############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 00:52:38 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS31042 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-10-20 14:07:06","http://tehnomag.rs/Wheatw.pfm","online","malware_download","AgentTesla|ascii|encoded|GuLoader","tehnomag.rs","94.127.7.189","31042","RS" "2025-10-20 14:07:06","https://tehnomag.rs/Wheatw.pfm","online","malware_download","AgentTesla|ascii|encoded|GuLoader","tehnomag.rs","94.127.7.189","31042","RS" "2025-04-24 11:07:09","http://188.246.32.123:19192/i","offline","malware_download","censys|elf|hajime","188.246.32.123","188.246.32.123","31042","RS" "2025-04-08 09:17:04","http://178.149.240.69/aws","offline","malware_download","Mirai|sh|ua-wget","178.149.240.69","178.149.240.69","31042","RS" "2025-04-08 09:17:04","http://178.149.240.69/lg","offline","malware_download","Mirai|sh|ua-wget","178.149.240.69","178.149.240.69","31042","RS" "2025-04-08 09:16:04","http://178.149.240.69/hnap","offline","malware_download","Mirai|sh|ua-wget","178.149.240.69","178.149.240.69","31042","RS" "2025-04-08 09:16:04","http://178.149.240.69/realtek","offline","malware_download","Mirai|sh|ua-wget","178.149.240.69","178.149.240.69","31042","RS" "2025-04-08 09:16:04","http://178.149.240.69/sora.sh","offline","malware_download","Mirai|sh|ua-wget","178.149.240.69","178.149.240.69","31042","RS" "2025-04-08 09:15:07","http://178.149.240.69/pay","offline","malware_download","Mirai|sh|ua-wget","178.149.240.69","178.149.240.69","31042","RS" "2025-04-08 09:15:07","http://178.149.240.69/yarn","offline","malware_download","Mirai|sh|ua-wget","178.149.240.69","178.149.240.69","31042","RS" "2025-04-08 09:15:07","http://178.149.240.69/zte","offline","malware_download","Mirai|sh|ua-wget","178.149.240.69","178.149.240.69","31042","RS" "2025-04-08 09:15:07","http://178.149.240.69/zyxel","offline","malware_download","Mirai|sh|ua-wget","178.149.240.69","178.149.240.69","31042","RS" "2025-04-08 09:15:06","http://178.149.240.69/huawei","offline","malware_download","Mirai|sh|ua-wget","178.149.240.69","178.149.240.69","31042","RS" "2025-04-08 09:15:06","http://178.149.240.69/jaws","offline","malware_download","Mirai|sh|ua-wget","178.149.240.69","178.149.240.69","31042","RS" "2025-04-08 09:15:05","http://178.149.240.69/bin","offline","malware_download","Mirai|sh|ua-wget","178.149.240.69","178.149.240.69","31042","RS" "2025-04-08 09:15:05","http://178.149.240.69/goahead","offline","malware_download","Mirai|sh|ua-wget","178.149.240.69","178.149.240.69","31042","RS" "2025-04-08 09:15:05","http://178.149.240.69/gpon443","offline","malware_download","Mirai|sh|ua-wget","178.149.240.69","178.149.240.69","31042","RS" "2025-04-08 09:15:05","http://178.149.240.69/pulse","offline","malware_download","Mirai|sh|ua-wget","178.149.240.69","178.149.240.69","31042","RS" "2025-04-08 09:15:05","http://178.149.240.69/thinkphp","offline","malware_download","Mirai|sh|ua-wget","178.149.240.69","178.149.240.69","31042","RS" "2025-04-05 06:01:04","http://178.149.240.69/bins/sora.arm6","offline","malware_download","elf|mirai|opendir","178.149.240.69","178.149.240.69","31042","RS" "2025-04-05 