############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 03:51:16 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS12322 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-10-31 10:04:19","https://91.164.39.142:50005/sshd","offline","malware_download","","91.164.39.142","91.164.39.142","12322","FR" "2025-10-10 21:01:17","http://82.64.201.145/arm","offline","malware_download","32-bit|elf|Mirai|Mozi","82.64.201.145","82.64.201.145","12322","FR" "2025-10-04 16:03:18","http://82.67.39.194:12345/AV.scr","offline","malware_download","CoinMiner","82.67.39.194","82.67.39.194","12322","FR" "2025-10-04 09:01:10","http://82.67.13.197/Christian%20CG17042021%20Xpanel.c3prj/info.zip","online","malware_download","coinminer","82.67.13.197","82.67.13.197","12322","FR" "2025-10-04 05:11:04","http://82.67.13.197/info.zip","online","malware_download","Coinminer|zip","82.67.13.197","82.67.13.197","12322","FR" "2025-10-04 05:10:54","http://82.67.39.194:12345/Video.scr","offline","malware_download","Coinminer","82.67.39.194","82.67.39.194","12322","FR" "2025-10-04 05:08:05","http://82.67.13.197/AV.scr","online","malware_download","Coinminer","82.67.13.197","82.67.13.197","12322","FR" "2025-10-04 04:55:53","http://82.67.39.194:12345/Photo.lnk","offline","malware_download","Coinminer","82.67.39.194","82.67.39.194","12322","FR" "2025-10-04 04:54:18","http://82.67.13.197/AV.lnk","online","malware_download","Coinminer","82.67.13.197","82.67.13.197","12322","FR" "2025-10-04 04:50:29","http://82.67.13.197/Video.lnk","online","malware_download","Coinminer","82.67.13.197","82.67.13.197","12322","FR" "2025-10-04 04:45:06","http://82.67.39.194:12345/Video.lnk","offline","malware_download","Coinminer","82.67.39.194","82.67.39.194","12322","FR" "2025-10-04 04:34:05","http://82.67.39.194:12345/AV.lnk","offline","malware_download","Coinminer","82.67.39.194","82.67.39.194","12322","FR" "2025-10-04 04:19:02","http://82.67.13.197/Video.scr","online","malware_download","Coinminer","82.67.13.197","82.67.13.197","12322","FR" "2025-10-04 04:18:17","http://82.67.13.197/Photo.lnk","online","malware_download","Coinminer","82.67.13.197","82.67.13.197","12322","FR" "2025-10-04 03:02:09","http://82.67.39.194:12345/Photo.scr","online","malware_download","coinminer","82.67.39.194","82.67.39.194","12322","FR" "2025-10-03 19:56:01","http://82.67.39.194:12345/info.zip","online","malware_download","CoinMiner|zip","82.67.39.194","82.67.39.194","12322","FR" "2025-08-10 19:30:11","http://88.165.113.248:6328/i","offline","malware_download","censys|elf|hajime","88.165.113.248","88.165.113.248","12322","FR" "2025-06-16 21:36:19","http://91.167.219.223/sshd","online","malware_download","backdoor|censys|elf|sshdkit","91.167.219.223","91.167.219.223","12322","FR" "2025-05-27 20:56:13","http://82.64.2.200:50332/i","offline","malware_download","censys|elf|hajime","82.64.2.200","82.64.2.200","12322","FR" "2025-04-22 00:04:32","http://91.166.59.96:42412/Mozi.m","offline","malware_download","Mozi","91.166.59.96","91.166.59.96","12322","FR" "2025-04-01 13:37:04","http://91.175.237.52:8080/sshd","offline","malware_download","backdoor|censys|elf|sshdkit","91.175.237.52","91.175.237.52","12322","FR" "2025-03-29 19:07:03","http://82.67.64.203/wp-includes/blocks/navigation/view.php","offline","malware_download","CVE-2021-4034|elf|ua-curl","82.67.64.203","82.67.64.203","12322","FR" "2025-03-29 19:07:03","http://82.67.64.203/wp-includes/blocks/navigation/virt.php","offline","malware_download","CVE-2021-4034|elf|ua-curl","82.67.64.203","82.67.64.203","12322","FR" "2025-03-13 03:04:33","http://91.166.59.96:43016/Mozi.m","offline","malware_download","Mozi","91.166.59.96","91.166.59.96","12322","FR" "2025-03-04 09:48:06","http://portalsphere.free.fr/phUploader/uploads/1741130958.zip","offline","malware_download","DivulgeStealer|zip","portalsphere.free.fr","212.27.63.154","12322","FR" "2025-03-03 