############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-22 10:03:23 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS12874 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-10-04 05:09:49","http://93.55.251.246:78/Photo.scr","online","malware_download","Coinminer","93.55.251.246","93.55.251.246","12874","IT" "2025-10-04 05:07:45","http://93.55.251.246:78/Video.scr","online","malware_download","Coinminer","93.55.251.246","93.55.251.246","12874","IT" "2025-10-04 05:06:41","http://93.43.53.67:78/AV.scr","online","malware_download","Coinminer","93.43.53.67","93.43.53.67","12874","IT" "2025-10-04 05:05:26","http://93.55.251.246:78/AV.scr","online","malware_download","Coinminer","93.55.251.246","93.55.251.246","12874","IT" "2025-10-04 05:04:54","http://93.43.53.67:78/Video.scr","online","malware_download","Coinminer","93.43.53.67","93.43.53.67","12874","IT" "2025-10-04 04:59:41","http://93.55.251.246:78/info.zip","online","malware_download","Coinminer|zip","93.55.251.246","93.55.251.246","12874","IT" "2025-10-04 04:55:29","http://93.43.53.67:78/AV.lnk","online","malware_download","Coinminer","93.43.53.67","93.43.53.67","12874","IT" "2025-10-04 04:53:52","http://93.43.53.67:78/Photo.lnk","online","malware_download","Coinminer","93.43.53.67","93.43.53.67","12874","IT" "2025-10-04 04:52:49","http://93.55.251.246:78/AV.lnk","online","malware_download","Coinminer","93.55.251.246","93.55.251.246","12874","IT" "2025-10-04 04:44:50","http://93.43.53.67:78/Video.lnk","online","malware_download","Coinminer","93.43.53.67","93.43.53.67","12874","IT" "2025-10-04 04:41:11","http://93.43.53.67:78/Photo.scr","online","malware_download","Coinminer","93.43.53.67","93.43.53.67","12874","IT" "2025-10-04 04:26:03","http://93.55.251.246:78/Photo.lnk","online","malware_download","Coinminer","93.55.251.246","93.55.251.246","12874","IT" "2025-10-04 04:18:32","http://93.55.251.246:78/Video.lnk","online","malware_download","Coinminer","93.55.251.246","93.55.251.246","12874","IT" "2025-10-03 19:45:56","http://93.43.53.67:78/info.zip","online","malware_download","CoinMiner|zip","93.43.53.67","93.43.53.67","12874","IT" "2025-09-14 11:49:20","http://93.39.215.42:9111/sshd","offline","malware_download","backdoor|censys|elf|sshdkit","93.39.215.42","93.39.215.42","12874","IT" "2025-05-29 18:07:13","http://piratiserver.privatedns.org/xmrig","offline","malware_download","botnetdomain|censys|elf|Mirai|ua-wget|WebServerPirata|XMRig","piratiserver.privatedns.org","93.56.133.60","12874","IT" "2025-03-09 07:18:06","https://www.blackhost.xyz/srv/fup/uploads/DRGDF.HGFG","online","malware_download","exe|XWorm","www.blackhost.xyz","2.238.145.99","12874","IT" "2025-01-06 15:17:06","http://93.45.110.227:13661/i","offline","malware_download","elf|hajime","93.45.110.227","93.45.110.227","12874","IT" "2024-11-27 19:21:52","http://93.47.199.117/Photo.scr","offline","malware_download","censys|CoinMiner|exe|iframe|Photo.scr|scr","93.47.199.117","93.47.199.117","12874","IT" "2024-11-03 21:18:05","http://93.41.182.249:58313/i","online","malware_download","elf|Hajime","93.41.182.249","93.41.182.249","12874","IT" "2024-10-06 12:46:16","http://93.46.55.190:8082/Photo.scr","offline","malware_download","CoinMiner|exe|iframe|Photo.scr|scr","93.46.55.190","93.46.55.190","12874","IT" "2024-05-25 09:14:19","http://185.43.19.103:9043/sshd","offline","malware_download","backdoor|elf|sshdkit","185.43.19.103","185.43.19.103","12874","IT" "2024-05-24 04:28:49","http://93.63.154.162:38000//sshd","offline","malware_download","backdoor|sshdkit","93.63.154.162","93.63.154.162","12874","IT" "2024-05-23 