4%2Cou=suppor/20120917/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian.kelso%2Cou=sat4%2Cou=suppor/20121115/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian.kelso%2Cou=sat4%2Cou=suppor/20121226/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=just0264%2Cou=ord%2Cou=accounts/20131122/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kbedsole%2Cou=sat4%2Cou=support/20121018/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20130227/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=mike.burris%2COU=SAT%2COU=Accou/20130430/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=patr3922%2COU=SAT%2COU=Accounts/20131115/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130503/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131122/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:59","https://104.0.237.199:9802/NAS_Public/Movies/MY_FAIR_LADY/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:53","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.management.jfr/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:53","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20130220/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:53","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20130911/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:52","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/jfc/TransparentRuler/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gran4804%2Cou=sat%2Cou=accounts/20130115/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20121116/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130904/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:51","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/server-virt-handbook/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:51","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gustavo.ramirez%2Cou=sat4%2Cou=/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:50","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/vcenter-handbook/vmware-vrealize/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:50","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=justin.ellis%2Cou=sat4%2Cou=iss/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:50","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=v.gananathan%2COU=SAT4%2COU=Sup/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:48","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20120920/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:47","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/stats/advancements/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:46","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/32bit/DATA/VECP/VISTA/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/server-virt-handbook/_static/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=andrew.glenn%2Cou=sat6%2Cou=sal/20130123/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brook.hudson%2Cou=sat4%2Cou=sup/20130130/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:44","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/management/JTop/nbproject/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:43","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/DATA/Strings/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/rpc-vmware-customer-handbook/vro/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:43","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/DIM1/data/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:42","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/0011/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:42","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130625/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131125/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20120809/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jona5523%2Cou=sat%2Cou=accounts/20130312/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:40","https://104.0.237.199:9802/NAS_Public/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:40","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=davi4587%2Cou=sat%2Cou=accounts/20120906/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:40","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20120921/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:40","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=mike.burris%2COU=SAT4%2COU=Supp/20130424/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:39","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/conf/security/policy/limited/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:39","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=james.pricemelland%2Cou=sat6%2C/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:38","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130815/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:38","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20131018/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:38","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20130116/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:37","https://104.0.237.199:9802/NAS_Public/drivers/Intel10.2/APPS/PROSETDX/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130604/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=david.bennett%2Cou=sat4%2Cou=su/20121122/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:36","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/Contacts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:34","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=javier.barrera%2Cou=sat4%2Cou=s/20120828/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:34","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:34","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/DIM-1/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130731/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131008/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=javier.barrera%2Cou=sat4%2Cou=s/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20121203/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brook.hudson%2Cou=sat4%2Cou=sup/20130305/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=joel.valdez%2Cou=sat4%2Cou=supp/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:31","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=victor.ramos%2COU=AUS%2COU=Acco/20130730/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=albe5178%2Cou=sat%2Cou=accounts/20130312/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130725/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130701/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:29","https://104.0.237.199:9802/NAS_Public/Audio/Music/Teletubbies/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:28","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:28","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/Application/SPanel/PanelMgr/MgrMLang/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:28","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/advancements/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:26","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=alej4329%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:26","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:26","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/DIM-1/region/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:25","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.jsobject/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:25","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/Application/SPanel/Setlang/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:24","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gran4804%2Cou=sat%2Cou=accounts/20121224/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:24","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=lromero%2COU=SAT%2COU=Accounts%2C/20131115/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:24","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2002/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:24","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2017/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:23","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/stats/DIM-1/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:22","https://104.0.237.199:9802/NAS_Public/ken_l/Downloads/vmware/esximage/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=carl5667%2Cou=sat%2Cou=accounts/20130111/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jason.vick%2Cou=sat4%2Cou=iss%2Co/20121120/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20120828/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20120914/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:21","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130528/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:20","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-LDEBSI5H/Data/C/Users/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:20","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT4%2COU=Sup/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:19","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Scan/32/64bit/Scanner/WINXP_2000_VISTA_32/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=arsa5837%2COU=SAT%2COU=Accounts/20131127/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20120829/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:18","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.net.http/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jcintron%2Cou=sat4%2Cou=admin%2Co/20121024/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:17","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/RC2019/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:16","https://104.0.237.199:9802/NAS_Public/Backup/Macbook/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:16","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dave.custodio%2Cou=sat4%2Cou=su/20120914/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:15","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/management/FullThreadDump/nbproject/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:15","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.compiler/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:14","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-LDEBSI5H/Data/C/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:14","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Evaluations/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:13","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brian.walsh%2Cou=sat4%2Cou=supp/20120906/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:13","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20120907/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:13","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20130307/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:12","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dale.perreault%2Cou=sat4%2Cou=s/20121210/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:12","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=mitch.robins%2COU=SAT%2COU=Acco/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:11","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-LDEBSI5H/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=amie.naber%2Cou=sat6%2Cou=sales/20121126/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kbedsole%2Cou=sat4%2Cou=support/20130110/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT4%2COU=Sup/20130418/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brian.funkhouser%2Cou=sat6%2Cou/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=daniel.seydler%2Cou=sat4%2Cou=s/20130207/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame3935%2Cou=sat%2Cou=accounts/20130306/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:09","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jesse.olguin%2Cou=sat6%2Cou=sal/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:09","https://104.0.237.199:9802/NAS_Public/MQM0RRG8WL.purgeable.sparsebundle/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:08","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gary.porter%2Cou=sat4%2Cou=supp/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:08","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4328%2Cou=sat%2Cou=accounts/20130308/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:07","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gustavo.ramirez%2Cou=sat4%2Cou=/20121126/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:07","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20121016/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:06","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/jfc/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:06","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=adrian.garza%2COU=SAT%2COU=Acco/20131024/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:06","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=davi4606%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:05","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.localedata/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:04","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chri0710%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:04","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131112/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:04","https://104.0.237.199:9802/NAS_Public/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:03","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jona4179%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:02","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-F5C880N2/Configuration/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:02","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/MCedit/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:02","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aaron.jensen%2Cou=sat4%2Cou=sup/20121123/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:02","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aver4919%2Cou=sat%2Cou=accounts/20121102/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:07:00","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/DIM1/region/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jesse.olguin%2Cou=sat6%2Cou=sal/20120831/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=jose4705%2COU=SAT%2COU=Accounts/20131018/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130808/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131113/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:59","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/region/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:57","https://104.0.237.199:9802/NAS_Public/Backup/Linksys/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:57","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/vcloud-handbook/_static/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:57","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=craig.ackerman%2Cou=sat4%2Cou=s/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:57","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20121102/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:57","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/stats/DIM-1/region/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:56","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:56","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=anth4718%2Cou=aus%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:56","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kbedsole%2Cou=sat4%2Cou=support/20121102/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:56","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131119/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:55","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/Searches/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:55","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jayala%2Cou=sat4%2Cou=support%2Co/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:54","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/drivers/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:53","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/vmware-cloud/introduction/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:53","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jose5521%2Cou=sat%2Cou=accounts/20130822/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:53","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kbedsole%2Cou=sat4%2Cou=support/20130208/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:51","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20121120/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:50","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20120807/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:50","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131126/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:50","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/DIM1/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:49","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:49","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=eli.robertson%2Cou=sat4%2Cou=su/20130114/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:48","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=daniel.seydler%2Cou=sat4%2Cou=s/20130108/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:48","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/DIM-1/data/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:46","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:46","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/Contacts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:46","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=brennham.cockreham%2COU=AUS%2CO/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:46","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:46","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/RC2023/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:45","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-LDEBSI5H/Data/C/Users/ken_l/Pictures/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:45","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Scan/32/64bit/DATA/Strings/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/rpc-vmware-customer-handbook/disaster-recovery/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=lmoreno%2COU=SAT%2COU=Accounts%2C/20131011/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:44","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131016/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:42","https://104.0.237.199:9802/NAS_Public/drivers/MiniTV/MediaTV-3.0.18.122/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:42","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20121128/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:42","https://104.0.237.199:9802/NAS_Public/Videos/Family%202020/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20130305/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=james.pricemelland%2Cou=sat6%2C/20121025/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:40","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/lib/security/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:40","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/playerdata/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:39","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20120924/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:39","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20130122/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:38","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/server-virt-handbook/getting-started/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:38","https://104.0.237.199:9802/NAS_Public/MQF0EDG8WL.backupbundle/mapped/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:38","https://104.0.237.199:9802/NAS_Public/Saved_Files/W41k3r/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=geoff.hellings%2COU=DFW%2COU=Ac/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Kyle.Beam%2COU=SAT%2COU=Account/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131202/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:36","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/jfc/Font2DTest/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:36","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/Application/SPanel/SPanel/PSU/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:36","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=char5472%2Cou=aus%2Cou=accounts/20121207/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:36","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20130701/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:36","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=mike.burris%2COU=SAT4%2COU=Supp/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:35","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=joe.hellsten%2Cou=sat4%2Cou=sup/20130122/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:34","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20121105/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aver4919%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chri4616%2Cou=sat%2Cou=accounts/20120802/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:31","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/DATA/VECP/VISTA_64/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:31","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130624/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:31","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=denn4607%2Cou=sat%2Cou=accounts/20130219/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:31","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=guillermo.rodriguez%2COU=SAT%2C/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:31","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=guillermo.rodriguez%2Cou=sat4/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:31","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/CABR2024/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:30","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:29","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/0013/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:29","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=juan5393%2Cou=sat%2Cou=accounts/20121113/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:29","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20130108/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:27","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20130110/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:27","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=jose4705%2COU=SAT%2COU=Accounts/20130904/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:27","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20121102/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:26","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.net/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dave.custodio%2Cou=sat4%2Cou=su/20120924/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jan.alcala%2Cou=sat6%2Cou=sales/20121129/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jayala%2Cou=sat4%2Cou=support%2Co/20121025/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kaly4222%2Cou=sat%2Cou=accounts/20120926/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:25","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/DIM-1/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:24","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=james.mcculley%2Cou=aus1%2Cou=s/20120910/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:23","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.naming.dns/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:22","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/jfc/TableExample/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:22","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.charsets/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/server-virt-handbook/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=john.helms%2COU=AUS%2COU=Accoun/20131211/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kaly4222%2Cou=sat%2Cou=accounts/20131018/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=kevi5971%2COU=OTHER%2COU=Accoun/20130716/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:20","https://104.0.237.199:9802/NAS_Public/drivers/Intel10.2/APPS/PROSETDX/2KXPWS03/DRIVERS/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:20","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Dave.Custodio%2COU=SAT%2COU=Acc/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:20","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=emily.einhaus%2Cou=aus1%2Cou=su/20120910/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:20","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/CABR2025/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=alli4477%2Cou=sat%2Cou=accounts/20121022/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aver4919%2Cou=sat%2Cou=accounts/20121016/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aver4919%2Cou=sat%2Cou=accounts/20130305/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131104/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dale.perreault%2Cou=sat4%2Cou=s/20121019/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=kevin.anders%2COU=SAT%2COU=Acco/20130816/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20120828/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=lmoreno%2COU=SAT%2COU=Accounts%2C/20130730/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=forrest.burrows%2Cou=sat4%2Cou=/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kaly4222%2Cou=sat%2Cou=accounts/20120921/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:16","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aver4919%2Cou=sat%2Cou=accounts/20120910/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:16","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian.kelso%2Cou=sat4%2Cou=suppor/20121024/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:15","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.bechiom%2COU=SAT%2COU=A/20130926/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:14","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jean4576%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:14","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131211/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:13","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/conf/security/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:13","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/rpc-vmware-customer-handbook/vsan/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:13","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=eric.abrams%2Cou=sat4%2Cou=supp/20130227/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:13","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/CACO2023/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:12","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Kyle.Beam%2COU=SAT%2COU=Account/20131016/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131024/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:10","https://104.0.237.199:9802/NAS_Public/Backup/Camtasia/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130808/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Dave.Custodio%2COU=SAT%2COU=Acc/20130801/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:10","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:08","https://104.0.237.199:9802/NAS_Public/Applications/Taxes/2018/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:08","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20120801/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:07","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=chris.parsons%2COU=SAT%2COU=Acc/20131018/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:06","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=mike.burris%2COU=SAT%2COU=Accou/20130528/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:06","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131028/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:04","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130904/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:04","https://104.0.237.199:9802/NAS_Public/MQM0RRG8WL.sparsebundle/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:04","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2003/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:02","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/scripting/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:02","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=cynt4315%2Cou=sat%2Cou=accounts/20121204/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:02","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame3935%2Cou=sat%2Cou=accounts/20130125/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:02","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kbedsole%2Cou=sat4%2Cou=support/20121207/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:01","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/Videos/JWLibrary/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:01","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chris.hudson%2Cou=sat6%2Cou=sup/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:01","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/stats/DIM-1/data/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:01","https://104.0.237.199:9802/NAS_Public/Videos/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:06:00","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/0014/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:59","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/001d/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131031/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131121/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=v.gananathan%2COU=SAT4%2COU=Sup/20130419/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:58","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.instrument/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:58","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/Favorites/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:57","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/bin/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:57","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/0007/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:56","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aver4919%2Cou=sat%2Cou=accounts/20130125/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:56","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian.kelso%2Cou=sat4%2Cou=suppor/20121220/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:55","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/Music/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:55","https://104.0.237.199:9802/NAS_Public/drivers/Intel10.2/PRO1000/WS03XP2K/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:55","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=daniel.seydler%2Cou=sat4%2Cou=s/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:55","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gran4804%2Cou=sat%2Cou=accounts/20130529/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:54","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=geoff.hellings%2Cou=dfw1%2Cou=s/20130321/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:53","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/0006/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:53","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dave.custodio%2Cou=sat4%2Cou=su/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:53","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jesse.olguin%2Cou=sat6%2Cou=sal/20130116/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:53","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kaly4222%2Cou=sat%2Cou=accounts/20121217/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:52","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/RC2018/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:50","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.aot/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:50","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=frank.marroquin%2COU=SAT%2COU=A/20130923/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:49","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jona4179%2Cou=sat%2Cou=accounts/20120911/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:49","https://104.0.237.199:9802/NAS_Public/MQF0EDG8WL.backupbundle/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:48","https://104.0.237.199:9802/NAS_Public/drivers/Linksys/NAS200-Setup%2C1/Manual/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:47","https://104.0.237.199:9802/NAS_Public/drivers/Intel10.2/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:47","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/0416/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:47","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=matt6451%2COU=SAT%2COU=Accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:47","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20130909/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:45","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.jartool/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/2016/December/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian.kelso%2Cou=sat4%2Cou=suppor/20120914/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:45","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2008/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:45","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/RC2022/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:43","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/Application/SPanel/SPanel/Lang/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20130528/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20121217/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:42","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=john.helms%2COU=AUS%2COU=Accoun/20130823/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:41","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/jfc/TransparentRuler/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20121108/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kat4622%2Cou=aus%2Cou=accounts%2C/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20130930/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:41","https://104.0.237.199:9802/NAS_Public/Videos/Family%20DV8%202003-4/Plex%20Versions/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:38","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/figures/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:38","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=eddie.harmoush%2Cou=sat4%2Cou=s/20121205/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:38","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=kevi5971%2COU=OTHER%2COU=Accoun/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:37","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/32bit/DATA/Altitude/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/gradle/wrapper/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=andre.ruffin%2Cou=sat4%2Cou=sup/20121016/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dave.custodio%2Cou=sat4%2Cou=su/20130115/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gran4804%2Cou=sat%2Cou=accounts/20130531/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=guillermo.rodriguez%2COU=SAT%2C/20130815/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=jeremy.carter%2COU=SAT%2COU=Acc/20130816/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:37","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/DIM1/data/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:36","https://104.0.237.199:9802/NAS_Public/Backup/Camtasia/Temp/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:35","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/src/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:35","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kat4622%2Cou=aus%2Cou=accounts%2C/20120924/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=lromero%2COU=SAT%2COU=Accounts%2C/20131121/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:32","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Scan/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/2016/March/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131120/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=davi4587%2Cou=sat%2Cou=accounts/20130227/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130626/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=rich4608%2COU=SAT%2COU=Accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:32","https://104.0.237.199:9802/NAS_Public/MKC00ADV30.sparsebundle/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:29","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.internal.vm.compiler/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:29","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jmoran%2Cou=sat4%2Cou=support%2Co/20120914/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:29","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20121030/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=case4738%2Cou=sat%2Cou=accounts/20121017/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=juan.espinoza%2Cou=sat4%2Cou=su/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=juan5393%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:27","https://104.0.237.199:9802/NAS_Public/Backup/KHSBackup/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:27","https://104.0.237.199:9802/NAS_Public/drivers/APC/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:27","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/DATA/VECP/WIN64/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:27","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=richard.mccaslin%2COU=SAT%2COU=/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:25","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/32bit/Printer/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brian.walsh%2Cou=sat4%2Cou=supp/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=james.mcculley%2Cou=aus1%2Cou=s/20121205/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20121206/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:24","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:24","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gran4804%2Cou=sat%2Cou=accounts/20121023/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:24","https://104.0.237.199:9802/NAS_Public/Saved_Files/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:24","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/CABR2023/