14:22:08","http://82.65.139.88:58566/i","offline","malware_download","censys|elf|hajime","82.65.139.88","82.65.139.88","12322","FR" "2025-02-16 15:32:05","http://82.65.122.176:8080/sshd","offline","malware_download","backdoor|censys|elf|sshdkit","82.65.122.176","82.65.122.176","12322","FR" "2025-02-07 10:23:04","http://82.66.207.146/Steam.exe","offline","malware_download","exe|xworm","82.66.207.146","82.66.207.146","12322","FR" "2025-01-25 19:53:06","http://82.64.65.248:28049/i","offline","malware_download","censys|elf|hajime","82.64.65.248","82.64.65.248","12322","FR" "2024-11-28 22:32:08","http://88.125.206.72/totallementsafe.ps1","offline","malware_download","ascii|obfuscated|opendir|ps1|reverseshell|ua-wget","88.125.206.72","88.125.206.72","12322","FR" "2024-10-10 00:04:34","http://91.166.59.96:35148/Mozi.m","offline","malware_download","Mozi","91.166.59.96","91.166.59.96","12322","FR" "2024-10-06 12:55:10","http://82.65.205.108:17781/Mozi.m","offline","malware_download","elf|Hajime","82.65.205.108","82.65.205.108","12322","FR" "2024-10-06 12:47:59","http://82.67.13.197/Photo.scr","online","malware_download","CoinMiner|exe|iframe|Photo.scr|scr","82.67.13.197","82.67.13.197","12322","FR" "2024-09-15 17:53:17","https://88.125.206.72/rvs_voxy.exe","offline","malware_download","Meterpreter","88.125.206.72","88.125.206.72","12322","FR" "2024-09-15 17:53:17","https://88.125.206.72/stage1.ps1","offline","malware_download","","88.125.206.72","88.125.206.72","12322","FR" "2024-09-04 17:39:08","https://82.65.203.196/02.08.2022.exe","offline","malware_download","CobaltStrike|shellcode","82.65.203.196","82.65.203.196","12322","FR" "2024-08-26 13:19:10","http://82.66.110.184/sc","offline","malware_download","","82.66.110.184","82.66.110.184","12322","FR" "2024-08-02 18:04:33","http://91.166.59.96:56252/Mozi.m","offline","malware_download","Mozi","91.166.59.96","91.166.59.96","12322","FR" "2024-05-24 04:30:28","http://91.164.39.142:50002//sshd","online","malware_download","backdoor|sshdkit","91.164.39.142","91.164.39.142","12322","FR" "2024-05-24 04:30:16","http://91.164.39.142:50003//sshd","online","malware_download","backdoor|sshdkit","91.164.39.142","91.164.39.142","12322","FR" "2024-05-24 04:29:45","http://91.164.39.142:50008//sshd","online","malware_download","backdoor|sshdkit","91.164.39.142","91.164.39.142","12322","FR" "2024-05-24 04:29:29","http://91.164.39.142:50005//sshd","online","malware_download","backdoor|sshdkit","91.164.39.142","91.164.39.142","12322","FR" "2024-05-24 04:29:14","http://91.164.39.142:50004//sshd","online","malware_download","backdoor|sshdkit","91.164.39.142","91.164.39.142","12322","FR" "2024-05-24 04:28:38","http://88.123.92.100:8000//sshd","online","malware_download","backdoor|sshdkit","88.123.92.100","88.123.92.100","12322","FR" "2024-05-24 04:28:30","http://91.164.39.142:50006//sshd","online","malware_download","backdoor|sshdkit","91.164.39.142","91.164.39.142","12322","FR" "2024-05-24 04:28:07","http://91.170.130.84:8080//sshd","offline","malware_download","backdoor|sshdkit","91.170.130.84","91.170.130.84","12322","FR" "2024-05-23 19:29:14","http://91.164.39.142:50004/ssh","offline","malware_download","elf","91.164.39.142","91.164.39.142","12322","FR" "2024-05-23 19:29:12","http://91.164.39.142:50003/ssh","offline","malware_download","elf","91.164.39.142","91.164.39.142","12322","FR" "2024-05-23 19:29:12","http://91.164.39.142:50008/ssh","offline","malware_download","elf","91.164.39.142","91.164.39.142","12322","FR" "2024-05-23 19:29:10","http://91.164.39.142:50002/ssh","offline","malware_download","elf","91.164.39.142","91.164.39.142","12322","FR" "2024-05-23 19:29:08","http://88.123.92.100:8000/ssh","offline","malware_download","elf","88.123.92.100","88.123.92.100","12322","FR" "2024-05-23 