19:29:11","http://93.63.154.162:38000/ssh","offline","malware_download","elf","93.63.154.162","93.63.154.162","12874","IT" "2024-05-20 21:19:34","http://93.63.154.162:38000/sshd","offline","malware_download","elf","93.63.154.162","93.63.154.162","12874","IT" "2024-04-22 09:05:34","http://93.39.116.233:18071/.i","offline","malware_download","elf|Hajime","93.39.116.233","93.39.116.233","12874","IT" "2024-04-11 12:12:06","http://93.39.116.233:18071/i","offline","malware_download","elf|Hajime","93.39.116.233","93.39.116.233","12874","IT" "2023-12-19 06:17:12","http://93.56.68.13:48513/.i","offline","malware_download","Hajime","93.56.68.13","93.56.68.13","12874","IT" "2023-10-18 06:42:06","http://93.43.212.140:13864/.i","offline","malware_download","Hajime","93.43.212.140","93.43.212.140","12874","IT" "2023-09-30 01:21:06","http://2.238.73.213:18976/.i","offline","malware_download","Hajime","2.238.73.213","2.238.73.213","12874","IT" "2023-09-28 07:56:05","http://93.41.182.249:58313/.i","online","malware_download","Hajime","93.41.182.249","93.41.182.249","12874","IT" "2023-09-21 14:09:06","http://2.235.168.248:5123/.i","offline","malware_download","Hajime","2.235.168.248","2.235.168.248","12874","IT" "2023-09-16 13:49:05","http://93.39.178.18:3575/.i","offline","malware_download","Hajime","93.39.178.18","93.39.178.18","12874","IT" "2023-06-24 13:15:10","http://2.238.148.239:63234/.i","offline","malware_download","Hajime","2.238.148.239","2.238.148.239","12874","IT" "2023-06-15 06:56:54","http://2.236.109.14:48750/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","2.236.109.14","2.236.109.14","12874","IT" "2023-06-15 06:55:59","http://2.236.109.14:48750/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","2.236.109.14","2.236.109.14","12874","IT" "2023-06-15 05:36:30","http://2.236.109.14:48750/Mozi.m","offline","malware_download","elf|Mirai|Mozi","2.236.109.14","2.236.109.14","12874","IT" "2023-05-28 00:20:22","http://2.236.109.14:54890/Mozi.m","offline","malware_download","elf|Mirai|Mozi","2.236.109.14","2.236.109.14","12874","IT" "2023-05-02 21:31:20","http://93.44.156.53:52870/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.44.156.53","93.44.156.53","12874","IT" "2023-04-29 12:45:22","http://93.44.156.53:58254/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.44.156.53","93.44.156.53","12874","IT" "2023-04-11 18:25:21","https://benettonrugby.it/content.php","offline","malware_download","gated|geofenced|gootloader","benettonrugby.it","93.47.135.183","12874","IT" "2023-04-09 15:21:19","http://93.44.156.53:60311/Mozi.a","offline","malware_download","elf|Mirai|Mozi","93.44.156.53","93.44.156.53","12874","IT" "2023-04-07 04:06:22","http://93.44.156.53:59435/Mozi.m","offline","malware_download","elf|Mirai|Mozi","93.44.156.53","93.44.156.53","12874","IT" "2023-04-06 06:36:26","http://2.236.109.14:35595/Mozi.m","offline","malware_download","elf|Mirai|Mozi","2.236.109.14","2.236.109.14","12874","IT" "2023-04-06 03:36:10","http://93.44.156.53:59435/Mozi.a","offline","malware_download","elf|Mirai|Mozi","93.44.156.53","93.44.156.53","12874","IT" "2023-04-05 18:59:12","http://2.236.109.14:35595/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","2.236.109.14","2.236.109.14","12874","IT" "2023-04-03 21:51:39","http://2.236.109.14:35595/Mozi.a","offline","malware_download","elf|Mirai|Mozi","2.236.109.14","2.236.109.14","12874","IT" "2023-03-21 18:06:18","http://93.44.156.53:47290/Mozi.a","offline","malware_download","elf|Mirai|Mozi","93.44.156.53","93.44.156.53","12874","IT" "2023-03-21 05:51:30","http://93.44.156.53:33628/Mozi.m","offline","malware_download","elf|Mirai|Mozi","93.44.156.53","93.44.156.53","12874","IT" "2023-03-13 