############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-12-27 05:53:07 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS212023 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-10-02 05:51:38","http://94.156.68.181/main_mips","offline","malware_download","elf|mirai","94.156.68.181","94.156.68.181","212023","BG" "2024-10-02 05:51:36","http://94.156.68.181/main_m68k","offline","malware_download","elf|mirai|ua-wget","94.156.68.181","94.156.68.181","212023","BG" "2024-10-02 05:51:36","http://94.156.68.181/main_ppc","offline","malware_download","elf|mirai","94.156.68.181","94.156.68.181","212023","BG" "2024-10-02 05:51:35","http://94.156.68.181/main_sh4","offline","malware_download","elf|mirai","94.156.68.181","94.156.68.181","212023","BG" "2024-10-02 05:51:34","http://94.156.68.181/main_arm","offline","malware_download","elf|mirai","94.156.68.181","94.156.68.181","212023","BG" "2024-10-02 05:51:34","http://94.156.68.181/main_arm5","offline","malware_download","elf|mirai","94.156.68.181","94.156.68.181","212023","BG" "2024-10-02 05:51:34","http://94.156.68.181/main_arm6","offline","malware_download","elf|mirai","94.156.68.181","94.156.68.181","212023","BG" "2024-10-02 05:51:34","http://94.156.68.181/main_mpsl","offline","malware_download","elf|mirai","94.156.68.181","94.156.68.181","212023","BG" "2024-10-02 05:51:34","http://94.156.68.181/main_x86","offline","malware_download","elf|mirai","94.156.68.181","94.156.68.181","212023","BG" "2024-10-02 05:51:34","http://94.156.68.181/main_x86_64","offline","malware_download","elf|mirai","94.156.68.181","94.156.68.181","212023","BG" "2024-10-01 16:37:05","http://94.156.68.181/main_arm7","offline","malware_download","elf|ua-wget","94.156.68.181","94.156.68.181","212023","BG" "2024-09-13 13:57:33","http://94.156.68.194/m68k","offline","malware_download","elf","94.156.68.194","94.156.68.194","212023","BG" "2024-09-05 09:15:14","http://94.156.68.194/arm7","offline","malware_download","CVE-2017-17215|elf|mirai|MooBot","94.156.68.194","94.156.68.194","212023","BG" "2024-09-05 09:15:14","http://94.156.68.194/debug.dbg","offline","malware_download","CVE-2017-17215|elf|mirai|MooBot","94.156.68.194","94.156.68.194","212023","BG" "2024-09-05 09:15:14","http://94.156.68.194/mips","offline","malware_download","CVE-2017-17215|elf|mirai|MooBot","94.156.68.194","94.156.68.194","212023","BG" "2024-09-05 09:15:14","http://94.156.68.194/x86","offline","malware_download","CVE-2017-17215|elf|mirai|MooBot","94.156.68.194","94.156.68.194","212023","BG" "2024-09-05 09:15:14","http://94.156.68.194/x86_64","offline","malware_download","CVE-2017-17215|elf|mirai|MooBot","94.156.68.194","94.156.68.194","212023","BG" "2024-09-05 09:15:13","http://94.156.68.194/arm","offline","malware_download","CVE-2017-17215|elf|mirai|MooBot","94.156.68.194","94.156.68.194","212023","BG" "2024-09-05 09:15:12","http://94.156.68.194/arm6","offline","malware_download","CVE-2017-17215|elf|mirai|MooBot","94.156.68.194","94.156.68.194","212023","BG" "2024-09-05 09:15:12","http://94.156.68.194/ppc","offline","malware_download","CVE-2017-17215|elf|mirai|MooBot","94.156.68.194","94.156.68.194","212023","BG" "2024-09-05 09:15:11","http://94.156.68.194/mpsl","offline","malware_download","CVE-2017-17215|elf|mirai|MooBot","94.156.68.194","94.156.68.194","212023","BG" "2024-09-05 09:15:11","http://94.156.68.194/sh4","offline","malware_download","CVE-2017-17215|elf|mirai|MooBot","94.156.68.194","94.156.68.194","212023","BG" "2024-09-05 09:15:11","http://94.156.68.194/spc","offline","malware_download","CVE-2017-17215|elf|mirai|MooBot","94.156.68.194","94.156.68.194","212023","BG" "2024-09-05 