19:29:08","http://91.164.39.142:50006/ssh","offline","malware_download","elf","91.164.39.142","91.164.39.142","12322","FR" "2024-05-23 19:29:06","http://91.164.39.142:50005/ssh","offline","malware_download","elf","91.164.39.142","91.164.39.142","12322","FR" "2024-05-20 21:21:46","http://91.170.130.84:8080/sshd","offline","malware_download","elf","91.170.130.84","91.170.130.84","12322","FR" "2024-05-20 21:21:40","http://88.123.92.100:8000/sshd","online","malware_download","elf","88.123.92.100","88.123.92.100","12322","FR" "2024-05-20 21:21:04","http://91.164.39.142:50008/sshd","online","malware_download","elf","91.164.39.142","91.164.39.142","12322","FR" "2024-05-20 21:21:02","http://91.164.39.142:50002/sshd","online","malware_download","elf","91.164.39.142","91.164.39.142","12322","FR" "2024-05-20 21:20:42","http://91.164.39.142:50006/sshd","online","malware_download","elf","91.164.39.142","91.164.39.142","12322","FR" "2024-05-20 21:19:32","http://91.164.39.142:50003/sshd","online","malware_download","elf","91.164.39.142","91.164.39.142","12322","FR" "2024-05-20 21:19:32","http://91.164.39.142:50004/sshd","online","malware_download","elf","91.164.39.142","91.164.39.142","12322","FR" "2024-05-20 21:19:32","http://91.164.39.142:50005/sshd","online","malware_download","elf","91.164.39.142","91.164.39.142","12322","FR" "2024-05-20 21:19:18","http://82.65.37.116:38057/sshd","online","malware_download","elf|SSHdKit","82.65.37.116","82.65.37.116","12322","FR" "2024-05-16 07:14:15","http://82.66.128.71/exploit-1","offline","malware_download","CVE-2022-0847|elf","82.66.128.71","82.66.128.71","12322","FR" "2024-05-16 07:14:14","https://82.66.128.71/exploit-1","offline","malware_download","CVE-2022-0847|elf","82.66.128.71","82.66.128.71","12322","FR" "2024-04-11 13:01:06","http://82.65.205.108:17781/i","offline","malware_download","elf|Hajime","82.65.205.108","82.65.205.108","12322","FR" "2024-03-23 15:03:41","http://91.168.229.41:36179/Mozi.m","offline","malware_download","Mozi","91.168.229.41","91.168.229.41","12322","FR" "2024-02-27 03:03:38","http://91.166.59.96:50483/Mozi.m","offline","malware_download","Mozi","91.166.59.96","91.166.59.96","12322","FR" "2024-02-08 15:05:19","http://91.161.105.28:16384/mirai.mips","offline","malware_download","elf|mirai","91.161.105.28","91.161.105.28","12322","FR" "2024-02-08 15:05:19","http://91.161.105.28:16384/mirai.x86","offline","malware_download","elf|mirai","91.161.105.28","91.161.105.28","12322","FR" "2024-02-08 15:05:18","http://91.161.105.28:16384/mirai.arm7","offline","malware_download","elf|mirai","91.161.105.28","91.161.105.28","12322","FR" "2024-02-08 15:05:17","http://91.161.105.28:16384/mirai.arm","offline","malware_download","elf|mirai","91.161.105.28","91.161.105.28","12322","FR" "2024-02-08 15:05:17","http://91.161.105.28:16384/mirai.m68k","offline","malware_download","elf|mirai","91.161.105.28","91.161.105.28","12322","FR" "2024-02-08 15:05:17","http://91.161.105.28:16384/mirai.mpsl","offline","malware_download","elf|mirai","91.161.105.28","91.161.105.28","12322","FR" "2024-02-08 15:05:17","http://91.161.105.28:16384/mirai.ppc","offline","malware_download","elf|mirai","91.161.105.28","91.161.105.28","12322","FR" "2024-02-08 15:05:17","http://91.161.105.28:16384/mirai.sh4","offline","malware_download","elf|mirai","91.161.105.28","91.161.105.28","12322","FR" "2024-02-08 15:05:17","http://91.161.105.28:16384/mirai.spc","offline","malware_download","elf|mirai","91.161.105.28","91.161.105.28","12322","FR" "2024-01-28 03:03:35","http://91.166.59.96:48132/Mozi.m","offline","malware_download","Mozi","91.166.59.96","91.166.59.96","12322","FR" "2024-01-06 02:46:34","http://91.166.59.96:47253/mozi.a","offline","malware_download","","91.166.59.96","91.166.59.96","12322","FR" "2023-12-31 