06:00:07","http://178.149.240.69/bins/sora.spc","offline","malware_download","elf|mirai|opendir","178.149.240.69","178.149.240.69","31042","RS" "2025-04-05 06:00:06","http://178.149.240.69/bins/sora.arm","offline","malware_download","elf|mirai|opendir","178.149.240.69","178.149.240.69","31042","RS" "2025-04-05 06:00:06","http://178.149.240.69/bins/sora.arm5","offline","malware_download","elf|mirai|opendir","178.149.240.69","178.149.240.69","31042","RS" "2025-04-05 06:00:06","http://178.149.240.69/bins/sora.arm7","offline","malware_download","elf|mirai|opendir","178.149.240.69","178.149.240.69","31042","RS" "2025-04-05 06:00:06","http://178.149.240.69/bins/sora.i686","offline","malware_download","elf|mirai|opendir","178.149.240.69","178.149.240.69","31042","RS" "2025-04-05 06:00:06","http://178.149.240.69/bins/sora.m68k","offline","malware_download","elf|mirai|opendir","178.149.240.69","178.149.240.69","31042","RS" "2025-04-05 06:00:06","http://178.149.240.69/bins/sora.mips","offline","malware_download","elf|mirai|opendir","178.149.240.69","178.149.240.69","31042","RS" "2025-04-05 06:00:06","http://178.149.240.69/bins/sora.mpsl","offline","malware_download","elf|mirai|opendir","178.149.240.69","178.149.240.69","31042","RS" "2025-04-05 06:00:06","http://178.149.240.69/bins/sora.ppc","offline","malware_download","elf|mirai|opendir","178.149.240.69","178.149.240.69","31042","RS" "2025-04-05 06:00:06","http://178.149.240.69/bins/sora.sh4","offline","malware_download","elf|mirai|opendir","178.149.240.69","178.149.240.69","31042","RS" "2025-04-05 06:00:06","http://178.149.240.69/bins/sora.x86","offline","malware_download","elf|mirai|opendir","178.149.240.69","178.149.240.69","31042","RS" "2025-04-05 06:00:06","http://178.149.240.69/bins/sora.x86_64","offline","malware_download","elf|mirai|opendir","178.149.240.69","178.149.240.69","31042","RS" "2024-12-25 12:58:05","http://94.189.212.40:54646/i","offline","malware_download","32-bit|elf|Mirai","94.189.212.40","94.189.212.40","31042","RS" "2024-12-22 17:49:35","http://89.216.107.99:65414/i","offline","malware_download","elf|Hajime","89.216.107.99","89.216.107.99","31042","RS" "2024-12-09 17:34:19","http://89.216.107.99:65414/.i","offline","malware_download","censys|elf|Hajime","89.216.107.99","89.216.107.99","31042","RS" "2024-10-06 12:54:36","http://188.2.23.244:39537/Mozi.m","offline","malware_download","elf|Hajime","188.2.23.244","188.2.23.244","31042","RS" "2024-10-06 12:54:28","http://89.216.100.166:30359/Mozi.m","online","malware_download","elf|Hajime","89.216.100.166","89.216.100.166","31042","RS" "2024-10-06 12:54:27","http://82.117.197.102:19001/Mozi.m","offline","malware_download","elf|Hajime","82.117.197.102","82.117.197.102","31042","RS" "2024-04-22 09:05:28","http://89.216.100.166:30359/.i","online","malware_download","elf|Hajime","89.216.100.166","89.216.100.166","31042","RS" "2024-04-22 09:04:31","http://82.117.197.102:19001/.i","offline","malware_download","elf|Hajime","82.117.197.102","82.117.197.102","31042","RS" "2024-04-22 09:03:12","http://188.2.23.244:39537/.i","offline","malware_download","elf|Hajime","188.2.23.244","188.2.23.244","31042","RS" "2024-04-22 