09:15:10","http://94.156.68.194/arm5","offline","malware_download","CVE-2017-17215|elf|mirai|MooBot","94.156.68.194","94.156.68.194","212023","BG" "2024-08-20 12:26:17","http://94.156.68.92/7c1aafa722640896/vcruntime140.dll","offline","malware_download","dll|Stealc","94.156.68.92","94.156.68.92","212023","BG" "2024-08-20 12:26:14","http://94.156.68.92/7c1aafa722640896/nss3.dll","offline","malware_download","dll|Stealc","94.156.68.92","94.156.68.92","212023","BG" "2024-08-20 12:26:12","http://94.156.68.92/7c1aafa722640896/freebl3.dll","offline","malware_download","dll|Stealc","94.156.68.92","94.156.68.92","212023","BG" "2024-08-20 12:26:12","http://94.156.68.92/7c1aafa722640896/msvcp140.dll","offline","malware_download","dll|Stealc","94.156.68.92","94.156.68.92","212023","BG" "2024-08-20 12:26:12","http://94.156.68.92/7c1aafa722640896/softokn3.dll","offline","malware_download","dll|Stealc","94.156.68.92","94.156.68.92","212023","BG" "2024-08-20 12:26:12","http://94.156.68.92/7c1aafa722640896/sqlite3.dll","offline","malware_download","dll|Stealc","94.156.68.92","94.156.68.92","212023","BG" "2024-08-20 12:26:11","http://94.156.68.92/7c1aafa722640896/mozglue.dll","offline","malware_download","dll|Stealc","94.156.68.92","94.156.68.92","212023","BG" "2024-08-20 12:06:12","http://94.156.68.106/7c1aafa722640896/softokn3.dll","offline","malware_download","dll|Stealc","94.156.68.106","94.156.68.106","212023","BG" "2024-08-20 12:06:10","http://94.156.68.106/7c1aafa722640896/freebl3.dll","offline","malware_download","dll|Stealc","94.156.68.106","94.156.68.106","212023","BG" "2024-08-20 12:06:10","http://94.156.68.106/7c1aafa722640896/mozglue.dll","offline","malware_download","dll|Stealc","94.156.68.106","94.156.68.106","212023","BG" "2024-08-20 12:06:10","http://94.156.68.106/7c1aafa722640896/msvcp140.dll","offline","malware_download","dll|Stealc","94.156.68.106","94.156.68.106","212023","BG" "2024-08-20 12:06:10","http://94.156.68.106/7c1aafa722640896/nss3.dll","offline","malware_download","dll|Stealc","94.156.68.106","94.156.68.106","212023","BG" "2024-08-20 12:06:10","http://94.156.68.106/7c1aafa722640896/sqlite3.dll","offline","malware_download","dll|Stealc","94.156.68.106","94.156.68.106","212023","BG" "2024-08-20 12:06:10","http://94.156.68.106/7c1aafa722640896/vcruntime140.dll","offline","malware_download","dll|Stealc","94.156.68.106","94.156.68.106","212023","BG" "2024-08-16 17:05:13","http://94.156.68.252/02.08.2022.exe","offline","malware_download","cobaltstrike","94.156.68.252","94.156.68.252","212023","BG" "2024-08-12 18:42:07","http://94.156.68.128/dc.exe","offline","malware_download","AsyncRAT|exe","94.156.68.128","94.156.68.128","212023","BG" "2024-08-12 18:40:08","http://94-156-68-112.plesk.page/dc.exe","offline","malware_download","AsyncRAT|exe","94-156-68-112.plesk.page","94.156.68.112","212023","BG" "2024-08-12 18:25:11","http://94.156.68.112/dc.exe","offline","malware_download","AsyncRAT|exe","94.156.68.112","94.156.68.112","212023","BG" "2024-08-04 11:53:23","http://94.156.68.249/n.exe","offline","malware_download","exe","94.156.68.249","94.156.68.249","212023","BG" "2024-07-01 17:58:04","http://94.156.68.206/f","offline","malware_download","elf|shellscript","94.156.68.206","94.156.68.206","212023","BG" "2024-07-01 17:57:06","http://94.156.68.206/i686","offline","malware_download","elf|Mirai","94.156.68.206","94.156.68.206","212023","BG" "2024-07-01 17:57:05","http://94.156.68.206/arc","offline","malware_download","elf","94.156.68.206","94.156.68.206","212023","BG" "2024-07-01 17:57:05","http://94.156.68.206/arm4","offline","malware_download","elf|Mirai","94.156.68.206","94.156.68.206","212023","BG" "2024-07-01 