12:03:35","http://91.166.59.96:47253/Mozi.m","offline","malware_download","Mozi","91.166.59.96","91.166.59.96","12322","FR" "2023-09-23 23:07:05","http://82.65.230.48:38586/.i","offline","malware_download","Hajime","82.65.230.48","82.65.230.48","12322","FR" "2023-09-19 12:03:34","http://91.166.59.96:39020/Mozi.m","offline","malware_download","Mozi","91.166.59.96","91.166.59.96","12322","FR" "2023-08-26 21:33:07","http://82.65.183.183:15817/.i","offline","malware_download","Hajime","82.65.183.183","82.65.183.183","12322","FR" "2023-07-29 05:31:38","http://91.166.59.96:42219/mozi.m","offline","malware_download","","91.166.59.96","91.166.59.96","12322","FR" "2023-04-08 01:13:29","http://78.252.183.57:54336/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2023-04-08 00:55:10","http://78.252.183.57:54336/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2023-04-01 07:46:29","http://78.252.183.57:52242/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2023-04-01 07:17:22","http://78.252.183.57:52242/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2023-03-24 06:05:23","http://78.252.183.57:52333/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2023-03-19 07:32:11","http://78.202.46.149:16453/.i","offline","malware_download","Hajime","78.202.46.149","78.202.46.149","12322","FR" "2023-02-09 00:04:33","http://91.166.59.96:44400/Mozi.m","offline","malware_download","Mozi","91.166.59.96","91.166.59.96","12322","FR" "2023-01-22 20:59:24","http://78.252.183.57:52325/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2023-01-22 20:13:22","http://78.252.183.57:52325/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2022-09-07 00:03:33","http://91.166.59.96:46478/Mozi.m","offline","malware_download","Mozi","91.166.59.96","91.166.59.96","12322","FR" "2022-08-30 14:10:07","http://82.64.158.187/1/arms","offline","malware_download","elf","82.64.158.187","82.64.158.187","12322","FR" "2022-08-30 14:09:09","http://82.64.158.187/1/386s","offline","malware_download","elf","82.64.158.187","82.64.158.187","12322","FR" "2022-07-24 06:05:05","http://82.65.205.108:17781/.i","offline","malware_download","Hajime","82.65.205.108","82.65.205.108","12322","FR" "2022-07-14 14:29:06","http://78.228.5.31:18002/.i","offline","malware_download","Hajime","78.228.5.31","78.228.5.31","12322","FR" "2022-03-14 22:39:33","http://91.166.59.96:50784/mozi.m","offline","malware_download","","91.166.59.96","91.166.59.96","12322","FR" "2022-02-23 06:15:06","http://78.240.202.52:13843/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","78.240.202.52","78.240.202.52","12322","FR" "2022-02-21 19:16:15","http://78.230.43.142:42293/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","78.230.43.142","78.230.43.142","12322","FR" "2022-02-01 04:03:05","http://78.223.70.178:19056/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","78.223.70.178","78.223.70.178","12322","FR" "2022-01-20 12:02:06","http://78.194.236.197:15416/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","78.194.236.197","78.194.236.197","12322","FR" "2022-01-20 07:25:34","http://91.166.59.96:41530/mozi.m","offline","malware_download","","91.166.59.96","91.166.59.96","12322","FR" "2022-01-11 11:39:33","http://91.166.59.96:58330/mozi.m","offline","malware_download","","91.166.59.96","91.166.59.96","12322","FR" "2021-12-01 07:29:09","http://1993thibaut.freeboxos.fr/g/kn76CB81/","offline","malware_download","emotet|epoch4|redir-appinstaller","1993thibaut.freeboxos.fr","82.64.246.233","12322","FR" "2021-12-01 02:31:39","http://1993thibaut.freeboxos.fr/g/kn76CB81","offline","malware_download","emotet|epoch4|redir-appinstaller","1993thibaut.freeboxos.fr","82.64.246.233","12322","FR" "2021-11-13 09:00:34","http://91.166.59.96:40898/mozi.a","offline","malware_download","","91.166.59.96","91.166.59.96","12322","FR" "2021-11-09 