02:20:35","http://2.236.109.14:53821/Mozi.m","offline","malware_download","elf|Mirai|Mozi","2.236.109.14","2.236.109.14","12874","IT" "2023-03-12 23:17:41","http://2.236.109.14:43078/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","2.236.109.14","2.236.109.14","12874","IT" "2023-01-21 22:03:20","http://93.48.42.40:49551/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.48.42.40","93.48.42.40","12874","IT" "2023-01-19 11:17:21","http://93.48.42.40:49551/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.48.42.40","93.48.42.40","12874","IT" "2023-01-17 23:02:19","http://93.48.42.40:53139/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.48.42.40","93.48.42.40","12874","IT" "2023-01-10 08:08:04","http://93.48.42.40:48344/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.48.42.40","93.48.42.40","12874","IT" "2023-01-10 07:45:06","http://93.48.42.40:48344/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.48.42.40","93.48.42.40","12874","IT" "2022-12-27 05:59:04","http://93.48.42.40:45759/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.48.42.40","93.48.42.40","12874","IT" "2022-12-26 17:20:05","http://93.48.42.40:45759/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.48.42.40","93.48.42.40","12874","IT" "2022-12-19 16:40:13","https://trunfioricambi.it/omp/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","trunfioricambi.it","185.36.73.49","12874","IT" "2022-12-09 00:03:33","http://93.48.42.40:44723/Mozi.m","offline","malware_download","Mozi","93.48.42.40","93.48.42.40","12874","IT" "2022-11-30 07:45:06","http://93.48.42.40:44723/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.48.42.40","93.48.42.40","12874","IT" "2022-11-29 02:55:06","http://93.48.42.40:44723/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.48.42.40","93.48.42.40","12874","IT" "2022-11-06 19:37:03","http://93.48.42.40:60125/Mozi.m","offline","malware_download","elf|Mozi","93.48.42.40","93.48.42.40","12874","IT" "2022-11-06 07:44:04","http://93.48.42.40:60125/i","offline","malware_download","32-bit|ARM|ELF|Mozi","93.48.42.40","93.48.42.40","12874","IT" "2022-11-06 07:39:05","http://93.48.42.40:60125/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","93.48.42.40","93.48.42.40","12874","IT" "2022-10-30 16:56:05","http://93.41.182.51:37688/.i","offline","malware_download","Hajime","93.41.182.51","93.41.182.51","12874","IT" "2022-10-24 15:21:05","http://93.56.202.158:38603/mozi.a","offline","malware_download","Mirai","93.56.202.158","93.56.202.158","12874","IT" "2022-10-14 12:02:04","http://93.56.202.158:38603/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.56.202.158","93.56.202.158","12874","IT" "2022-10-14 11:45:05","http://93.56.202.158:38603/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.56.202.158","93.56.202.158","12874","IT" "2022-09-27 00:34:04","http://93.56.67.108:61542/.i","offline","malware_download","Hajime","93.56.67.108","93.56.67.108","12874","IT" "2022-09-23 19:37:05","http://93.56.104.49:27342/.i","offline","malware_download","Hajime","93.56.104.49","93.56.104.49","12874","IT" "2022-09-18 22:11:04","http://93.38.124.130:11265/.i","offline","malware_download","Hajime","93.38.124.130","93.38.124.130","12874","IT" "2022-09-16 11:48:05","http://2.224.241.50:62808/.i","offline","malware_download","Hajime","2.224.241.50","2.224.241.50","12874","IT" "2022-09-06 00:37:06","http://93.46.163.40:1313/.i","offline","malware_download","Hajime","93.46.163.40","93.46.163.40","12874","IT" "2022-08-28 01:13:10","http://93.56.202.158:53157/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.56.202.158","93.56.202.158","12874","IT" "2022-08-26 