17:57:05","http://94.156.68.206/arm5","offline","malware_download","elf|Mirai","94.156.68.206","94.156.68.206","212023","BG" "2024-07-01 17:57:05","http://94.156.68.206/arm6","offline","malware_download","elf|Mirai","94.156.68.206","94.156.68.206","212023","BG" "2024-07-01 17:57:05","http://94.156.68.206/arm7","offline","malware_download","elf|Mirai","94.156.68.206","94.156.68.206","212023","BG" "2024-07-01 17:57:05","http://94.156.68.206/powerpc","offline","malware_download","elf|Mirai","94.156.68.206","94.156.68.206","212023","BG" "2024-07-01 17:57:05","http://94.156.68.206/superh","offline","malware_download","elf|Gafgyt","94.156.68.206","94.156.68.206","212023","BG" "2024-07-01 10:52:05","http://94.156.68.206/mips","offline","malware_download","32-bit|elf|Mirai","94.156.68.206","94.156.68.206","212023","BG" "2024-07-01 10:51:10","http://94.156.68.206/mipsel","offline","malware_download","32-bit|elf|Mirai","94.156.68.206","94.156.68.206","212023","BG" "2024-06-28 10:58:09","http://94.156.68.110/hp.pdf","offline","malware_download","pdf","94.156.68.110","94.156.68.110","212023","BG" "2024-06-28 10:58:07","http://94.156.68.110/Client.exe","offline","malware_download","exe|VenomRAT","94.156.68.110","94.156.68.110","212023","BG" "2024-06-28 10:58:07","http://94.156.68.110/XClient1.exe","offline","malware_download","AsyncRAT|exe","94.156.68.110","94.156.68.110","212023","BG" "2024-06-28 10:56:39","http://94.156.68.216/u0Sa2lNsFUdLyKZ.exe","offline","malware_download","che|exe|geofenced|ua-wget","94.156.68.216","94.156.68.216","212023","BG" "2024-06-28 10:46:06","http://94.156.68.153/cc0e39c6862066ce/vcruntime140.dll","offline","malware_download","dll|Stealc","94.156.68.153","94.156.68.153","212023","BG" "2024-06-28 10:45:17","http://94.156.68.153/cc0e39c6862066ce/nss3.dll","offline","malware_download","dll|Stealc","94.156.68.153","94.156.68.153","212023","BG" "2024-06-28 10:45:16","http://94.156.68.153/cc0e39c6862066ce/freebl3.dll","offline","malware_download","dll|Stealc","94.156.68.153","94.156.68.153","212023","BG" "2024-06-28 10:45:16","http://94.156.68.153/cc0e39c6862066ce/mozglue.dll","offline","malware_download","dll|Stealc","94.156.68.153","94.156.68.153","212023","BG" "2024-06-28 10:45:16","http://94.156.68.153/cc0e39c6862066ce/msvcp140.dll","offline","malware_download","dll|Stealc","94.156.68.153","94.156.68.153","212023","BG" "2024-06-28 10:45:16","http://94.156.68.153/cc0e39c6862066ce/softokn3.dll","offline","malware_download","dll|Stealc","94.156.68.153","94.156.68.153","212023","BG" "2024-06-28 10:45:16","http://94.156.68.153/cc0e39c6862066ce/sqlite3.dll","offline","malware_download","dll|Stealc","94.156.68.153","94.156.68.153","212023","BG" "2024-06-05 05:05:09","http://94.156.68.75/bins/lbmpsl","offline","malware_download","|32-bit|ELF|MIPS|Mirai","94.156.68.75","94.156.68.75","212023","BG" "2024-06-04 06:15:14","http://94.156.68.75/bins/pmpsl","offline","malware_download","|32-bit|ELF|MIPS|Mirai","94.156.68.75","94.156.68.75","212023","BG" "2024-05-28 14:07:12","http://94.156.68.22:888/shib.png","offline","malware_download","malware|png","94.156.68.22","94.156.68.22","212023","BG" "2024-05-28 14:07:05","http://94.156.68.22:888/shib.txt","offline","malware_download",".txt|script","94.156.68.22","94.156.68.22","212023","BG" "2024-05-28 14:06:06","http://94.156.68.22:888//Playkit.mp4","offline","malware_download","mp4|ua-wget|vbs-dropper","94.156.68.22","94.156.68.22","212023","BG" "2024-05-27 10:18:09","http://94.156.68.80/mx","offline","malware_download","elf|pua.multiverze","94.156.68.80","94.156.68.80","212023","BG" "2024-05-27 10:17:08","http://94.156.68.80/spirit","offline","malware_download","elf|hacktool|sshscan","94.156.68.80","94.156.68.80","212023","BG" "2024-05-27 