############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 08:04:59 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS3214 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-10-11 09:02:06","http://213.232.114.116/rengad.exe","offline","malware_download","dropped-by-SmokeLoader|RecordBreaker","213.232.114.116","213.232.114.116","3214","DE" "2023-10-10 23:04:04","http://213.232.114.116/gncd.exe","offline","malware_download","32|exe|RecordBreaker","213.232.114.116","213.232.114.116","3214","DE" "2023-10-10 15:45:15","http://213.232.114.116/cngd.exe","offline","malware_download","dropped-by-SmokeLoader|RaccoonStealer","213.232.114.116","213.232.114.116","3214","DE" "2023-10-07 23:11:12","http://78.142.228.161/bins/arm7","offline","malware_download","elf|Mirai","78.142.228.161","78.142.228.161","3214","NL" "2023-10-07 23:11:07","http://78.142.228.161/bins/arm5","offline","malware_download","elf|Mirai","78.142.228.161","78.142.228.161","3214","NL" "2023-10-07 23:11:07","http://78.142.228.161/bins/arm6","offline","malware_download","elf|Mirai","78.142.228.161","78.142.228.161","3214","NL" "2023-10-07 23:11:07","http://78.142.228.161/bins/mips","offline","malware_download","elf|Mirai","78.142.228.161","78.142.228.161","3214","NL" "2023-10-07 23:11:07","http://78.142.228.161/bins/mpsl","offline","malware_download","elf|Mirai","78.142.228.161","78.142.228.161","3214","NL" "2023-10-07 23:11:07","http://78.142.228.161/bins/sh4","offline","malware_download","elf|Mirai","78.142.228.161","78.142.228.161","3214","NL" "2023-10-07 23:11:07","http://78.142.228.161/bins/x86_64","offline","malware_download","elf|Mirai","78.142.228.161","78.142.228.161","3214","NL" "2023-10-07 23:11:06","http://78.142.228.161/bins/x86","offline","malware_download","elf|Mirai","78.142.228.161","78.142.228.161","3214","NL" "2023-10-03 02:36:04","http://88.214.21.195/bins/sora.x86_64","offline","malware_download","64|elf|mirai","88.214.21.195","88.214.21.195","3214","DE" "2023-10-03 02:32:06","http://88.214.21.195/sora.sh","offline","malware_download","shellscript","88.214.21.195","88.214.21.195","3214","DE" "2023-10-03 00:13:05","http://88.214.21.195/bins/sora.arm5","offline","malware_download","32|arm|elf|mirai","88.214.21.195","88.214.21.195","3214","DE" "2023-10-03 00:13:05","http://88.214.21.195/bins/sora.arm6","offline","malware_download","32|arm|elf|mirai","88.214.21.195","88.214.21.195","3214","DE" "2023-10-03 00:13:05","http://88.214.21.195/bins/sora.m68k","offline","malware_download","32|elf|mirai|motorola","88.214.21.195","88.214.21.195","3214","DE" "2023-10-03 00:13:05","http://88.214.21.195/bins/sora.sh4","offline","malware_download","32|elf|mirai|renesas","88.214.21.195","88.214.21.195","3214","DE" "2023-10-03 00:13:05","http://88.214.21.195/bins/sora.spc","offline","malware_download","32|elf|mirai|sparc","88.214.21.195","88.214.21.195","3214","DE" "2023-10-03 00:13:05","http://88.214.21.195/bins/sora.x86","offline","malware_download","32|elf|intel|mirai","88.214.21.195","88.214.21.195","3214","DE" "2023-10-03 00:13:04","http://88.214.21.195/bins/sora.i686","offline","malware_download","32|bashlite|elf|gafgyt|intel|Mirai","88.214.21.195","88.214.21.195","3214","DE" "2023-10-03 00:13:04","http://88.214.21.195/bins/sora.ppc","offline","malware_download","32|elf|mirai|powerpc","88.214.21.195","88.214.21.195","3214","DE" "2023-10-03 00:12:05","http://88.214.21.195/bins/sora.arm","offline","malware_download","32|arm|elf|mirai","88.214.21.195","88.214.21.195","3214","DE" "2023-10-03 