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:23","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131213/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:22","https://104.0.237.199:9802/NAS_Public/drivers/Netgear/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gran4804%2Cou=sat%2Cou=accounts/20130122/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130621/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:20","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dani5258%2Cou=sat%2Cou=accounts/20121217/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:19","https://104.0.237.199:9802/NAS_Public/ken_l/Downloads/vmware/net55-r8168-8.045a-napi-offline_bundle/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:18","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-F5C880N2/Data/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=alli4477%2Cou=sat%2Cou=accounts/20121105/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dave.custodio%2Cou=sat4%2Cou=su/20130121/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:18","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2010/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:17","https://104.0.237.199:9802/NAS_Public/MQM0RRG8WL.purgeable.sparsebundle/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:16","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:15","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chris.breu%2Cou=sat%2Cou=accoun/20121123/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:15","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130612/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:15","https://104.0.237.199:9802/NAS_Public/Videos/Wedding/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:14","https://104.0.237.199:9802/NAS_Public/drivers/Intel10.2/PRO100/WS03XP2K/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:12","https://104.0.237.199:9802/NAS_Public/MQF0EDG8WL.backupbundle/bands/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aaron.segura%2Cou=sat4%2Cou=sup/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chris.woodard%2Cou=sat4%2Cou=su/20120910/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20121029/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aver4919%2Cou=sat%2Cou=accounts/20120921/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian.kelso%2Cou=sat4%2Cou=suppor/20121018/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=maryann.abercrombie%2COU=SAT%2C/20131210/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131003/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:09","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=andre.ruffin%2Cou=sat4%2Cou=sup/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:09","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/DIM-1/region/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:09","https://104.0.237.199:9802/NAS_Public/RECYCLER/S-1-5-21-1770320470-204575269-1465812353-1010/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:08","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20130408/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:08","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=richard.mccaslin%2COU=SAT%2COU=/20130807/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:07","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/common/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:06","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2013/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:05","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:04","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chri4616%2Cou=sat%2Cou=accounts/20120822/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:04","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kaly4222%2Cou=sat%2Cou=accounts/20120815/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:03","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.sql.rowset/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:03","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=eric4281%2Cou=sat%2Cou=accounts/20130111/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:03","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=josh4193%2Cou=sat%2Cou=accounts/20130226/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:03","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130521/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:01","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/jfc/FileChooserDemo/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:01","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131125/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:00","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/jfc/Notepad/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:00","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20120808/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:05:00","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/stats/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jesu4769%2Cou=sat%2Cou=accounts/20121031/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kaly4222%2Cou=sat%2Cou=accounts/20131014/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:57","https://104.0.237.199:9802/NAS_Public/Pictures/Japan/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:56","https://104.0.237.199:9802/NAS_Public/Audio/Theocratic/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:56","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131004/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:55","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.jcmd/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:55","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20131024/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:55","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=justin.drew%2Cou=dfw1%2Cou=supp/20130201/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:55","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20121107/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:54","https://104.0.237.199:9802/NAS_Public/drivers/XE80_82XPE/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:53","https://104.0.237.199:9802/NAS_Public/Backup/Theme/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:52","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.transaction.xa/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:52","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.xml.dom/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=arturo.romo%2Cou=sat4%2Cou=admi/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aver4919%2Cou=sat%2Cou=accounts/20121030/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=denn4607%2Cou=sat%2Cou=accounts/20130118/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jose.hernandez%2Cou=sat4%2Cou=s/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:51","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/jfc/SwingSet2/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:51","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.naming/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:51","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-LDEBSI5H/Configuration/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:51","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20121119/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:50","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=forrest.burrows%2Cou=sat4%2Cou=/20120905/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:50","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4328%2Cou=sat%2Cou=accounts/20120914/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:50","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20121206/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:49","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.xml/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:49","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/ENGLISH/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:49","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/stats/DIM1/data/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:49","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2015/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:48","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.jshell/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:48","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kbedsole%2Cou=sat4%2Cou=support/20121221/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:48","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Marc.Ragsdale%2COU=SAT%2COU=Acc/20130906/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:47","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dhopkins%2Cou=sat4%2Cou=support/20130227/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:47","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131114/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:46","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/32bit/DATA/VECP/VISTA/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:46","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/Intel/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:46","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/src/test/groovy/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:46","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brook.hudson%2Cou=sat4%2Cou=sup/20120925/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:46","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame3935%2Cou=sat%2Cou=accounts/20131008/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:46","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20120822/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130618/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Eric.Wills%2COU=AUS%2COU=Accoun/20130821/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20130912/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20130326/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:44","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20121031/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=james.mcculley%2Cou=aus1%2Cou=s/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:42","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130917/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=eric4281%2Cou=sat%2Cou=accounts/20121123/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:40","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=krista.stevens%2Cou=sat4%2Cou=s/20121101/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:39","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131007/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:39","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Compilations/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:37","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/management/MemoryMonitor/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:37","https://104.0.237.199:9802/NAS_Public/Audio/Music/Enya/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:37","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/Application/SPanel/SPanel/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian.kelso%2Cou=sat4%2Cou=suppor/20121204/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=mike.mcbain%2COU=SAT%2COU=Accou/20131120/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:36","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/CACO2022/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:34","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.hotspot.agent/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:34","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/DATA/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:34","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/server-virt-handbook/user-manual/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:34","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chri4616%2Cou=sat%2Cou=accounts/20121119/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:34","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=emily.einhaus%2Cou=aus1%2Cou=su/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:33","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-F5C880N2/Data/C/Users/ken_l/Music/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/rpc-vmware-customer-handbook/hcx/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brad4423%2Cou=sat%2Cou=accounts/20120913/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jesse.olguin%2Cou=sat6%2Cou=sal/20130314/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=krista.stevens%2Cou=sat4%2Cou=s/20121018/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:32","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2018/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:31","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-F5C880N2/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:31","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brook.hudson%2Cou=sat4%2Cou=sup/20121102/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:31","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kaly4222%2Cou=sat%2Cou=accounts/20130227/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/vcenter-handbook/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/2016/January/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=hdeleon%2Cou=sat4%2Cou=admin%2Cou/20121018/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Marc.Ragsdale%2COU=SAT%2COU=Acc/20131104/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:29","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130717/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:29","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jess0239%2Cou=ord%2Cou=accounts/20120830/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:28","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:28","https://104.0.237.199:9802/NAS_Public/drivers/Intel10.2/APPS/MAKEDISK/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131017/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=fira5363%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=krys4630%2Cou=aus%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131114/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:28","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/stats/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:27","https://104.0.237.199:9802/NAS_Public/Audio/Music/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:27","https://104.0.237.199:9802/NAS_Public/Backup/WindowsImageBackup/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:26","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.rmi/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:26","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/32bit/Printer/SPL_COLOR/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:26","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/Marcone/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=krista.stevens%2Cou=sat4%2Cou=s/20121102/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:24","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian.kelso%2Cou=sat4%2Cou=suppor/20130131/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:24","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20120905/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:23","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20120918/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aaron.segura%2Cou=sat4%2Cou=sup/20130206/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Justin.Ellis%2COU=SAT%2COU=Acco/20131007/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:21","https://104.0.237.199:9802/NAS_Public/Videos/Events/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:20","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=cynt4315%2Cou=sat%2Cou=accounts/20121210/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chris.large%2Cou=dfw1%2Cou=supp/20130125/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:18","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/jfc/TransparentRuler/nbproject/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:18","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.pack/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aaron.jensen%2Cou=sat4%2Cou=sup/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dlane%2Cou=sat4%2Cou=support%2Cou/20121220/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130611/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:16","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.internal.vm.ci/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:16","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dale.perreault%2Cou=sat4%2Cou=s/20130121/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:16","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Eric.Wills%2COU=AUS%2COU=Accoun/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:16","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gran4804%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:16","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=juan.espinoza%2Cou=sat4%2Cou=su/20130122/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:15","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.internal.ed/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:15","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/0009/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:14","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20131008/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:14","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT4%2COU=Sup/20130417/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:13","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.internal.opt/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:13","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=arsa5837%2COU=SAT%2COU=Accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:13","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=carl5667%2Cou=sat%2Cou=accounts/20130118/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:13","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130801/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:13","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130912/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:12","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-LDEBSI5H/Data/C/Users/ken_l/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:12","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chris.large%2Cou=dfw1%2Cou=supp/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:12","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20130607/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:12","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=juan5393%2Cou=sat%2Cou=accounts/20121218/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:11","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/Favorites/Acer/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:10","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.management.rmi/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20120910/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=richard.mccaslin%2COU=SAT%2COU=/20130814/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:09","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.crypto.mscapi/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:09","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=cindy.mason%2Cou=sat4%2Cou=supp/20120926/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:09","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian.kelso%2Cou=sat4%2Cou=suppor/20130117/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:09","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=matt.erben2%2COU=SAT%2COU=Accou/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:09","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130515/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:08","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kaly4222%2Cou=sat%2Cou=accounts/20130314/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:07","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/OneDrive/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:07","https://104.0.237.199:9802/NAS_Public/Backup/WindowsImageBackup/ETHAN-PC/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:06","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20120913/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:06","https://104.0.237.199:9802/NAS_Public/MQF0EDG8WL.backupbundle/bands/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:04","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.accessibility/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:04","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/vcloud-handbook/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:04","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20121026/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:04","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131125/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:02","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=care5508%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:02","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131023/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:02","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=mike.mcbain%2COU=SAT%2COU=Accou/20131119/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:01","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.smartcardio/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:01","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chas4494%2Cou=sat%2Cou=accounts/20120907/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:04:01","https://104.0.237.199:9802/NAS_Public/MKC00ADV30.sparsebundle/bands/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=davi6217%2COU=SAT%2COU=Accounts/20131121/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gary.porter%2Cou=sat4%2Cou=supp/20121015/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:57","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/management/JTop/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:57","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=jesse.olguin%2COU=SAT%2COU=Acco/20131104/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:57","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=jord4793%2COU=SAT%2COU=Accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:57","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20121203/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:57","https://104.0.237.199:9802/NAS_Public/Videos/Friends/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:57","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/CACO2021/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:56","https://104.0.237.199:9802/NAS_Public/Backup/Theme/royale_noir/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:56","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chas4494%2Cou=sat%2Cou=accounts/20130116/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:56","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=james.buchan%2Cou=sat4%2Cou=sup/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:55","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=joel.valdez%2Cou=sat4%2Cou=supp/20121226/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:55","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=rich4608%2COU=SAT%2COU=Accounts/20131122/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:54","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/0019/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:54","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/Documents/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:54","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brian.kendrick%2Cou=aus1%2Cou=s/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:54","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20120914/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:54","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20120806/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:53","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:53","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ecomsti%2Cou=sat4%2Cou=support%2C/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:53","https://104.0.237.199:9802/NAS_Public/USB_Drive/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20120803/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130807/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:52","https://104.0.237.199:9802/NAS_Public/Videos/Family%20DV8%202001/Plex%20Versions/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:51","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aaron.dumar%2Cou=sat6%2Cou=sale/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:51","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=juan5393%2Cou=sat%2Cou=accounts/20130320/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:51","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20120814/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:51","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/region/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:49","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20130201/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:48","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/Desktop/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:48","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=gliserio%2COU=SAT%2COU=Accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:48","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131115/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:47","https://104.0.237.199:9802/NAS_Public/drivers/Netgear/psv301/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:47","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian.kelso%2Cou=sat4%2Cou=suppor/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:47","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jason.vick%2Cou=sat4%2Cou=iss%2Co/20120914/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:47","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jennifer.cueto%2Cou=sat4%2Cou=s/20120914/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:46","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=frank.marroquin%2COU=SAT%2COU=A/20130919/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:46","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131203/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dave.custodio%2Cou=sat4%2Cou=su/20130222/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:44","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20120927/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:43","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/%24OF/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gran4804%2Cou=sat%2Cou=accounts/20120917/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Justin.Ellis%2COU=SAT%2COU=Acco/20130815/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kbedsole%2Cou=sat4%2Cou=support/20121024/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=v.gananathan%2COU=SAT4%2COU=Sup/20130422/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:42","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.management/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:39","https://104.0.237.199:9802/NAS_Public/Videos/Family%20DV8%202002/Plex%20Versions/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:38","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/conf/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:38","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131024/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:38","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=fran5475%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:38","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=john.gillaspy%2Cou=sat4%2Cou=su/20130206/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:38","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=juan.espinoza%2Cou=sat4%2Cou=su/20130115/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:37","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/vmware-cloud/support/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/2017/VMworld/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20121017/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:36","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-LDEBSI5H/Data/C/Users/ken_l/Documents/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:36","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/DATA/Altitude/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:36","https://104.0.237.199:9802/NAS_Public/drivers/Ricoh/TWAIN/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:36","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aver4919%2Cou=sat%2Cou=accounts/20121116/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:36","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=john.helms%2COU=AUS%2COU=Accoun/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:36","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131024/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:36","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2010/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:35","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Scan/32/64bit/Scanner/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:35","https://104.0.237.199:9802/NAS_Public/drivers/Intel10.2/APPS/TOOLS/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:35","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=amyclaire.wieser%2Cou=sat4%2Cou/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:35","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20121029/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:33","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.editpad/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=cameron.ortiz%2Cou=sat4%2Cou=su/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chris.hudson%2Cou=sat6%2Cou=sup/20121128/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=daniel.dang%2Cou=sat4%2Cou=supp/20130111/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ecomsti%2Cou=sat4%2Cou=support%2C/20120822/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian.kelso%2Cou=sat4%2Cou=suppor/20121022/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20131014/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=jonathan.somers%2COU=SAT%2COU=A/20130801/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131211/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Joey.Gomez%2COU=SAT%2COU=Accoun/20130612/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:30","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/poi/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:29","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gary.porter%2Cou=sat4%2Cou=supp/20120816/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:29","https://104.0.237.199:9802/NAS_Public/Pictures/Friends/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:28","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/Pictures/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=alli4477%2Cou=sat%2Cou=accounts/20120927/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dani5258%2Cou=sat%2Cou=accounts/20121119/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jona4179%2Cou=sat%2Cou=accounts/20120801/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dale.perreault%2Cou=sat4%2Cou=s/20121015/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=geoff.hellings%2Cou=dfw1%2Cou=s/20121220/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:24","https://104.0.237.199:9802/NAS_Public/Applications/Mac/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:24","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=jeremy.carter%2COU=SAT%2COU=Acc/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:24","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=katie.powers%2Cou=sat4%2Cou=sup/20121029/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:23","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/src/main/groovy/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:23","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131204/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:22","https://104.0.237.199:9802/NAS_Public/Backup/Heather/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=just0264%2Cou=ord%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:21","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131022/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:21","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=juan5393%2Cou=sat%2Cou=accounts/20130130/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:21","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=mike.burris%2COU=SAT%2COU=Accou/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:20","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/jfc/TableExample/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:20","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/2017/April/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:19","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.attach/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:19","https://104.0.237.199:9802/NAS_Public/drivers/Linksys/NAS200-Setup1/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20120827/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:18","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.jdeps/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=cindy.mason%2Cou=sat4%2Cou=supp/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kevin.anders%2Cou=sat4%2Cou=sup/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130531/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:17","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-F5C880N2/Data/C/Users/ken_l/Desktop/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:17","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130827/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:17","https://104.0.237.199:9802/NAS_Public/Videos/Family%20DV8%202003-4/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:16","https://104.0.237.199:9802/NAS_Public/Applications/ATI2016WD_build33/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:16","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130819/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:16","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20121029/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:15","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=james.dober%2Cou=dfw1%2Cou=supp/20130207/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:14","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aaron.dumar%2Cou=sat6%2Cou=sale/20120813/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:14","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/RC2024/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:13","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/Videos/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:13","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130501/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:12","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.zipfs/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:12","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chris.large%2Cou=dfw1%2Cou=supp/20121108/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:12","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130617/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:12","https://104.0.237.199:9802/NAS_Public/MKC00ADV30.sparsebundle/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:11","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/32bit/DATA/Altitude/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:11","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/32bit/DATA/VECP/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=char5472%2Cou=aus%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chri4616%2Cou=sat%2Cou=accounts/20121203/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130523/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=eli.robertson%2Cou=sat4%2Cou=su/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20130905/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jesse.olguin%2Cou=sat6%2Cou=sal/20130304/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jmoran%2Cou=sat4%2Cou=support%2Co/20121017/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20120831/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:11","https://104.0.237.199:9802/NAS_Public/RECYCLER/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130930/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20131011/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:09","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/32bit/DATA/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:08","https://104.0.237.199:9802/NAS_Public/ken_l/Demos/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:06","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=joel.valdez%2Cou=sat4%2Cou=supp/20130131/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:05","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jason.vick%2Cou=sat4%2Cou=iss%2Co/20130227/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:05","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131112/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:05","https://104.0.237.199:9802/NAS_Public/Videos/Family/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:03","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-F5C880N2/Data/C/Users/ken_l/Videos/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:03","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=joel.valdez%2Cou=sat4%2Cou=supp/20120917/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:02","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gran4804%2Cou=sat%2Cou=accounts/20130116/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:01","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130823/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:03:01","https://104.0.237.199:9802/NAS_Public/RECYCLER/S-1-5-21-1770320470-204575269-1465812353-1010/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:59","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/Favorites/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=alli4477%2Cou=sat%2Cou=accounts/20121119/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=bruc4268%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:59","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/CABR2021/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:58","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aver4919%2Cou=sat%2Cou=accounts/20130318/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:58","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/stats/data/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:57","https://104.0.237.199:9802/NAS_Public/Audio/