14:24:11","http://78.252.183.57:45501/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2021-11-09 13:06:05","http://82.66.0.178:59023/i","offline","malware_download","32-bit|ARM|ELF|Mozi","82.66.0.178","82.66.0.178","12322","FR" "2021-11-08 22:24:09","http://78.252.183.57:40046/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2021-11-08 21:51:08","http://78.252.183.57:40046/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2021-11-08 08:40:06","http://82.66.0.178:59023/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","82.66.0.178","82.66.0.178","12322","FR" "2021-11-06 17:22:07","http://82.66.0.178:59023/Mozi.m","offline","malware_download","elf|Mozi","82.66.0.178","82.66.0.178","12322","FR" "2021-11-04 08:02:33","http://78.252.183.57:33530/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2021-11-04 07:03:06","http://78.252.183.57:33530/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2021-11-03 07:24:08","http://78.252.183.57:40392/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2021-11-03 05:23:24","http://78.252.183.57:40392/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2021-10-28 09:41:06","http://78.252.183.57:45860/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2021-10-28 03:35:33","http://91.166.59.96:40898/mozi.m","offline","malware_download","","91.166.59.96","91.166.59.96","12322","FR" "2021-10-11 06:51:34","http://91.166.59.96:44346/mozi.m","offline","malware_download","","91.166.59.96","91.166.59.96","12322","FR" "2021-10-07 19:36:39","http://78.252.183.57:47341/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2021-10-07 04:59:04","http://78.197.6.50:32275/.i","offline","malware_download","Hajime","78.197.6.50","78.197.6.50","12322","FR" "2021-09-01 08:10:15","http://78.252.183.57:45478/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2021-09-01 07:40:12","http://78.252.183.57:45478/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2021-06-21 00:05:42","http://82.142.27.113:54882/Mozi.m","offline","malware_download","Mozi","82.142.27.113","82.142.27.113","12322","FR" "2021-06-17 03:36:14","http://78.252.183.57:59339/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2021-06-09 06:04:33","http://82.142.11.229:54882/Mozi.m","offline","malware_download","Mozi","82.142.11.229","82.142.11.229","12322","FR" "2021-05-19 07:00:42","http://78.252.183.57:46828/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2021-05-11 04:29:15","http://78.252.183.57:37070/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2021-05-11 04:04:21","http://78.252.183.57:37070/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2021-04-29 06:43:46","http://78.252.183.57:39858/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2021-04-24 22:29:18","http://78.252.183.57:48374/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2021-04-24 21:32:11","http://78.252.183.57:48374/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2021-04-19 21:04:33","http://82.142.16.189:39662/Mozi.m","offline","malware_download","Mozi","82.142.16.189","82.142.16.189","12322","FR" "2021-04-09 18:37:21","http://78.252.183.57:41129/i","offline","malware_download","32-bit|ARM|ELF|Mozi","78.252.183.57","78.252.183.57","12322","FR" "2021-03-23 15:17:04","http://studyingincalifornia.free.fr/blog/wp-includes/SimplePie/Decode/HTML/6e0AOJ3kNBOdfMF.php","offline","malware_download","Dridex","studyingincalifornia.free.fr","212.27.63.111","12322","FR" "2021-02-04 06:15:07","http://78.252.183.57:51448/i","offline","malware_download","32-bit|ARM|ELF|Mirai","78.252.183.57","78.252.183.57","12322","FR" "2021-02-04 05:51:06","http://78.252.183.57:51448/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","78.252.183.57","78.252.183.57","12322","FR" "2021-01-05 