13:02:09","http://93.56.202.158:53157/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.56.202.158","93.56.202.158","12874","IT" "2022-08-25 21:21:04","http://93.56.202.158:53157/Mozi.m","offline","malware_download","elf|Mirai|Mozi","93.56.202.158","93.56.202.158","12874","IT" "2022-08-16 23:16:04","http://93.56.126.10:44739/.i","offline","malware_download","Hajime","93.56.126.10","93.56.126.10","12874","IT" "2022-08-07 03:39:05","http://93.42.169.3:45780/.i","offline","malware_download","Hajime","93.42.169.3","93.42.169.3","12874","IT" "2022-08-02 09:01:05","http://2.237.16.79:63160/.i","offline","malware_download","Hajime","2.237.16.79","2.237.16.79","12874","IT" "2022-08-01 03:24:04","http://2.236.83.38:57200/.i","offline","malware_download","Hajime","2.236.83.38","2.236.83.38","12874","IT" "2022-07-27 15:27:05","http://93.49.5.139:49924/.i","offline","malware_download","Hajime","93.49.5.139","93.49.5.139","12874","IT" "2022-07-27 01:28:04","http://93.41.157.53:31898/.i","offline","malware_download","Hajime","93.41.157.53","93.41.157.53","12874","IT" "2022-07-25 19:12:04","http://93.56.116.40:23049/.i","offline","malware_download","Hajime","93.56.116.40","93.56.116.40","12874","IT" "2022-07-25 12:46:05","http://93.57.244.40:64538/.i","offline","malware_download","Hajime","93.57.244.40","93.57.244.40","12874","IT" "2022-07-22 03:23:04","http://93.48.151.126:7004/.i","offline","malware_download","Hajime","93.48.151.126","93.48.151.126","12874","IT" "2022-07-20 17:32:05","http://93.44.158.32:42507/.i","offline","malware_download","Hajime","93.44.158.32","93.44.158.32","12874","IT" "2022-07-15 01:52:06","http://93.51.102.12:57050/.i","offline","malware_download","Hajime","93.51.102.12","93.51.102.12","12874","IT" "2022-07-05 13:08:05","http://93.43.214.116:56288/.i","offline","malware_download","Hajime","93.43.214.116","93.43.214.116","12874","IT" "2022-07-02 20:34:04","http://93.41.155.218:41693/.i","offline","malware_download","Hajime","93.41.155.218","93.41.155.218","12874","IT" "2022-06-30 21:10:07","http://93.41.154.145:56549/.i","offline","malware_download","Hajime","93.41.154.145","93.41.154.145","12874","IT" "2022-06-29 15:45:05","http://2.236.104.12:51414/.i","offline","malware_download","Hajime","2.236.104.12","2.236.104.12","12874","IT" "2022-06-21 15:52:06","http://93.42.5.139:8673/.i","offline","malware_download","Hajime","93.42.5.139","93.42.5.139","12874","IT" "2022-06-21 12:45:05","http://93.49.243.171:32141/.i","offline","malware_download","Hajime","93.49.243.171","93.49.243.171","12874","IT" "2022-06-20 15:54:08","http://93.39.177.217:45951/.i","offline","malware_download","Hajime","93.39.177.217","93.39.177.217","12874","IT" "2022-06-20 09:59:05","http://93.43.251.192:37136/.i","offline","malware_download","Hajime","93.43.251.192","93.43.251.192","12874","IT" "2022-06-19 00:20:05","http://93.49.163.203:34576/.i","offline","malware_download","Hajime","93.49.163.203","93.49.163.203","12874","IT" "2022-06-18 19:03:04","http://93.56.66.108:53852/.i","offline","malware_download","Hajime","93.56.66.108","93.56.66.108","12874","IT" "2022-06-17 15:01:05","http://93.57.35.40:51789/.i","offline","malware_download","Hajime","93.57.35.40","93.57.35.40","12874","IT" "2022-06-15 00:51:05","http://93.56.70.47:53547/Mozi.m","offline","malware_download","elf|Mozi","93.56.70.47","93.56.70.47","12874","IT" "2022-06-10 04:23:05","http://2.224.243.226:60160/.i","offline","malware_download","Hajime","2.224.243.226","2.224.243.226","12874","IT" "2022-06-09 16:50:05","http://2.229.238.124:40363/Mozi.m","offline","malware_download","elf|Mirai|Mozi","2.229.238.124","2.229.238.124","12874","IT" "2022-06-08 