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:57","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/DATA/VECP/VISTA/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:57","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:57","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aver4919%2Cou=sat%2Cou=accounts/20121015/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:57","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20131028/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:57","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=mike.burris%2COU=SAT%2COU=Accou/20130522/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:57","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT4%2COU=Sup/20130423/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:57","https://104.0.237.199:9802/NAS_Public/Pictures/LogansPics/2016-08/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:56","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=jesse.olguin%2COU=SAT%2COU=Acco/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:56","https://104.0.237.199:9802/NAS_Public/Minecraft/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:55","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-F5C880N2/Data/C/Users/ken_l/Downloads/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:55","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brian.kendrick%2Cou=aus1%2Cou=s/20121109/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:55","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2002/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:54","https://104.0.237.199:9802/NAS_Public/ken_l/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:54","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brook.hudson%2Cou=sat4%2Cou=sup/20121105/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:54","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=lmoreno%2COU=SAT%2COU=Accounts%2C/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:54","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130717/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:53","https://104.0.237.199:9802/NAS_Public/Videos/Motion/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20121206/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:52","https://104.0.237.199:9802/NAS_Public/Pictures/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:51","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=angela.howell%2COU=SAT%2COU=Acc/20131115/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:51","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/stats/playerdata/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:50","https://104.0.237.199:9802/NAS_Public/drivers/Tuner/SKU333087/Driver/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:50","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130611/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:49","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aaron.dumar%2Cou=sat6%2Cou=sale/20120905/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:47","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/data/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:46","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/jfc/SampleTree/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:46","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/DATA/VECP/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:46","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/Music/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:46","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=eric4281%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20120917/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:44","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20121129/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:42","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-LDEBSI5H/Data/C/Users/ken_l/Videos/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:42","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131112/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:42","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=james.pricemelland%2Cou=sat6%2C/20130305/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:42","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Joey.Gomez%2COU=SAT%2COU=Accoun/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame3935%2Cou=sat%2Cou=accounts/20121102/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:40","https://104.0.237.199:9802/NAS_Public/drivers/Intel10.2/APPS/SETUP/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:40","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/src/main/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:40","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/2019/VMworld/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:40","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dani5306%2Cou=sat%2Cou=accounts/20121018/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:40","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jean4576%2Cou=sat%2Cou=accounts/20130228/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:40","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Kyle.Beam%2COU=SAT%2COU=Account/20130909/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:40","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=matt.erben2%2COU=SAT%2COU=Accou/20130531/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:39","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=kevin.anders%2COU=SAT%2COU=Acco/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:39","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/datapacks/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:39","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2001/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:38","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=angela.howell%2COU=SAT%2COU=Acc/20131121/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:38","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chri4616%2Cou=sat%2Cou=accounts/20120821/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:38","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle.chrisman%2Cou=sat6%2Cou=sa/20130208/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=davi4587%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20120807/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20121126/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:36","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=edga5236%2Cou=sat%2Cou=accounts/20121023/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:35","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jess0239%2Cou=ord%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:35","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=just0264%2Cou=ord%2Cou=accounts/20131114/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:33","https://104.0.237.199:9802/NAS_Public/heather/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=carl5667%2Cou=sat%2Cou=accounts/20130115/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chris.reyes%2Cou=sat4%2Cou=supp/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:32","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/scripting/jconsole-plugin/nbproject/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=frank.marroquin%2COU=SAT%2COU=A/20131007/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:32","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/RC2016/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:31","https://104.0.237.199:9802/NAS_Public/Audio/Music/Journey/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20131010/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:28","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:28","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/32bit/Printer/SPL_COLOR/WINXP_2000_VISTA_32/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=frank.marroquin%2COU=SAT%2COU=A/20131108/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:26","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/Desktop/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:26","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131202/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:25","https://104.0.237.199:9802/NAS_Public/Backup/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jesse.olguin%2Cou=sat6%2Cou=sal/20121220/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:24","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/jfc/Metalworks/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:24","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=jose4705%2COU=SAT%2COU=Accounts/20131016/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:24","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20120830/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:24","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131119/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:24","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20130919/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:23","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.internal.jvmstat/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:23","https://104.0.237.199:9802/NAS_Public/Backup/Camtasia/TV/Media.localized/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:23","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/32bit/DATA/Strings/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:23","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/2019/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:23","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chad4956%2Cou=aus%2Cou=accounts/20120828/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=andrew.glenn%2Cou=sat6%2Cou=sal/20130115/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:21","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/vcloud-handbook-v1.5/vmware-vrealize/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:21","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=cinco.coates%2Cou=sat6%2Cou=mai/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:20","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20130315/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:20","https://104.0.237.199:9802/NAS_Public/Pictures/Profiles/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:19","https://104.0.237.199:9802/NAS_Public/accesslog/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130809/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame3935%2Cou=sat%2Cou=accounts/20130305/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:19","https://104.0.237.199:9802/NAS_Public/Pictures/LogansPics/2017-02-14/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:18","https://104.0.237.199:9802/NAS_Public/Audio/Theocratic/Dramas%20-%20Old/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:18","https://104.0.237.199:9802/NAS_Public/drivers/Netgear/psv301/Utility/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:18","https://104.0.237.199:9802/NAS_Public/drivers/Ricoh/TWAIN-New/Network/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130924/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame3935%2Cou=sat%2Cou=accounts/20130123/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:17","https://104.0.237.199:9802/NAS_Public/drivers/Intel10.2/PRO100/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:16","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/vmware-cloud/service-level/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:16","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dale.perreault%2Cou=sat4%2Cou=s/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:15","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=alli4477%2Cou=sat%2Cou=accounts/20121015/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:15","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2012/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:14","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/management/VerboseGC/nbproject/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:14","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.scripting.nashorn.shell/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:14","https://104.0.237.199:9802/NAS_Public/drivers/Ricoh/z82816L17/misc/izon/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:14","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chas4494%2Cou=sat%2Cou=accounts/20130118/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:14","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20130130/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:14","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jose5521%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:13","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aver4919%2Cou=sat%2Cou=accounts/20121217/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:13","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=bonn4492%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:13","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=frank.marroquin%2COU=SAT%2COU=A/20131101/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:12","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=bruc4268%2Cou=sat%2Cou=accounts/20130219/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/2018/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:10","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=lcadena%2COU=SAT%2COU=Accounts%2C/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:09","https://104.0.237.199:9802/NAS_Public/Audio/Boys/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:09","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/drivers/Win_XP2K/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:08","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.security.jgss/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:08","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=david.bennett%2Cou=sat4%2Cou=su/20120912/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:08","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20121205/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:07","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.jdwp.agent/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:07","https://104.0.237.199:9802/NAS_Public/Backup/WindowsImageBackup/rocket/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:06","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.security.sasl/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:06","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/vmware-cloud/_static/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:06","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/2017/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:05","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130718/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:03","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gran4804%2Cou=sat%2Cou=accounts/20131114/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:02","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-F5C880N2/Data/C/Users/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:02","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jason.vick%2Cou=sat4%2Cou=iss%2Co/20121129/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:02","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20130226/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:02","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=lromero%2COU=SAT%2COU=Accounts%2C/20131122/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:01","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130702/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:00","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=char4153%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:00","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=john.helms%2COU=AUS1%2COU=Suppo/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:02:00","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130619/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/vcloud-handbook-v1.5/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=beth4765%2Cou=sat%2Cou=accounts/20121024/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=brook.hudson%2COU=SAT%2COU=Acco/20130508/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20130219/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:58","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20130404/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:58","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame3935%2Cou=sat%2Cou=accounts/20120813/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:58","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=joe.hellsten%2Cou=sat4%2Cou=sup/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:58","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20130814/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:57","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130712/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:57","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/DIM-1/data/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:56","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/Application/SPanel/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:56","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/Intel/Logs/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:55","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ashley.deforest%2Cou=sat4%2Cou=/20120926/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:55","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=guillermo.rodriguez%2Cou=sat4/20130408/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:55","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20130125/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:54","https://104.0.237.199:9802/NAS_Public/drivers/Netgear/psv301/Guide/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:54","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=egarib%2Cou=sat4%2Cou=support%2Co/20130111/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:53","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jason.vick%2Cou=sat4%2Cou=iss%2Co/20120918/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:50","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.scripting/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:50","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.internal.le/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:49","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/Accenture/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:49","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130802/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:48","https://104.0.237.199:9802/NAS_Public/drivers/MiniTV/MediaTV-3.0.18.122/ThirdApp/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:46","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/jfc/Stylepad/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:46","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT4%2COU=Sup/20130422/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:46","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/stats/DIM1/region/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:45","https://104.0.237.199:9802/NAS_Public/Backup/Sonicwall/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:45","https://104.0.237.199:9802/NAS_Public/drivers/TrendNet/fw-tew-432brp-d%283.00b28%29/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ajay.indukuri%2Cou=sat4%2Cou=su/20120907/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=james.mcculley%2Cou=aus1%2Cou=s/20121031/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=mich5224%2COU=OTHER%2COU=Accoun/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:44","https://104.0.237.199:9802/NAS_Public/ken_l/Downloads/vmware/esximage/ImageBuilder/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:44","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=alli4477%2Cou=sat%2Cou=accounts/20121024/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:44","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=john.helms%2COU=AUS1%2COU=Suppo/20130422/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:44","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130624/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:44","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/advancements/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:43","https://104.0.237.199:9802/NAS_Public/heather/USMT2.UNC/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/src/test/resources/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ajay.indukuri%2Cou=sat4%2Cou=su/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=angela.streeter%2Cou=aus1%2Cou=/20130123/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=frank.marroquin%2COU=SAT%2COU=A/20131210/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:42","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/Links/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:42","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=angela.howell%2COU=SAT%2COU=Acc/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:42","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=fira5363%2Cou=sat%2Cou=accounts/20121116/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:42","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian.kelso%2Cou=sat4%2Cou=suppor/20130123/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:42","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=keith.fralick%2Cou=sat4%2Cou=su/20121206/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:41","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:40","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jose5540%2Cou=sat%2Cou=accounts/20130318/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:39","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gran4804%2Cou=sat%2Cou=accounts/20130107/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:37","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/0008/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=edga5236%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130506/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131007/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:36","https://104.0.237.199:9802/NAS_Public/ken_l/Downloads/vmware/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:35","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131001/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:35","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131210/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:35","https://104.0.237.199:9802/NAS_Public/MQM0RRG8WL.sparsebundle/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:34","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:34","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=just0264%2Cou=ord%2Cou=accounts/20131120/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gran4804%2Cou=sat%2Cou=accounts/20120904/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:33","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2004/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dustin.coates%2Cou=sat4%2Cou=su/20121123/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame3935%2Cou=sat%2Cou=accounts/20121023/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:31","https://104.0.237.199:9802/NAS_Public/Backup/Acer_Tablet/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:31","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131015/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:31","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dale.perreault%2Cou=sat4%2Cou=s/20120821/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:30","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-F5C880N2/Data/C/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/2013/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=lromero%2COU=SAT%2COU=Accounts%2C/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130606/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:29","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.crypto.cryptoki/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:29","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=cindy.mason%2Cou=sat4%2Cou=supp/20121204/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:29","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jan.alcala%2Cou=sat6%2Cou=sales/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:29","https://104.0.237.199:9802/NAS_Public/Pictures/LogansPics/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:28","https://104.0.237.199:9802/NAS_Public/drivers/Intel10.2/APPS/PROSETDX/2KXPWS03/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gran4804%2Cou=sat%2Cou=accounts/20130108/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:26","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=brook.hudson%2COU=SAT%2COU=Acco/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:25","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/jfc/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130821/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jose5521%2Cou=sat%2Cou=accounts/20130307/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:24","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/vmware-cloud/billing/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:24","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=eric.campbell%2COU=SAT%2COU=Acc/20130820/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:23","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=cameron.ortiz%2Cou=sat4%2Cou=su/20120927/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:23","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=carlos.sheller%2Cou=sat4%2Cou=s/20121130/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:23","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Eric.Wills%2COU=AUS%2COU=Accoun/20130819/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:23","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131011/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:22","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-F5C880N2/Data/C/Users/ken_l/Contacts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dani5258%2Cou=sat%2Cou=accounts/20120911/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:21","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/Application/SPanel/SPanel/Help/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:21","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=alli4477%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:21","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20130124/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:21","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT4%2COU=Sup/20130419/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:21","https://104.0.237.199:9802/NAS_Public/MQF0EDG8WL.backupbundle/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:20","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chri4616%2Cou=sat%2Cou=accounts/20121022/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:20","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130807/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:20","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=cynt4315%2Cou=sat%2Cou=accounts/20120817/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:20","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jona5523%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:20","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130806/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=bill4504%2Cou=other%2Cou=accoun/20120813/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:19","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/playerdata/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:17","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/Pictures/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:17","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/32bit/DATA/VECP/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:17","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20120913/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:16","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=daniel.dang%2Cou=sat4%2Cou=supp/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:15","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2007/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:14","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chas4494%2Cou=sat%2Cou=accounts/20120810/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:14","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20120817/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:14","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131025/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:13","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=adrian.garza%2COU=SAT%2COU=Acco/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:13","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/CABR2020/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:13","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/RC2020/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/2015/vForumChicago/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130820/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20121205/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20130118/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brian.jeffreys%2Cou=sat4%2Cou=s/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dale.perreault%2Cou=sat4%2Cou=s/20120920/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jason.vick%2Cou=sat4%2Cou=iss%2Co/20121220/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:09","https://104.0.237.199:9802/NAS_Public/ken_l/Downloads/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:08","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.internal.vm.compiler.management/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:08","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=john.gillaspy%2Cou=sat4%2Cou=su/20121019/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:08","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=jonathan.somers%2COU=SAT%2COU=A/20130814/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:08","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/CACO2020/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:07","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jesse.barron%2Cou=sat6%2Cou=sal/20121107/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:07","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kbedsole%2Cou=sat4%2Cou=support/20121120/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:05","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brian.funkhouser%2Cou=sat6%2Cou/20121016/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:05","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4328%2Cou=sat%2Cou=accounts/20121026/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:05","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=juan.espinoza%2Cou=sat4%2Cou=su/20120913/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:03","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/conf/security/policy/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:03","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/jfc/SampleTree/nbproject/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:02","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/jfc/SwingApplet/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:02","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/include/win32/bridge/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:02","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/SPL_MONO/WINXP_2000_VISTA_32/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:02","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/0005/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:02","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/rpc-vmware-customer-handbook/mbu/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:02","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/2016/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:00","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.unsupported/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:01:00","https://104.0.237.199:9802/NAS_Public/Wallpapers/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:59","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.javadoc/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=alli4477%2Cou=sat%2Cou=accounts/20121023/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=carl5667%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chas4494%2Cou=sat%2Cou=accounts/20130123/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130715/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:58","https://104.0.237.199:9802/NAS_Public/Applications/ATI2016WD_build33/UserGuides/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:58","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=shan3978%2COU=SAT%2COU=Accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:56","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:56","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/vmware-cloud/security/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:55","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:54","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.xml.crypto/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:54","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131126/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:54","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=eddie.harmoush%2Cou=sat4%2Cou=s/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:54","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jason.vick%2Cou=sat4%2Cou=iss%2Co/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:54","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20120920/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:54","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20120817/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:54","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=patr3922%2COU=SAT%2COU=Accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:54","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131015/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=katie.powers%2Cou=sat4%2Cou=sup/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.bechiom%2COU=SAT%2COU=A/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:51","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/jfc/FileChooserDemo/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:51","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.compiler/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:51","https://104.0.237.199:9802/NAS_Public/drivers/Linksys/NAS200-Setup%2C1/Utility/NTI/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:51","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chad4956%2Cou=aus%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:51","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=john.helms%2COU=AUS%2COU=Accoun/20130719/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:51","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131206/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:50","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=alli4477%2Cou=sat%2Cou=accounts/20121107/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:50","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gary.porter%2Cou=sat4%2Cou=supp/20121204/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:49","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.security.jgss/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:49","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jason.vick%2Cou=sat4%2Cou=iss%2Co/20121109/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:48","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20120921/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:48","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kaly4222%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:48","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=keith.ross%2Cou=sat4%2Cou=suppo/20120828/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:48","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131108/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:47","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-LDEBSI5H/Data/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:47","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Scan/32/64bit/DATA/Altitude/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:47","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=alli4477%2Cou=sat%2Cou=accounts/20121113/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:44","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=just0264%2Cou=ord%2Cou=accounts/20130207/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/rpc-vmware-customer-handbook/nsx/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=james.dober%2Cou=dfw1%2Cou=supp/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=mich5224%2COU=OTHER%2COU=Accoun/20130926/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:42","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jcintron%2Cou=sat4%2Cou=admin%2Co/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:41","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Heather/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=angela.howell%2Cou=sat6%2Cou=ma/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chas4494%2Cou=sat%2Cou=accounts/20130207/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=cynt4315%2Cou=sat%2Cou=accounts/20121022/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:40","https://104.0.237.199:9802/NAS_Public/drivers/Linksys/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:40","https://104.0.237.199:9802/NAS_Public/ISO/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:40","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=care5508%2Cou=sat%2Cou=accounts/20121220/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:40","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dale.perreault%2Cou=sat4%2Cou=s/20130118/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:40","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=geoff.hellings%2Cou=dfw1%2Cou=s/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:40","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jose5521%2Cou=sat%2Cou=accounts/20130429/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:40","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kaly4222%2Cou=sat%2Cou=accounts/20120803/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:40","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kaly4222%2Cou=sat%2Cou=accounts/20130812/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:39","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/jmods/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:39","