00:12:05","http://88.214.21.195/bins/sora.mpsl","offline","malware_download","32|elf|mips|mirai","88.214.21.195","88.214.21.195","3214","DE" "2023-09-21 23:10:07","http://88.214.21.195/bins/sora.mips","offline","malware_download","|32-bit|ELF|MIPS","88.214.21.195","88.214.21.195","3214","DE" "2023-09-16 01:21:05","http://88.214.21.195/bins/phantom.arm7","offline","malware_download","32|arm|elf|mirai","88.214.21.195","88.214.21.195","3214","DE" "2023-09-16 01:21:05","http://88.214.21.195/bins/phantom.spc","offline","malware_download","32|elf|mirai|sparc","88.214.21.195","88.214.21.195","3214","DE" "2023-09-16 01:21:05","http://88.214.21.195/phantom.sh","offline","malware_download","shellscript","88.214.21.195","88.214.21.195","3214","DE" "2023-09-16 01:20:08","http://88.214.21.195/bins/phantom.arm5","offline","malware_download","32|arm|elf|mirai","88.214.21.195","88.214.21.195","3214","DE" "2023-09-16 01:20:08","http://88.214.21.195/bins/phantom.arm6","offline","malware_download","32|arm|elf|mirai","88.214.21.195","88.214.21.195","3214","DE" "2023-09-16 01:20:08","http://88.214.21.195/bins/phantom.m68k","offline","malware_download","32|elf|mirai|motorola","88.214.21.195","88.214.21.195","3214","DE" "2023-09-16 01:20:08","http://88.214.21.195/bins/phantom.mpsl","offline","malware_download","32|elf|mips|mirai","88.214.21.195","88.214.21.195","3214","DE" "2023-09-16 01:20:08","http://88.214.21.195/bins/phantom.ppc","offline","malware_download","32|elf|mirai|powerpc","88.214.21.195","88.214.21.195","3214","DE" "2023-09-16 01:20:08","http://88.214.21.195/bins/phantom.sh4","offline","malware_download","32|elf|mirai|renesas","88.214.21.195","88.214.21.195","3214","DE" "2023-09-16 01:20:07","http://88.214.21.195/bins/phantom.arm","offline","malware_download","32|arm|elf|mirai","88.214.21.195","88.214.21.195","3214","DE" "2023-09-16 01:20:07","http://88.214.21.195/bins/phantom.x86","offline","malware_download","32|elf|intel|mirai","88.214.21.195","88.214.21.195","3214","DE" "2023-09-15 22:59:04","http://88.214.21.195/bins/phantom.mips","offline","malware_download","|32-bit|ELF|MIPS","88.214.21.195","88.214.21.195","3214","DE" "2023-09-14 15:12:05","http://88.214.21.200/hiddenbin/boatnet.arm5","offline","malware_download","32|arm|elf|mirai","88.214.21.200","88.214.21.200","3214","DE" "2023-09-14 15:12:04","http://88.214.21.200/hiddenbin/boatnet.arc","offline","malware_download","32|elf|mirai","88.214.21.200","88.214.21.200","3214","DE" "2023-09-14 15:12:04","http://88.214.21.200/hiddenbin/boatnet.mpsl","offline","malware_download","32|elf|mips|mirai","88.214.21.200","88.214.21.200","3214","DE" "2023-09-14 15:11:05","http://88.214.21.200/hiddenbin/boatnet.arm","offline","malware_download","32|arm|elf|mirai","88.214.21.200","88.214.21.200","3214","DE" "2023-09-14 15:11:05","http://88.214.21.200/hiddenbin/boatnet.m68k","offline","malware_download","32|elf|mirai|motorola","88.214.21.200","88.214.21.200","3214","DE" "2023-09-14 15:11:05","http://88.214.21.200/hiddenbin/boatnet.ppc","offline","malware_download","32|elf|mirai|powerpc","88.214.21.200","88.214.21.200","3214","DE" "2023-09-14 15:11:04","http://88.214.21.200/hiddenbin/boatnet.arm7","offline","malware_download","32|arm|elf|mirai","88.214.21.200","88.214.21.200","3214","DE" "2023-09-14 15:11:04","http://88.214.21.200/hiddenbin/boatnet.x86","offline","malware_download","32|elf|intel|mirai","88.214.21.200","88.214.21.200","3214","DE" "2023-09-14 