05:12:11","http://2.238.145.148:14998/.i","offline","malware_download","elf|Hajime","2.238.145.148","2.238.145.148","12874","IT" "2022-06-05 08:06:04","http://93.56.70.47:34542/Mozi.m","offline","malware_download","elf|Mozi","93.56.70.47","93.56.70.47","12874","IT" "2022-05-27 14:24:05","http://2.237.76.62:47477/i","offline","malware_download","32-bit|ARM|ELF|Mozi","2.237.76.62","2.237.76.62","12874","IT" "2022-05-26 16:36:04","http://93.56.70.47:34704/Mozi.m","offline","malware_download","elf|Mozi","93.56.70.47","93.56.70.47","12874","IT" "2022-05-21 04:36:06","http://93.56.70.47:60593/Mozi.m","offline","malware_download","elf|Mozi","93.56.70.47","93.56.70.47","12874","IT" "2022-05-17 01:33:05","http://2.237.76.62:44970/i","offline","malware_download","32-bit|ARM|ELF|Mozi","2.237.76.62","2.237.76.62","12874","IT" "2022-05-08 21:34:06","http://2.237.76.62:49691/i","offline","malware_download","32-bit|ARM|ELF|Mozi","2.237.76.62","2.237.76.62","12874","IT" "2022-05-02 14:06:04","http://2.229.238.124:45701/Mozi.a","offline","malware_download","elf|Mirai|Mozi","2.229.238.124","2.229.238.124","12874","IT" "2022-04-28 22:36:06","http://2.237.46.142:43494/Mozi.m","offline","malware_download","elf|Mozi","2.237.46.142","2.237.46.142","12874","IT" "2022-04-19 00:04:04","http://2.229.238.124:43067/Mozi.m","offline","malware_download","Mozi","2.229.238.124","2.229.238.124","12874","IT" "2022-04-12 03:06:04","http://2.229.238.124:57773/Mozi.m","offline","malware_download","elf|Mozi","2.229.238.124","2.229.238.124","12874","IT" "2022-04-09 06:42:04","http://2.236.13.144:2619/.i","offline","malware_download","elf|Hajime","2.236.13.144","2.236.13.144","12874","IT" "2022-04-05 11:05:03","http://2.229.238.124:40263/Mozi.m","offline","malware_download","elf|Mozi","2.229.238.124","2.229.238.124","12874","IT" "2022-03-27 07:55:06","http://93.56.204.233:32772/.i","offline","malware_download","Hajime","93.56.204.233","93.56.204.233","12874","IT" "2022-03-16 15:05:04","http://93.57.241.169:3736/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","93.57.241.169","93.57.241.169","12874","IT" "2022-03-15 18:29:04","http://93.47.148.24:58960/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.47.148.24","93.47.148.24","12874","IT" "2022-03-15 17:31:05","http://93.47.148.24:58960/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.47.148.24","93.47.148.24","12874","IT" "2022-03-14 21:27:07","http://93.43.220.81:15261/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","93.43.220.81","93.43.220.81","12874","IT" "2022-03-12 21:21:04","http://2.229.238.124:45522/Mozi.a","offline","malware_download","elf|Mirai|Mozi","2.229.238.124","2.229.238.124","12874","IT" "2022-03-11 10:46:05","http://2.229.238.124:45522/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","2.229.238.124","2.229.238.124","12874","IT" "2022-03-11 10:19:04","http://2.229.238.124:45522/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","2.229.238.124","2.229.238.124","12874","IT" "2022-03-09 00:49:05","http://93.47.168.80:12767/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","93.47.168.80","93.47.168.80","12874","IT" "2022-03-06 17:06:04","http://2.229.238.124:45522/Mozi.m","offline","malware_download","elf|Mirai|Mozi","2.229.238.124","2.229.238.124","12874","IT" "2022-03-04 22:51:06","http://2.229.238.124:58624/Mozi.m","offline","malware_download","elf|Mirai|Mozi","2.229.238.124","2.229.238.124","12874","IT" "2022-02-20 16:55:05","http://93.49.96.12:55073/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","93.49.96.12","93.49.96.12","12874","IT" "2022-02-19 