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jose5521%2Cou=sat%2Cou=accounts/20130228/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:37","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/000a/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:37","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/datapacks/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:35","https://104.0.237.199:9802/NAS_Public/drivers/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:35","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=eric.ebron%2Cou=sat6%2Cou=sales/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:35","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20120910/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:34","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=denn4607%2Cou=sat%2Cou=accounts/20121115/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:33","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/jfc/SwingApplet/nbproject/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:33","https://104.0.237.199:9802/NAS_Public/drivers/Ricoh/z82816L17/misc/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ajay.indukuri%2COU=SAT%2COU=Acc/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130903/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:32","https://104.0.237.199:9802/NAS_Public/Applications/Taxes/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:32","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/0010/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:32","https://104.0.237.199:9802/NAS_Public/drivers/MiniTV/MediaTV-3.0.18.122/PlugRemote/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kaly4222%2Cou=sat%2Cou=accounts/20121112/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=mitch.robins%2COU=SAT%2COU=Acco/20130822/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:31","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/stats/DIM-1/region/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:28","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Configuration/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=bill4504%2Cou=other%2Cou=accoun/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=frank.marroquin%2COU=SAT%2COU=A/20131017/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20130307/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:27","https://104.0.237.199:9802/NAS_Public/drivers/n5550_si3132raid5_x64_driver/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:27","https://104.0.237.199:9802/NAS_Public/drivers/Tuner/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:26","https://104.0.237.199:9802/NAS_Public/drivers/Ricoh/TWAIN-New/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:26","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=cindy.mason%2Cou=sat4%2Cou=supp/20130108/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:26","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dani5258%2Cou=sat%2Cou=accounts/20121024/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:26","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jmoran%2Cou=sat4%2Cou=support%2Co/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20120905/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=mike.mcbain%2COU=SAT%2COU=Accou/20131114/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=victor.ramos%2COU=AUS%2COU=Acco/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:24","https://104.0.237.199:9802/NAS_Public/Backup/Camtasia/TV/Media.localized/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:23","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Scan/32/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:23","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/2016/VMworld/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:23","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jose5521%2Cou=sat%2Cou=accounts/20130321/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:23","https://104.0.237.199:9802/NAS_Public/Videos/Family%20DV8%202001/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=amie.naber%2Cou=sat6%2Cou=sales/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=davi4587%2Cou=sat%2Cou=accounts/20130304/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20120828/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chas4494%2Cou=sat%2Cou=accounts/20120829/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kaly4222%2Cou=sat%2Cou=accounts/20121227/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:18","https://104.0.237.199:9802/NAS_Public/drivers/Linksys/NAS200-Setup%2C1/PnpX/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:18","https://104.0.237.199:9802/NAS_Public/drivers/Linksys/NAS200-Setup%2C1/Utility/EN/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:18","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/drivers/scan/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jason.vick%2Cou=sat4%2Cou=iss%2Co/20130308/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Marc.Ragsdale%2COU=SAT%2COU=Acc/20130909/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:18","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2017/Family/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:18","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/CACO2025/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:17","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Scan/32/64bit/Scanner/WINXP_VISTA_64/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:17","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=amyclaire.wieser%2Cou=sat4%2Cou/20130122/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:17","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131025/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:17","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=hdeleon%2Cou=sat4%2Cou=admin%2Cou/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:16","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=davi4606%2Cou=sat%2Cou=accounts/20121026/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:16","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/stats/data/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:13","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/2019/CPTAB/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:12","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/jfc/CodePointIM/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:12","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian.kelso%2Cou=sat4%2Cou=suppor/20121107/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:12","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20121102/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:12","https://104.0.237.199:9802/NAS_Public/Pictures/LogansPics/2017-02/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chri4352%2Cou=sat%2Cou=accounts/20130226/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:11","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Marc.Ragsdale%2COU=SAT%2COU=Acc/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:10","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/management/VerboseGC/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:10","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=will.douglas%2COU=ORD%2COU=Acco/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:09","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Eric.Wills%2COU=AUS%2COU=Accoun/20130822/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:08","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/32bit/DATA/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:08","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jesu4769%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:08","https://104.0.237.199:9802/NAS_Public/Pictures/LogansPics/2020conv/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:06","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jayala%2Cou=sat4%2Cou=support%2Co/20121203/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:06","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=lromero%2COU=SAT%2COU=Accounts%2C/20131007/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:06","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/stats/datapacks/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:05","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=gran4804%2Cou=sat%2Cou=accounts/20121031/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:04","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131003/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:04","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=haja5628%2COU=SAT%2COU=Accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:03","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/jfc/Font2DTest/nbproject/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:03","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=albe5178%2Cou=sat%2Cou=accounts/20130314/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:03","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dale.perreault%2Cou=sat4%2Cou=s/20120917/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:03","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=forrest.burrows%2Cou=sat4%2Cou=/20121030/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:03","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=frank.marroquin%2COU=SAT%2COU=A/20131030/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:03","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=lcadena%2COU=SAT%2COU=Accounts%2C/20131114/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:02","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=care5508%2Cou=sat%2Cou=accounts/20121218/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:02","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131018/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:02","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131121/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:01","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130906/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:01","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/CleaningVideoPackage/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:00","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/vmware-cloud/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 23:00:00","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/stats/playerdata/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:59","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Configuration/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=jose4705%2COU=SAT%2COU=Accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:58","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/2015/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:58","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=carl5667%2Cou=sat%2Cou=accounts/20130114/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:57","https://104.0.237.199:9802/NAS_Public/drivers/AOC/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:57","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/2018/Certifications/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:57","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chri0710%2Cou=sat%2Cou=accounts/20130304/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:57","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=daniel.seydler%2Cou=sat4%2Cou=s/20130124/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:55","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:53","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame3935%2Cou=sat%2Cou=accounts/20130111/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian.kelso%2Cou=sat4%2Cou=suppor/20121210/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130820/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:50","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=carlos.deleon%2Cou=sat4%2Cou=su/20121210/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:50","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20120830/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:50","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=lromero%2COU=SAT%2COU=Accounts%2C/20130930/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:50","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/CABR2022/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:49","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=john.helms%2COU=AUS%2COU=Accoun/20130815/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:49","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130528/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:48","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.prefs/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:48","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:48","https://104.0.237.199:9802/NAS_Public/drivers/Mouse/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:48","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/server-virt-handbook/_static/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:48","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chris.reyes%2Cou=sat4%2Cou=supp/20130123/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:48","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dustin.coates%2Cou=sat4%2Cou=su/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:48","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jason.smith%2Cou=sat4%2Cou=supp/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:48","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Kyle.Beam%2COU=SAT%2COU=Account/20131030/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:48","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=mike.burris%2COU=SAT%2COU=Accou/20130520/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:47","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/000b/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:46","https://104.0.237.199:9802/NAS_Public/drivers/Ricoh/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:46","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brook.hudson%2Cou=sat4%2Cou=sup/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:46","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame3935%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:45","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/32bit/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:45","https://104.0.237.199:9802/NAS_Public/drivers/Ricoh/z82816L17/disk1/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4328%2Cou=sat%2Cou=accounts/20130118/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20130208/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:45","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/stats/region/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:44","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.jdi/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:44","https://104.0.237.199:9802/NAS_Public/Backup/Camtasia/Family/Photos-002/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:44","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2005/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame3935%2Cou=sat%2Cou=accounts/20120924/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=joey.gomez%2Cou=sat4%2Cou=suppo/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:43","https://104.0.237.199:9802/NAS_Public/Videos/Instructions/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:42","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brook.hudson%2Cou=sat4%2Cou=sup/20121113/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=joel.valdez%2Cou=sat4%2Cou=supp/20120822/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=joey.gomez%2Cou=sat4%2Cou=suppo/20120829/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:40","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/server-virt-handbook/getting-started/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:40","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20130227/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:38","https://104.0.237.199:9802/NAS_Public/drivers/Ricoh/TWAIN/Network/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chad4956%2Cou=aus%2Cou=accounts/20130304/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=chris.parsons%2COU=SAT%2COU=Acc/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kaly4222%2Cou=sat%2Cou=accounts/20120731/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:36","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/jfc/SampleTree/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:36","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20130220/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:36","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=mike.mcbain%2COU=SAT%2COU=Accou/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:36","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130612/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:35","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/jfc/Metalworks/nbproject/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/_static/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=john.helms%2COU=AUS%2COU=Accoun/20130717/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:32","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/lib/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:32","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/Expense/2016/November/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brook.hudson%2Cou=sat4%2Cou=sup/20130128/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:32","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=char4153%2Cou=sat%2Cou=accounts/20121205/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:32","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/DIM1/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:31","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130822/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:31","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20121107/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/rpc-vmware-customer-handbook/_static/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=brennon.hall%2COU=SAT%2COU=Acco/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20120813/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130812/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:30","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/stats/DIM1/region/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:29","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130801/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:29","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130816/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:29","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=david.bennett%2Cou=sat4%2Cou=su/20130122/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:29","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=josh.yost%2Cou=aus1%2Cou=suppor/20121207/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:29","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131028/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20120831/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=mich4045%2COU=SAT%2COU=Accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:27","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian.kelso%2Cou=sat4%2Cou=suppor/20120927/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:26","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=egarib%2Cou=sat4%2Cou=support%2Co/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:25","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/SPL_MONO/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/temp/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chaz.nickerson%2Cou=ord1%2Cou=s/20121113/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:24","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:24","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130726/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:24","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=cinco.coates%2Cou=sat6%2Cou=mai/20121022/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:24","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kaly4222%2Cou=sat%2Cou=accounts/20130226/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:23","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Steve.Pye%2COU=SAT%2COU=Account/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ashley.deforest%2Cou=sat4%2Cou=/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dani5306%2Cou=sat%2Cou=accounts/20121122/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=eric.ebron%2Cou=sat6%2Cou=sales/20121022/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:22","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:20","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=krista.stevens%2Cou=sat4%2Cou=s/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brian.jeffreys%2Cou=sat4%2Cou=s/20130122/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131212/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:18","https://104.0.237.199:9802/NAS_Public/drivers/TrendNet/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:18","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=alli4477%2Cou=sat%2Cou=accounts/20120913/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:17","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/OneDrive/Documents/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:17","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/DIM1/region/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:17","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2014/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:16","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-LDEBSI5H/Data/C/Users/ken_l/Favorites/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:16","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=maryann.abercrombie%2COU=SAT%2C/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:16","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130805/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:15","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.unsupported.desktop/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:15","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=care5508%2Cou=sat%2Cou=accounts/20121226/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:15","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131029/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:15","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=daniel.seydler%2Cou=sat4%2Cou=s/20130208/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:14","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:14","https://104.0.237.199:9802/NAS_Public/drivers/Ricoh/z82816L17/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:14","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=alli4477%2Cou=sat%2Cou=accounts/20121026/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:14","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=bruc4268%2Cou=sat%2Cou=accounts/20130110/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:13","https://104.0.237.199:9802/NAS_Public/Backup/Camtasia/TV/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:13","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:13","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=jord4793%2COU=SAT%2COU=Accounts/20130815/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:13","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20131106/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:12","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:11","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/jfc/Font2DTest/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:11","https://104.0.237.199:9802/NAS_Public/Movies/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:10","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:09","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame5180%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:08","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/lib/server/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:08","https://104.0.237.199:9802/NAS_Public/Backup/Camtasia/Family/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:08","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/server-virt-handbook/user-manual/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:08","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jean4576%2Cou=sat%2Cou=accounts/20121022/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:08","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle.chrisman%2Cou=sat6%2Cou=sa/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:06","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.httpserver/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:06","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130813/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:06","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=josh.yost%2Cou=aus1%2Cou=suppor/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:06","https://104.0.237.199:9802/NAS_Public/USB_Drive/test/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:06","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/CACO2024/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:05","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:05","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/Zoom/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:05","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/oldworld/stats/DIM-1/data/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:04","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/jfc/Notepad/nbproject/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:04","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=daniel.dang%2Cou=sat4%2Cou=supp/20121101/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:02","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.datatransfer/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:02","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/000e/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:01","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.rmic/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:01","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/Pictures/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:01","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dlane%2Cou=sat4%2Cou=support%2Cou/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:00","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=aver4919%2Cou=sat%2Cou=accounts/20130312/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:00","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brook.hudson%2Cou=sat4%2Cou=sup/20130114/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:59:00","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jose.hernandez%2Cou=sat4%2Cou=s/20120906/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:59","https://104.0.237.199:9802/NAS_Public/Backup/techn/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/temp/CWAgent/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=alfonso.zamudio%2COU=SAT%2COU=A/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chas4494%2Cou=sat%2Cou=accounts/20130124/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chas4494%2Cou=sat%2Cou=accounts/20130315/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chri4616%2Cou=sat%2Cou=accounts/20121207/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=eric.campbell%2COU=SAT%2COU=Acc/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:59","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=juan5393%2Cou=sat%2Cou=accounts/20121126/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:58","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=arturo.romo%2Cou=sat4%2Cou=admi/20121019/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:57","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20130913/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:57","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=jonathan.somers%2COU=SAT%2COU=A/20130717/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:55","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/32bit/DATA/VECP/VISTA_64/Photo.scr","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:53","https://104.0.237.199:9802/NAS_Public/Backup/Links/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:53","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/Downloads/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:53","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20120912/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:53","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=lcadena%2COU=SAT%2COU=Accounts%2C/20131122/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:52","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/jfc/FileChooserDemo/nbproject/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:52","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Data/C/Users/techn/Documents/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dani5258%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:52","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=will.douglas%2COU=ORD%2COU=Acco/20130925/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:51","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=guillermo.rodriguez%2Cou=sat4/20130405/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:48","https://104.0.237.199:9802/NAS_Public/Applications/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:48","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dhopkins%2Cou=sat4%2Cou=support/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:48","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=richard.mccaslin%2COU=SAT%2COU=/20130808/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:47","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.crypto.ec/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:47","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/Public/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:47","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-F5C880N2/Data/C/Users/ken_l/Pictures/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:47","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=albe5178%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:47","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brad4423%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:47","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20120906/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:47","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kris.silva%2Cou=sat4%2Cou=suppo/20121112/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:47","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20121019/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:46","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/%24OF/2954/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:46","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/32bit/DATA/VECP/VISTA_64/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:46","https://104.0.237.199:9802/NAS_Public/EOrganizer/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:46","https://104.0.237.199:9802/NAS_Public/ken_l/Downloads/vmware/esximage/Utils/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:46","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/rpc-vmware-customer-handbook/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:46","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20130806/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:46","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=jeremy.carter%2COU=SAT%2COU=Acc/20130906/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:45","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/include/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chris.large%2Cou=dfw1%2Cou=supp/20121217/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=ian4259%2Cou=sat%2Cou=accounts%2C/20130906/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:45","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=william.demarigny%2COU=SAT%2COU/20130904/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:44","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.management/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:44","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=angela.streeter%2Cou=aus1%2Cou=/20121112/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/vmware-cloud/vmware-cloud-services-organization/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:43","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=cynt4315%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:42","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130715/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:41","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/CARDRDR/SETUPDIR/0804/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dani5258%2Cou=sat%2Cou=accounts/20121029/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:41","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kaly4222%2Cou=sat%2Cou=accounts/20130111/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:41","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/stats/DIM1/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:41","https://104.0.237.199:9802/NAS_Public/MQF0EDG8WL.backupbundle/mapped/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:41","https://104.0.237.199:9802/NAS_Public/Pictures/Sorted/2011/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:40","https://104.0.237.199:9802/NAS_Public/Minecraft/Worlds/Lukas-1_14/stats/DIM1/data/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:39","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/jfc/Notepad/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:39","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.sql/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:39","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/drivers/scan/ENGLISH/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:39","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=dale.perreault%2Cou=sat4%2Cou=s/20121126/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:38","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=davi6217%2COU=SAT%2COU=Accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:37","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chris.breu%2Cou=sat%2Cou=accoun/20121122/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:34","https://104.0.237.199:9802/NAS_Public/Videos/Theocratic/Meetings/RC2017/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:33","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/scripting/jconsole-plugin/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:33","https://104.0.237.199:9802/NAS_Public/Backup/Heather/Heather/HEATHER-PC/Data/C/Users/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:33","https://104.0.237.199:9802/NAS_Public/drivers/Intel10.2/PRO1000/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:33","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/rpc-vmware-customer-handbook/components/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:31","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/management/FullThreadDump/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:31","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-F5C880N2/Data/C/Users/ken_l/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:31","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/Print/SPL_MONO/WINXP_VISTA_64/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:31","https://104.0.237.199:9802/NAS_Public/drivers/Intel10.2/PROXGB/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:31","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=denn4607%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:31","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=john.helms%2COU=AUS%2COU=Accoun/20131122/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:31","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=keith.ross%2Cou=sat4%2Cou=suppo/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:31","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20121024/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:31","https://104.0.237.199:9802/NAS_Public/Videos/Family%202020/Plex%20Versions/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:30","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.scripting.nashorn/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:30","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.security.auth/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpcv-goss-automation/src/main/resources/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=justin.ellis%2Cou=sat4%2Cou=iss/20120917/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:30","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20130617/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:30","https://104.0.237.199:9802/NAS_Public/MKC00ADV30.sparsebundle/bands/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:29","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/jfc/Metalworks/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:29","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.jfr/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:29","https://104.0.237.199:9802/NAS_Public/Backup/WindowsImageBackup/ETHAN-PC/Catalog/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:29","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20120906/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:29","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=ranjit.singh%2COU=SAT%2COU=Acco/20131210/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:28","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-LDEBSI5H/Data/C/Users/ken_l/Links/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:28","https://104.0.237.199:9802/NAS_Public/Backup/techn/LAPTOP-BMNIHGIL/Configuration/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chris.large%2Cou=dfw1%2Cou=supp/20130124/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:28","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=juan.espinoza%2Cou=sat4%2Cou=su/20130208/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:27","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/java.se/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:27","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.jstatd/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:27","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/GitHub/rpc-vmware/doc/vmware-cloud/access-and-permissions/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:25","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=gliserio%2COU=SAT%2COU=Accounts/20131014/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:23","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=anth4718%2Cou=aus%2Cou=accounts/20121025/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:23","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=beth4765%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:23","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=char4153%2Cou=sat%2Cou=accounts/20121109/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:23","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=john.helms%2COU=AUS%2COU=Accoun/20131121/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:22","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.jlink/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:22","https://104.0.237.199:9802/NAS_Public/Backup/ken_l/LAPTOP-LDEBSI5H/Data/C/Users/ken_l/Downloads/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=carlos.sheller%2Cou=sat4%2Cou=s/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:22","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=emily.einhaus%2Cou=aus1%2Cou=su/20121018/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:21","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/jfc/J2Ddemo/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:21","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=angela.howell%2Cou=sat6%2Cou=ma/20130227/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:21","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chas4494%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:21","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chri4616%2Cou=sat%2Cou=accounts/20120806/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:21","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=craig.ackerman%2Cou=sat4%2Cou=s/20120904/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:21","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=davi6217%2COU=SAT%2COU=Accounts/20131115/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:21","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=frank.marroquin%2COU=SAT%2COU=A/20131004/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:21","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=james.buchan%2Cou=sat4%2Cou=sup/20130208/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:20","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=case4738%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:20","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jason.vick%2Cou=sat4%2Cou=iss%2Co/20121126/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:19","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=amyclaire.wieser%2Cou=sat4%2Cou/20120827/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:17","https://104.0.237.199:9802/NAS_Public/ken_l/DESKTOP-M5LPJCI/Data/C/Users/ken_l/OneDrive/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:16","https://104.0.237.199:9802/NAS_Public/drivers/CLX-3170/SP/Application/SPanel/PanelMgr/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:16","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=chri4616%2Cou=sat%2Cou=accounts/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:16","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=Christina.Liserio%2COU=SAT%2COU/20131021/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:15","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/demo/nbproject/management/MemoryMonitor/nbproject/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:15","https://104.0.237.199:9802/NAS_Public/drivers/Lxk3100Series/drivers/Win_XP2K/ENGLISH/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:15","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Documents/Levi/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:15","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=jame4566%2Cou=sat%2Cou=accounts/20130619/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:15","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/CN=john.helms%2COU=AUS%2COU=Accoun/20130617/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:15","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=keith.fralick%2Cou=sat4%2Cou=su/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:14","https://104.0.237.199:9802/NAS_Public/Applications/zulu11.Java/legal/jdk.jconsole/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:14","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=brook.hudson%2Cou=sat4%2Cou=sup/20121116/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:14","https://104.0.237.199:9802/NAS_Public/ken_l/RAX/Employee/sametimetranscripts/cn=kyle4036%2Cou=sat%2Cou=accounts/20120810/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-10-01 