23:54:05","http://dom.daf.free.fr/jeux/dart.exe","offline","malware_download","exe","dom.daf.free.fr","212.27.63.116","12322","FR" "2020-12-22 07:33:18","http://78.252.183.57:41612/i","offline","malware_download","32-bit|ARM|ELF|Mirai","78.252.183.57","78.252.183.57","12322","FR" "2020-12-22 07:01:11","http://78.252.183.57:41612/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","78.252.183.57","78.252.183.57","12322","FR" "2020-12-16 21:41:04","http://studyingincalifornia.free.fr/blog/wp-includes/SimplePie/Decode/HTML/M1QfrbH3jXFmX8U.php","offline","malware_download","dridex","studyingincalifornia.free.fr","212.27.63.111","12322","FR" "2020-05-24 06:23:13","http://82.255.203.175:62262/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","82.255.203.175","82.255.203.175","12322","FR" "2020-04-22 17:15:04","http://82.253.6.50:32275/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","82.253.6.50","82.253.6.50","12322","FR" "2020-02-18 17:59:11","http://88.190.210.103:14155/.i","offline","malware_download","elf|hajime","88.190.210.103","88.190.210.103","12322","FR" "2020-01-24 08:24:04","http://allwan.online/wp-includes/vFwtjxVTE/","offline","malware_download","doc|emotet|epoch3|Heodo","allwan.online","82.64.69.139","12322","FR" "2019-12-24 07:57:46","http://jb92paris.free.fr/credentialsfileview-x64.zip","offline","malware_download","","jb92paris.free.fr","212.27.63.171","12322","FR" "2019-11-08 22:10:03","http://salon.bio.poitou.free.fr/images/stories/fruit/1a.exe","offline","malware_download","AgentTesla|exe","salon.bio.poitou.free.fr","212.27.63.116","12322","FR" "2019-08-21 14:39:04","http://salon.bio.poitou.free.fr/images/stories/fruit/01.exe","offline","malware_download","AgentTesla|exe","salon.bio.poitou.free.fr","212.27.63.116","12322","FR" "2019-07-21 00:48:09","http://neocity1.free.fr/animation_programme/jeux/Anti-stress.exe","offline","malware_download","exe","neocity1.free.fr","212.27.63.115","12322","FR" "2019-07-20 19:14:05","http://habbotips.free.fr/PluginFlash.exe","offline","malware_download","CyberGate|exe","habbotips.free.fr","212.27.63.115","12322","FR" "2019-07-01 04:16:03","http://bamakobleach.free.fr/zscaler/patient0/blinky_patient0.exe","offline","malware_download","exe","bamakobleach.free.fr","212.27.63.107","12322","FR" "2019-07-01 04:08:05","http://g0ogle.free.fr/services.exe","offline","malware_download","exe","g0ogle.free.fr","212.27.63.107","12322","FR" "2019-06-15 03:58:06","http://xss777.free.fr/sql/spoolsv.exe","offline","malware_download","exe","xss777.free.fr","212.27.63.136","12322","FR" "2019-06-11 08:47:03","http://www.massoud.free.fr/winaircrack/files/WinAircrack.exe","offline","malware_download","exe","www.massoud.free.fr","212.27.63.111","12322","FR" "2019-06-11 00:58:03","http://tlarbi1.free.fr/mot.exe","offline","malware_download","exe","tlarbi1.free.fr","212.27.63.111","12322","FR" "2019-05-30 14:05:05","http://pitouki.free.fr/templates/rhuk_milkyway/msg.jpg","offline","malware_download","exe|Troldesh","pitouki.free.fr","212.27.63.116","12322","FR" "2019-05-30 13:04:10","http://pitouki.free.fr/templates/rhuk_milkyway/1c.jpg","offline","malware_download","exe|Troldesh","pitouki.free.fr","212.27.63.116","12322","FR" "2019-05-08 22:14:20","http://filemanager.free.fr/beta/fwin32.exe","offline","malware_download","exe","filemanager.free.fr","212.27.63.109","12322","FR" "2019-05-08 22:05:16","http://megaupload.free.fr/serv.exe","offline","malware_download","exe","megaupload.free.fr","212.27.63.109","12322","FR" "2019-05-08 22:01:35","http://miloueb.free.fr/Kama.exe","offline","malware_download","exe","miloueb.free.fr","212.27.63.109","12322","FR" "2019-04-26 11:27:02","http://zahiretnadia.free.fr/dl/a.exe","offline","malware_download","exe","zahiretnadia.free.fr","212.27.63.132","12322","FR" "2019-04-26 