15:06:04","http://88.214.21.200/hiddenbin/boatnet.sh4","offline","malware_download","32|elf|mirai|renesas","88.214.21.200","88.214.21.200","3214","DE" "2023-09-14 14:49:04","http://88.214.21.200/ohshit.sh","offline","malware_download","|script","88.214.21.200","88.214.21.200","3214","DE" "2023-09-14 06:51:06","http://88.214.21.195/8UsA.sh","offline","malware_download","|script","88.214.21.195","88.214.21.195","3214","DE" "2023-08-23 08:33:05","http://78.142.228.125/bins/arm","offline","malware_download","elf|mirai","78.142.228.125","78.142.228.125","3214","NL" "2023-08-23 08:32:04","http://78.142.228.125/bins/arm7","offline","malware_download","elf|mirai","78.142.228.125","78.142.228.125","3214","NL" "2023-08-23 08:32:04","http://78.142.228.125/bins/mpsl","offline","malware_download","elf|Mirai","78.142.228.125","78.142.228.125","3214","NL" "2023-08-23 08:31:07","http://78.142.228.125/bins/arm5","offline","malware_download","elf|mirai","78.142.228.125","78.142.228.125","3214","NL" "2023-08-23 08:31:05","http://78.142.228.125/bins/arm6","offline","malware_download","elf|mirai","78.142.228.125","78.142.228.125","3214","NL" "2023-08-23 08:31:05","http://78.142.228.125/bins/m68k","offline","malware_download","elf|Mirai","78.142.228.125","78.142.228.125","3214","NL" "2023-08-23 08:31:05","http://78.142.228.125/bins/mips","offline","malware_download","elf|mirai","78.142.228.125","78.142.228.125","3214","NL" "2023-08-23 08:31:05","http://78.142.228.125/bins/ppc","offline","malware_download","elf|Mirai","78.142.228.125","78.142.228.125","3214","NL" "2023-08-23 08:31:05","http://78.142.228.125/bins/sh4","offline","malware_download","elf|Mirai","78.142.228.125","78.142.228.125","3214","NL" "2023-08-23 08:31:05","http://78.142.228.125/bins/x86","offline","malware_download","elf|mirai","78.142.228.125","78.142.228.125","3214","NL" "2023-08-20 21:11:08","http://78.142.230.137/bins/sora.arm6","offline","malware_download","elf|mirai","78.142.230.137","78.142.230.137","3214","NL" "2023-08-20 21:11:07","http://78.142.230.137/bins/sora.mpsl","offline","malware_download","elf|Mirai","78.142.230.137","78.142.230.137","3214","NL" "2023-08-20 21:11:07","http://78.142.230.137/bins/sora.ppc","offline","malware_download","elf|Mirai","78.142.230.137","78.142.230.137","3214","NL" "2023-08-20 21:11:07","http://78.142.230.137/bins/sora.x86","offline","malware_download","elf|mirai","78.142.230.137","78.142.230.137","3214","NL" "2023-08-20 21:11:06","http://78.142.230.137/bins/sora.arm","offline","malware_download","elf|mirai","78.142.230.137","78.142.230.137","3214","NL" "2023-08-20 21:11:06","http://78.142.230.137/bins/sora.arm5","offline","malware_download","elf|mirai","78.142.230.137","78.142.230.137","3214","NL" "2023-08-20 21:11:06","http://78.142.230.137/bins/sora.arm7","offline","malware_download","elf|mirai","78.142.230.137","78.142.230.137","3214","NL" "2023-08-20 21:11:06","http://78.142.230.137/bins/sora.i686","offline","malware_download","elf|Mirai","78.142.230.137","78.142.230.137","3214","NL" "2023-08-20 21:11:06","http://78.142.230.137/bins/sora.m68k","offline","malware_download","elf|Mirai","78.142.230.137","78.142.230.137","3214","NL" "2023-08-20 21:11:06","http://78.142.230.137/bins/sora.mips","offline","malware_download","elf|mirai","78.142.230.137","78.142.230.137","3214","NL" "2023-08-20 21:11:06","http://78.142.230.137/bins/sora.sh4","offline","malware_download","elf|Mirai","78.142.230.137","78.142.230.137","3214","NL" "2023-08-20 