22:58:08","https://104.0.237.199:9802/NAS_Public/Applications/WinPE10_Tools/info.zip","offline","malware_download","CoinMiner","104.0.237.199","104.0.237.199","7018","US" "2025-07-22 17:29:22","http://99.103.16.149:5708/i","offline","malware_download","censys|elf|hajime","99.103.16.149","99.103.16.149","7018","US" "2025-07-05 13:19:53","http://107.130.118.168:8081/installer.sh","offline","malware_download","CoinMiner|opendir","107.130.118.168","107.130.118.168","7018","US" "2025-05-28 08:44:30","http://70.228.126.131:54977/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","70.228.126.131","70.228.126.131","7018","US" "2025-05-28 08:44:19","http://70.228.126.131:54977/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","70.228.126.131","70.228.126.131","7018","US" "2025-05-23 12:54:08","https://107.198.40.184/macmid_sonoma_14_5.exe","online","malware_download","exe","107.198.40.184","107.198.40.184","7018","US" "2025-05-13 12:09:10","http://108.220.198.226:47895/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.220.198.226","108.220.198.226","7018","US" "2025-05-13 11:42:13","http://108.220.198.226:47895/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.220.198.226","108.220.198.226","7018","US" "2025-05-11 21:13:18","http://108.220.198.226:50667/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.220.198.226","108.220.198.226","7018","US" "2025-05-11 08:28:11","http://108.220.198.226:50667/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.220.198.226","108.220.198.226","7018","US" "2025-04-29 11:01:12","http://104.62.109.8:5504/.i","offline","malware_download","Hajime","104.62.109.8","104.62.109.8","7018","US" "2025-04-24 11:22:10","http://99.44.244.233:60437/S95baby.sh","offline","malware_download","Botnet|iot|Mirai|Mozi","99.44.244.233","99.44.244.233","7018","US" "2025-04-23 19:14:05","http://99.44.244.233:60437/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.44.244.233","99.44.244.233","7018","US" "2025-04-23 13:04:05","http://99.44.244.233:60437/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.44.244.233","99.44.244.233","7018","US" "2025-04-23 09:03:34","http://99.44.244.233:60437/Mozi.m","offline","malware_download","Mirai|Mozi","99.44.244.233","99.44.244.233","7018","US" "2025-04-22 03:04:33","http://99.70.111.58:49824/Mozi.m","offline","malware_download","Mozi","99.70.111.58","99.70.111.58","7018","US" "2025-03-27 21:46:07","http://104.62.109.8:5504/i","offline","malware_download","censys|elf|hajime","104.62.109.8","104.62.109.8","7018","US" "2025-03-26 23:34:15","http://76.221.136.48:5504/i","offline","malware_download","censys|elf|hajime","76.221.136.48","76.221.136.48","7018","US" "2025-03-26 23:34:15","http://76.221.136.50:5504/i","offline","malware_download","censys|elf|hajime","76.221.136.50","76.221.136.50","7018","US" "2025-03-26 23:34:15","http://76.221.136.51:5504/i","offline","malware_download","censys|elf|hajime","76.221.136.51","76.221.136.51","7018","US" "2025-03-26 23:34:15","http://76.221.136.53:5504/i","offline","malware_download","censys|elf|hajime","76.221.136.53","76.221.136.53","7018","US" "2025-03-26 23:34:09","http://76.221.136.49:5504/i","offline","malware_download","censys|elf|hajime","76.221.136.49","76.221.136.49","7018","US" "2025-03-26 23:34:09","http://76.221.136.52:5504/i","offline","malware_download","censys|elf|hajime","76.221.136.52","76.221.136.52","7018","US" "2025-03-26 23:34:09","http://76.221.136.54:5504/i","offline","malware_download","censys|elf|hajime","76.221.136.54","76.221.136.54","7018","US" "2025-03-26 23:34:09","http://76.221.136.55:5504/i","offline","malware_download","censys|elf|hajime","76.221.136.55","76.221.136.55","7018","US" "2025-03-18 18:03:33","http://104.49.178.39:44664/Mozi.m","offline","malware_download","Mozi","104.49.178.39","104.49.178.39","7018","US" "2025-03-16 09:03:36","http://99.70.111.58:40700/Mozi.m","offline","malware_download","Mozi","99.70.111.58","99.70.111.58","7018","US" "2025-02-24 11:43:07","http://162.230.48.189/uploads/update.exe","offline","malware_download","opendir|RemcosRAT","162.230.48.189","162.230.48.189","7018","US" "2025-02-24 11:43:04","http://162.230.48.189/uploads/AA.exe","offline","malware_download","opendir|RemcosRAT","162.230.48.189","162.230.48.189","7018","US" "2025-02-23 23:15:04","http://162.193.35.43:59385/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","162.193.35.43","162.193.35.43","7018","US" "2025-02-23 22:35:05","http://162.193.35.43:59385/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","162.193.35.43","162.193.35.43","7018","US" "2025-02-22 07:32:07","http://162.230.48.189/uploads/A.exe","offline","malware_download","exe|opendir|RemcosRAT","162.230.48.189","162.230.48.189","7018","US" "2025-02-22 07:32:07","http://162.230.48.189/uploads/B.exe","offline","malware_download","exe|opendir|RemcosRAT","162.230.48.189","162.230.48.189","7018","US" "2025-02-22 07:32:07","http://162.230.48.189/uploads/WinZip.rar","offline","malware_download","opendir|rar","162.230.48.189","162.230.48.189","7018","US" "2025-02-22 07:32:06","http://162.230.48.189/uploads/WinZip.exe","offline","malware_download","exe|opendir|QuasarRAT","162.230.48.189","162.230.48.189","7018","US" "2025-02-22 07:32:05","http://162.230.48.189/uploads/DL.exe","offline","malware_download","exe|opendir|QuasarRAT","162.230.48.189","162.230.48.189","7018","US" "2025-02-19 15:03:33","http://172.10.10.204:50960/Mozi.m","offline","malware_download","Mozi","172.10.10.204","172.10.10.204","7018","US" "2025-02-17 18:20:08","http://99-118-215-24.lightspeed.irvnca.sbcglobal.net/sshd","online","malware_download","sshd","99-118-215-24.lightspeed.irvnca.sbcglobal.net","99.118.215.24","7018","US" "2025-02-17 06:03:33","http://172.10.10.139:46235/Mozi.m","offline","malware_download","Mozi","172.10.10.139","172.10.10.139","7018","US" "2025-01-14 00:04:36","http://172.0.0.32:34641/Mozi.m","offline","malware_download","Mozi","172.0.0.32","172.0.0.32","7018","US" "2025-01-10 00:04:35","http://172.0.0.84:38503/Mozi.m","offline","malware_download","Mozi","172.0.0.84","172.0.0.84","7018","US" "2025-01-07 22:04:10","http://108.77.140.113:21858/i","offline","malware_download","elf|hajime","108.77.140.113","108.77.140.113","7018","US" "2024-11-27 19:22:17","http://75.18.210.21/Photo.scr","offline","malware_download","censys|CoinMiner|exe|iframe|Photo.scr|scr","75.18.210.21","75.18.210.21","7018","US" "2024-11-05 13:39:07","http://162.230.48.189/kiwi.exe","offline","malware_download","XWorm","162.230.48.189","162.230.48.189","7018","US" "2024-11-05 13:19:10","http://162.230.48.189/NEW214.exe","offline","malware_download","XWorm","162.230.48.189","162.230.48.189","7018","US" "2024-11-05 11:27:21","http://162.230.48.189/DLER214.exe","offline","malware_download","XWorm","162.230.48.189","162.230.48.189","7018","US" "2024-11-05 11:24:15","http://162.230.48.189/IDEK.exe","offline","malware_download","CoinMiner","162.230.48.189","162.230.48.189","7018","US" "2024-11-05 09:36:20","http://162.230.48.189/Eazy.exe","offline","malware_download","CoinMiner","162.230.48.189","162.230.48.189","7018","US" "2024-10-18 13:56:05","http://108.233.83.51/blink","offline","malware_download","","108.233.83.51","108.233.83.51","7018","US" "2024-10-06 17:18:38","http://99.118.215.24/sshd","online","malware_download","backdoor|elf|sshdkit","99.118.215.24","99.118.215.24","7018","US" "2024-10-06 12:54:52","http://12.148.208.86:42009/Mozi.m","online","malware_download","elf|Hajime","12.148.208.86","12.148.208.86","7018","US" "2024-10-06 12:46:17","http://75.8.215.99:41791/Photo.scr","offline","malware_download","CoinMiner|exe|iframe|Photo.scr|scr","75.8.215.99","75.8.215.99","7018","US" "2024-09-21 15:03:34","http://104.49.178.39:41199/Mozi.m","offline","malware_download","Mozi","104.49.178.39","104.49.178.39","7018","US" "2024-08-21 06:51:05","http://108.233.83.51/images/blink","offline","malware_download","|32-bit|ELF|MIPS","108.233.83.51","108.233.83.51","7018","US" "2024-08-13 00:04:33","http://104.49.178.39:52635/Mozi.m","offline","malware_download","Mozi","104.49.178.39","104.49.178.39","7018","US" "2024-08-12 18:11:29","http://75.8.215.99/Photo.scr","offline","malware_download","CoinMiner|exe|Expiro|iframe|Photo.scr|scr","75.8.215.99","75.8.215.99","7018","US" "2024-06-28 14:47:14","http://23.122.210.174/Photo.scr","offline","malware_download","CoinMiner|exe|iframe|Photo.scr|scr","23.122.210.174","23.122.210.174","7018","US" "2024-06-28 14:45:56","http://23-122-210-174.lightspeed.cicril.sbcglobal.net/Photo.scr","offline","malware_download","CoinMiner|exe|iframe|Photo.scr|scr","23-122-210-174.lightspeed.cicril.sbcglobal.net","23.122.210.174","7018","US" "2024-06-27 06:39:41","http://12.196.184.34/tftp","online","malware_download","elf|tftp","12.196.184.34","12.196.184.34","7018","US" "2024-06-27 00:03:34","http://104.49.178.39:46303/Mozi.m","offline","malware_download","Mozi","104.49.178.39","104.49.178.39","7018","US" "2024-06-24 10:38:08","http://99.139.228.75:43406/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.139.228.75","99.139.228.75","7018","US" "2024-06-23 12:28:10","http://99.139.228.75:43406/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.139.228.75","99.139.228.75","7018","US" "2024-06-04 12:44:09","http://104.51.167.27:4397/.i","offline","malware_download","Hajime","104.51.167.27","104.51.167.27","7018","US" "2024-05-31 21:03:35","http://104.49.178.39:55274/Mozi.m","offline","malware_download","Mozi","104.49.178.39","104.49.178.39","7018","US" "2024-05-26 08:44:39","http://99.139.100.137:1110/sshd","offline","malware_download","backdoor|elf|sshdkit","99.139.100.137","99.139.100.137","7018","US" "2024-05-26 08:44:12","http://99.139.100.137:1101/sshd","offline","malware_download","backdoor|elf|sshdkit","99.139.100.137","99.139.100.137","7018","US" "2024-05-26 08:44:12","http://99.139.100.137:1104/sshd","offline","malware_download","backdoor|elf|sshdkit","99.139.100.137","99.139.100.137","7018","US" "2024-05-26 08:44:12","http://99.139.100.137:1107/sshd","offline","malware_download","backdoor|elf|sshdkit","99.139.100.137","99.139.100.137","7018","US" "2024-05-24 04:30:53","http://99.71.130.109:8021//sshd","online","malware_download","backdoor|sshdkit","99.71.130.109","99.71.130.109","7018","US" "2024-05-24 04:30:52","http://99.71.130.109:8041//sshd","online","malware_download","backdoor|sshdkit","99.71.130.109","99.71.130.109","7018","US" "2024-05-24 04:30:22","http://99.71.130.109:8050//sshd","online","malware_download","backdoor|sshdkit","99.71.130.109","99.71.130.109","7018","US" "2024-05-24 04:30:01","http://99.71.130.109:8034//sshd","online","malware_download","backdoor|sshdkit","99.71.130.109","99.71.130.109","7018","US" "2024-05-24 04:29:55","http://99.71.130.109:8055//sshd","online","malware_download","backdoor|sshdkit","99.71.130.109","99.71.130.109","7018","US" "2024-05-24 04:29:47","http://99.71.130.109:8039//sshd","offline","malware_download","backdoor|sshdkit","99.71.130.109","99.71.130.109","7018","US" "2024-05-24 04:29:44","http://99.71.130.109:8042//sshd","online","malware_download","backdoor|sshdkit","99.71.130.109","99.71.130.109","7018","US" "2024-05-24 04:29:30","http://99.71.130.109:8040//sshd","online","malware_download","backdoor|sshdkit","99.71.130.109","99.71.130.109","7018","US" "2024-05-24 04:29:28","http://99.139.100.137:1188//sshd","offline","malware_download","backdoor|sshdkit","99.139.100.137","99.139.100.137","7018","US" "2024-05-24 04:29:13","http://99.71.130.109:8028//sshd","online","malware_download","backdoor|sshdkit","99.71.130.109","99.71.130.109","7018","US" "2024-05-24 04:29:09","http://99.71.130.109:8048//sshd","online","malware_download","backdoor|sshdkit","99.71.130.109","99.71.130.109","7018","US" "2024-05-24 04:28:58","http://99.71.130.109:8027//sshd","online","malware_download","backdoor|sshdkit","99.71.130.109","99.71.130.109","7018","US" "2024-05-24 04:28:57","http://99.71.130.109:8035//sshd","online","malware_download","backdoor|sshdkit","99.71.130.109","99.71.130.109","7018","US" "2024-05-24 04:28:57","http://99.71.130.109:8049//sshd","online","malware_download","backdoor|sshdkit","99.71.130.109","99.71.130.109","7018","US" "2024-05-24 04:28:57","http://99.71.130.109:8054//sshd","online","malware_download","backdoor|sshdkit","99.71.130.109","99.71.130.109","7018","US" "2024-05-24 04:28:40","http://99.71.130.109:8025//sshd","offline","malware_download","backdoor|sshdkit","99.71.130.109","99.71.130.109","7018","US" "2024-05-24 04:28:39","http://99.71.130.109:8022//sshd","online","malware_download","backdoor|sshdkit","99.71.130.109","99.71.130.109","7018","US" "2024-05-23 19:29:14","http://99.71.130.109:8042/ssh","offline","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-23 19:29:13","http://99.71.130.109:8041/ssh","offline","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-23 19:29:12","http://99.71.130.109:8035/ssh","offline","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-23 19:29:11","http://99.71.130.109:8048/ssh","offline","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-23 19:29:11","http://99.71.130.109:8049/ssh","offline","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-23 19:29:10","http://99.71.130.109:8027/ssh","offline","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-23 19:29:10","http://99.71.130.109:8039/ssh","offline","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-23 19:29:10","http://99.71.130.109:8050/ssh","offline","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-23 19:29:09","http://99.139.100.137:1188/ssh","offline","malware_download","elf","99.139.100.137","99.139.100.137","7018","US" "2024-05-23 19:29:08","http://99.71.130.109:8028/ssh","offline","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-23 19:29:08","http://99.71.130.109:8055/ssh","offline","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-23 19:29:07","http://99.71.130.109:8022/ssh","offline","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-23 19:29:07","http://99.71.130.109:8040/ssh","offline","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-23 19:29:05","http://99.71.130.109:8021/ssh","offline","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-23 19:29:05","http://99.71.130.109:8025/ssh","offline","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-23 19:29:05","http://99.71.130.109:8034/ssh","offline","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-23 19:29:05","http://99.71.130.109:8054/ssh","offline","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-23 00:03:34","http://99.179.1.51:52448/Mozi.m","offline","malware_download","Mozi","99.179.1.51","99.179.1.51","7018","US" "2024-05-20 21:22:17","http://99.139.100.137:1105/sshd","offline","malware_download","elf","99.139.100.137","99.139.100.137","7018","US" "2024-05-20 21:22:06","http://99.71.130.109:8049/sshd","online","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-20 21:22:04","http://99.71.130.109:8054/sshd","online","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-20 21:22:01","http://99.71.130.109:8040/sshd","online","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-20 21:21:59","http://99.71.130.109:8050/sshd","online","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-20 21:21:51","http://99.71.130.109:8041/sshd","online","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-20 21:21:49","http://99.71.130.109:8048/sshd","online","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-20 21:21:43","http://99.71.130.109:8035/sshd","online","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-20 21:21:40","http://99.139.100.137:1102/sshd","offline","malware_download","elf","99.139.100.137","99.139.100.137","7018","US" "2024-05-20 21:21:40","http://99.139.100.137:1188/sshd","offline","malware_download","elf","99.139.100.137","99.139.100.137","7018","US" "2024-05-20 21:21:22","http://99.71.130.109:8027/sshd","online","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-20 21:21:17","http://99.71.130.109:8025/sshd","offline","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-20 21:21:03","http://99.71.130.109:8028/sshd","online","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-20 21:19:55","http://99.71.130.109:8042/sshd","online","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-20 21:19:54","http://99.71.130.109:8022/sshd","online","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-20 21:19:44","http://99.71.130.109:8034/sshd","online","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-20 21:19:35","http://99.71.130.109:8021/sshd","online","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-20 21:19:28","http://99.71.130.109:8039/sshd","offline","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-20 21:19:20","http://99.71.130.109:8055/sshd","online","malware_download","elf","99.71.130.109","99.71.130.109","7018","US" "2024-05-10 08:04:07","http://75.32.190.166:56856/Mozi.m","offline","malware_download","elf|Mirai|Mozi","75.32.190.166","75.32.190.166","7018","US" "2024-05-08 05:56:08","http://162.194.8.169:56611/.i","offline","malware_download","elf|Hajime","162.194.8.169","162.194.8.169","7018","US" "2024-05-07 00:04:34","http://99.179.1.51:50209/Mozi.m","offline","malware_download","Mozi","99.179.1.51","99.179.1.51","7018","US" "2024-04-22 09:06:22","http://12.148.208.86:42009/.i","offline","malware_download","elf|Hajime","12.148.208.86","12.148.208.86","7018","US" "2024-04-22 04:35:09","http://75.32.190.166:37364/Mozi.a","offline","malware_download","elf|Mirai|Mozi","75.32.190.166","75.32.190.166","7018","US" "2024-04-21 13:49:07","http://23.115.198.17:53795/Mozi.a","offline","malware_download","elf|Mirai|Mozi","23.115.198.17","23.115.198.17","7018","US" "2024-04-11 13:01:10","http://12.148.208.86:42009/i","online","malware_download","elf|Hajime","12.148.208.86","12.148.208.86","7018","US" "2024-04-10 01:35:10","http://75.32.190.166:58437/Mozi.m","offline","malware_download","elf|Mirai|Mozi","75.32.190.166","75.32.190.166","7018","US" "2024-03-29 14:04:08","http://75.32.190.166:35277/Mozi.a","offline","malware_download","elf|Mirai|Mozi","75.32.190.166","75.32.190.166","7018","US" "2024-03-27 22:08:07","http://75.32.190.166:59721/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","75.32.190.166","75.32.190.166","7018","US" "2024-03-26 22:50:16","http://75.32.190.166:37221/Mozi.a","offline","malware_download","elf|Mirai|Mozi","75.32.190.166","75.32.190.166","7018","US" "2024-03-18 04:49:06","http://162.231.203.0:37630/Mozi.m","offline","malware_download","elf|Mozi","162.231.203.0","162.231.203.0","7018","US" "2024-02-29 18:49:08","http://75.32.190.166:33666/Mozi.m","offline","malware_download","elf|Mirai|Mozi","75.32.190.166","75.32.190.166","7018","US" "2024-02-24 11:25:14","http://162.194.8.169:56611/i","offline","malware_download","elf|Hajime","162.194.8.169","162.194.8.169","7018","US" "2024-02-24 11:25:13","http://45.18.30.171:53062/i","offline","malware_download","elf|Hajime","45.18.30.171","45.18.30.171","7018","US" "2024-02-24 11:25:12","http://68.95.120.155:53919/i","offline","malware_download","elf|Hajime","68.95.120.155","68.95.120.155","7018","US" "2024-02-24 11:25:11","http://162.199.220.67:61327/i","offline","malware_download","elf|Hajime","162.199.220.67","162.199.220.67","7018","US" "2024-02-24 11:25:11","http://99.73.209.178:47303/i","offline","malware_download","elf|Hajime","99.73.209.178","99.73.209.178","7018","US" "2024-02-24 11:19:09","http://99.122.11.106:24434/i","offline","malware_download","elf|Hajime","99.122.11.106","99.122.11.106","7018","US" "2024-02-20 05:59:09","http://45.23.22.186:54858/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2024-02-20 05:35:14","http://45.23.22.186:54858/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2024-02-19 02:09:36","http://99.117.36.203:57368/mozi.m","offline","malware_download","","99.117.36.203","99.117.36.203","7018","US" "2024-02-17 00:20:11","http://45.23.22.186:54858/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2024-02-16 20:50:10","http://45.23.22.186:54858/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2024-01-30 03:03:09","http://162.231.203.0:53357/Mozi.m","offline","malware_download","Mozi","162.231.203.0","162.231.203.0","7018","US" "2024-01-28 03:03:35","http://172.0.0.253:54767/Mozi.m","offline","malware_download","Mozi","172.0.0.253","172.0.0.253","7018","US" "2024-01-26 00:05:10","http://12.131.227.45:55487/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","12.131.227.45","12.131.227.45","7018","US" "2024-01-25 23:45:07","http://12.131.227.45:55487/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","12.131.227.45","12.131.227.45","7018","US" "2024-01-23 13:34:07","http://12.131.227.45:55487/Mozi.m","offline","malware_download","elf|Mozi","12.131.227.45","12.131.227.45","7018","US" "2024-01-06 09:03:35","http://172.0.0.138:55405/Mozi.m","offline","malware_download","Mozi","172.0.0.138","172.0.0.138","7018","US" "2023-12-09 21:04:35","http://104.49.178.39:33984/Mozi.m","offline","malware_download","Mozi","104.49.178.39","104.49.178.39","7018","US" "2023-11-22 09:17:11","http://162.199.220.67:61327/.i","offline","malware_download","Hajime","162.199.220.67","162.199.220.67","7018","US" "2023-11-17 12:03:35","http://99.117.36.203:43677/Mozi.m","offline","malware_download","Mozi","99.117.36.203","99.117.36.203","7018","US" "2023-11-12 17:25:37","http://172.15.51.147:33591/mozi.m","offline","malware_download","","172.15.51.147","172.15.51.147","7018","US" "2023-10-13 07:49:06","http://99.47.173.242:59437/Mozi.m","offline","malware_download","elf|Mozi","99.47.173.242","99.47.173.242","7018","US" "2023-10-08 00:03:06","http://99.179.1.51:52908/Mozi.m","offline","malware_download","Mozi","99.179.1.51","99.179.1.51","7018","US" "2023-10-04 15:03:34","http://172.15.51.147:38476/Mozi.m","offline","malware_download","Mozi","172.15.51.147","172.15.51.147","7018","US" "2023-09-30 09:05:35","http://99.117.36.203:59198/mozi.a","offline","malware_download","","99.117.36.203","99.117.36.203","7018","US" "2023-09-18 04:32:15","http://75.41.188.30:51569/.i","offline","malware_download","Hajime","75.41.188.30","75.41.188.30","7018","US" "2023-09-09 22:04:06","http://107.142.171.93:54790/Mozi.a","offline","malware_download","elf|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2023-09-09 10:29:07","http://68.95.120.155:53919/.i","offline","malware_download","Hajime","68.95.120.155","68.95.120.155","7018","US" "2023-09-08 14:49:05","http://107.142.171.93:54790/Mozi.m","offline","malware_download","elf|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2023-09-07 18:34:08","http://107.142.171.93:52607/Mozi.m","offline","malware_download","elf|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2023-09-03 10:15:08","http://162.232.167.247:48111/.i","offline","malware_download","Hajime","162.232.167.247","162.232.167.247","7018","US" "2023-09-03 04:06:05","http://107.142.171.93:58628/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2023-09-02 07:45:08","http://107.142.171.93:37713/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2023-09-01 03:04:34","http://23.112.112.68:34637/Mozi.m","offline","malware_download","Mozi","23.112.112.68","23.112.112.68","7018","US" "2023-08-30 23:57:05","http://107.142.171.93:35816/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2023-08-30 23:53:21","http://107.142.171.93:35816/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2023-08-29 21:04:05","http://107.142.171.93:46003/Mozi.m","offline","malware_download","Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2023-08-29 20:35:14","http://107.142.171.93:46003/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2023-08-29 20:06:05","http://107.142.171.93:46003/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2023-08-27 18:49:05","http://107.142.171.93:34698/Mozi.m","offline","malware_download","elf|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2023-08-23 19:35:06","http://107.142.171.93:38481/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2023-08-23 19:11:15","http://107.142.171.93:38481/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2023-08-19 18:11:33","http://23.112.112.68:34637/mozi.a","offline","malware_download","","23.112.112.68","23.112.112.68","7018","US" "2023-08-19 13:17:04","http://23.124.146.195:32870/mozi.a","offline","malware_download","","23.124.146.195","23.124.146.195","7018","US" "2023-08-18 09:04:04","http://23.124.146.195:32870/Mozi.m","offline","malware_download","Mozi","23.124.146.195","23.124.146.195","7018","US" "2023-08-17 11:36:06","http://12.52.211.15:54404/.i","offline","malware_download","Hajime","12.52.211.15","12.52.211.15","7018","US" "2023-08-08 10:30:37","http://99.179.1.51:60759/mozi.a","offline","malware_download","","99.179.1.51","99.179.1.51","7018","US" "2023-08-07 09:03:06","http://107.209.65.39:34270/Mozi.m","offline","malware_download","Mirai|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-08-06 23:50:08","http://99.68.146.9:57441/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-08-06 13:19:06","http://104.11.158.229:55335/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.11.158.229","104.11.158.229","7018","US" "2023-08-05 20:42:09","http://107.209.65.39:38017/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-08-04 02:04:05","http://104.11.158.229:55335/Mozi.a","offline","malware_download","elf|Mirai|Mozi","104.11.158.229","104.11.158.229","7018","US" "2023-08-03 21:03:10","http://99.68.146.9:47832/Mozi.m","offline","malware_download","Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-08-03 03:40:16","http://162.232.100.90:44509/.i","offline","malware_download","Hajime","162.232.100.90","162.232.100.90","7018","US" "2023-08-02 14:39:06","http://99.68.146.9:32927/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-08-02 14:09:21","http://99.68.146.9:32927/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-08-02 01:36:07","http://99.68.146.9:32927/Mozi.a","offline","malware_download","elf|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-07-31 16:13:33","http://99.117.36.203:48295/mozi.m","offline","malware_download","","99.117.36.203","99.117.36.203","7018","US" "2023-07-30 22:13:05","http://99.6.57.54:26636/.i","offline","malware_download","Hajime","99.6.57.54","99.6.57.54","7018","US" "2023-07-26 06:03:35","http://99.179.1.51:53772/Mozi.m","offline","malware_download","Mozi","99.179.1.51","99.179.1.51","7018","US" "2023-07-24 12:03:07","http://23.124.146.195:43768/Mozi.m","offline","malware_download","Mozi","23.124.146.195","23.124.146.195","7018","US" "2023-07-22 22:19:06","http://107.209.65.39:39929/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-07-21 15:05:08","http://107.209.65.39:39929/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-07-17 07:43:06","http://76.226.160.251:53362/.i","offline","malware_download","Hajime","76.226.160.251","76.226.160.251","7018","US" "2023-07-13 03:09:05","http://108.238.63.44:51397/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","108.238.63.44","108.238.63.44","7018","US" "2023-07-13 02:33:07","http://108.238.63.44:51397/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","108.238.63.44","108.238.63.44","7018","US" "2023-07-10 15:04:05","http://99.68.146.9:60860/Mozi.m","offline","malware_download","Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-07-07 09:04:07","http://108.70.55.129:50195/Mozi.m","offline","malware_download","Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-07-02 12:13:05","http://99.68.146.9:52964/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-06-27 13:52:19","http://107.209.65.39:51874/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-06-27 13:15:09","http://107.209.65.39:51874/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-06-26 22:49:07","http://108.70.55.129:57719/Mozi.m","offline","malware_download","elf|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-06-24 19:04:06","http://108.70.55.129:48942/Mozi.m","offline","malware_download","elf|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-06-23 08:49:06","http://108.70.55.129:45499/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-06-21 12:04:18","http://108.70.55.129:58148/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-06-21 08:46:27","http://99.68.146.9:44333/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-06-21 06:03:34","http://23.112.112.68:53535/Mozi.m","offline","malware_download","Mozi","23.112.112.68","23.112.112.68","7018","US" "2023-06-17 16:36:23","http://99.68.146.9:35241/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-06-16 23:06:22","http://99.68.146.9:56689/Mozi.a","offline","malware_download","elf|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-06-16 17:29:28","http://108.65.15.62:27118/.i","offline","malware_download","elf|Hajime","108.65.15.62","108.65.15.62","7018","US" "2023-06-16 17:28:27","http://108.224.185.159:50206/.i","offline","malware_download","elf|Hajime","108.224.185.159","108.224.185.159","7018","US" "2023-06-16 17:21:29","http://108.214.225.79:49974/.i","offline","malware_download","elf|Hajime","108.214.225.79","108.214.225.79","7018","US" "2023-06-16 17:18:29","http://108.65.15.61:27118/.i","offline","malware_download","elf|Hajime","108.65.15.61","108.65.15.61","7018","US" "2023-06-15 03:34:42","http://108.70.55.129:58538/Mozi.a","offline","malware_download","elf|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-06-14 21:19:19","http://108.70.55.129:48964/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-06-13 20:04:21","http://107.209.65.39:40223/Mozi.m","offline","malware_download","elf|Mirai|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-06-13 14:36:21","http://99.68.146.9:40222/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-06-13 06:04:09","http://108.70.55.129:42155/Mozi.m","offline","malware_download","Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-06-11 09:05:24","http://99.68.146.9:40222/Mozi.a","offline","malware_download","elf|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-06-05 12:03:07","http://99.68.146.9:38862/Mozi.m","offline","malware_download","Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-06-03 12:04:33","http://23.124.146.195:44873/Mozi.m","offline","malware_download","Mozi","23.124.146.195","23.124.146.195","7018","US" "2023-06-03 04:05:24","http://99.68.146.9:34307/Mozi.a","offline","malware_download","elf|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-06-02 00:04:06","http://45.23.22.186:60311/Mozi.m","offline","malware_download","Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-06-01 20:20:26","http://99.68.146.9:55440/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-06-01 10:40:31","http://99.122.11.106:24434/.i","offline","malware_download","elf|Hajime","99.122.11.106","99.122.11.106","7018","US" "2023-06-01 10:29:27","http://208.191.220.124:51658/.i","offline","malware_download","elf|Hajime","208.191.220.124","208.191.220.124","7018","US" "2023-06-01 10:26:28","http://108.224.185.157:50206/.i","offline","malware_download","elf|Hajime","108.224.185.157","108.224.185.157","7018","US" "2023-06-01 09:42:27","http://108.224.185.155:50206/.i","offline","malware_download","elf|Hajime","108.224.185.155","108.224.185.155","7018","US" "2023-06-01 09:04:27","http://104.15.21.21:36443/.i","offline","malware_download","elf|Hajime","104.15.21.21","104.15.21.21","7018","US" "2023-06-01 08:49:27","http://108.65.15.57:27118/.i","offline","malware_download","elf|Hajime","108.65.15.57","108.65.15.57","7018","US" "2023-06-01 05:08:20","http://107.209.65.39:54562/i","offline","malware_download","32-bit|ARM|ELF|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-06-01 04:54:17","http://107.209.65.39:54562/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-05-31 20:29:33","http://45.23.22.186:60311/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-05-31 19:16:11","http://45.23.22.186:60311/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-05-31 10:36:24","http://45.23.22.186:60311/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-05-30 16:50:55","https://gemachain.com/odi/?1","offline","malware_download","BB30|geofenced|js|Qakbot|Quakbot|USA|zip","gemachain.com","99.20.20.253","7018","US" "2023-05-30 03:35:15","http://45.23.22.186:46199/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-05-29 04:49:07","http://107.209.65.39:54562/Mozi.m","offline","malware_download","elf|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-05-27 14:22:18","http://99.68.146.9:39102/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-05-25 16:54:18","http://107.142.171.93:56088/Mozi.m","offline","malware_download","elf|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2023-05-25 16:54:18","http://107.209.65.39:35347/Mozi.m","offline","malware_download","elf|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-05-24 22:36:28","http://107.209.65.39:35347/i","offline","malware_download","32-bit|ARM|ELF|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-05-24 22:09:22","http://107.209.65.39:35347/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-05-23 19:35:07","http://107.142.171.93:56088/mozi.a","offline","malware_download","Mirai","107.142.171.93","107.142.171.93","7018","US" "2023-05-22 12:20:22","http://107.142.171.93:56088/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2023-05-21 03:04:04","http://23.124.146.195:51678/Mozi.m","offline","malware_download","Mozi","23.124.146.195","23.124.146.195","7018","US" "2023-05-18 06:04:06","http://45.23.22.186:45265/Mozi.m","offline","malware_download","Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-05-15 03:03:06","http://99.68.146.9:60225/Mozi.m","offline","malware_download","Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-05-13 21:36:27","http://107.142.171.93:34334/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2023-05-13 21:08:33","http://107.142.171.93:34334/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2023-05-13 00:04:06","http://107.209.65.39:57892/Mozi.m","offline","malware_download","Mirai|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-05-11 09:26:22","http://107.209.65.39:57892/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-05-10 23:16:02","http://99.179.1.51:39145/mozi.a","offline","malware_download","","99.179.1.51","99.179.1.51","7018","US" "2023-05-10 03:04:34","http://99.179.1.51:39145/Mozi.m","offline","malware_download","Mozi","99.179.1.51","99.179.1.51","7018","US" "2023-05-06 03:52:18","http://108.212.124.20:53604/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.212.124.20","108.212.124.20","7018","US" "2023-05-05 18:50:19","http://107.209.65.39:38533/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-05-05 18:40:24","http://107.209.65.39:38533/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-05-04 00:04:33","http://99.40.165.203:53535/Mozi.m","offline","malware_download","Mozi","99.40.165.203","99.40.165.203","7018","US" "2023-05-03 12:38:13","http://12.52.211.15:38800/mozi.a","offline","malware_download","Mirai","12.52.211.15","12.52.211.15","7018","US" "2023-05-02 21:51:08","http://104.11.158.229:34871/mozi.m","offline","malware_download","Mirai","104.11.158.229","104.11.158.229","7018","US" "2023-04-30 