10:27:21","http://zahiretnadia.free.fr/dl/up.exe","offline","malware_download","exe","zahiretnadia.free.fr","212.27.63.132","12322","FR" "2019-04-26 05:18:18","http://zahiretnadia.free.fr/dl/crypted.exe","offline","malware_download","exe","zahiretnadia.free.fr","212.27.63.132","12322","FR" "2019-03-26 17:13:10","http://lemaitremanu.familyds.net/wordpress/5l50dwn-jrpcb-rwwxa/","offline","malware_download","Emotet|Heodo","lemaitremanu.familyds.net","91.170.71.173","12322","FR" "2019-03-24 12:39:04","http://gedd123.free.fr/Akripper2000.exe","offline","malware_download","exe","gedd123.free.fr","212.27.63.132","12322","FR" "2019-03-24 11:13:08","http://maphack.free.fr/ISTS/Cours/TECH%20SON/TECHNIQUE%20DU%20SON.doc","offline","malware_download","doc","maphack.free.fr","212.27.63.132","12322","FR" "2019-03-24 10:40:06","http://maphack.free.fr/ISTS/Cours/CULTURE%20ARTISTIQUE/Dossier%20culture%20artistique%20-%20Sophie%20Calle/Dossier%20Cult%20Art%20Sophie%20Calle.doc","offline","malware_download","doc","maphack.free.fr","212.27.63.132","12322","FR" "2019-03-23 03:50:20","http://cw4u.free.fr/chat/cwr64.exe","offline","malware_download","exe","cw4u.free.fr","212.27.63.171","12322","FR" "2019-03-23 02:43:10","http://avinash1.free.fr/partage/server4.exe","offline","malware_download","exe","avinash1.free.fr","212.27.63.171","12322","FR" "2019-03-22 21:48:04","http://avinash1.free.fr/partage/server3.exe","offline","malware_download","exe","avinash1.free.fr","212.27.63.171","12322","FR" "2019-03-22 18:34:02","http://jahbob3.free.fr/server.exe","offline","malware_download","exe","jahbob3.free.fr","212.27.63.171","12322","FR" "2019-03-22 14:50:16","http://jycslist.free.fr/dofus.exe","offline","malware_download","exe","jycslist.free.fr","212.27.63.102","12322","FR" "2019-03-14 00:14:25","http://78.207.210.11/@eaDir/secure.myacc.resourses.com/","offline","malware_download","emotet|epoch1|Heodo","78.207.210.11","78.207.210.11","12322","FR" "2019-03-12 15:13:07","http://91.167.4.46/isih.exe","offline","malware_download","exe","91.167.4.46","91.167.4.46","12322","FR" "2019-03-12 15:13:03","http://91.167.4.46/jasrt1_23.exe","offline","malware_download","exe","91.167.4.46","91.167.4.46","12322","FR" "2019-03-11 22:07:06","http://78.207.210.11/@eaDir/866i-92y0i-ifuapgwn/","offline","malware_download","Emotet|Heodo","78.207.210.11","78.207.210.11","12322","FR" "2019-03-11 13:58:16","http://82.64.20.140:31955/.i","offline","malware_download","elf|hajime","82.64.20.140","82.64.20.140","12322","FR" "2019-03-04 17:54:24","http://78.207.210.11/@eaDir/qLGVp5kuazL/","offline","malware_download","emotet|epoch2|exe|Heodo|stupid","78.207.210.11","78.207.210.11","12322","FR" "2019-03-04 17:27:10","http://78.207.210.11/","offline","malware_download","emotet|epoch2|exe","78.207.210.11","78.207.210.11","12322","FR" "2019-03-01 11:08:04","http://nathalieetalain.free.fr/45gf3/7uf3ref.exe","offline","malware_download","Dridex|exe","nathalieetalain.free.fr","212.27.63.104","12322","FR" "2019-03-01 11:08:03","http://msntrixpro.free.fr/fichier/Nudger_Mania.exe","offline","malware_download","exe","msntrixpro.free.fr","212.27.63.104","12322","FR" "2019-02-27 18:01:24","http://88.191.45.2/@eaDir/@tmp/79fk3-g90qy-pljwview/","offline","malware_download","","88.191.45.2","88.191.45.2","12322","FR" "2019-02-27 18:00:04","http://88.191.45.2/@eaDir/@tmp/79fk3-g90qy-pljw.view/","offline","malware_download","doc|emotet|epoch2","88.191.45.2","88.191.45.2","12322","FR" "2019-02-25 20:03:37","http://78.207.210.11/@eaDir/sendincsec/messages/question/En_en/022019/","offline","malware_download","doc|emotet|epoch1|Heodo","78.207.210.11","78.207.210.11","12322","FR" "2019-02-25 14:13:05","http://88.191.45.2/@eaDir/@tmp/US/svWoY-tx3rB_N-N3H/","offline","malware_download","Heodo","88.191.45.2","88.191.45.2","12322","FR" "2019-02-21 