07:58:21","http://188.2.23.244:39537/i","offline","malware_download","elf|Hajime","188.2.23.244","188.2.23.244","31042","RS" "2024-04-20 01:12:08","http://24.135.96.42:5579/i","offline","malware_download","elf|Hajime","24.135.96.42","24.135.96.42","31042","RS" "2024-04-15 17:18:25","http://89.216.100.166:30359/i","online","malware_download","elf|Hajime","89.216.100.166","89.216.100.166","31042","RS" "2024-04-11 13:01:11","http://82.117.197.102:19001/i","offline","malware_download","elf|Hajime","82.117.197.102","82.117.197.102","31042","RS" "2024-02-24 18:35:09","http://94.189.230.163:57493/Mozi.m","offline","malware_download","elf|Mirai|Mozi","94.189.230.163","94.189.230.163","31042","RS" "2023-10-05 14:51:08","http://24.135.96.42:5579/.i","offline","malware_download","Hajime","24.135.96.42","24.135.96.42","31042","RS" "2023-09-26 15:12:07","https://gtf.rs/mteu/","offline","malware_download","IcedID|pdf|pw341|tr","gtf.rs","94.127.7.191","31042","RS" "2023-09-26 10:04:04","https://gtf.rs/fil/","offline","malware_download","Darkgate|USA|xll|zip","gtf.rs","94.127.7.191","31042","RS" "2022-12-23 18:29:29","https://slepsluzbapalilula.rs/DMTT.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","slepsluzbapalilula.rs","89.216.51.122","31042","RS" "2022-07-06 22:44:06","http://finvest.rs/wp-admin/Hr9nVNTIHgw59S/","offline","malware_download","dll|emotet|epoch5|Heodo","finvest.rs","94.127.7.160","31042","RS" "2022-06-27 08:44:05","https://mersped.mycpanel.rs/ema_KvcEBm137.bin","online","malware_download","encrypted|GuLoader","mersped.mycpanel.rs","94.127.7.135","31042","RS" "2022-04-19 08:26:33","http://89.216.77.61:48575/mozi.a","offline","malware_download","","89.216.77.61","89.216.77.61","31042","RS" "2022-01-29 00:55:05","http://178.149.42.182:23608/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","178.149.42.182","178.149.42.182","31042","RS" "2021-10-12 12:52:06","https://minelaan.com/et-animi/documents.zip","offline","malware_download","SilentBuilder|TR|zip","minelaan.com","94.127.7.178","31042","RS" "2021-10-08 04:44:05","http://188.2.60.241:15002/.i","offline","malware_download","elf|Hajime","188.2.60.241","188.2.60.241","31042","RS" "2021-10-04 18:02:06","https://tristuba.org/odio-ad/documents.zip","offline","malware_download","TR|zip","tristuba.org","94.127.7.178","31042","RS" "2021-10-04 16:38:09","https://alexallunited.ml/omnis-commodi/documents.zip","offline","malware_download","TR|zip","alexallunited.ml","94.127.7.172","31042","RS" "2021-10-04 16:27:09","https://testingsajt.tk/sequi-ad/documents.zip","offline","malware_download","TR|zip","testingsajt.tk","94.127.7.172","31042","RS" "2021-09-24 15:23:09","https://stek.rs/cupiditate-enim/documents.zip","offline","malware_download","TR|zip","stek.rs","94.127.7.168","31042","RS" "2021-09-24 15:08:08","https://fitness-managment.com/reprehenderit-animi/documents.zip","offline","malware_download","TR|zip","fitness-managment.com","94.127.7.168","31042","RS" "2021-09-24 13:43:07","https://secamcctv.com/minima-voluptas/documents.zip","offline","malware_download","TR|zip","secamcctv.com","94.127.7.168","31042","RS" "2021-09-09 14:41:03","http://89.216.77.62:38360/mozi.a","offline","malware_download","","89.216.77.62","89.216.77.62","31042","RS" "2021-06-21 