23:23:17","http://107.142.171.93:40767/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2023-04-30 09:59:21","http://76.234.232.202:44273/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","76.234.232.202","76.234.232.202","7018","US" "2023-04-29 03:13:22","http://108.70.55.129:59315/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-04-29 02:43:21","http://108.70.55.129:59315/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-04-29 01:06:11","http://104.187.106.187:19886/.i","offline","malware_download","Hajime","104.187.106.187","104.187.106.187","7018","US" "2023-04-27 09:58:35","http://45.23.22.186:54885/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-04-27 09:26:34","http://45.23.22.186:54885/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-04-25 09:07:23","http://108.70.55.129:60074/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-04-25 08:37:20","http://108.70.55.129:60074/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-04-24 14:24:19","http://99.68.146.9:54783/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-04-24 11:43:11","http://104.183.208.237:55771/.i","offline","malware_download","Hajime","104.183.208.237","104.183.208.237","7018","US" "2023-04-24 10:25:24","http://99.68.146.9:54783/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-04-22 20:21:33","http://172.15.51.147:52415/mozi.m","offline","malware_download","","172.15.51.147","172.15.51.147","7018","US" "2023-04-21 09:11:23","http://108.214.225.76:49974/.i","offline","malware_download","elf|Hajime","108.214.225.76","108.214.225.76","7018","US" "2023-04-21 08:59:28","http://108.224.185.154:50206/.i","offline","malware_download","elf|Hajime","108.224.185.154","108.224.185.154","7018","US" "2023-04-21 08:50:29","http://108.224.185.153:50206/.i","offline","malware_download","elf|Hajime","108.224.185.153","108.224.185.153","7018","US" "2023-04-21 08:43:27","http://108.224.185.156:50206/.i","offline","malware_download","elf|Hajime","108.224.185.156","108.224.185.156","7018","US" "2023-04-20 22:11:19","http://107.142.171.93:40767/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2023-04-19 08:02:12","http://108.70.55.129:42542/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-04-18 15:34:14","http://108.70.55.129:42542/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-04-18 11:06:13","http://104.11.158.229:46247/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","104.11.158.229","104.11.158.229","7018","US" "2023-04-18 10:39:05","http://104.11.158.229:46247/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","104.11.158.229","104.11.158.229","7018","US" "2023-04-17 22:51:42","http://108.70.55.129:42542/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-04-17 07:34:15","http://108.70.55.129:42542/Mozi.a","offline","malware_download","elf|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-04-15 20:44:16","http://76.234.232.202:55755/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","76.234.232.202","76.234.232.202","7018","US" "2023-04-14 11:34:21","http://104.11.158.229:46247/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.11.158.229","104.11.158.229","7018","US" "2023-04-13 16:34:13","http://108.70.55.129:41966/Mozi.a","offline","malware_download","elf|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-04-12 18:46:36","https://radiofatima.org/ie/autut.php","offline","malware_download","921|BB23|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","radiofatima.org","99.20.20.253","7018","US" "2023-04-12 06:03:33","http://99.179.1.51:39870/Mozi.m","offline","malware_download","Mozi","99.179.1.51","99.179.1.51","7018","US" "2023-04-11 11:19:27","http://104.11.158.229:46247/Mozi.a","offline","malware_download","elf|Mirai|Mozi","104.11.158.229","104.11.158.229","7018","US" "2023-04-10 02:52:21","http://99.68.146.9:35753/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-04-09 17:22:23","http://45.23.22.186:51324/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-04-09 14:19:23","http://108.70.55.129:59272/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-04-08 02:04:25","http://99.68.146.9:50352/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-04-07 07:45:24","http://76.234.232.202:55755/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","76.234.232.202","76.234.232.202","7018","US" "2023-04-07 03:03:33","http://99.117.36.203:41907/Mozi.m","offline","malware_download","Mozi","99.117.36.203","99.117.36.203","7018","US" "2023-04-06 21:50:23","http://108.203.24.191:50131/Mozi.a","offline","malware_download","elf|Mirai|Mozi","108.203.24.191","108.203.24.191","7018","US" "2023-04-06 19:34:10","http://108.70.55.129:45237/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-04-06 09:03:07","http://99.68.146.9:40823/Mozi.m","offline","malware_download","Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-04-05 10:04:19","http://108.70.55.129:39206/Mozi.a","offline","malware_download","elf|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-04-05 07:36:19","http://45.23.22.186:51324/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-04-04 11:27:33","http://71.135.86.166:33847/mozi.m","offline","malware_download","","71.135.86.166","71.135.86.166","7018","US" "2023-04-04 01:51:07","http://45.23.22.186:51324/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-04-04 01:21:07","http://99.68.146.9:54968/mozi.m","offline","malware_download","Mirai","99.68.146.9","99.68.146.9","7018","US" "2023-04-02 17:36:16","http://76.234.232.202:55755/Mozi.a","offline","malware_download","elf|Mirai|Mozi","76.234.232.202","76.234.232.202","7018","US" "2023-04-02 05:10:20","http://45.23.22.186:59208/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-04-01 21:36:20","http://99.68.146.9:45941/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-03-31 20:21:23","http://76.234.232.202:55755/Mozi.m","offline","malware_download","elf|Mirai|Mozi","76.234.232.202","76.234.232.202","7018","US" "2023-03-31 08:27:21","http://99.68.146.9:49820/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-03-30 21:06:21","http://99.68.146.9:49820/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-03-28 15:03:04","http://23.124.146.195:38312/Mozi.m","offline","malware_download","Mozi","23.124.146.195","23.124.146.195","7018","US" "2023-03-28 09:11:34","http://71.135.86.166:54221/mozi.m","offline","malware_download","","71.135.86.166","71.135.86.166","7018","US" "2023-03-25 10:39:39","http://71.135.86.166:51177/mozi.a","offline","malware_download","","71.135.86.166","71.135.86.166","7018","US" "2023-03-24 04:03:11","https://gemachain.com/tme/tme.php","offline","malware_download","BB20|geofenced|js|Qakbot|Qbot|Quakbot|TR|USA","gemachain.com","99.20.20.253","7018","US" "2023-03-24 03:06:20","http://45.23.22.186:59208/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-03-24 02:19:17","http://108.70.55.129:33124/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-03-24 01:16:22","http://107.209.65.39:50431/i","offline","malware_download","32-bit|ARM|ELF|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-03-24 00:43:06","http://107.209.65.39:50431/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-03-23 20:34:10","http://99.68.146.9:39780/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-03-23 19:58:11","http://99.68.146.9:39780/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-03-21 15:05:30","http://107.209.65.39:50431/Mozi.m","offline","malware_download","elf|Mozi","107.209.65.39","107.209.65.39","7018","US" "2023-03-20 03:04:33","http://107.129.164.156:43806/Mozi.m","offline","malware_download","Mozi","107.129.164.156","107.129.164.156","7018","US" "2023-03-18 20:51:28","http://99.68.146.9:39780/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.68.146.9","99.68.146.9","7018","US" "2023-03-17 11:20:17","http://108.70.55.129:41475/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-03-17 10:51:13","http://108.70.55.129:41475/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-03-16 15:19:33","http://99.117.36.203:45386/mozi.m","offline","malware_download","","99.117.36.203","99.117.36.203","7018","US" "2023-03-14 06:01:21","http://162.202.242.22:35113/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","162.202.242.22","162.202.242.22","7018","US" "2023-03-14 05:43:19","http://162.202.242.22:35113/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","162.202.242.22","162.202.242.22","7018","US" "2023-03-13 00:04:34","http://172.15.51.147:39322/Mozi.m","offline","malware_download","Mozi","172.15.51.147","172.15.51.147","7018","US" "2023-03-11 15:03:05","http://162.202.242.22:35113/Mozi.m","offline","malware_download","Mirai|Mozi","162.202.242.22","162.202.242.22","7018","US" "2023-03-08 22:38:18","http://99.120.22.125:43211/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.120.22.125","99.120.22.125","7018","US" "2023-03-08 11:20:16","http://108.70.55.129:42697/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-03-08 05:14:18","http://99.120.22.125:43211/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.120.22.125","99.120.22.125","7018","US" "2023-03-06 15:35:21","http://162.202.242.22:35113/Mozi.a","offline","malware_download","elf|Mirai|Mozi","162.202.242.22","162.202.242.22","7018","US" "2023-03-05 16:04:15","http://108.70.55.129:42697/Mozi.a","offline","malware_download","elf|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-03-02 20:15:24","http://45.23.22.186:40271/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-03-02 19:47:10","http://45.23.22.186:40271/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-03-02 15:19:26","http://45.23.22.186:40271/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-03-02 12:15:08","http://45.23.22.186:40271/mozi.m","offline","malware_download","Mirai","45.23.22.186","45.23.22.186","7018","US" "2023-02-25 00:03:33","http://75.49.167.187:37514/Mozi.m","offline","malware_download","Mozi","75.49.167.187","75.49.167.187","7018","US" "2023-02-20 19:05:08","http://45.23.22.186:51870/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-02-17 17:34:05","http://45.23.22.186:44310/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-02-16 15:21:21","http://45.23.22.186:44310/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-02-13 12:50:20","http://45.23.22.186:58621/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-02-08 21:04:39","http://76.214.70.82:42314/Mozi.m","offline","malware_download","Mozi","76.214.70.82","76.214.70.82","7018","US" "2023-02-08 14:46:24","http://108.70.55.129:46288/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-02-07 19:55:14","http://45.23.22.186:60746/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-02-07 19:44:07","http://45.23.22.186:60746/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-02-07 11:20:24","http://45.23.22.186:60746/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2023-02-05 09:34:09","http://108.70.55.129:48967/Mozi.a","offline","malware_download","elf|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-02-02 09:19:20","http://108.70.55.129:54879/Mozi.a","offline","malware_download","elf|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-01-31 15:04:33","http://172.15.51.147:38354/Mozi.m","offline","malware_download","Mozi","172.15.51.147","172.15.51.147","7018","US" "2023-01-31 09:49:24","http://108.70.55.129:54879/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-01-28 17:49:25","http://108.70.55.129:45189/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.70.55.129","108.70.55.129","7018","US" "2023-01-28 17:06:18","http://99.32.84.159:44504/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.32.84.159","99.32.84.159","7018","US" "2023-01-28 03:03:40","http://172.15.51.147:43320/Mozi.m","offline","malware_download","Mozi","172.15.51.147","172.15.51.147","7018","US" "2023-01-27 09:50:31","http://99.179.1.51:47767/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.179.1.51","99.179.1.51","7018","US" "2023-01-24 16:06:19","http://99.32.84.159:46845/Mozi.a","offline","malware_download","elf|Mirai|Mozi","99.32.84.159","99.32.84.159","7018","US" "2023-01-20 14:17:03","http://99.120.22.125:51622/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2023-01-18 07:11:10","http://99.120.22.125:51622/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2023-01-17 15:36:19","http://99.32.84.159:55877/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.32.84.159","99.32.84.159","7018","US" "2023-01-16 09:05:20","http://99.32.84.159:55877/Mozi.a","offline","malware_download","elf|Mirai|Mozi","99.32.84.159","99.32.84.159","7018","US" "2023-01-15 07:21:03","http://99.120.22.125:49882/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2023-01-14 08:19:33","http://107.129.164.156:43806/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.129.164.156","107.129.164.156","7018","US" "2023-01-13 11:06:18","http://99.32.84.159:51885/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.32.84.159","99.32.84.159","7018","US" "2023-01-11 02:20:06","http://99.32.84.159:33192/Mozi.a","offline","malware_download","elf|Mirai|Mozi","99.32.84.159","99.32.84.159","7018","US" "2023-01-09 20:09:06","http://99.32.84.159:44547/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.32.84.159","99.32.84.159","7018","US" "2023-01-09 19:38:05","http://99.32.84.159:44547/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.32.84.159","99.32.84.159","7018","US" "2023-01-08 10:34:09","http://107.129.164.156:43806/Mozi.a","offline","malware_download","elf|Mirai|Mozi","107.129.164.156","107.129.164.156","7018","US" "2023-01-08 06:24:05","http://99.32.84.159:37700/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.32.84.159","99.32.84.159","7018","US" "2023-01-07 14:19:05","http://108.212.124.20:42193/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.212.124.20","108.212.124.20","7018","US" "2023-01-07 14:02:05","http://108.212.124.20:42193/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.212.124.20","108.212.124.20","7018","US" "2023-01-06 23:12:05","http://108.67.163.120:34335/i","offline","malware_download","32-bit|ARM|ELF|Mozi","108.67.163.120","108.67.163.120","7018","US" "2023-01-06 03:51:04","http://99.32.84.159:37700/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.32.84.159","99.32.84.159","7018","US" "2023-01-04 18:46:06","http://108.67.163.120:34335/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","108.67.163.120","108.67.163.120","7018","US" "2023-01-04 11:20:07","http://99.32.84.159:37700/Mozi.a","offline","malware_download","elf|Mirai|Mozi","99.32.84.159","99.32.84.159","7018","US" "2023-01-04 04:15:35","http://107.129.164.156:44281/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.129.164.156","107.129.164.156","7018","US" "2023-01-04 03:16:11","http://107.129.164.156:44281/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.129.164.156","107.129.164.156","7018","US" "2023-01-02 23:34:04","http://108.67.163.120:34335/Mozi.m","offline","malware_download","elf|Mozi","108.67.163.120","108.67.163.120","7018","US" "2023-01-02 12:37:06","http://99.32.84.159:37700/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.32.84.159","99.32.84.159","7018","US" "2022-12-31 21:49:04","http://108.67.163.120:42794/Mozi.a","offline","malware_download","elf|Mozi","108.67.163.120","108.67.163.120","7018","US" "2022-12-28 18:02:05","http://99.32.84.159:58113/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.32.84.159","99.32.84.159","7018","US" "2022-12-28 16:46:08","http://108.67.163.120:36809/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.67.163.120","108.67.163.120","7018","US" "2022-12-28 12:48:09","http://99.32.84.159:58113/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.32.84.159","99.32.84.159","7018","US" "2022-12-28 06:03:33","http://99.117.36.203:57421/Mozi.m","offline","malware_download","Mozi","99.117.36.203","99.117.36.203","7018","US" "2022-12-27 18:51:06","http://99.32.84.159:58113/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.32.84.159","99.32.84.159","7018","US" "2022-12-25 17:52:05","http://99.32.84.159:56504/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.32.84.159","99.32.84.159","7018","US" "2022-12-22 11:49:05","http://108.67.163.120:44247/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.67.163.120","108.67.163.120","7018","US" "2022-12-22 11:19:06","http://108.67.163.120:44247/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.67.163.120","108.67.163.120","7018","US" "2022-12-21 13:34:09","http://107.129.164.156:44281/Mozi.a","offline","malware_download","elf|Mirai|Mozi","107.129.164.156","107.129.164.156","7018","US" "2022-12-20 00:57:05","http://108.67.163.120:41101/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.67.163.120","108.67.163.120","7018","US" "2022-12-19 04:06:14","http://99.32.84.159:44249/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.32.84.159","99.32.84.159","7018","US" "2022-12-18 00:34:05","http://108.67.163.120:54434/Mozi.a","offline","malware_download","elf|Mirai|Mozi","108.67.163.120","108.67.163.120","7018","US" "2022-12-16 23:55:06","http://108.212.124.20:32867/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.212.124.20","108.212.124.20","7018","US" "2022-12-16 15:49:06","http://107.129.164.156:44281/Mozi.m","offline","malware_download","elf|Mirai|Mozi","107.129.164.156","107.129.164.156","7018","US" "2022-12-15 20:04:06","http://107.129.164.156:56079/Mozi.m","offline","malware_download","elf|Mirai|Mozi","107.129.164.156","107.129.164.156","7018","US" "2022-12-14 00:49:33","http://108.67.163.120:58458/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.67.163.120","108.67.163.120","7018","US" "2022-12-11 23:39:04","http://108.67.163.120:58458/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.67.163.120","108.67.163.120","7018","US" "2022-12-11 17:34:08","http://108.67.163.120:58458/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.67.163.120","108.67.163.120","7018","US" "2022-12-11 16:32:09","http://107.129.164.156:54020/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.129.164.156","107.129.164.156","7018","US" "2022-12-08 08:50:09","http://108.203.24.191:59309/Mozi.a","offline","malware_download","elf|Mirai|Mozi","108.203.24.191","108.203.24.191","7018","US" "2022-12-08 06:05:16","http://108.203.24.191:42048/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.203.24.191","108.203.24.191","7018","US" "2022-12-07 01:19:12","http://108.67.163.120:34017/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.67.163.120","108.67.163.120","7018","US" "2022-12-06 12:05:07","http://76.234.232.202:40406/Mozi.m","offline","malware_download","elf|Mirai|Mozi","76.234.232.202","76.234.232.202","7018","US" "2022-12-05 05:36:06","http://99.62.242.252:34017/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.62.242.252","99.62.242.252","7018","US" "2022-12-04 04:05:07","http://107.129.164.156:54020/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.129.164.156","107.129.164.156","7018","US" "2022-12-02 14:41:05","http://76.234.232.202:56896/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","76.234.232.202","76.234.232.202","7018","US" "2022-12-02 06:51:07","http://76.234.232.202:56896/Mozi.m","offline","malware_download","elf|Mirai|Mozi","76.234.232.202","76.234.232.202","7018","US" "2022-12-02 01:05:07","http://76.234.232.202:56896/Mozi.a","offline","malware_download","elf|Mirai|Mozi","76.234.232.202","76.234.232.202","7018","US" "2022-12-01 16:49:05","http://107.129.164.156:54020/Mozi.a","offline","malware_download","elf|Mirai|Mozi","107.129.164.156","107.129.164.156","7018","US" "2022-12-01 11:54:06","http://108.212.124.20:39517/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.212.124.20","108.212.124.20","7018","US" "2022-12-01 10:56:06","http://108.212.124.20:39517/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.212.124.20","108.212.124.20","7018","US" "2022-11-30 10:05:13","http://107.129.164.156:54020/Mozi.m","offline","malware_download","elf|Mirai|Mozi","107.129.164.156","107.129.164.156","7018","US" "2022-11-26 19:38:12","http://45.23.22.186:47534/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-11-23 05:45:11","http://108.215.118.55:5471/.i","offline","malware_download","Hajime","108.215.118.55","108.215.118.55","7018","US" "2022-11-22 00:39:05","http://108.212.124.20:42696/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.212.124.20","108.212.124.20","7018","US" "2022-11-22 00:06:12","http://108.212.124.20:42696/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.212.124.20","108.212.124.20","7018","US" "2022-11-21 08:48:06","http://45.22.16.219:34170/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.22.16.219","45.22.16.219","7018","US" "2022-11-19 10:54:13","http://45.23.22.186:47534/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-11-16 15:01:04","http://99.120.22.125:36419/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-11-12 09:35:08","http://45.22.16.219:34170/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.22.16.219","45.22.16.219","7018","US" "2022-11-12 02:50:07","http://45.23.22.186:47534/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-11-11 08:34:05","http://99.120.22.125:33853/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-11-11 06:36:05","http://45.23.22.186:47534/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-11-01 18:03:34","http://75.49.167.187:37050/Mozi.m","offline","malware_download","Mozi","75.49.167.187","75.49.167.187","7018","US" "2022-10-25 23:51:33","http://23.124.146.195:48581/mozi.m","offline","malware_download","","23.124.146.195","23.124.146.195","7018","US" "2022-10-20 07:07:04","http://99.120.22.125:42559/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-10-19 17:51:05","http://99.120.22.125:42559/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-10-16 07:08:04","http://23.124.146.195:48581/mozi.a","offline","malware_download","","23.124.146.195","23.124.146.195","7018","US" "2022-10-12 17:19:22","http://76.234.232.202:33208/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","76.234.232.202","76.234.232.202","7018","US" "2022-10-11 11:50:08","http://76.234.232.202:33208/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","76.234.232.202","76.234.232.202","7018","US" "2022-10-02 12:03:34","http://99.117.36.203:60198/Mozi.m","offline","malware_download","Mozi","99.117.36.203","99.117.36.203","7018","US" "2022-09-27 18:25:06","http://107.142.171.93:43899/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2022-09-27 17:56:05","http://107.142.171.93:43899/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2022-09-20 09:03:05","http://107.142.171.93:43899/Mozi.m","offline","malware_download","Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2022-09-12 18:37:19","http://99.120.22.125:44986/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-09-12 18:37:07","http://99.120.22.125:44986/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-09-10 00:28:33","http://99.117.36.203:43120/mozi.m","offline","malware_download","","99.117.36.203","99.117.36.203","7018","US" "2022-09-08 16:21:10","http://68.23.218.165:26181/.i","offline","malware_download","Hajime","68.23.218.165","68.23.218.165","7018","US" "2022-09-04 07:17:06","http://70.241.152.26:18968/.i","offline","malware_download","Hajime","70.241.152.26","70.241.152.26","7018","US" "2022-09-03 06:18:03","http://99.120.22.125:43549/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-08-30 18:02:04","http://99.120.22.125:60035/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-08-29 19:51:04","http://23.124.146.195:45767/mozi.a","offline","malware_download","","23.124.146.195","23.124.146.195","7018","US" "2022-08-28 05:44:06","http://104.54.10.181:9365/.i","offline","malware_download","Hajime","104.54.10.181","104.54.10.181","7018","US" "2022-08-22 09:04:05","http://45.23.22.186:48897/Mozi.m","offline","malware_download","Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-08-16 02:49:05","http://108.244.7.9:27118/.i","offline","malware_download","Hajime","108.244.7.9","108.244.7.9","7018","US" "2022-08-06 02:03:05","http://107.142.171.93:39915/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2022-08-06 01:34:06","http://107.142.171.93:39915/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2022-08-06 01:05:06","http://45.23.22.186:40665/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-07-26 09:04:07","http://99.135.97.105:23642/.i","offline","malware_download","Hajime","99.135.97.105","99.135.97.105","7018","US" "2022-07-25 06:07:06","http://108.222.116.153:5772/.i","offline","malware_download","Hajime","108.222.116.153","108.222.116.153","7018","US" "2022-07-22 05:24:04","http://99.120.22.125:45627/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-07-22 05:24:03","http://99.120.22.125:45627/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-07-15 05:23:04","http://99.120.22.125:47325/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-07-15 05:23:03","http://99.120.22.125:47325/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-07-12 18:22:05","http://104.49.203.144:8191/.i","offline","malware_download","Hajime","104.49.203.144","104.49.203.144","7018","US" "2022-07-07 18:54:08","http://104.7.66.58:55546/.i","offline","malware_download","Hajime","104.7.66.58","104.7.66.58","7018","US" "2022-07-06 06:08:05","http://99.120.22.125:52485/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-07-02 18:20:07","http://99.129.220.198:23845/.i","offline","malware_download","Hajime","99.129.220.198","99.129.220.198","7018","US" "2022-07-02 00:04:04","http://23.124.146.195:45767/Mozi.m","offline","malware_download","Mozi","23.124.146.195","23.124.146.195","7018","US" "2022-06-29 18:15:07","http://108.80.244.84:21318/.i","offline","malware_download","Hajime","108.80.244.84","108.80.244.84","7018","US" "2022-06-27 00:03:33","http://99.117.36.203:50661/mozi.a","offline","malware_download","","99.117.36.203","99.117.36.203","7018","US" "2022-06-26 09:00:07","http://99.110.143.30:5471/.i","offline","malware_download","Hajime","99.110.143.30","99.110.143.30","7018","US" "2022-06-25 11:35:05","http://104.5.90.140:2735/.i","offline","malware_download","Hajime","104.5.90.140","104.5.90.140","7018","US" "2022-06-25 06:07:05","http://99.179.169.181:7666/.i","offline","malware_download","Hajime","99.179.169.181","99.179.169.181","7018","US" "2022-06-20 01:43:07","http://108.68.116.22:10741/.i","offline","malware_download","Hajime","108.68.116.22","108.68.116.22","7018","US" "2022-06-19 15:04:04","http://99.13.69.72:59016/Mozi.m","offline","malware_download","Mozi","99.13.69.72","99.13.69.72","7018","US" "2022-06-19 10:15:07","http://23.113.111.237:46866/.i","offline","malware_download","Hajime","23.113.111.237","23.113.111.237","7018","US" "2022-06-19 08:45:06","http://45.30.36.8:8683/.i","offline","malware_download","Hajime","45.30.36.8","45.30.36.8","7018","US" "2022-06-17 18:36:05","http://99.25.115.201:38534/Mozi.m","offline","malware_download","elf|Mozi","99.25.115.201","99.25.115.201","7018","US" "2022-06-15 14:33:04","http://99.13.69.72:49002/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","99.13.69.72","99.13.69.72","7018","US" "2022-06-15 12:38:04","http://99.13.69.72:49002/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","99.13.69.72","99.13.69.72","7018","US" "2022-06-14 01:07:06","http://99.73.209.178:47303/.i","offline","malware_download","Hajime","99.73.209.178","99.73.209.178","7018","US" "2022-06-12 10:06:08","http://70.238.160.19:43402/Mozi.a","offline","malware_download","elf|Mirai|Mozi","70.238.160.19","70.238.160.19","7018","US" "2022-06-10 15:35:05","http://45.23.22.186:48024/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-06-10 08:47:03","http://99.120.22.125:44199/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-06-08 10:52:06","http://45.23.22.186:35960/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-06-08 06:17:03","http://99.120.22.125:44199/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-06-07 02:06:05","http://99.62.242.252:46079/i","offline","malware_download","32-bit|ARM|ELF|Mozi","99.62.242.252","99.62.242.252","7018","US" "2022-06-07 01:37:05","http://99.62.242.252:46079/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","99.62.242.252","99.62.242.252","7018","US" "2022-06-05 12:06:06","http://99.25.115.201:57502/i","offline","malware_download","32-bit|ARM|ELF|Mozi","99.25.115.201","99.25.115.201","7018","US" "2022-06-05 11:35:05","http://99.25.115.201:57502/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","99.25.115.201","99.25.115.201","7018","US" "2022-06-03 09:16:03","http://99.120.22.125:51108/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-05-31 06:43:03","http://99.120.22.125:51590/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-05-31 06:43:03","http://99.120.22.125:51590/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-05-29 05:55:05","http://99.120.22.125:53201/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-05-28 23:19:06","http://12.11.65.59:49879/Mozi.m","offline","malware_download","elf|Mozi","12.11.65.59","12.11.65.59","7018","US" "2022-05-28 14:05:06","http://12.11.65.60:53230/Mozi.m","offline","malware_download","elf|Mozi","12.11.65.60","12.11.65.60","7018","US" "2022-05-28 07:07:07","http://99.120.22.125:40295/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-05-28 07:07:05","http://99.120.22.125:40295/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-05-27 05:22:07","http://12.23.20.100:21947/.i","offline","malware_download","elf|Hajime","12.23.20.100","12.23.20.100","7018","US" "2022-05-26 18:51:05","http://99.13.69.72:39565/Mozi.m","offline","malware_download","elf|Mozi","99.13.69.72","99.13.69.72","7018","US" "2022-05-26 06:06:10","http://99.120.22.125:58917/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-05-26 06:06:03","http://99.120.22.125:58917/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-05-20 15:05:05","http://99.13.69.72:33123/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","99.13.69.72","99.13.69.72","7018","US" "2022-05-20 12:11:03","http://99.120.22.125:41014/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-05-20 12:11:03","http://99.120.22.125:41014/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-05-19 22:36:04","http://45.23.22.186:48034/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-05-19 21:27:05","http://76.227.244.4:34092/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","76.227.244.4","76.227.244.4","7018","US" "2022-05-19 02:36:08","http://23.124.203.20:53919/Mozi.a","offline","malware_download","elf|Mozi","23.124.203.20","23.124.203.20","7018","US" "2022-05-17 18:16:05","http://99.120.22.125:44301/i","offline","malware_download","|ascii|Mirai","99.120.22.125","99.120.22.125","7018","US" "2022-05-17 17:08:06","http://99.120.22.125:44301/bin.sh","offline","malware_download","|ascii|Mirai","99.120.22.125","99.120.22.125","7018","US" "2022-05-14 13:26:05","http://45.23.22.186:48034/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-05-12 21:55:07","http://45.23.22.186:48034/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-05-11 21:51:06","http://45.23.22.186:48034/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-05-11 14:49:03","http://99.120.22.125:49208/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-05-11 03:05:07","http://23.124.203.20:59614/Mozi.a","offline","malware_download","elf|Mirai|Mozi","23.124.203.20","23.124.203.20","7018","US" "2022-05-09 15:35:09","http://23.124.203.20:59614/Mozi.m","offline","malware_download","elf|Mirai|Mozi","23.124.203.20","23.124.203.20","7018","US" "2022-05-07 17:21:06","http://45.23.22.186:59477/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-05-07 08:51:08","http://45.23.22.186:59477/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-05-07 08:22:07","http://45.23.22.186:59477/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-05-04 05:05:04","http://99.120.22.125:38747/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-04-30 18:56:06","http://99.13.69.72:51550/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","99.13.69.72","99.13.69.72","7018","US" "2022-04-28 01:36:09","http://23.124.203.20:36499/Mozi.a","offline","malware_download","elf|Mirai|Mozi","23.124.203.20","23.124.203.20","7018","US" "2022-04-25 07:46:33","http://99.117.36.203:39414/mozi.a","offline","malware_download","","99.117.36.203","99.117.36.203","7018","US" "2022-04-23 17:38:05","http://107.142.171.93:57669/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2022-04-22 14:06:07","http://23.124.203.20:59739/Mozi.a","offline","malware_download","elf|Mirai|Mozi","23.124.203.20","23.124.203.20","7018","US" "2022-04-21 13:54:04","http://99.13.69.72:51550/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","99.13.69.72","99.13.69.72","7018","US" "2022-04-21 10:06:09","http://23.124.203.20:59739/Mozi.m","offline","malware_download","elf|Mirai|Mozi","23.124.203.20","23.124.203.20","7018","US" "2022-04-20 17:52:05","http://99.13.69.72:51550/Mozi.m","offline","malware_download","elf|Mozi","99.13.69.72","99.13.69.72","7018","US" "2022-04-16 23:56:07","http://45.23.22.186:58058/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-04-16 05:18:14","http://107.142.171.93:57669/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2022-04-14 10:35:05","http://23.124.203.20:44003/i","offline","malware_download","32-bit|ARM|ELF|Mozi","23.124.203.20","23.124.203.20","7018","US" "2022-04-14 10:05:08","http://23.124.203.20:44003/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","23.124.203.20","23.124.203.20","7018","US" "2022-04-12 21:36:09","http://45.23.22.186:58058/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-04-12 20:36:09","http://99.62.242.252:42076/Mozi.m","offline","malware_download","elf|Mozi","99.62.242.252","99.62.242.252","7018","US" "2022-04-09 07:51:11","http://76.227.244.2:35829/Mozi.m","offline","malware_download","elf|Mirai|Mozi","76.227.244.2","76.227.244.2","7018","US" "2022-04-07 21:06:05","http://45.23.22.186:58058/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-04-07 07:40:06","http://107.142.171.93:57669/Mozi.m","offline","malware_download","elf|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2022-04-05 03:34:04","http://107.142.171.93:57669/Mozi.a","offline","malware_download","elf|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2022-04-03 04:21:06","http://45.23.22.186:44566/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-04-02 19:00:06","http://45.23.22.186:44566/mozi.a","offline","malware_download","Mirai","45.23.22.186","45.23.22.186","7018","US" "2022-03-31 00:03:32","http://99.117.36.203:57740/Mozi.m","offline","malware_download","Mozi","99.117.36.203","99.117.36.203","7018","US" "2022-03-29 16:25:06","http://69.208.80.221:48784/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","69.208.80.221","69.208.80.221","7018","US" "2022-03-20 15:30:05","http://45.23.22.186:36605/i","offline","malware_download","32-bit|ARM|ELF|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-03-20 05:18:04","http://107.142.171.93:40097/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2022-03-20 01:15:20","http://23.126.223.221:24770/.i","offline","malware_download","Hajime","23.126.223.221","23.126.223.221","7018","US" "2022-03-19 11:54:04","http://45.23.22.186:36605/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-03-18 12:49:05","http://107.142.171.93:40097/Mozi.m","offline","malware_download","elf|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2022-03-18 07:46:09","http://107.142.171.93:40097/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2022-03-18 02:27:05","http://108.200.239.1:19290/.i","offline","malware_download","Hajime","108.200.239.1","108.200.239.1","7018","US" "2022-03-15 06:51:13","http://23.124.203.20:46824/Mozi.a","offline","malware_download","elf|Mirai|Mozi","23.124.203.20","23.124.203.20","7018","US" "2022-03-15 03:36:22","http://23.124.203.20:46824/Mozi.m","offline","malware_download","elf|Mirai|Mozi","23.124.203.20","23.124.203.20","7018","US" "2022-03-14 16:49:04","http://107.142.171.93:40097/Mozi.a","offline","malware_download","elf|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2022-03-13 23:43:07","http://69.208.80.169:53568/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","69.208.80.169","69.208.80.169","7018","US" "2022-03-13 21:08:07","http://69.208.80.169:53568/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","69.208.80.169","69.208.80.169","7018","US" "2022-03-13 20:15:05","http://107.142.171.93:35764/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2022-03-12 01:31:14","http://69.208.80.192:53568/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","69.208.80.192","69.208.80.192","7018","US" "2022-03-11 22:36:07","http://76.240.173.123:4246/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","76.240.173.123","76.240.173.123","7018","US" "2022-03-11 18:34:08","http://76.254.128.137:59426/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","76.254.128.137","76.254.128.137","7018","US" "2022-03-11 13:07:06","http://23.124.203.20:44367/Mozi.m","offline","malware_download","elf|Mirai|Mozi","23.124.203.20","23.124.203.20","7018","US" "2022-03-10 16:09:07","http://69.208.80.192:53568/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","69.208.80.192","69.208.80.192","7018","US" "2022-03-08 21:34:05","http://107.142.171.93:35764/Mozi.m","offline","malware_download","elf|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2022-03-05 08:36:07","http://69.208.80.219:36671/Mozi.m","offline","malware_download","elf|Mozi","69.208.80.219","69.208.80.219","7018","US" "2022-03-03 16:57:06","http://107.218.124.25:43834/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","107.218.124.25","107.218.124.25","7018","US" "2022-03-03 03:01:07","http://69.208.80.239:36671/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","69.208.80.239","69.208.80.239","7018","US" "2022-03-02 13:11:10","http://104.10.197.184:57612/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","104.10.197.184","104.10.197.184","7018","US" "2022-03-01 14:08:10","http://69.208.80.239:36671/Mozi.m","offline","malware_download","elf|Mozi","69.208.80.239","69.208.80.239","7018","US" "2022-02-26 12:29:03","http://99.120.22.125:37883/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-02-26 12:29:03","http://99.120.22.125:37883/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-02-26 07:38:07","http://69.208.80.233:36671/Mozi.m","offline","malware_download","elf|Mozi","69.208.80.233","69.208.80.233","7018","US" "2022-02-23 19:53:05","http://45.23.22.186:46142/Mozi.m","offline","malware_download","elf|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-02-22 11:49:12","http://75.1.219.16:43882/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","75.1.219.16","75.1.219.16","7018","US" "2022-02-19 21:11:09","http://99.105.88.50:65010/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","99.105.88.50","99.105.88.50","7018","US" "2022-02-19 20:33:04","http://75.1.219.16:43882/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","75.1.219.16","75.1.219.16","7018","US" "2022-02-19 16:06:03","http://99.120.22.125:54555/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-02-19 05:03:06","http://108.244.41.178:38267/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","108.244.41.178","108.244.41.178","7018","US" "2022-02-18 03:04:06","http://69.208.80.186:58916/Mozi.m","offline","malware_download","Mozi","69.208.80.186","69.208.80.186","7018","US" "2022-02-17 18:17:15","http://107.223.123.96:25864/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","107.223.123.96","107.223.123.96","7018","US" "2022-02-17 07:21:03","http://99.120.22.125:44005/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-02-17 