21:11:06","http://78.142.230.137/bins/sora.x86_64","offline","malware_download","elf|mirai","78.142.230.137","78.142.230.137","3214","NL" "2023-06-30 21:08:34","http://88.214.20.105/x86_32.nn","offline","malware_download","elf|Mirai","88.214.20.105","88.214.20.105","3214","DE" "2023-06-13 19:22:04","http://88.214.20.105/w.sh","offline","malware_download","|ascii","88.214.20.105","88.214.20.105","3214","DE" "2023-06-13 05:53:20","http://88.214.20.105/arm7.nn","offline","malware_download","32|arm|elf|mirai","88.214.20.105","88.214.20.105","3214","DE" "2023-06-08 05:34:22","http://213.232.112.203/bbsd/arm6","offline","malware_download","elf|mirai","213.232.112.203","213.232.112.203","3214","DE" "2023-06-08 05:34:22","http://213.232.112.203/bbsd/arm7","offline","malware_download","elf|mirai","213.232.112.203","213.232.112.203","3214","DE" "2023-06-08 05:34:22","http://213.232.112.203/bbsd/debug.dbg","offline","malware_download","elf|mirai","213.232.112.203","213.232.112.203","3214","DE" "2023-06-08 05:34:22","http://213.232.112.203/bbsd/m68k","offline","malware_download","elf|mirai","213.232.112.203","213.232.112.203","3214","DE" "2023-06-08 05:34:22","http://213.232.112.203/bbsd/mips","offline","malware_download","elf|mirai","213.232.112.203","213.232.112.203","3214","DE" "2023-06-08 05:34:22","http://213.232.112.203/bbsd/mpsl","offline","malware_download","elf|mirai","213.232.112.203","213.232.112.203","3214","DE" "2023-06-08 05:34:22","http://213.232.112.203/bbsd/ppc","offline","malware_download","elf|mirai","213.232.112.203","213.232.112.203","3214","DE" "2023-06-08 05:34:22","http://213.232.112.203/bbsd/sh4","offline","malware_download","elf|mirai","213.232.112.203","213.232.112.203","3214","DE" "2023-06-08 05:34:22","http://213.232.112.203/bbsd/spc","offline","malware_download","elf|mirai","213.232.112.203","213.232.112.203","3214","DE" "2023-06-08 05:34:22","http://213.232.112.203/bbsd/x86","offline","malware_download","elf|mirai","213.232.112.203","213.232.112.203","3214","DE" "2023-06-08 05:33:27","http://213.232.112.203/bbsd/arm","offline","malware_download","elf|mirai","213.232.112.203","213.232.112.203","3214","DE" "2023-06-08 05:33:27","http://213.232.112.203/bbsd/arm5","offline","malware_download","elf|mirai","213.232.112.203","213.232.112.203","3214","DE" "2023-05-22 13:09:22","http://88.214.20.105/arm5.nn","offline","malware_download","elf|Mirai","88.214.20.105","88.214.20.105","3214","DE" "2023-05-22 13:09:22","http://88.214.20.105/arm6.nn","offline","malware_download","elf|Mirai","88.214.20.105","88.214.20.105","3214","DE" "2023-05-22 13:09:21","http://88.214.20.105/arm.nn","offline","malware_download","elf|Mirai","88.214.20.105","88.214.20.105","3214","DE" "2023-05-21 16:03:21","http://78.142.228.151/yakuza.arm6","offline","malware_download","elf|gafgyt","78.142.228.151","78.142.228.151","3214","NL" "2023-05-21 16:02:27","http://78.142.228.151/yakuza.i586","offline","malware_download","elf|gafgyt","78.142.228.151","78.142.228.151","3214","NL" "2023-05-21 16:02:27","http://78.142.228.151/yakuza.m68k","offline","malware_download","elf|gafgyt","78.142.228.151","78.142.228.151","3214","NL" "2023-05-21 16:02:27","http://78.142.228.151/yakuza.mips","offline","malware_download","elf|gafgyt","78.142.228.151","78.142.228.151","3214","NL" "2023-05-21 16:02:27","http://78.142.228.151/yakuza.mpsl","offline","malware_download","elf|gafgyt","78.142.228.151","78.142.228.151","3214","NL" "2023-05-21 