10:31:18","http://78.207.210.11/@eaDir/De_de/EUXFSLYLHK8552945/gescanntes-Dokument/Rechnungsanschrift/","offline","malware_download","emotet|epoch1|Heodo","78.207.210.11","78.207.210.11","12322","FR" "2019-02-19 18:20:06","http://88.191.45.2/@eaDir/US/doc/Invoice_number/jrCyO-Rgk_z-Tlu/","offline","malware_download","Emotet|Heodo","88.191.45.2","88.191.45.2","12322","FR" "2019-02-18 12:44:13","http://78.207.210.11/@eaDir/Februar2019/XQCNETYKHN1099130/Rechnungs-Details/Zahlungserinnerung/","offline","malware_download","doc|emotet|epoch1|Gozi|Heodo","78.207.210.11","78.207.210.11","12322","FR" "2019-02-18 12:01:04","http://82.253.156.136/wordpress/Februar2019/RXZOTII4866226/GER/Rechnungszahlung/","offline","malware_download","Emotet|Heodo|Tinba","82.253.156.136","82.253.156.136","12322","FR" "2019-02-15 17:31:03","http://78.207.210.11/@eaDir/US_us/doc/blvY-ZLi_vfDtzP-4k/","offline","malware_download","Emotet|Heodo","78.207.210.11","78.207.210.11","12322","FR" "2019-02-15 17:19:04","http://82.253.156.136/wordpress/document/03152911871242/eCbFE-RU_mthlzaFHB-mUv/","offline","malware_download","Emotet|Heodo","82.253.156.136","82.253.156.136","12322","FR" "2019-02-14 03:36:04","http://78.207.210.11/@eaDir/secure.accounts.send.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","78.207.210.11","78.207.210.11","12322","FR" "2019-02-13 19:37:20","http://82.253.156.136/wordpress/En/Copy_Invoice/eIqV-HZWan_frkIOz-fTS/","offline","malware_download","doc|emotet|epoch2|Heodo","82.253.156.136","82.253.156.136","12322","FR" "2019-02-12 10:32:46","https://78.207.210.11/@eaDir/secure.myaccount.send.net/","offline","malware_download","emotet|epoch1|Heodo","78.207.210.11","78.207.210.11","12322","FR" "2019-02-11 19:12:07","http://82.253.156.136/wordpress/document/Invoice_Notice/bcAiU-CY33H_AyuNvJW-ua/","offline","malware_download","emotet|epoch2|Heodo","82.253.156.136","82.253.156.136","12322","FR" "2019-02-11 17:20:09","http://78.207.210.11/@eaDir/secure.myaccount.send.net/","offline","malware_download","doc|emotet|epoch1|Heodo","78.207.210.11","78.207.210.11","12322","FR" "2019-02-02 07:15:02","http://korayche2002.free.fr/2msn.exe","offline","malware_download","exe","korayche2002.free.fr","212.27.63.116","12322","FR" "2019-02-02 07:08:05","http://korayche2002.free.fr/plusieursession.exe","offline","malware_download","exe","korayche2002.free.fr","212.27.63.116","12322","FR" "2019-02-02 06:04:26","http://xtproduction.free.fr/Divers/MovieMaking/arwizard3.exe","offline","malware_download","exe","xtproduction.free.fr","212.27.63.116","12322","FR" "2019-02-02 05:52:07","http://korayche2002.free.fr/wizz.exe","offline","malware_download","exe","korayche2002.free.fr","212.27.63.116","12322","FR" "2019-01-31 11:18:02","http://recopter.free.fr/m4567.exe","offline","malware_download","exe","recopter.free.fr","212.27.63.113","12322","FR" "2019-01-25 23:07:06","http://flek1.free.fr/tmp/SearchIndexer.exe","offline","malware_download","exe","flek1.free.fr","212.27.63.153","12322","FR" "2019-01-25 21:09:04","http://flek1.free.fr/tmp/ssl.exe","offline","malware_download","exe","flek1.free.fr","212.27.63.153","12322","FR" "2018-12-28 17:26:03","http://spitlame.free.fr/45gf3/7uf3ref.exe","offline","malware_download","Dridex|exe","spitlame.free.fr","212.27.63.100","12322","FR" "2018-12-28 17:23:03","http://claudio.locatelli.free.fr/45gf3/7uf3ref.exe","offline","malware_download","Dridex|exe","claudio.locatelli.free.fr","212.27.63.109","12322","FR" "2018-12-15 17:16:04","http://hackdownload.free.fr/download/scanner/ip/icqfloodz.zip","offline","malware_download","zip","hackdownload.free.fr","212.27.63.108","12322","FR" "2018-05-14 17:03:56","http://88.191.148.121/project.exe","offline","malware_download","Azorult|exe","88.191.148.121","88.191.148.121","12322","FR" # of entries: 208