19:38:05","http://93.41.227.233:22646/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","93.41.227.233","93.41.227.233","12874","IT" "2022-02-16 09:25:05","http://93.48.151.132:47118/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","93.48.151.132","93.48.151.132","12874","IT" "2022-01-11 10:52:05","http://93.39.201.21:34850/.i","offline","malware_download","elf|Hajime","93.39.201.21","93.39.201.21","12874","IT" "2022-01-06 06:47:09","http://93.41.253.85:60783/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","93.41.253.85","93.41.253.85","12874","IT" "2022-01-05 10:22:10","http://2.225.20.46:40746/.i","offline","malware_download","elf|Hajime","2.225.20.46","2.225.20.46","12874","IT" "2021-12-19 13:12:05","http://93.56.202.158:38516/.i","offline","malware_download","elf|Hajime","93.56.202.158","93.56.202.158","12874","IT" "2021-11-17 06:32:05","http://37.186.230.34:50054/.i","offline","malware_download","elf|Hajime","37.186.230.34","37.186.230.34","12874","IT" "2021-09-09 09:32:17","http://89.97.62.134:56592/.i","offline","malware_download","elf|Hajime","89.97.62.134","89.97.62.134","12874","IT" "2021-09-08 15:18:06","http://agent.mior.it/teracycle.php","offline","malware_download","doc|hancitor|html","agent.mior.it","93.47.117.95","12874","IT" "2021-05-27 23:02:15","http://89.97.64.171:3596/.i","offline","malware_download","elf|Hajime","89.97.64.171","89.97.64.171","12874","IT" "2021-03-30 15:12:10","http://2.239.22.188:54210/.i","offline","malware_download","elf|Hajime","2.239.22.188","2.239.22.188","12874","IT" "2021-03-30 08:42:10","http://93.39.79.41:19713/.i","offline","malware_download","elf|Hajime","93.39.79.41","93.39.79.41","12874","IT" "2021-03-06 19:32:06","http://2.238.18.160:45388/.i","offline","malware_download","elf|Hajime","2.238.18.160","2.238.18.160","12874","IT" "2021-02-27 15:13:07","http://seed-bc.com/fuop/typo/flcp/dfw/G7VG0Gcuh9jnk0W.exe","offline","malware_download","BitRAT|exe","seed-bc.com","185.36.74.115","12874","IT" "2021-02-26 10:11:05","http://seed-bc.com/juop2/wety/uklp/mjk/aelUO3a53k0foHS.exe","offline","malware_download","BitRAT|exe","seed-bc.com","185.36.74.115","12874","IT" "2021-02-26 07:49:06","http://seed-bc.com/juop3/wetw/pklp/bjk/iblGozHrAyPEMKc.exe","offline","malware_download","BitRAT|exe|opendir|RAT","seed-bc.com","185.36.74.115","12874","IT" "2021-02-25 16:23:04","http://93.47.148.24:52102/i","offline","malware_download","32-bit|ARM|ELF|Mirai","93.47.148.24","93.47.148.24","12874","IT" "2021-02-25 15:58:04","http://93.47.148.24:52102/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","93.47.148.24","93.47.148.24","12874","IT" "2021-02-24 04:57:04","http://93.41.137.16:36437/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","93.41.137.16","93.41.137.16","12874","IT" "2020-12-27 13:20:04","http://93.56.36.84:54309/i","offline","malware_download","32-bit|ARM|ELF|Mirai","93.56.36.84","93.56.36.84","12874","IT" "2020-12-27 12:21:03","http://93.56.36.84:54309/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","93.56.36.84","93.56.36.84","12874","IT" "2020-12-07 23:52:03","http://93.47.148.24:47803/i","offline","malware_download","32-bit|ARM|ELF","93.47.148.24","93.47.148.24","12874","IT" "2020-12-07 23:19:03","http://93.47.148.24:47803/bin.sh","offline","malware_download","32-bit|ARM|ELF","93.47.148.24","93.47.148.24","12874","IT" "2020-12-01 08:51:03","http://93.57.43.233:32348/.i","offline","malware_download","elf|hajime","93.57.43.233","93.57.43.233","12874","IT" "2020-11-25 17:22:05","http://93.39.115.176:16969/.i","offline","malware_download","elf|Hajime","93.39.115.176","93.39.115.176","12874","IT" "2020-08-25 