00:56:06","http://69.208.80.186:58916/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","69.208.80.186","69.208.80.186","7018","US" "2022-02-17 00:27:16","http://69.208.80.186:58916/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","69.208.80.186","69.208.80.186","7018","US" "2022-02-16 21:14:11","http://99.158.27.28:59195/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","99.158.27.28","99.158.27.28","7018","US" "2022-02-15 23:44:04","http://45.23.22.186:46142/i","offline","malware_download","32-bit|ARM|ELF|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-02-15 23:26:04","http://45.23.22.186:46142/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-02-15 19:13:06","http://99.120.22.125:45371/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-02-15 19:13:03","http://99.120.22.125:45371/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-02-15 14:43:05","http://69.225.58.74:32148/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","69.225.58.74","69.225.58.74","7018","US" "2022-02-12 20:01:06","http://99.120.22.125:42477/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-02-12 20:01:04","http://99.120.22.125:42477/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-02-12 14:21:04","http://23.124.146.195:44742/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","23.124.146.195","23.124.146.195","7018","US" "2022-02-12 13:52:05","http://23.124.146.195:44742/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","23.124.146.195","23.124.146.195","7018","US" "2022-02-11 23:40:06","http://75.1.219.16:42898/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","75.1.219.16","75.1.219.16","7018","US" "2022-02-11 04:37:05","http://108.233.236.138:20613/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","108.233.236.138","108.233.236.138","7018","US" "2022-02-10 19:58:05","http://99.157.23.199:42146/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","99.157.23.199","99.157.23.199","7018","US" "2022-02-10 04:17:08","http://23.124.203.20:36447/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","23.124.203.20","23.124.203.20","7018","US" "2022-02-10 03:59:07","http://23.124.203.20:36447/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","23.124.203.20","23.124.203.20","7018","US" "2022-02-09 22:47:04","http://76.229.248.200:50206/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","76.229.248.200","76.229.248.200","7018","US" "2022-02-09 21:51:05","http://99.119.122.211:12062/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","99.119.122.211","99.119.122.211","7018","US" "2022-02-09 10:36:07","http://69.208.80.93:58916/mozi.m","offline","malware_download","Mozi","69.208.80.93","69.208.80.93","7018","US" "2022-02-08 01:14:03","http://99.120.22.125:54136/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-02-08 01:14:03","http://99.120.22.125:54136/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-02-07 20:44:05","http://69.208.81.16:40898/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","69.208.81.16","69.208.81.16","7018","US" "2022-02-07 14:12:33","http://99.117.36.203:57740/mozi.a","offline","malware_download","","99.117.36.203","99.117.36.203","7018","US" "2022-02-07 02:44:04","http://104.189.11.61:53456/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","104.189.11.61","104.189.11.61","7018","US" "2022-02-07 00:08:07","http://69.208.81.16:40898/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","69.208.81.16","69.208.81.16","7018","US" "2022-02-06 19:25:05","http://104.12.68.141:20375/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","104.12.68.141","104.12.68.141","7018","US" "2022-02-06 07:08:03","http://99.120.22.125:54508/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-02-05 19:48:05","http://99.157.104.219:54964/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","99.157.104.219","99.157.104.219","7018","US" "2022-02-05 10:11:07","http://162.238.212.25:52661/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","162.238.212.25","162.238.212.25","7018","US" "2022-02-05 10:06:06","http://23.124.203.20:36447/Mozi.a","offline","malware_download","elf|Mirai|Mozi","23.124.203.20","23.124.203.20","7018","US" "2022-02-04 00:09:04","http://45.23.22.186:55370/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","45.23.22.186","45.23.22.186","7018","US" "2022-02-03 13:12:16","http://69.208.80.142:44926/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","69.208.80.142","69.208.80.142","7018","US" "2022-01-31 22:09:04","http://104.1.205.53:13796/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","104.1.205.53","104.1.205.53","7018","US" "2022-01-31 12:01:05","http://108.202.218.84:40828/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","108.202.218.84","108.202.218.84","7018","US" "2022-01-30 20:35:06","http://162.229.156.228:34219/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","162.229.156.228","162.229.156.228","7018","US" "2022-01-29 13:36:05","http://12.202.12.12:44230/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","12.202.12.12","12.202.12.12","7018","US" "2022-01-28 04:24:05","http://99.66.9.95:10249/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","99.66.9.95","99.66.9.95","7018","US" "2022-01-27 17:32:06","http://69.208.80.199:44677/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","69.208.80.199","69.208.80.199","7018","US" "2022-01-27 15:38:04","http://99.120.22.125:49123/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-01-27 15:38:04","http://99.120.22.125:49123/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-01-26 21:29:05","http://108.242.213.4:54342/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","108.242.213.4","108.242.213.4","7018","US" "2022-01-26 00:37:07","http://69.208.80.199:44677/Mozi.m","offline","malware_download","elf|Mozi","69.208.80.199","69.208.80.199","7018","US" "2022-01-25 23:25:05","http://107.135.46.249:37221/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","107.135.46.249","107.135.46.249","7018","US" "2022-01-25 19:44:03","http://99.120.22.125:58704/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-01-25 18:15:07","http://12.52.211.24:22390/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","12.52.211.24","12.52.211.24","7018","US" "2022-01-25 06:26:05","http://76.210.158.114:13708/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","76.210.158.114","76.210.158.114","7018","US" "2022-01-25 03:38:05","http://108.195.13.124:45020/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","108.195.13.124","108.195.13.124","7018","US" "2022-01-25 00:03:05","http://76.227.244.4:59642/Mozi.m","offline","malware_download","Mozi","76.227.244.4","76.227.244.4","7018","US" "2022-01-24 06:09:04","http://99.120.22.125:36994/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-01-24 06:09:03","http://99.120.22.125:36994/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2022-01-24 02:21:05","http://76.227.244.4:33440/Mozi.m","offline","malware_download","elf|Mirai|Mozi","76.227.244.4","76.227.244.4","7018","US" "2022-01-22 03:51:06","http://76.227.244.4:36347/Mozi.m","offline","malware_download","elf|Mirai|Mozi","76.227.244.4","76.227.244.4","7018","US" "2022-01-21 04:35:08","http://23.124.203.20:36447/Mozi.m","offline","malware_download","elf|Mirai|Mozi","23.124.203.20","23.124.203.20","7018","US" "2022-01-20 10:02:07","http://108.194.92.195:36443/.i","offline","malware_download","elf|Hajime","108.194.92.195","108.194.92.195","7018","US" "2022-01-18 05:24:04","http://99.52.255.58:39065/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","99.52.255.58","99.52.255.58","7018","US" "2022-01-16 20:47:08","http://99.100.31.123:57313/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.100.31.123","99.100.31.123","7018","US" "2022-01-16 20:15:07","http://99.100.31.123:57313/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.100.31.123","99.100.31.123","7018","US" "2022-01-13 15:10:06","http://99.101.188.223:51858/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.101.188.223","99.101.188.223","7018","US" "2022-01-13 10:21:05","http://99.52.255.58:40166/mozi.a","offline","malware_download","Mirai","99.52.255.58","99.52.255.58","7018","US" "2022-01-13 05:04:33","http://99.117.36.203:39597/mozi.m","offline","malware_download","","99.117.36.203","99.117.36.203","7018","US" "2022-01-12 03:08:06","https://www.TradeInsights.net/App_Data/4300-599798/","offline","malware_download","emotet|epoch4|redir-doc|xls","www.TradeInsights.net","172.13.41.50","7018","US" "2022-01-11 00:36:04","http://99.101.188.223:51858/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.101.188.223","99.101.188.223","7018","US" "2022-01-09 07:33:03","http://76.237.148.136:54680/bin.sh","offline","malware_download","|ascii","76.237.148.136","76.237.148.136","7018","US" "2022-01-09 07:33:03","http://76.237.148.136:54680/i","offline","malware_download","|ascii","76.237.148.136","76.237.148.136","7018","US" "2022-01-07 04:11:32","http://99.117.36.203:39597/mozi.a","offline","malware_download","","99.117.36.203","99.117.36.203","7018","US" "2022-01-06 13:42:33","http://99.104.189.105:53558/mozi.a","offline","malware_download","","99.104.189.105","99.104.189.105","7018","US" "2022-01-06 00:42:10","http://99.101.82.220:40717/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","99.101.82.220","99.101.82.220","7018","US" "2022-01-04 13:19:06","http://76.237.148.136:56536/mozi.m","offline","malware_download","Mirai","76.237.148.136","76.237.148.136","7018","US" "2022-01-03 00:49:04","http://107.207.83.48:38636/Mozi.m","offline","malware_download","elf|Mozi","107.207.83.48","107.207.83.48","7018","US" "2022-01-02 20:24:04","http://76.227.244.2:34079/i","offline","malware_download","32-bit|ARM|ELF|Mozi","76.227.244.2","76.227.244.2","7018","US" "2022-01-02 15:24:05","http://76.227.244.2:34079/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","76.227.244.2","76.227.244.2","7018","US" "2022-01-02 12:03:11","http://76.227.244.3:52799/Mozi.m","offline","malware_download","Mozi","76.227.244.3","76.227.244.3","7018","US" "2021-12-31 23:32:05","http://75.9.154.131:53072/.i","offline","malware_download","elf|Hajime","75.9.154.131","75.9.154.131","7018","US" "2021-12-29 08:36:24","http://23.124.203.20:37722/Mozi.m","offline","malware_download","elf|Mirai|Mozi","23.124.203.20","23.124.203.20","7018","US" "2021-12-28 23:50:13","http://99.101.188.223:33586/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.101.188.223","99.101.188.223","7018","US" "2021-12-28 22:52:32","http://23.124.203.20:37722/Mozi.a","offline","malware_download","elf|Mirai|Mozi","23.124.203.20","23.124.203.20","7018","US" "2021-12-28 13:57:35","http://12.152.70.186:60828/mozi.m","offline","malware_download","","12.152.70.186","12.152.70.186","7018","US" "2021-12-24 11:39:10","http://76.237.148.136:51265/Mozi.a","offline","malware_download","elf|Mirai|Mozi","76.237.148.136","76.237.148.136","7018","US" "2021-12-24 02:35:14","http://69.208.80.242:34280/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","69.208.80.242","69.208.80.242","7018","US" "2021-12-24 00:06:15","http://99.101.188.223:46298/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.101.188.223","99.101.188.223","7018","US" "2021-12-23 20:19:05","http://76.227.244.2:57905/mozi.a","offline","malware_download","Mirai","76.227.244.2","76.227.244.2","7018","US" "2021-12-23 08:35:08","https://www.TradeInsights.net/App_Data/U1occJ/","offline","malware_download","emotet|epoch4|redir-doc|xls","www.TradeInsights.net","172.13.41.50","7018","US" "2021-12-23 07:08:05","http://76.237.148.136:39216/i","offline","malware_download","32-bit|ARM|ELF|Mozi","76.237.148.136","76.237.148.136","7018","US" "2021-12-23 06:39:03","http://76.237.148.136:39216/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","76.237.148.136","76.237.148.136","7018","US" "2021-12-22 21:03:14","http://99.101.188.223:46298/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.101.188.223","99.101.188.223","7018","US" "2021-12-20 16:27:10","http://69.208.80.224:52558/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","69.208.80.224","69.208.80.224","7018","US" "2021-12-19 13:41:50","http://69.208.80.224:52558/Mozi.a","offline","malware_download","Mozi","69.208.80.224","69.208.80.224","7018","US" "2021-12-19 07:32:03","http://99.120.22.125:44359/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2021-12-19 04:06:05","http://76.237.148.136:39153/Mozi.m","offline","malware_download","elf|Mirai|Mozi","76.237.148.136","76.237.148.136","7018","US" "2021-12-18 13:37:07","http://69.208.80.224:52558/Mozi.m","offline","malware_download","elf|Mozi","69.208.80.224","69.208.80.224","7018","US" "2021-12-16 23:54:05","http://99.101.188.223:57439/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.101.188.223","99.101.188.223","7018","US" "2021-12-16 23:36:07","http://99.101.188.223:57439/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.101.188.223","99.101.188.223","7018","US" "2021-12-15 05:48:50","http://99.117.36.203:57103/Mozi.m","offline","malware_download","Mozi","99.117.36.203","99.117.36.203","7018","US" "2021-12-15 05:46:05","http://99.117.36.203:57103/Mozi.a","offline","malware_download","Mozi","99.117.36.203","99.117.36.203","7018","US" "2021-12-14 15:15:05","http://99.101.188.223:57439/mozi.m","offline","malware_download","Mirai","99.101.188.223","99.101.188.223","7018","US" "2021-12-12 13:27:02","http://99.120.22.125:51860/bin.sh","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2021-12-12 13:27:02","http://99.120.22.125:51860/i","offline","malware_download","|ascii","99.120.22.125","99.120.22.125","7018","US" "2021-12-10 18:43:12","http://12.202.12.12:36046/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","12.202.12.12","12.202.12.12","7018","US" "2021-12-10 09:21:15","http://12.202.12.12:36046/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","12.202.12.12","12.202.12.12","7018","US" "2021-12-10 07:03:05","http://99.120.22.125:51652/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.120.22.125","99.120.22.125","7018","US" "2021-12-09 20:53:05","http://69.208.80.244:47347/Mozi.m","offline","malware_download","elf|Mirai|Mozi","69.208.80.244","69.208.80.244","7018","US" "2021-12-09 13:58:07","http://23.124.203.20:54096/mozi.a","offline","malware_download","Mirai","23.124.203.20","23.124.203.20","7018","US" "2021-12-08 20:22:08","http://75.33.180.129:10851/.i","offline","malware_download","elf|Hajime","75.33.180.129","75.33.180.129","7018","US" "2021-12-08 17:22:12","http://69.208.81.39:35086/Mozi.m","offline","malware_download","elf|Mozi","69.208.81.39","69.208.81.39","7018","US" "2021-12-08 11:46:33","http://45.23.22.186:47801/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-12-07 16:56:13","http://99.120.22.125:33718/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.120.22.125","99.120.22.125","7018","US" "2021-12-06 18:51:11","https://www.TradeInsights.net/images/eqrKn0KrsN2NbhkpbE4fw0X/","offline","malware_download","dll|emotet|epoch5|heodo|Quakbot","www.TradeInsights.net","172.13.41.50","7018","US" "2021-12-06 17:32:19","http://23.124.203.20:54096/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","23.124.203.20","23.124.203.20","7018","US" "2021-12-06 11:37:07","http://99.120.22.125:33718/Mozi.a","offline","malware_download","elf|Mirai|Mozi","99.120.22.125","99.120.22.125","7018","US" "2021-12-05 15:25:01","http://99.117.36.203:44514/Mozi.a","offline","malware_download","Mozi","99.117.36.203","99.117.36.203","7018","US" "2021-12-04 23:21:12","http://23.124.203.20:54096/Mozi.m","offline","malware_download","elf|Mirai|Mozi","23.124.203.20","23.124.203.20","7018","US" "2021-12-04 12:22:06","http://12.239.42.36:64070/.i","offline","malware_download","elf|Hajime","12.239.42.36","12.239.42.36","7018","US" "2021-12-04 06:37:09","https://www.TradeInsights.net/Blog/cjnjFdfDBDj1mYzAIGtXCZqjc/","offline","malware_download","doc|emotet|epoch4","www.TradeInsights.net","172.13.41.50","7018","US" "2021-12-03 11:35:32","http://99.117.36.203:44514/mozi.m","offline","malware_download","","99.117.36.203","99.117.36.203","7018","US" "2021-12-03 01:15:06","http://69.208.80.236:54136/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","69.208.80.236","69.208.80.236","7018","US" "2021-12-02 04:26:10","https://www.TradeInsights.net/Blog/7L7vnDzAKhOS307SK/","offline","malware_download","emotet|epoch4|redir-appinstaller","www.TradeInsights.net","172.13.41.50","7018","US" "2021-12-02 03:21:19","http://45.23.22.186:47801/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-12-01 23:52:17","http://45.23.22.186:47801/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-12-01 13:21:10","https://www.TradeInsights.net/Blog/1prqT2jBBtFV/","offline","malware_download","emotet|epoch4|redir-appinstaller","www.TradeInsights.net","172.13.41.50","7018","US" "2021-11-30 18:38:07","http://99.101.188.223:55629/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.101.188.223","99.101.188.223","7018","US" "2021-11-30 17:40:15","http://99.101.188.223:55629/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.101.188.223","99.101.188.223","7018","US" "2021-11-30 11:54:08","http://99.101.188.223:55629/Mozi.a","offline","malware_download","elf|Mirai|Mozi","99.101.188.223","99.101.188.223","7018","US" "2021-11-30 03:06:33","http://71.135.86.184:58495/mozi.m","offline","malware_download","","71.135.86.184","71.135.86.184","7018","US" "2021-11-29 02:22:08","http://99.101.188.223:60958/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.101.188.223","99.101.188.223","7018","US" "2021-11-28 06:23:06","http://69.208.80.236:54136/Mozi.m","offline","malware_download","elf|Mozi","69.208.80.236","69.208.80.236","7018","US" "2021-11-26 09:42:07","http://108.78.216.130:40398/.i","offline","malware_download","elf|Hajime","108.78.216.130","108.78.216.130","7018","US" "2021-11-24 03:45:07","http://172.126.68.145:27060/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","172.126.68.145","172.126.68.145","7018","US" "2021-11-23 10:29:04","http://108.224.80.107:37938/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","108.224.80.107","108.224.80.107","7018","US" "2021-11-22 20:08:14","http://99.101.188.223:34151/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.101.188.223","99.101.188.223","7018","US" "2021-11-21 22:56:32","http://71.135.86.184:47157/mozi.m","offline","malware_download","","71.135.86.184","71.135.86.184","7018","US" "2021-11-21 18:04:05","http://45.23.22.186:47801/Mozi.m","offline","malware_download","Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-11-18 11:16:22","http://99.107.113.242:10916/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","99.107.113.242","99.107.113.242","7018","US" "2021-11-15 05:37:08","http://99.101.188.223:60337/Mozi.a","offline","malware_download","elf|Mirai|Mozi","99.101.188.223","99.101.188.223","7018","US" "2021-11-15 03:07:04","http://99.101.188.223:60337/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.101.188.223","99.101.188.223","7018","US" "2021-11-14 02:21:05","http://99.101.188.223:36258/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.101.188.223","99.101.188.223","7018","US" "2021-11-13 06:21:04","http://45.23.22.186:39913/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-11-12 05:07:05","http://76.227.244.2:53176/Mozi.m","offline","malware_download","elf|Mozi","76.227.244.2","76.227.244.2","7018","US" "2021-11-11 02:29:21","http://76.227.244.2:55412/mozi.m","offline","malware_download","","76.227.244.2","76.227.244.2","7018","US" "2021-11-10 18:04:05","http://76.227.244.2:41746/Mozi.m","offline","malware_download","Mozi","76.227.244.2","76.227.244.2","7018","US" "2021-11-10 08:05:05","http://45.23.22.186:39913/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-11-10 07:44:16","http://45.23.22.186:39913/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-11-09 12:39:07","http://99.78.110.80:44897/mozi.m","offline","malware_download","Mirai","99.78.110.80","99.78.110.80","7018","US" "2021-11-09 08:23:05","http://76.227.244.2:45199/Mozi.a","offline","malware_download","elf|Mirai|Mozi","76.227.244.2","76.227.244.2","7018","US" "2021-11-09 07:22:15","http://99.78.110.80:44897/Mozi.a","offline","malware_download","elf|Mirai|Mozi","99.78.110.80","99.78.110.80","7018","US" "2021-11-08 23:52:04","http://76.227.244.2:45199/Mozi.m","offline","malware_download","elf|Mirai|Mozi","76.227.244.2","76.227.244.2","7018","US" "2021-11-08 19:14:08","http://99.78.110.80:58921/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.78.110.80","99.78.110.80","7018","US" "2021-11-07 15:56:08","http://45.23.22.186:39913/mozi.m","offline","malware_download","Mirai","45.23.22.186","45.23.22.186","7018","US" "2021-11-05 09:14:08","http://99.78.110.80:57115/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.78.110.80","99.78.110.80","7018","US" "2021-11-05 08:53:15","http://99.78.110.80:57115/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.78.110.80","99.78.110.80","7018","US" "2021-11-01 02:01:03","http://99.104.189.105:39494/mozi.a","offline","malware_download","","99.104.189.105","99.104.189.105","7018","US" "2021-10-31 13:23:15","http://99.78.110.80:50967/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.78.110.80","99.78.110.80","7018","US" "2021-10-29 17:24:33","http://71.135.86.184:51255/Mozi.a","offline","malware_download","Mozi","71.135.86.184","71.135.86.184","7018","US" "2021-10-28 11:06:06","http://107.219.75.188:36277/.i","offline","malware_download","Hajime","107.219.75.188","107.219.75.188","7018","US" "2021-10-28 04:37:11","http://99.78.110.80:49717/Mozi.a","offline","malware_download","elf|Mirai|Mozi","99.78.110.80","99.78.110.80","7018","US" "2021-10-27 22:36:10","http://99.78.110.80:49717/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.78.110.80","99.78.110.80","7018","US" "2021-10-27 21:58:05","http://99.165.34.49:9450/.i","offline","malware_download","Hajime","99.165.34.49","99.165.34.49","7018","US" "2021-10-25 10:35:34","http://99.117.36.203:46685/Mozi.a","offline","malware_download","Mozi","99.117.36.203","99.117.36.203","7018","US" "2021-10-22 16:09:05","http://99.140.112.98:49944/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.140.112.98","99.140.112.98","7018","US" "2021-10-21 17:21:33","http://71.135.86.184:43575/mozi.m","offline","malware_download","","71.135.86.184","71.135.86.184","7018","US" "2021-10-20 15:21:34","http://99.117.36.203:46685/mozi.m","offline","malware_download","","99.117.36.203","99.117.36.203","7018","US" "2021-10-19 20:53:33","http://99.140.112.98:49944/Mozi.a","offline","malware_download","elf|Mirai|Mozi","99.140.112.98","99.140.112.98","7018","US" "2021-10-19 20:03:06","http://104.2.165.177:40626/i","offline","malware_download","32-bit|ARM|ELF|Mozi","104.2.165.177","104.2.165.177","7018","US" "2021-10-19 19:24:10","http://104.2.165.177:40626/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","104.2.165.177","104.2.165.177","7018","US" "2021-10-18 18:00:08","http://99.140.112.98:59467/Mozi.a","offline","malware_download","Mirai|Mozi","99.140.112.98","99.140.112.98","7018","US" "2021-10-17 09:49:05","http://104.2.165.177:40626/Mozi.m","offline","malware_download","elf|Mozi","104.2.165.177","104.2.165.177","7018","US" "2021-10-16 12:52:11","http://99.140.112.98:59531/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.140.112.98","99.140.112.98","7018","US" "2021-10-14 19:27:06","http://99.140.112.98:48893/mozi.m","offline","malware_download","Mirai","99.140.112.98","99.140.112.98","7018","US" "2021-10-12 00:32:07","http://23.124.203.20:39825/mozi.a","offline","malware_download","Mirai","23.124.203.20","23.124.203.20","7018","US" "2021-10-11 11:04:07","http://107.131.162.185:53968/Mozi.m","offline","malware_download","elf|Mirai|Mozi","107.131.162.185","107.131.162.185","7018","US" "2021-10-11 07:16:08","http://76.201.85.159:48139/Mozi.m","offline","malware_download","elf|Mirai|Mozi","76.201.85.159","76.201.85.159","7018","US" "2021-10-10 16:12:04","http://76.227.244.2:41208/Mozi.m","offline","malware_download","Mozi","76.227.244.2","76.227.244.2","7018","US" "2021-10-10 08:00:06","http://76.201.85.159:48139/mozi.a","offline","malware_download","Mirai","76.201.85.159","76.201.85.159","7018","US" "2021-10-05 21:04:07","http://23.124.203.20:39825/Mozi.m","offline","malware_download","Mirai|Mozi","23.124.203.20","23.124.203.20","7018","US" "2021-10-01 03:22:21","http://162.231.198.11:49974/.i","offline","malware_download","elf|Hajime","162.231.198.11","162.231.198.11","7018","US" "2021-09-29 20:21:04","http://99.104.189.105:39494/mozi.m","offline","malware_download","Mirai","99.104.189.105","99.104.189.105","7018","US" "2021-09-27 13:17:14","http://99.104.189.105:39494/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.104.189.105","99.104.189.105","7018","US" "2021-09-27 13:05:06","http://99.104.189.105:39494/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.104.189.105","99.104.189.105","7018","US" "2021-09-22 05:42:06","http://162.224.157.135:5108/.i","offline","malware_download","elf|Hajime","162.224.157.135","162.224.157.135","7018","US" "2021-09-21 20:19:33","http://99.40.165.203:46568/mozi.a","offline","malware_download","","99.40.165.203","99.40.165.203","7018","US" "2021-09-19 13:52:09","http://99.44.136.84:11837/.i","offline","malware_download","elf|Hajime","99.44.136.84","99.44.136.84","7018","US" "2021-09-16 06:28:06","http://104.6.77.65:17565/.i","offline","malware_download","Hajime","104.6.77.65","104.6.77.65","7018","US" "2021-09-12 12:40:04","http://99.104.189.105:39573/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.104.189.105","99.104.189.105","7018","US" "2021-09-12 11:08:12","http://99.104.189.105:39573/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.104.189.105","99.104.189.105","7018","US" "2021-09-12 01:51:06","http://99.104.189.105:39573/Mozi.a","offline","malware_download","elf|Mirai|Mozi","99.104.189.105","99.104.189.105","7018","US" "2021-09-10 05:38:07","http://99.104.189.105:39573/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.104.189.105","99.104.189.105","7018","US" "2021-09-06 05:32:14","http://12.220.237.114:27401/.i","offline","malware_download","elf|Hajime","12.220.237.114","12.220.237.114","7018","US" "2021-09-05 21:40:12","http://107.142.171.93:40427/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2021-09-05 21:04:18","http://107.142.171.93:40427/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2021-09-04 14:41:33","http://99.40.165.203:46568/mozi.m","offline","malware_download","","99.40.165.203","99.40.165.203","7018","US" "2021-09-01 02:49:04","http://107.142.171.93:36429/Mozi.m","offline","malware_download","elf|Mirai|Mozi","107.142.171.93","107.142.171.93","7018","US" "2021-08-30 01:04:13","http://45.23.22.186:43299/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-08-29 18:12:04","http://23.118.190.23:2970/.i","offline","malware_download","elf|Hajime","23.118.190.23","23.118.190.23","7018","US" "2021-08-24 04:16:15","http://45.23.22.186:43299/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-08-23 06:52:16","http://45.31.230.42:32367/.i","offline","malware_download","Hajime","45.31.230.42","45.31.230.42","7018","US" "2021-08-21 02:36:08","http://45.23.22.186:43299/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-08-20 22:36:04","http://45.23.22.186:43299/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-08-20 10:38:05","http://45.23.22.186:54223/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-08-19 11:52:06","http://12.52.211.18:54391/.i","offline","malware_download","elf|Hajime","12.52.211.18","12.52.211.18","7018","US" "2021-08-15 12:52:05","http://107.142.241.172:40249/.i","offline","malware_download","elf|Hajime","107.142.241.172","107.142.241.172","7018","US" "2021-08-12 21:29:18","http://45.23.22.186:49053/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-08-12 20:59:04","http://45.23.22.186:49053/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-08-11 09:23:19","http://99.6.69.60:39754/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.6.69.60","99.6.69.60","7018","US" "2021-08-03 13:02:15","http://99.2.117.58:57775/.i","offline","malware_download","elf|Hajime","99.2.117.58","99.2.117.58","7018","US" "2021-08-03 01:21:12","http://45.23.22.186:49053/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-08-01 18:07:07","http://45.23.22.186:49053/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-07-30 08:52:17","http://45.23.22.186:38951/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-07-29 13:19:16","http://108.249.194.121:57209/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-07-28 17:05:05","http://12.174.154.40:42787/Mozi.m","offline","malware_download","elf|Mirai|Mozi","12.174.154.40","12.174.154.40","7018","US" "2021-07-28 06:05:08","http://12.174.154.40:42787/Mozi.a","offline","malware_download","elf|Mirai|Mozi","12.174.154.40","12.174.154.40","7018","US" "2021-07-28 01:12:04","http://12.174.154.40:42787/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","12.174.154.40","12.174.154.40","7018","US" "2021-07-28 00:44:10","http://12.174.154.40:42787/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","12.174.154.40","12.174.154.40","7018","US" "2021-07-27 08:22:13","http://45.23.22.186:38951/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-07-26 02:06:08","http://23.124.203.20:49733/Mozi.a","offline","malware_download","elf|Mirai|Mozi","23.124.203.20","23.124.203.20","7018","US" "2021-07-25 18:05:09","http://104.7.141.172:47455/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-07-25 11:05:10","http://108.249.194.121:49102/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-07-25 02:19:07","http://104.7.141.172:47455/Mozi.a","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-07-23 14:04:08","http://108.249.194.121:54410/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-07-22 14:20:09","http://108.249.194.121:54410/Mozi.a","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-07-19 20:52:07","http://23.124.203.20:49733/Mozi.m","offline","malware_download","elf|Mirai|Mozi","23.124.203.20","23.124.203.20","7018","US" "2021-07-19 03:36:04","http://108.249.194.121:48051/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-07-19 03:31:05","http://108.249.194.121:48051/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-07-18 12:04:32","http://99.40.165.203:43240/Mozi.m","offline","malware_download","Mozi","99.40.165.203","99.40.165.203","7018","US" "2021-07-14 14:34:33","http://104.7.141.172:58159/Mozi.a","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-07-13 12:20:15","http://104.7.141.172:58159/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-07-11 20:25:07","http://162.199.213.252:50965/.i","offline","malware_download","Hajime","162.199.213.252","162.199.213.252","7018","US" "2021-07-10 10:34:10","http://104.7.141.172:60583/Mozi.a","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-07-08 15:50:13","http://108.249.194.121:54866/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-07-08 03:04:13","http://108.249.194.121:54866/Mozi.a","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-07-07 08:35:17","http://12.174.154.40:50719/Mozi.m","offline","malware_download","elf|Mirai|Mozi","12.174.154.40","12.174.154.40","7018","US" "2021-07-06 15:04:05","http://108.249.194.121:34795/Mozi.m","offline","malware_download","Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-07-06 08:04:05","http://108.249.194.121:34795/Mozi.a","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-07-04 16:02:16","http://108.214.49.232:27194/.i","offline","malware_download","elf|Hajime","108.214.49.232","108.214.49.232","7018","US" "2021-07-04 00:34:14","http://104.7.141.172:58769/Mozi.a","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-07-01 01:19:19","http://104.7.141.172:50159/Mozi.a","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-06-29 13:35:16","http://104.7.141.172:60357/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-06-28 19:29:03","http://99.52.255.58:60529/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.52.255.58","99.52.255.58","7018","US" "2021-06-28 19:01:11","http://99.52.255.58:60529/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","99.52.255.58","99.52.255.58","7018","US" "2021-06-27 22:52:05","http://23.121.154.175:54834/.i","offline","malware_download","elf|Hajime","23.121.154.175","23.121.154.175","7018","US" "2021-06-27 17:03:05","http://108.249.194.121:39544/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-06-27 15:40:11","http://108.249.194.121:39544/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-06-26 22:23:05","http://99.74.63.103:61980/.i","offline","malware_download","Hajime","99.74.63.103","99.74.63.103","7018","US" "2021-06-24 10:04:06","http://108.249.194.121:39544/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-06-24 09:34:07","http://104.7.141.172:38913/Mozi.a","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-06-21 21:05:14","http://104.7.141.172:44935/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-06-19 05:49:07","http://104.7.141.172:55899/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-06-19 00:49:04","http://108.249.194.121:39364/Mozi.a","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-06-18 13:05:20","http://108.249.194.121:39364/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-06-18 09:00:18","http://108.249.194.121:39364/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-06-18 08:33:19","http://108.249.194.121:39364/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-06-18 03:04:04","http://99.52.255.58:60529/Mozi.m","offline","malware_download","Mirai|Mozi","99.52.255.58","99.52.255.58","7018","US" "2021-06-17 19:40:06","http://99.52.255.58:60529/Mozi.a","offline","malware_download","elf|Mirai|Mozi","99.52.255.58","99.52.255.58","7018","US" "2021-06-15 12:07:17","http://45.23.22.186:41112/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-06-12 00:09:04","http://99.52.255.58:41483/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.52.255.58","99.52.255.58","7018","US" "2021-06-10 16:20:20","http://108.249.194.121:40265/Mozi.a","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-06-10 06:49:09","http://108.249.194.121:40265/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-06-09 23:24:06","http://107.134.68.249:6331/.i","offline","malware_download","Hajime","107.134.68.249","107.134.68.249","7018","US" "2021-06-05 16:05:23","http://108.249.194.121:47130/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-06-05 12:20:15","http://107.141.5.34:52203/Mozi.m","offline","malware_download","elf|Mirai|Mozi","107.141.5.34","107.141.5.34","7018","US" "2021-06-03 21:35:06","http://108.249.194.121:47130/Mozi.a","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-06-02 01:23:35","http://75.49.208.220:35501/Mozi.a","offline","malware_download","elf|Mozi","75.49.208.220","75.49.208.220","7018","US" "2021-06-01 15:05:20","http://104.7.141.172:45701/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-05-30 03:03:07","http://104.7.141.172:59081/Mozi.m","offline","malware_download","Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-05-27 07:39:13","http://45.23.22.186:41112/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-05-26 22:10:07","http://45.23.22.186:41112/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-05-26 15:52:07","http://162.238.152.19:4216/.i","offline","malware_download","elf|Hajime","162.238.152.19","162.238.152.19","7018","US" "2021-05-26 09:50:09","http://108.249.194.121:56176/Mozi.a","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-05-25 16:20:21","http://104.7.141.172:59081/Mozi.a","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-05-25 14:04:19","http://108.249.194.121:56176/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-05-23 19:41:17","http://71.146.190.91:45802/Mozi.m","offline","malware_download","elf|Mirai|Mozi","71.146.190.91","71.146.190.91","7018","US" "2021-05-22 07:49:08","http://108.249.194.121:44115/Mozi.a","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-05-18 05:22:21","http://104.189.92.253:59490/.i","offline","malware_download","elf|Hajime","104.189.92.253","104.189.92.253","7018","US" "2021-05-18 02:04:18","http://108.249.194.121:44115/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-05-18 00:38:15","http://45.23.22.186:47276/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-05-17 11:35:14","http://108.249.194.121:57231/Mozi.a","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-05-17 03:49:10","http://104.7.141.172:60559/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-05-16 20:13:11","http://71.146.190.91:34379/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","71.146.190.91","71.146.190.91","7018","US" "2021-05-16 01:54:07","http://45.23.22.186:47276/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-05-16 01:23:15","http://45.23.22.186:47276/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-05-14 09:04:21","http://104.7.141.172:37285/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-05-13 09:10:20","http://45.23.22.186:47276/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-05-13 04:19:10","http://104.7.141.172:37285/Mozi.a","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-05-12 03:46:11","http://108.249.194.121:38982/i","offline","malware_download","32-bit|ARM|ELF|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-05-12 03:23:24","http://108.249.194.121:38982/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-05-12 02:34:19","http://108.249.194.121:38982/Mozi.m","offline","malware_download","elf|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-05-10 11:18:11","http://69.237.103.232:51417/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","69.237.103.232","69.237.103.232","7018","US" "2021-05-10 10:24:11","http://69.237.103.232:51417/Mozi.a","offline","malware_download","elf|Mirai|Mozi","69.237.103.232","69.237.103.232","7018","US" "2021-05-10 10:19:12","http://69.237.103.232:51417/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","69.237.103.232","69.237.103.232","7018","US" "2021-05-09 20:45:12","http://107.221.96.202:48034/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.221.96.202","107.221.96.202","7018","US" "2021-05-09 19:55:15","http://107.221.96.202:48034/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","107.221.96.202","107.221.96.202","7018","US" "2021-05-09 17:25:04","http://69.237.103.232:51417/Mozi.m","offline","malware_download","elf|Mirai|Mozi","69.237.103.232","69.237.103.232","7018","US" "2021-05-09 12:11:15","http://108.249.194.121:41159/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-05-09 07:34:10","http://108.249.194.121:41159/Mozi.m","offline","malware_download","elf|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-05-07 15:41:12","http://69.237.103.232:34228/Mozi.m","offline","malware_download","elf|Mirai|Mozi","69.237.103.232","69.237.103.232","7018","US" "2021-05-07 15:01:05","http://99.26.72.169:4006/.i","offline","malware_download","Hajime","99.26.72.169","99.26.72.169","7018","US" "2021-05-05 12:20:20","http://108.249.194.121:41159/Mozi.a","offline","malware_download","elf|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-05-04 02:49:17","http://104.7.141.172:60807/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-05-03 13:43:22","http://104.7.141.172:60807/Mozi.a","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-04-29 03:48:34","http://75.49.208.117:57870/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","75.49.208.117","75.49.208.117","7018","US" "2021-04-29 