10:16:13","http://94.156.68.143/prg","offline","malware_download","bruteforce|elf|hacktool","94.156.68.143","94.156.68.143","212023","BG" "2024-05-27 10:15:14","http://94.156.68.143/x.tgz","offline","malware_download","elf|generic","94.156.68.143","94.156.68.143","212023","BG" "2024-05-27 10:14:06","http://94.156.68.143/t","offline","malware_download","Cleanlog|elf|hacktool|logcleaner|LogWiper","94.156.68.143","94.156.68.143","212023","BG" "2024-05-18 16:10:12","http://94.156.68.227/hola.jpg","offline","malware_download","","94.156.68.227","94.156.68.227","212023","BG" "2024-05-18 16:09:07","http://94.156.68.227/hello.jpg","offline","malware_download","","94.156.68.227","94.156.68.227","212023","BG" "2024-05-18 16:09:06","http://94.156.68.227/costs.vbs","offline","malware_download","asyncrat","94.156.68.227","94.156.68.227","212023","BG" "2024-05-18 16:09:06","http://94.156.68.227/holo.zip","offline","malware_download","","94.156.68.227","94.156.68.227","212023","BG" "2024-05-18 16:09:06","http://94.156.68.227/MartDrum.exe","offline","malware_download","AsyncRat|exe|quasarrat","94.156.68.227","94.156.68.227","212023","BG" "2024-05-18 16:09:06","http://94.156.68.227/regasms.exe","offline","malware_download","asyncrat","94.156.68.227","94.156.68.227","212023","BG" "2024-05-18 16:09:06","http://94.156.68.227/start.exe","offline","malware_download","asyncrat","94.156.68.227","94.156.68.227","212023","BG" "2024-05-18 16:09:05","http://94.156.68.227/costs.zip","offline","malware_download","asyncrat","94.156.68.227","94.156.68.227","212023","BG" "2024-05-18 16:08:11","http://94.156.68.227/rem.exe","offline","malware_download","exe|remcosrat","94.156.68.227","94.156.68.227","212023","BG" "2024-05-16 13:22:05","http://94.156.68.22:888/movie.mp4","offline","malware_download","mp4|powershelldropper|vbs-dropper","94.156.68.22","94.156.68.22","212023","BG" "2024-05-16 13:22:04","http://94.156.68.22:888/Playkit.mp4","offline","malware_download","mp4|powershelldropper|vbs-dropper","94.156.68.22","94.156.68.22","212023","BG" "2024-05-16 13:22:04","http://94.156.68.22:888/Space.mp4","offline","malware_download","mp4|powershelldropper|vbs-dropper","94.156.68.22","94.156.68.22","212023","BG" "2024-05-14 10:13:08","http://94.156.68.134/start.exe","offline","malware_download","Asyncrat","94.156.68.134","94.156.68.134","212023","BG" "2024-05-14 10:13:06","http://94.156.68.134/costs.vbs","offline","malware_download","Asyncrat","94.156.68.134","94.156.68.134","212023","BG" "2024-05-14 10:13:06","http://94.156.68.134/costs.zip","offline","malware_download","Asyncrat","94.156.68.134","94.156.68.134","212023","BG" "2024-05-14 10:13:06","http://94.156.68.134/MartDrum.exe","offline","malware_download","AsyncRat|exe|quasarRAT","94.156.68.134","94.156.68.134","212023","BG" "2024-05-14 10:13:06","http://94.156.68.134/regasms.exe","offline","malware_download","Asyncrat","94.156.68.134","94.156.68.134","212023","BG" "2024-05-14 10:13:06","http://94.156.68.134/rem.exe","offline","malware_download","exe|RemcosRAT","94.156.68.134","94.156.68.134","212023","BG" "2024-05-03 14:48:05","https://94.156.68.22/Mesho.mp4","offline","malware_download","malware|mp4","94.156.68.22","94.156.68.22","212023","BG" "2024-05-03 14:48:05","https://94.156.68.22/Playkit.mp4","offline","malware_download","malware|mp4","94.156.68.22","94.156.68.22","212023","BG" "2024-05-03 14:48:05","https://94.156.68.22/Space.mp4","offline","malware_download","malware|mp4","94.156.68.22","94.156.68.22","212023","BG" "2024-05-03 14:48:05","https://94.156.68.22/t.mp4","offline","malware_download","malware|mp4","94.156.68.22","94.156.68.22","212023","BG" "2024-05-03 