21:02:58","http://2.227.252.152:57707/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","2.227.252.152","2.227.252.152","12874","IT" "2020-07-30 21:17:19","http://93.49.245.90:53521/.i","offline","malware_download","elf|Hajime","93.49.245.90","93.49.245.90","12874","IT" "2020-07-11 10:01:04","http://2.238.18.160:51268/.i","offline","malware_download","elf|Hajime","2.238.18.160","2.238.18.160","12874","IT" "2020-07-10 22:53:03","http://2.228.113.247:40610/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","2.228.113.247","2.228.113.247","12874","IT" "2020-07-05 21:04:04","http://2.229.89.119:55260/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","2.229.89.119","2.229.89.119","12874","IT" "2020-06-30 16:51:04","http://93.41.214.164:6286/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","93.41.214.164","93.41.214.164","12874","IT" "2020-06-30 04:33:05","http://93.41.182.249:2747/.i","offline","malware_download","elf|Hajime","93.41.182.249","93.41.182.249","12874","IT" "2020-06-17 21:32:05","http://93.41.206.56:12895/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","93.41.206.56","93.41.206.56","12874","IT" "2020-05-11 06:15:01","http://151.0.144.162:14035/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","151.0.144.162","151.0.144.162","12874","IT" "2020-04-24 21:39:59","http://passali.it/docs_ho3/983978772/Buy-Sell%20Agreement_983978772_04232020.zip","offline","malware_download","Qakbot|qbot|spx104|zip","passali.it","185.36.74.115","12874","IT" "2020-04-24 21:39:57","http://passali.it/docs_ho3/20711485/Buy-Sell%20Agreement_20711485_04232020.zip","offline","malware_download","Qakbot|qbot|spx104|zip","passali.it","185.36.74.115","12874","IT" "2020-04-22 06:33:40","http://2.229.41.205:42285/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","2.229.41.205","2.229.41.205","12874","IT" "2020-04-16 18:17:04","http://2.237.76.141:42905/.i","offline","malware_download","elf|hajime","2.237.76.141","2.237.76.141","12874","IT" "2020-04-09 17:19:43","http://centrocasagarbagnate.com/images/open_shop/media/images/cursors/231501.zip","offline","malware_download","Qakbot|qbot|zip","centrocasagarbagnate.com","93.51.247.18","12874","IT" "2020-04-02 00:03:11","http://centrocasagarbagnate.com/images/open_shop/media/images/cursors/980199.zip","offline","malware_download","qbot|zip","centrocasagarbagnate.com","93.51.247.18","12874","IT" "2020-03-18 20:37:04","http://93.47.168.43:56104/.i","offline","malware_download","elf|hajime","93.47.168.43","93.47.168.43","12874","IT" "2019-12-08 21:16:03","http://185.43.19.151:2294/.i","offline","malware_download","elf|hajime","185.43.19.151","185.43.19.151","12874","IT" "2019-05-02 20:36:06","http://2.238.195.223:57820/.i","offline","malware_download","elf|hajime","2.238.195.223","2.238.195.223","12874","IT" "2019-04-14 18:43:05","http://2.232.254.38:52166/.i","offline","malware_download","elf|hajime","2.232.254.38","2.232.254.38","12874","IT" "2019-03-20 07:43:24","http://92.223.177.227:16097/.i","offline","malware_download","elf|hajime","92.223.177.227","92.223.177.227","12874","IT" "2019-03-06 06:11:04","http://2.233.69.76:25948/.i","offline","malware_download","elf|hajime","2.233.69.76","2.233.69.76","12874","IT" "2019-02-26 05:30:06","http://93.55.177.205:34706/.i","offline","malware_download","elf|hajime","93.55.177.205","93.55.177.205","12874","IT" "2019-02-25 16:49:02","http://marche.ecocertificazioni.eu/US/info/7788287903115/Bnyzl-8nj_OZlqu-7ER/","offline","malware_download","Heodo","marche.ecocertificazioni.eu","93.45.110.197","12874","IT" "2019-02-22 12:16:05","http://marche.ecocertificazioni.eu/En/Invoice/65003821729386/gFKoj-XspRJ_pBs-lQ/","offline","malware_download","Emotet|Heodo","marche.ecocertificazioni.eu","93.45.110.197","12874","IT" "2019-02-19 