12:04:11","https://j-metalogradnja.rs/reece-tromp/Ava.Brown-64.zip","offline","malware_download","html|Qakbot|Qbot|SilentBuilder|TR|zip","j-metalogradnja.rs","94.127.7.170","31042","RS" "2021-06-18 14:49:05","https://j-metalogradnja.rs/reece-tromp/William.Garcia-72.zip","offline","malware_download","html|Qakbot|Qbot|SilentBuilder|TR|zip","j-metalogradnja.rs","94.127.7.170","31042","RS" "2021-06-18 14:34:04","https://j-metalogradnja.rs/reece-tromp/Liam.Williams-16.zip","offline","malware_download","html|Qakbot|Qbot|SilentBuilder|TR|zip","j-metalogradnja.rs","94.127.7.170","31042","RS" "2021-06-14 21:50:04","http://gordana.mycpanel.rs/MT103-150621-PDF.scr","offline","malware_download","32|exe|Formbook","gordana.mycpanel.rs","94.127.7.170","31042","RS" "2021-05-03 15:27:17","https://tim-projekt.com/plugins/content/sigplus/fields/js/goD5dPTcC.php","offline","malware_download","40112|dll|dridex","tim-projekt.com","94.127.7.158","31042","RS" "2021-04-08 03:06:03","https://frigoprehrana.com/prosecutory.php","offline","malware_download","doc|Hancitor","frigoprehrana.com","94.127.7.158","31042","RS" "2021-03-19 09:14:05","http://secam.mycpanel.rs/W8u/document-63.zip","offline","malware_download","icedid","secam.mycpanel.rs","94.127.7.168","31042","RS" "2021-03-19 09:14:04","http://secam.mycpanel.rs/W8u/document-51.zip","offline","malware_download","icedid","secam.mycpanel.rs","94.127.7.168","31042","RS" "2021-03-18 11:21:03","http://secam.mycpanel.rs/W8u/document-61.zip","offline","malware_download","IcedID","secam.mycpanel.rs","94.127.7.168","31042","RS" "2021-02-15 13:44:34","https://darmatic.co.rs/ds/1502.gif","offline","malware_download","Qakbot|Qbot","darmatic.co.rs","217.26.213.91","31042","RS" "2021-02-15 13:44:10","http://darmatic.co.rs/ds/1502.gif","offline","malware_download","Qakbot|Qbot","darmatic.co.rs","217.26.213.91","31042","RS" "2021-02-12 17:10:04","https://secam.mycpanel.rs/ds/1002.gif","offline","malware_download","dll|Qakbot|qbot|SilentBuilder|tr","secam.mycpanel.rs","94.127.7.168","31042","RS" "2021-02-12 17:07:05","http://secam.mycpanel.rs/ds/1002.gif","offline","malware_download","dll|Qakbot|qbot|SilentBuilder|tr","secam.mycpanel.rs","94.127.7.168","31042","RS" "2021-02-09 15:28:07","http://asimarsy.mycpanel.rs/ds/0902.gif","offline","malware_download","dll|Qakbot|qbot|SilentBuilder|tr","asimarsy.mycpanel.rs","94.127.7.149","31042","RS" "2021-02-09 15:28:05","https://asimarsy.mycpanel.rs/ds/0902.gif","offline","malware_download","dll|Qakbot|qbot|SilentBuilder|tr","asimarsy.mycpanel.rs","94.127.7.149","31042","RS" "2020-12-08 23:40:05","http://gordana.mycpanel.rs/gcr.exe","offline","malware_download","AgentTesla|exe","gordana.mycpanel.rs","94.127.7.170","31042","RS" "2020-10-29 09:26:04","https://skyboard.rs/wp-content/OptpCeO1FDOS54V3y60MdX9Qujq88r/","offline","malware_download","doc|emotet|epoch2|Heodo","skyboard.rs","94.127.7.160","31042","RS" "2020-08-28 16:37:34","http://mrga.mycpanel.rs/dzsrpskacrnja.rs/84037164/z1e6zm9xemen/","offline","malware_download","doc|emotet|epoch2|Heodo","mrga.mycpanel.rs","94.127.7.153","31042","RS" "2020-08-25 