14:48:05","https://94.156.68.22/Teaser.mp4","offline","malware_download","malware|mp4","94.156.68.22","94.156.68.22","212023","BG" "2024-05-03 14:48:05","https://94.156.68.22/Tutorial.mp4","offline","malware_download","malware|mp4","94.156.68.22","94.156.68.22","212023","BG" "2024-05-03 04:43:05","http://94.156.68.65/Y91/arm","offline","malware_download","elf|mirai","94.156.68.65","94.156.68.65","212023","BG" "2024-05-03 04:43:05","http://94.156.68.65/Y91/arm7","offline","malware_download","elf|Mirai","94.156.68.65","94.156.68.65","212023","BG" "2024-03-21 19:11:38","http://94.156.68.190/nano","offline","malware_download","elf","94.156.68.190","94.156.68.190","212023","BG" "2024-03-14 14:13:06","http://94.156.68.159/HHUPD.EXE","offline","malware_download","exe","94.156.68.159","94.156.68.159","212023","BG" "2024-03-14 14:13:06","http://94.156.68.159/mimi.ps1","offline","malware_download","mimekitz","94.156.68.159","94.156.68.159","212023","BG" "2024-03-12 09:00:08","http://94.156.68.163/Cached/bld.sh","offline","malware_download","","94.156.68.163","94.156.68.163","212023","BG" "2024-03-06 22:55:07","http://94.156.68.231/bins/sora.arm","offline","malware_download","elf|mirai","94.156.68.231","94.156.68.231","212023","BG" "2024-03-06 22:54:08","http://94.156.68.231/bins/sora.arm5","offline","malware_download","elf|mirai","94.156.68.231","94.156.68.231","212023","BG" "2024-03-06 22:54:08","http://94.156.68.231/bins/sora.arm7","offline","malware_download","elf|mirai","94.156.68.231","94.156.68.231","212023","BG" "2024-03-06 22:54:08","http://94.156.68.231/bins/sora.sh4","offline","malware_download","elf|mirai","94.156.68.231","94.156.68.231","212023","BG" "2024-03-06 22:54:08","http://94.156.68.231/bins/sora.spc","offline","malware_download","elf|mirai","94.156.68.231","94.156.68.231","212023","BG" "2024-03-06 22:54:07","http://94.156.68.231/bins/sora.arm6","offline","malware_download","elf|mirai","94.156.68.231","94.156.68.231","212023","BG" "2024-03-06 22:54:07","http://94.156.68.231/bins/sora.m68k","offline","malware_download","elf|mirai","94.156.68.231","94.156.68.231","212023","BG" "2024-03-06 22:54:06","http://94.156.68.231/bins/sora.mpsl","offline","malware_download","elf|mirai","94.156.68.231","94.156.68.231","212023","BG" "2024-03-06 22:54:06","http://94.156.68.231/bins/sora.x86","offline","malware_download","elf|mirai","94.156.68.231","94.156.68.231","212023","BG" "2024-03-06 22:54:05","http://94.156.68.231/bins/sora.ppc","offline","malware_download","elf|mirai","94.156.68.231","94.156.68.231","212023","BG" "2024-03-06 22:53:06","http://94.156.68.231/bins/sora.mips","offline","malware_download","elf|mirai","94.156.68.231","94.156.68.231","212023","BG" "2024-03-01 13:32:13","http://94.156.68.251/chrome.apk","offline","malware_download","apk","94.156.68.251","94.156.68.251","212023","BG" "2024-02-21 06:49:28","http://94.156.68.104/bins/static.i686","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:28","http://94.156.68.104/bins/static.mips","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:28","http://94.156.68.104/bins/static.x86","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:26","http://94.156.68.104/bins/static.arm7","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:25","http://94.156.68.104/bins/nine.mips","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:25","http://94.156.68.104/bins/nine.spc","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:25","http://94.156.68.104/bins/static.arm6","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:24","http://94.156.68.104/bins/nine.arm5","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