09:15:16","http://2.229.49.214:56466/.i","offline","malware_download","elf|hajime","2.229.49.214","2.229.49.214","12874","IT" "2019-02-14 05:34:13","http://2.237.154.74:35482/.i","offline","malware_download","elf|hajime","2.237.154.74","2.237.154.74","12874","IT" "2019-02-11 19:04:40","http://93.55.194.160/wordpress/En/doc/Invoice_number/57791191801009/BwiT-OTs_oE-v0B/","offline","malware_download","doc|emotet|epoch2|Heodo","93.55.194.160","93.55.194.160","12874","IT" "2019-01-28 15:51:05","http://test.laitspa.it/cinepromozione/Ha1awf7RKxxrQnF/","offline","malware_download","emotet|epoch2|exe|Heodo","test.laitspa.it","89.97.235.45","12874","IT" "2019-01-27 13:06:03","http://93.56.36.84:50892/.i","offline","malware_download","elf|hajime","93.56.36.84","93.56.36.84","12874","IT" "2019-01-25 23:45:19","http://test.laitspa.it/cinepromozione/LZdP-MCwZ_mb-Ua/invoices/9347/4001/EN_en/Open-invoices/","offline","malware_download","doc|emotet|epoch2|Heodo","test.laitspa.it","89.97.235.45","12874","IT" "2019-01-23 22:09:29","http://test.laitspa.it/cinepromozione/SbBzC-tKD7_Zk-eB5/INVOICE/En_us/Invoices-attached/","offline","malware_download","doc|emotet|epoch2|Heodo","test.laitspa.it","89.97.235.45","12874","IT" "2019-01-08 18:44:05","http://2.230.145.142:7965/.i","offline","malware_download","elf|hajime","2.230.145.142","2.230.145.142","12874","IT" "2018-12-19 01:59:32","http://2.226.200.189:31683/.i","offline","malware_download","elf|Hajime","2.226.200.189","2.226.200.189","12874","IT" "2018-12-14 10:24:03","http://93.41.182.249:12228/.i","offline","malware_download","elf|Hajime","93.41.182.249","93.41.182.249","12874","IT" "2018-12-11 06:15:04","http://93.33.203.168:38191/.i","offline","malware_download","elf|Hajime","93.33.203.168","93.33.203.168","12874","IT" "2018-11-11 01:46:03","http://2.237.31.106:13242/.i","offline","malware_download","elf|Hajime","2.237.31.106","2.237.31.106","12874","IT" "2018-07-09 18:56:26","http://93.51.132.124/Purchase/HRI-Monthly-Invoice/","offline","malware_download","doc|emotet|heodo","93.51.132.124","93.51.132.124","12874","IT" "2018-07-03 17:10:43","http://www.casacrai.it/Client/Invoice-59379729485-07-03-2018/","offline","malware_download","doc|emotet|heodo","www.casacrai.it","93.51.174.125","12874","IT" "2018-07-02 15:47:02","http://93.51.132.124/Facturas-documentos/","offline","malware_download","doc|emotet|epoch1|Heodo","93.51.132.124","93.51.132.124","12874","IT" "2018-06-30 05:59:03","http://93.51.132.124/INVOICE-STATUS/ACCOUNT0930461","offline","malware_download","emotet|heodo","93.51.132.124","93.51.132.124","12874","IT" "2018-06-28 23:03:03","http://93.51.132.124/INVOICE-STATUS/ACCOUNT0930461/","offline","malware_download","doc|emotet|heodo","93.51.132.124","93.51.132.124","12874","IT" "2018-06-22 19:09:06","http://93.51.132.124/DOC/Invoice-06-22-18/","offline","malware_download","doc|emotet|Heodo","93.51.132.124","93.51.132.124","12874","IT" "2018-06-15 21:56:19","http://93.51.132.124/0teMz4a/","offline","malware_download","emotet|epoch1|Heodo|payload","93.51.132.124","93.51.132.124","12874","IT" "2018-06-14 05:55:27","http://93.51.132.124/IRS-TRANSCRIPTS-028/74","offline","malware_download","doc|emotet|Heodo","93.51.132.124","93.51.132.124","12874","IT" "2018-06-13 16:06:10","http://93.51.132.124/IRS-TRANSCRIPTS-028/74/","offline","malware_download","doc|emotet|epoch1|Heodo","93.51.132.124","93.51.132.124","12874","IT" "2018-03-29 07:29:45","http://securmailbox.it/ayhilfl.exe?rnd=44597","offline","malware_download","exe|retefe","securmailbox.it","81.208.4.22","12874","IT" # of entries: 198