02:48:32","http://75.49.208.117:57870/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","75.49.208.117","75.49.208.117","7018","US" "2021-04-29 02:09:22","http://75.49.208.117:57870/Mozi.a","offline","malware_download","elf|Mozi","75.49.208.117","75.49.208.117","7018","US" "2021-04-28 15:20:08","http://108.249.194.121:46438/Mozi.a","offline","malware_download","elf|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-04-27 23:54:14","http://75.49.208.117:57870/Mozi.m","offline","malware_download","elf|Mozi","75.49.208.117","75.49.208.117","7018","US" "2021-04-27 20:36:04","http://99.168.127.135:6981/.i","offline","malware_download","Hajime","99.168.127.135","99.168.127.135","7018","US" "2021-04-27 00:20:06","http://45.23.22.186:54211/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-04-26 23:26:14","http://45.23.22.186:54211/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-04-26 19:10:09","http://99.100.7.178:49903/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.100.7.178","99.100.7.178","7018","US" "2021-04-26 15:11:14","http://45.23.22.186:54211/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-04-26 14:34:15","http://104.7.141.172:58959/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-04-24 20:54:04","http://108.249.194.121:46438/i","offline","malware_download","32-bit|ARM|ELF|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-04-22 13:51:05","http://12.27.141.140:54026/Mozi.a","offline","malware_download","elf|Mirai|Mozi","12.27.141.140","12.27.141.140","7018","US" "2021-04-22 12:57:04","http://45.23.22.186:54211/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-04-21 18:49:08","http://12.27.141.140:54026/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mirai|Mozi","12.27.141.140","12.27.141.140","7018","US" "2021-04-19 22:35:12","http://104.7.141.172:49953/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-04-19 11:06:19","http://12.7.9.50:54289/Mozi.m","offline","malware_download","elf|Mozi","12.7.9.50","12.7.9.50","7018","US" "2021-04-17 17:24:13","http://108.249.194.121:46438/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-04-17 01:53:06","http://45.23.22.186:44386/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-04-16 21:51:08","http://108.249.194.121:46438/Mozi.m","offline","malware_download","elf|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-04-15 15:02:07","http://76.243.201.126:13796/.i","offline","malware_download","elf|Hajime","76.243.201.126","76.243.201.126","7018","US" "2021-04-15 09:44:04","http://99.8.30.116:38686/.i","offline","malware_download","Hajime","99.8.30.116","99.8.30.116","7018","US" "2021-04-14 18:52:05","http://45.23.22.186:44386/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-04-14 17:10:03","http://45.23.22.186:44386/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-04-13 15:20:08","http://45.23.22.186:44386/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-04-13 09:49:15","http://104.7.141.172:39519/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-04-11 21:04:08","http://108.249.194.121:42848/Mozi.m","offline","malware_download","Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-04-09 06:10:09","http://108.239.155.26:43573/.i","offline","malware_download","Hajime","108.239.155.26","108.239.155.26","7018","US" "2021-04-07 18:06:08","http://108.249.194.121:42848/i","offline","malware_download","32-bit|ARM|ELF|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-04-07 17:31:11","http://108.249.194.121:42848/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","108.249.194.121","108.249.194.121","7018","US" "2021-04-04 21:04:07","http://104.7.141.172:51709/Mozi.m","offline","malware_download","Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-04-02 02:52:13","http://23.115.118.232:38056/.i","offline","malware_download","elf|Hajime","23.115.118.232","23.115.118.232","7018","US" "2021-03-30 10:32:10","http://12.25.204.189:37528/.i","offline","malware_download","elf|Hajime","12.25.204.189","12.25.204.189","7018","US" "2021-03-29 11:52:05","http://76.217.92.231:1741/.i","offline","malware_download","elf|Hajime","76.217.92.231","76.217.92.231","7018","US" "2021-03-23 15:42:07","http://45.27.253.137:46095/.i","offline","malware_download","elf|Hajime","45.27.253.137","45.27.253.137","7018","US" "2021-03-21 01:34:33","http://104.7.141.172:54789/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-03-19 21:01:05","http://70.236.190.250:30298/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","70.236.190.250","70.236.190.250","7018","US" "2021-03-15 02:19:08","http://104.7.141.172:57625/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-03-14 04:58:07","http://99.150.245.203:64384/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","99.150.245.203","99.150.245.203","7018","US" "2021-03-10 17:19:11","http://104.7.141.172:38351/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-03-09 16:35:09","http://71.146.190.91:46962/Mozi.m","offline","malware_download","elf|Mirai|Mozi","71.146.190.91","71.146.190.91","7018","US" "2021-03-07 01:49:35","http://104.7.141.172:37349/Mozi.a","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-03-06 12:03:34","http://99.40.165.203:52172/Mozi.m","offline","malware_download","Mozi","99.40.165.203","99.40.165.203","7018","US" "2021-03-05 17:51:05","http://71.146.190.91:46962/Mozi.a","offline","malware_download","elf|Mirai|Mozi","71.146.190.91","71.146.190.91","7018","US" "2021-03-04 02:14:04","http://71.146.190.91:46962/i","offline","malware_download","32-bit|ARM|ELF|Mirai","71.146.190.91","71.146.190.91","7018","US" "2021-03-04 01:40:07","http://71.146.190.91:46962/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","71.146.190.91","71.146.190.91","7018","US" "2021-02-28 15:51:07","http://75.16.168.140:40360/Mozi.a","offline","malware_download","elf|Mirai|Mozi","75.16.168.140","75.16.168.140","7018","US" "2021-02-27 05:05:21","http://45.23.22.186:44945/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-02-25 22:35:07","http://76.250.234.161:60411/Mozi.a","offline","malware_download","elf|Mirai|Mozi","76.250.234.161","76.250.234.161","7018","US" "2021-02-25 15:34:05","http://75.33.94.69:35637/i","offline","malware_download","32-bit|ARM|ELF|Mirai","75.33.94.69","75.33.94.69","7018","US" "2021-02-25 15:19:06","http://75.33.94.69:35637/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","75.33.94.69","75.33.94.69","7018","US" "2021-02-24 22:57:05","http://107.220.119.25:16906/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","107.220.119.25","107.220.119.25","7018","US" "2021-02-22 20:14:05","http://104.5.210.34:62910/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","104.5.210.34","104.5.210.34","7018","US" "2021-02-22 03:51:06","http://76.250.234.161:60411/Mozi.m","offline","malware_download","elf|Mirai|Mozi","76.250.234.161","76.250.234.161","7018","US" "2021-02-22 00:05:05","http://45.23.22.186:44945/i","offline","malware_download","32-bit|ARM|ELF|Mirai","45.23.22.186","45.23.22.186","7018","US" "2021-02-21 23:36:05","http://45.23.22.186:44945/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","45.23.22.186","45.23.22.186","7018","US" "2021-02-21 23:35:08","http://75.52.88.220:38581/Mozi.a","offline","malware_download","elf|Mirai|Mozi","75.52.88.220","75.52.88.220","7018","US" "2021-02-20 15:35:08","http://75.16.168.140:53062/Mozi.m","offline","malware_download","elf|Mirai|Mozi","75.16.168.140","75.16.168.140","7018","US" "2021-02-18 18:20:05","http://45.23.22.186:44945/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2021-02-17 00:34:04","http://76.250.234.161:39163/i","offline","malware_download","32-bit|ARM|ELF|Mirai","76.250.234.161","76.250.234.161","7018","US" "2021-02-17 00:19:08","http://76.250.234.161:39163/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","76.250.234.161","76.250.234.161","7018","US" "2021-02-16 10:49:07","http://104.7.141.172:45251/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-02-14 09:09:07","http://45.23.22.186:57621/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","45.23.22.186","45.23.22.186","7018","US" "2021-02-13 16:19:07","http://104.7.141.172:33445/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-02-13 10:41:05","http://107.221.96.202:46762/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","107.221.96.202","107.221.96.202","7018","US" "2021-02-11 21:27:05","http://75.16.168.140:35795/i","offline","malware_download","32-bit|ARM|ELF|Mirai","75.16.168.140","75.16.168.140","7018","US" "2021-02-11 21:00:07","http://75.16.168.140:35795/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","75.16.168.140","75.16.168.140","7018","US" "2021-02-11 12:49:05","http://75.16.168.140:35795/Mozi.m","offline","malware_download","elf|Mirai|Mozi","75.16.168.140","75.16.168.140","7018","US" "2021-02-11 10:14:04","http://107.221.96.202:46762/i","offline","malware_download","32-bit|ARM|ELF|Mirai","107.221.96.202","107.221.96.202","7018","US" "2021-02-11 09:10:06","http://76.250.234.161:46423/Mozi.a","offline","malware_download","Mirai","76.250.234.161","76.250.234.161","7018","US" "2021-02-09 13:34:05","http://107.221.96.202:46762/Mozi.m","offline","malware_download","elf|Mirai|Mozi","107.221.96.202","107.221.96.202","7018","US" "2021-02-08 23:20:05","http://76.250.234.161:46423/Mozi.m","offline","malware_download","elf|Mirai|Mozi","76.250.234.161","76.250.234.161","7018","US" "2021-01-31 20:19:07","http://104.7.141.172:55935/Mozi.m","offline","malware_download","elf|Mirai|Mozi","104.7.141.172","104.7.141.172","7018","US" "2021-01-28 19:43:05","http://76.250.234.161:38403/i","offline","malware_download","32-bit|ARM|ELF","76.250.234.161","76.250.234.161","7018","US" "2021-01-28 19:15:12","http://76.250.234.161:38403/bin.sh","offline","malware_download","32-bit|ARM|ELF","76.250.234.161","76.250.234.161","7018","US" "2021-01-24 13:20:06","http://75.16.168.140:33617/Mozi.m","offline","malware_download","elf|Mirai|Mozi","75.16.168.140","75.16.168.140","7018","US" "2021-01-21 16:03:04","http://75.33.94.69:44399/i","offline","malware_download","32-bit|ARM|ELF|Mirai","75.33.94.69","75.33.94.69","7018","US" "2021-01-21 15:41:04","http://75.33.94.69:44399/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","75.33.94.69","75.33.94.69","7018","US" "2021-01-17 09:52:05","http://23.126.120.25:3094/.i","offline","malware_download","elf|Hajime","23.126.120.25","23.126.120.25","7018","US" "2021-01-16 06:09:06","http://75.16.168.140:45581/Mozi.m","offline","malware_download","elf|Mirai|Mozi","75.16.168.140","75.16.168.140","7018","US" "2021-01-14 08:48:06","http://76.250.234.161:55103/i","offline","malware_download","32-bit|ARM|ELF|Mirai","76.250.234.161","76.250.234.161","7018","US" "2021-01-14 08:45:10","http://76.250.234.161:55103/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","76.250.234.161","76.250.234.161","7018","US" "2021-01-13 05:52:07","http://75.16.168.140:53988/Mozi.a","offline","malware_download","elf|Mirai|Mozi","75.16.168.140","75.16.168.140","7018","US" "2021-01-13 05:08:06","http://76.250.234.161:55103/Mozi.m","offline","malware_download","elf|Mirai|Mozi","76.250.234.161","76.250.234.161","7018","US" "2021-01-12 17:37:07","http://75.16.168.140:53988/Mozi.m","offline","malware_download","elf|Mirai|Mozi","75.16.168.140","75.16.168.140","7018","US" "2021-01-09 02:51:04","http://12.129.218.209/xniopro/StormKittyBuild.exe","offline","malware_download","exe|Formbook","12.129.218.209","12.129.218.209","7018","US" "2021-01-08 16:16:04","http://75.33.94.69:52996/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","75.33.94.69","75.33.94.69","7018","US" "2021-01-07 10:12:04","http://45.19.15.21:46669/i","offline","malware_download","32-bit|ELF|MIPS","45.19.15.21","45.19.15.21","7018","US" "2021-01-07 09:43:05","http://45.19.15.21:46669/bin.sh","offline","malware_download","32-bit|ELF|MIPS","45.19.15.21","45.19.15.21","7018","US" "2021-01-06 02:29:05","http://75.33.94.69:52996/i","offline","malware_download","32-bit|ARM|ELF|Mirai","75.33.94.69","75.33.94.69","7018","US" "2020-12-23 08:07:04","http://75.33.94.69:56253/i","offline","malware_download","32-bit|ARM|ELF|Mirai","75.33.94.69","75.33.94.69","7018","US" "2020-12-23 07:26:04","http://75.33.94.69:56253/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","75.33.94.69","75.33.94.69","7018","US" "2020-12-22 02:49:06","http://45.23.22.186:49562/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","45.23.22.186","45.23.22.186","7018","US" "2020-12-21 08:47:04","http://75.33.94.69:54404/i","offline","malware_download","32-bit|ARM|ELF|Mirai","75.33.94.69","75.33.94.69","7018","US" "2020-12-20 13:05:05","http://45.23.22.186:49562/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2020-12-20 04:23:05","http://75.33.94.69:54404/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","75.33.94.69","75.33.94.69","7018","US" "2020-12-20 01:06:08","http://45.23.22.186:49562/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2020-12-18 03:03:09","http://75.33.94.69:38955/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","75.33.94.69","75.33.94.69","7018","US" "2020-12-17 05:14:07","http://75.33.94.69:38955/i","offline","malware_download","32-bit|ARM|ELF|Mirai","75.33.94.69","75.33.94.69","7018","US" "2020-12-16 17:09:04","http://69.237.103.232:41658/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","69.237.103.232","69.237.103.232","7018","US" "2020-12-16 14:13:03","http://107.221.96.202:42675/i","offline","malware_download","32-bit|ARM|ELF|Mirai","107.221.96.202","107.221.96.202","7018","US" "2020-12-16 13:51:07","http://107.221.96.202:42675/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","107.221.96.202","107.221.96.202","7018","US" "2020-12-16 13:11:06","http://75.16.168.140:45003/i","offline","malware_download","32-bit|ARM|ELF|Mirai","75.16.168.140","75.16.168.140","7018","US" "2020-12-16 12:44:05","http://75.16.168.140:45003/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","75.16.168.140","75.16.168.140","7018","US" "2020-12-14 05:04:04","http://107.221.96.202:42675/Mozi.a","offline","malware_download","elf|Mirai|Mozi","107.221.96.202","107.221.96.202","7018","US" "2020-12-13 11:30:06","http://162.235.252.48:43798/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","162.235.252.48","162.235.252.48","7018","US" "2020-12-13 09:28:41","http://107.221.96.202:42675/Mozi.m","offline","malware_download","elf|Mirai|Mozi","107.221.96.202","107.221.96.202","7018","US" "2020-12-08 00:04:05","http://12.3.107.150:43237/Mozi.m","offline","malware_download","elf|Mozi","12.3.107.150","12.3.107.150","7018","US" "2020-12-04 10:42:04","http://99.190.215.3:58006/.i","offline","malware_download","elf|Hajime","99.190.215.3","99.190.215.3","7018","US" "2020-12-02 23:15:05","http://75.33.94.69:44104/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","75.33.94.69","75.33.94.69","7018","US" "2020-12-02 06:10:12","http://162.235.252.48:44204/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","162.235.252.48","162.235.252.48","7018","US" "2020-12-02 06:06:08","http://162.227.98.110:52634/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/¤tsetting.htm=1","offline","malware_download","elf|Mirai","162.227.98.110","162.227.98.110","7018","US" "2020-12-02 03:21:06","http://45.23.22.186:57693/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2020-12-01 23:43:07","http://75.16.168.140:53910/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","75.16.168.140","75.16.168.140","7018","US" "2020-12-01 07:16:06","http://75.33.94.69:44104/i","offline","malware_download","32-bit|ARM|ELF|Mirai","75.33.94.69","75.33.94.69","7018","US" "2020-11-27 04:07:12","http://75.16.168.140:52742/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","75.16.168.140","75.16.168.140","7018","US" "2020-11-26 13:26:05","http://75.41.216.202:53674/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","75.41.216.202","75.41.216.202","7018","US" "2020-11-25 16:50:07","http://162.227.98.110:52634/Mozi.a","offline","malware_download","elf|Mirai|Mozi","162.227.98.110","162.227.98.110","7018","US" "2020-11-25 02:23:06","http://162.235.252.48:44204/i","offline","malware_download","32-bit|ARM|ELF|Mirai","162.235.252.48","162.235.252.48","7018","US" "2020-11-23 14:50:16","http://162.227.98.110:52634/Mozi.m","offline","malware_download","elf|Mirai|Mozi","162.227.98.110","162.227.98.110","7018","US" "2020-11-23 05:12:05","http://23.115.77.25:36246/.i","offline","malware_download","elf|Hajime","23.115.77.25","23.115.77.25","7018","US" "2020-11-19 02:23:05","http://108.234.15.9:33704/.i","offline","malware_download","elf|Hajime","108.234.15.9","108.234.15.9","7018","US" "2020-11-18 23:52:05","http://104.61.86.37:43641/.i","offline","malware_download","elf|Hajime","104.61.86.37","104.61.86.37","7018","US" "2020-11-18 21:49:04","http://108.249.194.121:35239/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.249.194.121","108.249.194.121","7018","US" "2020-11-14 11:52:05","http://45.23.22.186:38104/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.23.22.186","45.23.22.186","7018","US" "2020-11-13 12:06:05","http://99.124.236.76:48123/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.124.236.76","99.124.236.76","7018","US" "2020-11-13 10:23:04","http://99.124.236.76:48123/Mozi.a","offline","malware_download","elf|Mirai|Mozi","99.124.236.76","99.124.236.76","7018","US" "2020-11-12 21:03:33","http://172.11.0.51:35922/Mozi.m","offline","malware_download","Mozi","172.11.0.51","172.11.0.51","7018","US" "2020-11-10 03:08:08","http://108.215.164.14:39116/i","offline","malware_download","32-bit|ARM|ELF|Mirai","108.215.164.14","108.215.164.14","7018","US" "2020-11-06 18:04:49","http://172.11.0.51:58615/Mozi.m","offline","malware_download","Mozi","172.11.0.51","172.11.0.51","7018","US" "2020-11-05 19:50:08","http://108.215.164.14:39116/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","108.215.164.14","108.215.164.14","7018","US" "2020-11-02 09:36:05","http://75.33.94.69:52308/i","offline","malware_download","32-bit|ARM|ELF|Mirai","75.33.94.69","75.33.94.69","7018","US" "2020-11-02 09:11:05","http://75.33.94.69:52308/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","75.33.94.69","75.33.94.69","7018","US" "2020-10-31 23:36:05","http://32.140.225.186:40636/Mozi.a","offline","malware_download","elf|Mirai|Mozi","32.140.225.186","32.140.225.186","7018","US" "2020-10-27 06:28:04","http://12.15.69.83:53011/","offline","malware_download","elf|Hajime","12.15.69.83","12.15.69.83","7018","US" "2020-10-26 06:51:05","http://32.140.225.186:40636/Mozi.m","offline","malware_download","elf|Mirai|Mozi","32.140.225.186","32.140.225.186","7018","US" "2020-10-26 06:42:05","http://99.30.254.27:36355/","offline","malware_download","elf|Hajime","99.30.254.27","99.30.254.27","7018","US" "2020-10-25 16:58:05","http://68.74.158.192:23588/.i","offline","malware_download","elf|Hajime","68.74.158.192","68.74.158.192","7018","US" "2020-10-25 01:44:05","http://23.125.186.135:49549/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","23.125.186.135","23.125.186.135","7018","US" "2020-10-19 09:03:33","http://172.11.1.140:52226/Mozi.m","offline","malware_download","Mozi","172.11.1.140","172.11.1.140","7018","US" "2020-10-15 02:32:04","http://107.194.242.170:44925/.i","offline","malware_download","elf|Hajime","107.194.242.170","107.194.242.170","7018","US" "2020-10-12 12:04:33","http://172.10.10.144:45357/Mozi.m","offline","malware_download","Mozi","172.10.10.144","172.10.10.144","7018","US" "2020-10-09 03:03:32","http://172.10.10.203:56500/Mozi.m","offline","malware_download","Mozi","172.10.10.203","172.10.10.203","7018","US" "2020-10-07 08:12:04","http://104.184.75.123:59658/.i","offline","malware_download","elf|Hajime","104.184.75.123","104.184.75.123","7018","US" "2020-10-04 03:03:33","http://172.10.10.137:55334/Mozi.m","offline","malware_download","Mozi","172.10.10.137","172.10.10.137","7018","US" "2020-10-03 18:32:06","http://12.15.69.83:53011/.i","offline","malware_download","elf|Hajime","12.15.69.83","12.15.69.83","7018","US" "2020-10-03 08:12:05","http://12.132.113.2:39754/.i","offline","malware_download","elf|Hajime","12.132.113.2","12.132.113.2","7018","US" "2020-10-01 12:04:32","http://172.10.10.110:53211/Mozi.m","offline","malware_download","Mozi","172.10.10.110","172.10.10.110","7018","US" "2020-09-29 02:28:11","http://68.255.156.146:46415/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","68.255.156.146","68.255.156.146","7018","US" "2020-09-24 21:27:35","http://biblia.pentruviata.ro/BibleBeepVDCC24_x1.exe","offline","malware_download","exe","biblia.pentruviata.ro","99.101.69.50","7018","US" "2020-09-24 21:15:09","http://www.biblia.pentruviata.ro/BibleBeepVBOR24-x1.exe","offline","malware_download","exe","www.biblia.pentruviata.ro","99.101.69.50","7018","US" "2020-09-24 21:09:11","http://www.biblia.pentruviata.ro/biblebeepvdc24-x2.exe","offline","malware_download","exe","www.biblia.pentruviata.ro","99.101.69.50","7018","US" "2020-09-24 18:56:35","http://biblia.pentruviata.ro/BibleBeepBVA24_x1.exe","offline","malware_download","exe","biblia.pentruviata.ro","99.101.69.50","7018","US" "2020-09-24 18:51:36","http://biblia.pentruviata.ro/BibleBeepVBOR24-x1.exe","offline","malware_download","exe","biblia.pentruviata.ro","99.101.69.50","7018","US" "2020-09-24 18:27:35","http://biblia.pentruviata.ro/BibleBeepVDCC24-x1.exe","offline","malware_download","exe","biblia.pentruviata.ro","99.101.69.50","7018","US" "2020-09-24 18:23:36","http://biblia.pentruviata.ro/BibleBeepVDC24-x2.exe","offline","malware_download","exe","biblia.pentruviata.ro","99.101.69.50","7018","US" "2020-09-20 03:49:06","http://68.255.156.146:46415/Mozi.m","offline","malware_download","elf|Mirai|Mozi","68.255.156.146","68.255.156.146","7018","US" "2020-09-19 02:23:03","http://76.230.234.153:39595/Mozi.m","offline","malware_download","elf|Mozi","76.230.234.153","76.230.234.153","7018","US" "2020-09-18 14:31:04","http://76.230.234.153:39595/i","offline","malware_download","32-bit|ARM|ELF","76.230.234.153","76.230.234.153","7018","US" "2020-09-18 14:05:05","http://76.230.234.153:39595/bin.sh","offline","malware_download","32-bit|ARM|ELF","76.230.234.153","76.230.234.153","7018","US" "2020-09-17 09:17:05","http://76.237.196.180:34750/Mozi.m","offline","malware_download","elf|Mirai|Mozi","76.237.196.180","76.237.196.180","7018","US" "2020-09-16 12:33:04","http://69.237.103.232:38120/i","offline","malware_download","32-bit|ARM|ELF|Mirai","69.237.103.232","69.237.103.232","7018","US" "2020-09-16 12:10:06","http://69.237.103.232:38120/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","69.237.103.232","69.237.103.232","7018","US" "2020-09-12 07:13:04","http://76.214.245.110:17565/.i","offline","malware_download","elf|Hajime","76.214.245.110","76.214.245.110","7018","US" "2020-09-11 23:57:04","http://99.89.237.238:50810/i","offline","malware_download","elf|Hajime|Mozi","99.89.237.238","99.89.237.238","7018","US" "2020-09-11 17:46:03","http://99.33.195.164:9618/Mozi.a","offline","malware_download","elf|Hajime|Mozi","99.33.195.164","99.33.195.164","7018","US" "2020-09-11 14:03:04","http://99.33.195.164:9618/Mozi.m","offline","malware_download","elf|Hajime|Mozi","99.33.195.164","99.33.195.164","7018","US" "2020-09-11 13:00:05","http://45.29.158.89:33272/Mozi.m","offline","malware_download","elf|Hajime|Mozi","45.29.158.89","45.29.158.89","7018","US" "2020-09-11 12:56:02","http://99.89.237.238:50810/Mozi.m","offline","malware_download","elf|Hajime|Mozi","99.89.237.238","99.89.237.238","7018","US" "2020-09-11 12:39:03","http://99.89.237.238:50810/Mozi.a","offline","malware_download","elf|Hajime|Mozi","99.89.237.238","99.89.237.238","7018","US" "2020-09-07 10:12:05","http://45.29.158.89:33272/.i","offline","malware_download","elf|Hajime","45.29.158.89","45.29.158.89","7018","US" "2020-08-27 01:11:04","http://23.116.217.13:35085/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","23.116.217.13","23.116.217.13","7018","US" "2020-08-19 06:48:04","http://45.22.209.58:13890/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","45.22.209.58","45.22.209.58","7018","US" "2020-08-15 07:56:03","http://99.33.195.164:9618/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","99.33.195.164","99.33.195.164","7018","US" "2020-08-13 03:14:15","http://99.89.237.238:50810/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","99.89.237.238","99.89.237.238","7018","US" "2020-07-31 06:03:04","http://107.206.46.205:29241/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","107.206.46.205","107.206.46.205","7018","US" "2020-07-21 18:51:38","http://aromaticfragrances.com/020720/m2dkl050/","offline","malware_download","emotet|epoch1|exe|Heodo|TrickBot","aromaticfragrances.com","12.162.172.154","7018","US" "2020-07-21 09:44:21","http://69.229.0.133:53066/robots.txt","offline","malware_download","elf|hajime","69.229.0.133","69.229.0.133","7018","US" "2020-07-13 04:43:04","http://69.222.157.166:36170/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","69.222.157.166","69.222.157.166","7018","US" "2020-07-13 04:02:04","http://104.186.40.115:1860/.i","offline","malware_download","elf|Hajime","104.186.40.115","104.186.40.115","7018","US" "2020-07-08 05:02:05","http://108.80.60.218:31614/.i","offline","malware_download","elf|Hajime","108.80.60.218","108.80.60.218","7018","US" "2020-07-08 04:31:05","http://75.51.222.43:51982/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","75.51.222.43","75.51.222.43","7018","US" "2020-07-05 12:20:04","http://12.207.39.227:26982/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","12.207.39.227","12.207.39.227","7018","US" "2020-07-03 09:09:05","http://23.112.74.204:51078/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","23.112.74.204","23.112.74.204","7018","US" "2020-07-03 09:02:04","http://76.210.251.205:18161/.i","offline","malware_download","elf|Hajime","76.210.251.205","76.210.251.205","7018","US" "2020-07-02 08:01:06","http://75.51.221.20:21481/.i","offline","malware_download","elf|Hajime","75.51.221.20","75.51.221.20","7018","US" "2020-06-29 12:33:04","http://107.142.169.193:17182/.i","offline","malware_download","elf|Hajime","107.142.169.193","107.142.169.193","7018","US" "2020-06-28 17:33:06","http://162.232.82.166:30312/.i","offline","malware_download","elf|Hajime","162.232.82.166","162.232.82.166","7018","US" "2020-06-26 16:33:07","http://68.78.33.33:37265/.i","offline","malware_download","elf|Hajime","68.78.33.33","68.78.33.33","7018","US" "2020-06-23 00:38:04","http://104.4.171.163:53419/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","104.4.171.163","104.4.171.163","7018","US" "2020-06-22 06:33:06","http://99.3.72.74:33498/.i","offline","malware_download","elf|Hajime","99.3.72.74","99.3.72.74","7018","US" "2020-06-14 22:33:05","http://104.11.87.33:61982/.i","offline","malware_download","elf|Hajime","104.11.87.33","104.11.87.33","7018","US" "2020-06-08 17:46:05","http://108.79.242.31:28679/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","108.79.242.31","108.79.242.31","7018","US" "2020-06-08 05:36:16","http://75.46.165.249:38276/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","75.46.165.249","75.46.165.249","7018","US" "2020-06-06 06:34:05","http://108.83.164.236:62935/.i","offline","malware_download","elf|Hajime","108.83.164.236","108.83.164.236","7018","US" "2020-06-06 06:12:48","http://99.162.250.24:15532/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","99.162.250.24","99.162.250.24","7018","US" "2020-05-28 14:24:04","http://99.151.48.175:38321/.i","offline","malware_download","elf|Hajime","99.151.48.175","99.151.48.175","7018","US" "2020-05-18 16:09:02","http://107.217.168.94:35050/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","107.217.168.94","107.217.168.94","7018","US" "2020-05-17 07:55:06","http://75.53.44.208:55686/.i","offline","malware_download","elf|hajime","75.53.44.208","75.53.44.208","7018","US" "2020-05-15 10:56:05","http://99.2.198.29:57959/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","99.2.198.29","99.2.198.29","7018","US" "2020-05-07 12:00:07","http://107.219.185.75:63635/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","107.219.185.75","107.219.185.75","7018","US" "2020-05-03 09:47:04","http://162.194.28.60:17442/.i","offline","malware_download","elf|hajime","162.194.28.60","162.194.28.60","7018","US" "2020-05-01 01:14:04","http://45.19.201.181:12645/.i","offline","malware_download","elf|hajime","45.19.201.181","45.19.201.181","7018","US" "2020-04-27 06:14:25","http://69.229.0.133:53066/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","69.229.0.133","69.229.0.133","7018","US" "2020-04-26 10:32:13","http://108.77.246.129:55235/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","108.77.246.129","108.77.246.129","7018","US" "2020-04-23 16:25:20","http://70.142.195.165:10388/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","70.142.195.165","70.142.195.165","7018","US" "2020-04-20 09:10:05","http://76.250.199.133:39470/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","76.250.199.133","76.250.199.133","7018","US" "2020-04-10 09:03:18","http://108.95.162.21:48579/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.95.162.21","108.95.162.21","7018","US" "2020-04-03 01:33:06","http://107.128.103.179:33578","offline","malware_download","bashlite|elf|gafgyt|Mirai","107.128.103.179","107.128.103.179","7018","US" "2020-04-01 18:09:28","http://107.128.103.179:33578/Mozi.m","offline","malware_download","elf|Mirai|Mozi","107.128.103.179","107.128.103.179","7018","US" "2020-02-28 13:41:05","http://107.140.225.169:52002/.i","offline","malware_download","elf|hajime","107.140.225.169","107.140.225.169","7018","US" "2020-02-22 06:05:10","http://76.254.129.227:46415/.i","offline","malware_download","elf|hajime","76.254.129.227","76.254.129.227","7018","US" "2020-02-17 14:03:44","http://66.72.216.35:49810/Mozi.m","offline","malware_download","elf|Mozi","66.72.216.35","66.72.216.35","7018","US" "2020-02-06 19:04:08","http://99.36.238.25:60720/Mozi.m","offline","malware_download","elf|Mirai|Mozi","99.36.238.25","99.36.238.25","7018","US" "2020-02-04 04:05:07","http://75.10.5.6:35235/Mozi.m","offline","malware_download","elf|Mirai|Mozi","75.10.5.6","75.10.5.6","7018","US" "2020-01-24 21:04:43","http://68.255.156.146:60128/Mozi.m","offline","malware_download","elf|Mirai|Mozi","68.255.156.146","68.255.156.146","7018","US" "2020-01-24 14:05:17","http://107.207.248.190:39268/Mozi.m","offline","malware_download","elf|Mirai|Mozi","107.207.248.190","107.207.248.190","7018","US" "2020-01-24 07:03:42","http://108.94.24.9:35235/Mozi.m","offline","malware_download","elf|Mirai|Mozi","108.94.24.9","108.94.24.9","7018","US" "2020-01-17 22:25:05","http://99.112.172.125:36845/.i","offline","malware_download","elf|hajime","99.112.172.125","99.112.172.125","7018","US" "2020-01-03 22:51:44","http://108.94.24.9:34095/Mozi.m","offline","malware_download","elf|Mirai","108.94.24.9","108.94.24.9","7018","US" "2020-01-03 12:14:14","http://66.72.216.35:54921/Mozi.m","offline","malware_download","elf","66.72.216.35","66.72.216.35","7018","US" "2020-01-02 11:37:38","http://107.207.248.190:41510/Mozi.m","offline","malware_download","elf|Mirai","107.207.248.190","107.207.248.190","7018","US" "2019-12-28 12:38:08","http://68.255.156.146:57220/Mozi.m","offline","malware_download","elf","68.255.156.146","68.255.156.146","7018","US" "2019-12-23 13:26:57","http://99.6.109.219:47573/Mozi.m","offline","malware_download","elf","99.6.109.219","99.6.109.219","7018","US" "2019-12-23 13:26:15","http://108.95.162.21:44558/Mozi.m","offline","malware_download","elf|Mirai","108.95.162.21","108.95.162.21","7018","US" "2019-12-21 14:26:54","http://12.178.187.7:1612/.i","offline","malware_download","elf|hajime","12.178.187.7","12.178.187.7","7018","US" "2019-12-19 06:03:14","http://66.72.216.35:39970/Mozi.m","offline","malware_download","elf","66.72.216.35","66.72.216.35","7018","US" "2019-12-02 06:56:05","http://108.214.240.100:53738/.i","offline","malware_download","elf|hajime","108.214.240.100","108.214.240.100","7018","US" "2019-11-11 08:44:04","http://108.237.60.93:33454/.i","offline","malware_download","elf|Hajime","108.237.60.93","108.237.60.93","7018","US" "2019-10-23 19:19:03","http://www.rexprosealers.com/wp-includes-srcbak/m36am956/","offline","malware_download","emotet|epoch1|exe","www.rexprosealers.com","45.19.204.7","7018","US" "2019-10-22 09:10:06","https://www.rexprosealers.com/wp-includes-srcbak/m36am956/","offline","malware_download","emotet|epoch1|exe|Heodo","www.rexprosealers.com","45.19.204.7","7018","US" "2019-10-17 13:08:06","http://108.246.79.90:48598/.i","offline","malware_download","elf|hajime","108.246.79.90","108.246.79.90","7018","US" "2019-10-12 23:59:09","http://12.178.187.9:55114/.i","offline","malware_download","elf|hajime","12.178.187.9","12.178.187.9","7018","US" "2019-10-10 12:43:30","http://12.163.111.91:30361/.i","offline","malware_download","hajime","12.163.111.91","12.163.111.91","7018","US" "2019-10-10 12:43:24","http://12.110.214.154:27836/.i","offline","malware_download","hajime","12.110.214.154","12.110.214.154","7018","US" "2019-10-10 08:06:07","http://12.249.173.210:11122/.i","offline","malware_download","hajime","12.249.173.210","12.249.173.210","7018","US" "2019-10-08 11:27:18","http://sumenterprise.com/pcboost1.exe","offline","malware_download","AZORult|exe","sumenterprise.com","76.233.90.31","7018","US" "2019-10-07 04:13:35","http://12.132.247.91:1601/.i","offline","malware_download","hajime","12.132.247.91","12.132.247.91","7018","US" "2019-10-04 13:13:05","https://www.rexprosealers.com/wp-content/HIHWYh/","offline","malware_download","Emotet|epoch3|exe|Heodo","www.rexprosealers.com","45.19.204.7","7018","US" "2019-10-02 12:02:17","http://23.122.183.241:2450/.i","offline","malware_download","elf|hajime","23.122.183.241","23.122.183.241","7018","US" "2019-07-09 16:09:04","http://75.3.198.176:38698/.i","offline","malware_download","elf|hajime","75.3.198.176","75.3.198.176","7018","US" "2019-07-07 21:45:03","http://99.121.0.96:53903/.i","offline","malware_download","elf|hajime","99.121.0.96","99.121.0.96","7018","US" "2019-06-02 16:56:06","http://104.181.22.218:23543/.i","offline","malware_download","elf|hajime","104.181.22.218","104.181.22.218","7018","US" "2019-05-31 17:48:10","http://99.44.138.176:39874/.i","offline","malware_download","elf|hajime","99.44.138.176","99.44.138.176","7018","US" "2019-05-17 18:13:11","http://12.178.187.8:10315/.i","offline","malware_download","elf|hajime","12.178.187.8","12.178.187.8","7018","US" "2019-05-13 22:40:20","http://www.amachron.com/1e7t86n/dbi6281/","offline","malware_download","doc|emotet|epoch1|exe|Heodo","www.amachron.com","12.106.204.71","7018","US" "2019-05-13 18:40:09","http://amachron.com/1e7t86n/dbi6281/","offline","malware_download","doc|emotet|epoch1|exe|Heodo","amachron.com","12.106.204.71","7018","US" "2019-05-07 13:49:04","http://amachron.com/1e7t86n/iuJUqWwxvtfaqFwoTVKgsJQe/","offline","malware_download","Emotet|epoch2|Heodo","amachron.com","12.106.204.71","7018","US" "2019-04-25 13:34:05","https://2laughs.com/wp-includes/nuWtd-irBrliAxwZ70oD_KJnpafXK-IV/","offline","malware_download","doc|emotet|epoch1","2laughs.com","70.135.146.65","7018","US" "2019-04-23 20:41:05","http://12.30.166.150:40659/.i","offline","malware_download","elf|hajime","12.30.166.150","12.30.166.150","7018","US" "2019-04-15 17:54:09","http://freebracket.com/wp-content/plugins/insert-headers-and-footers/3","offline","malware_download","","freebracket.com","107.130.219.56","7018","US" "2019-04-15 17:54:08","http://freebracket.com/wp-content/plugins/insert-headers-and-footers/2","offline","malware_download","","freebracket.com","107.130.219.56","7018","US" "2019-04-15 17:54:07","http://freebracket.com/wp-content/plugins/insert-headers-and-footers/1","offline","malware_download","","freebracket.com","107.130.219.56","7018","US" "2019-04-11 22:26:06","http://162.205.20.69:28926/.i","offline","malware_download","elf|hajime","162.205.20.69","162.205.20.69","7018","US" "2019-03-26 18:07:19","http://holosite.com/3d/o1/","offline","malware_download","emotet|epoch1|Heodo|TrickBot","holosite.com","99.109.161.139","7018","US" "2019-03-21 23:30:05","http://brigma.com/brigmail/sec.accs.resourses.net/","offline","malware_download","doc|emotet|epoch1|Heodo","brigma.com","107.217.85.160","7018","US" "2019-03-19 23:05:05","http://brigma.com/wp-admin/sendincsec/service/verif/En/03-2019/","offline","malware_download","doc|emotet|epoch1|Heodo","brigma.com","107.217.85.160","7018","US" "2019-03-15 21:41:04","http://holosite.com/3d/ytnn-uwgg8-gjjaf/","offline","malware_download","Emotet|Heodo","holosite.com","99.109.161.139","7018","US" "2019-03-12 19:39:46","http://holosite.com/3d/wku1-5a74w-tcrfsmtub/","offline","malware_download","Emotet|Heodo","holosite.com","99.109.161.139","7018","US" "2019-03-12 08:51:05","http://76.243.189.77:62976/.i","offline","malware_download","Hajime","76.243.189.77","76.243.189.77","7018","US" "2019-03-10 02:00:18","http://12.178.187.6:52816/.i","offline","malware_download","elf|hajime","12.178.187.6","12.178.187.6","7018","US" "2019-03-05 21:08:04","http://76.200.79.33:29028/.i","offline","malware_download","elf|hajime","76.200.79.33","76.200.79.33","7018","US" "2019-02-17 15:35:05","http://75.55.248.20:45084/.i","offline","malware_download","elf|hajime","75.55.248.20","75.55.248.20","7018","US" "2019-02-06 22:40:08","http://holosite.com/En_us/Invoice_number/037365190005167/pIKP-dSqR4_mIy-XPd/","offline","malware_download","doc|emotet|epoch2|Heodo","holosite.com","99.109.161.139","7018","US" "2019-02-03 00:15:06","http://99.62.142.44:35698/.i","offline","malware_download","elf|hajime","99.62.142.44","99.62.142.44","7018","US" "2018-12-14 13:04:23","http://holosite.com/En_us/Clients_information/122018/","offline","malware_download","doc|emotet|heodo","holosite.com","99.109.161.139","7018","US" "2018-12-10 20:38:04","http://12.25.14.44:55040/.i","offline","malware_download","elf|Hajime","12.25.14.44","12.25.14.44","7018","US" "2018-11-29 01:25:53","http://holosite.com/534LOS/PAYROLL/US/","offline","malware_download","doc|emotet|epoch2","holosite.com","99.109.161.139","7018","US" "2018-11-28 10:39:23","http://holosite.com/534LOS/PAYROLL/US","offline","malware_download","emotet|epoch2|Gozi|Heodo","holosite.com","99.109.161.139","7018","US" "2018-11-26 22:10:12","http://99.50.211.58:51234/.i","offline","malware_download","elf|Hajime","99.50.211.58","99.50.211.58","7018","US" "2018-11-11 07:35:03","http://108.220.3.201:1435/.i","offline","malware_download","elf|Hajime","108.220.3.201","108.220.3.201","7018","US" "2018-11-11 00:55:03","http://108.74.200.87:14582/.i","offline","malware_download","elf|Hajime","108.74.200.87","108.74.200.87","7018","US" "2018-10-30 08:33:16","http://75.3.196.154:62625/.i","offline","malware_download","elf|Hajime","75.3.196.154","75.3.196.154","7018","US" "2018-09-30 12:18:04","http://162.206.16.208/Client-built.exe","offline","malware_download","exe|QuasarRAT","162.206.16.208","162.206.16.208","7018","US" "2018-09-28 20:07:03","http://162.206.16.208/bot.exe","offline","malware_download","exe","162.206.16.208","162.206.16.208","7018","US" "2018-09-28 20:07:02","http://162.206.16.208/panel/bot.exe","offline","malware_download","exe","162.206.16.208","162.206.16.208","7018","US" "2018-06-21 12:53:50","http://datcoinc.com/Rechnungsanschrift/Rechnung","offline","malware_download","emotet|Heodo","datcoinc.com","99.35.169.169","7018","US" "2018-06-20 13:06:48","http://www.datcoinc.com/Rechnungsanschrift/Rechnung/","offline","malware_download","doc|emotet|heodo","www.datcoinc.com","99.35.169.169","7018","US" # of entries: 2851