:22","http://94.156.68.104/bins/client","offline","malware_download","","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:22","http://94.156.68.104/bins/nine.x86","offline","malware_download","","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:22","http://94.156.68.104/bins/static.arm","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:21","http://94.156.68.104/bins/nine.mpsl","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:21","http://94.156.68.104/bins/static.arm64","offline","malware_download","","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:20","http://94.156.68.104/bins/nine.ppc","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:18","http://94.156.68.104/bins/static.ppc","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:17","http://94.156.68.104/bins/nine.m68k","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:15","http://94.156.68.104/bins/nine.sh4","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:13","http://94.156.68.104/bins/nine.arm","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:13","http://94.156.68.104/bins/nine.arm6","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:13","http://94.156.68.104/bins/static.m68k","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:10","http://94.156.68.104/bins/static.arm5","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:10","http://94.156.68.104/bins/static.mpsl","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:10","http://94.156.68.104/bins/static.sh4","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:09","http://94.156.68.104/bins/nine.arm7","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-21 06:49:09","http://94.156.68.104/bins/static.spc","offline","malware_download","Mirai","94.156.68.104","94.156.68.104","212023","BG" "2024-02-02 01:30:14","http://94.156.68.158/bins/jew.spc","offline","malware_download","32|elf|mirai|sparc","94.156.68.158","94.156.68.158","212023","BG" "2024-02-02 01:30:13","http://94.156.68.158/bins/jew.mpsl","offline","malware_download","32|elf|mips|mirai","94.156.68.158","94.156.68.158","212023","BG" "2024-02-02 00:45:08","http://94.156.68.158/bins/jew.arm5","offline","malware_download","32|arm|elf|mirai","94.156.68.158","94.156.68.158","212023","BG" "2024-02-02 00:45:08","http://94.156.68.158/bins/jew.arm6","offline","malware_download","32|arm|elf|mirai","94.156.68.158","94.156.68.158","212023","BG" "2024-02-02 00:45:08","http://94.156.68.158/bins/jew.arm7","offline","malware_download","32|arm|elf|mirai","94.156.68.158","94.156.68.158","212023","BG" "2024-02-02 00:45:08","http://94.156.68.158/bins/jew.m68k","offline","malware_download","32|elf|mirai|motorola","94.156.68.158","94.156.68.158","212023","BG" "2024-02-02 00:45:08","http://94.156.68.158/bins/jew.mips","offline","malware_download","32|elf|mips|mirai","94.156.68.158","94.156.68.158","212023","BG" "2024-02-02 00:45:08","http://94.156.68.158/bins/jew.ppc","offline","malware_download","32|elf|mirai|powerpc","94.156.68.158","94.156.68.158","212023","BG" "2024-02-02 00:45:08","http://94.156.68.158/bins/jew.sh4","offline","malware_download","32|elf|mirai|renesas","94.156.68.158","94.156.68.158","212023","BG" "2024-02-01 23:23:05","http://94.156.68.158/bins/jew.x86","offline","malware_download","|32-bit|ELF|Mirai|x86-32","94.156.68.158","94.156.68.158","212023","BG" "2023-11-30 19:15:09","http://94.156.68.152/jklmips","offline","malware_download","32|elf|mips|mirai","94.156.68.152","94.156.68.152","212023","BG" "2023-11-30 19:15:09","http://94.156.68.152/jklmpsl","offline","malware_download","32|elf|mips|mirai","94.156.68.152","94.156.68.152","212023","BG" "2023-11-30 