19:46:06","http://mrga.mycpanel.rs/dzsrpskacrnja.rs/parts_service/j6mz79371842fianoxp6nga/","offline","malware_download","doc|emotet|epoch2|heodo","mrga.mycpanel.rs","94.127.7.153","31042","RS" "2020-08-17 18:39:07","http://reklamebeograd.rs/X19.jpg","offline","malware_download","encoded","reklamebeograd.rs","94.127.7.182","31042","RS" "2020-08-11 23:03:04","http://kmgroup.rs/welcome/common-sector/verified-warehouse/tj5-681x7t/","offline","malware_download","doc|emotet|epoch1|heodo","kmgroup.rs","94.127.7.187","31042","RS" "2020-07-19 12:43:03","http://24.135.53.174:15259/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","24.135.53.174","24.135.53.174","31042","RS" "2020-05-10 05:57:22","http://178.149.251.22:54471/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","178.149.251.22","178.149.251.22","31042","RS" "2019-12-16 19:48:04","http://pcbdesign.rs/wp-admin/Yyd/","offline","malware_download","doc|emotet|epoch3|heodo","pcbdesign.rs","94.127.7.143","31042","RS" "2019-12-09 17:58:13","http://89.216.167.239:12424/.i","offline","malware_download","elf|hajime","89.216.167.239","89.216.167.239","31042","RS" "2019-10-15 18:36:09","http://homeconcept.rs/cgi-bin/kf5is9fl37n0lo7ddczwx2oxd/","offline","malware_download","doc|emotet|epoch2|Heodo","homeconcept.rs","89.216.36.24","31042","RS" "2019-10-15 15:05:42","https://homeconcept.rs/cgi-bin/kf5is9fl37n0lo7ddczwx2oxd/","offline","malware_download","doc|emotet|epoch2|Heodo","homeconcept.rs","89.216.36.24","31042","RS" "2019-10-10 22:48:27","http://89.216.122.78:64069/.i","offline","malware_download","hajime","89.216.122.78","89.216.122.78","31042","RS" "2019-10-07 04:59:22","http://24.135.173.90:46220/.i","offline","malware_download","hajime","24.135.173.90","24.135.173.90","31042","RS" "2019-10-06 13:34:04","http://188.2.18.200:56870/.i","offline","malware_download","hajime","188.2.18.200","188.2.18.200","31042","RS" "2019-10-06 07:20:59","http://24.135.239.98:22456/.i","offline","malware_download","elf|hajime","24.135.239.98","24.135.239.98","31042","RS" "2019-07-18 04:57:06","http://sbb21570.mycpanel.rs/Img/CIC.exe","offline","malware_download","exe|NanoCore","sbb21570.mycpanel.rs","94.127.7.170","31042","RS" "2019-06-10 14:02:05","http://178.148.232.18:41834/.i","offline","malware_download","elf|hajime","178.148.232.18","178.148.232.18","31042","RS" "2019-04-29 09:14:03","http://merkol.com/cgi-bin/service/nachpr/2019-04/","offline","malware_download","doc|emotet|epoch1|Heodo","merkol.com","94.127.7.160","31042","RS" "2019-02-08 17:08:09","http://jetoil.webdev.normasoft.net/wp-admin/SdhheBmNa/","offline","malware_download","emotet|epoch1|exe|Heodo","jetoil.webdev.normasoft.net","89.216.22.32","31042","RS" "2018-11-07 21:02:12","http://87.116.151.239:2696/.i","offline","malware_download","elf|Hajime","87.116.151.239","87.116.151.239","31042","RS" "2018-07-31 22:28:04","http://multiprevodi.com/newsletter/En_us/New-Address-and-payment-details","offline","malware_download","doc|emotet|heodo","multiprevodi.com","94.127.7.188","31042","RS" "2018-07-31 19:17:52","http://multiprevodi.com/newsletter/En_us/New-Address-and-payment-details/","offline","malware_download","doc|emotet|epoch2|Heodo","multiprevodi.com","94.127.7.188","31042","RS" # of entries: 101