19:15:09","http://94.156.68.152/jklsh4","offline","malware_download","32|elf|mirai|renesas","94.156.68.152","94.156.68.152","212023","BG" "2023-11-30 18:21:10","http://94.156.68.152/bins/jklmips","offline","malware_download","elf|mirai","94.156.68.152","94.156.68.152","212023","BG" "2023-11-30 18:21:09","http://94.156.68.152/bins/jklarm6","offline","malware_download","elf|mirai","94.156.68.152","94.156.68.152","212023","BG" "2023-11-30 18:21:09","http://94.156.68.152/bins/jklarm7","offline","malware_download","elf|mirai","94.156.68.152","94.156.68.152","212023","BG" "2023-11-30 18:21:09","http://94.156.68.152/curl.sh","offline","malware_download","elf|mirai","94.156.68.152","94.156.68.152","212023","BG" "2023-11-30 18:21:08","http://94.156.68.152/bins/jklm68k","offline","malware_download","elf|mirai","94.156.68.152","94.156.68.152","212023","BG" "2023-11-30 18:21:08","http://94.156.68.152/bins/jklmpsl","offline","malware_download","elf|mirai","94.156.68.152","94.156.68.152","212023","BG" "2023-11-30 18:21:08","http://94.156.68.152/bins/jklppc","offline","malware_download","elf|mirai","94.156.68.152","94.156.68.152","212023","BG" "2023-11-30 18:21:08","http://94.156.68.152/bins/jklspc","offline","malware_download","elf|mirai","94.156.68.152","94.156.68.152","212023","BG" "2023-11-30 18:21:08","http://94.156.68.152/bins/jklx86","offline","malware_download","elf|mirai","94.156.68.152","94.156.68.152","212023","BG" "2023-11-30 18:21:07","http://94.156.68.152/bins/jklarm","offline","malware_download","elf|mirai","94.156.68.152","94.156.68.152","212023","BG" "2023-11-30 18:21:07","http://94.156.68.152/bins/jklarm5","offline","malware_download","elf|mirai","94.156.68.152","94.156.68.152","212023","BG" "2023-11-24 23:11:05","http://94.156.68.152/jklarm","offline","malware_download","elf|mirai","94.156.68.152","94.156.68.152","212023","BG" "2023-11-24 23:11:05","http://94.156.68.152/jklarm7","offline","malware_download","elf|Mirai","94.156.68.152","94.156.68.152","212023","BG" "2023-11-24 03:59:05","http://94.156.68.148/curl.sh","offline","malware_download","shellscript","94.156.68.148","94.156.68.148","212023","BG" "2023-11-21 10:07:06","http://94.156.68.148/wget.sh","offline","malware_download","shellscript","94.156.68.148","94.156.68.148","212023","BG" "2023-11-21 10:06:05","http://94.156.68.148/jklarm","offline","malware_download","32|arm|elf|mirai","94.156.68.148","94.156.68.148","212023","BG" "2023-11-21 10:06:05","http://94.156.68.148/jklarm7","offline","malware_download","32|arm|elf|mirai","94.156.68.148","94.156.68.148","212023","BG" "2023-11-21 10:06:05","http://94.156.68.148/jklmpsl","offline","malware_download","32|elf|mips|mirai","94.156.68.148","94.156.68.148","212023","BG" "2023-11-20 20:25:08","http://94.156.68.148/arm","offline","malware_download","elf|mirai","94.156.68.148","94.156.68.148","212023","BG" "2023-11-20 20:25:08","http://94.156.68.148/arm7","offline","malware_download","elf|Mirai","94.156.68.148","94.156.68.148","212023","BG" "2023-11-14 15:13:05","http://94.156.68.148/ah","offline","malware_download","","94.156.68.148","94.156.68.148","212023","BG" "2023-11-09 09:45:07","http://94.156.68.195/File_Vbs.vbs","offline","malware_download","vbs","94.156.68.195","94.156.68.195","212023","BG" "2019-05-28 17:08:05","http://zaednoplovdiv.com/wp-content/themes/Document/nu8ugbcj_lbo4uxa4-801589900580/","offline","malware_download","doc|emotet|epoch2|Heodo","zaednoplovdiv.com","185.241.60.232","212023","BG" "2019-01-23 16:34:50","http://rusfil.slovo.uni-plovdiv.bg/wp-content/Clients_Messages/01_19/","offline","malware_download","doc|emotet|epoch1|Heodo","rusfil.slovo.uni-plovdiv.bg","185.241.60.210","212023","BG" # of entries: 179