16:02:27","http://78.142.228.151/yakuza.ppc","offline","malware_download","elf|gafgyt","78.142.228.151","78.142.228.151","3214","NL" "2023-05-21 16:02:27","http://78.142.228.151/yakuza.x32","offline","malware_download","elf|gafgyt","78.142.228.151","78.142.228.151","3214","NL" "2023-05-21 16:02:26","http://78.142.228.151/yakuza.arm4","offline","malware_download","elf|gafgyt","78.142.228.151","78.142.228.151","3214","NL" "2023-05-21 16:02:26","http://78.142.228.151/yakuza.sh4","offline","malware_download","elf|gafgyt","78.142.228.151","78.142.228.151","3214","NL" "2023-05-21 06:35:10","http://88.214.20.105/w","offline","malware_download","|ascii","88.214.20.105","88.214.20.105","3214","DE" "2023-05-16 10:23:04","http://213.232.112.126/Fantazy.sh","offline","malware_download","shellscript","213.232.112.126","213.232.112.126","3214","DE" "2023-05-16 10:12:21","http://213.232.112.126/Fantazy.mips","offline","malware_download","elf|mirai","213.232.112.126","213.232.112.126","3214","DE" "2023-05-16 10:12:21","http://213.232.112.126/Fantazy.mpsl","offline","malware_download","elf|mirai","213.232.112.126","213.232.112.126","3214","DE" "2023-05-16 10:12:20","http://213.232.112.126/Fantazy.ppc","offline","malware_download","elf|mirai","213.232.112.126","213.232.112.126","3214","DE" "2023-05-16 10:12:20","http://213.232.112.126/Fantazy.sh4","offline","malware_download","elf|mirai","213.232.112.126","213.232.112.126","3214","DE" "2023-05-16 10:12:20","http://213.232.112.126/Fantazy.spc","offline","malware_download","elf|mirai","213.232.112.126","213.232.112.126","3214","DE" "2023-05-16 10:11:27","http://213.232.112.126/Fantazy.arc","offline","malware_download","elf|mirai","213.232.112.126","213.232.112.126","3214","DE" "2023-05-16 10:11:27","http://213.232.112.126/Fantazy.arm4","offline","malware_download","elf|mirai","213.232.112.126","213.232.112.126","3214","DE" "2023-05-16 10:11:27","http://213.232.112.126/Fantazy.arm5","offline","malware_download","elf|mirai","213.232.112.126","213.232.112.126","3214","DE" "2023-05-16 10:11:27","http://213.232.112.126/Fantazy.arm6","offline","malware_download","elf|mirai","213.232.112.126","213.232.112.126","3214","DE" "2023-05-16 10:11:27","http://213.232.112.126/Fantazy.arm7","offline","malware_download","elf|mirai","213.232.112.126","213.232.112.126","3214","DE" "2023-05-16 10:11:27","http://213.232.112.126/Fantazy.i486","offline","malware_download","elf|mirai","213.232.112.126","213.232.112.126","3214","DE" "2023-05-16 10:11:27","http://213.232.112.126/Fantazy.m68k","offline","malware_download","elf|mirai","213.232.112.126","213.232.112.126","3214","DE" "2023-04-26 08:54:19","http://213.232.115.140/z0l1mxjm4mdl4jjfjf7sb2vdmv/KKveTTgaAAsecNNaaaa.arm5","offline","malware_download","elf|mirai","213.232.115.140","213.232.115.140","3214","DE" "2023-04-26 08:54:19","http://213.232.115.140/z0l1mxjm4mdl4jjfjf7sb2vdmv/KKveTTgaAAsecNNaaaa.arm6","offline","malware_download","elf|mirai","213.232.115.140","213.232.115.140","3214","DE" "2023-04-26 08:54:19","http://213.232.115.140/z0l1mxjm4mdl4jjfjf7sb2vdmv/KKveTTgaAAsecNNaaaa.arm7","offline","malware_download","elf|mirai","213.232.115.140","213.232.115.140","3214","DE" "2023-04-26 08:54:19","http://213.232.115.140/z0l1mxjm4mdl4jjfjf7sb2vdmv/KKveTTgaAAsecNNaaaa.m68k","offline","malware_download","elf|mirai","213.232.115.140","213.232.115.140","3214","DE" "2023-04-26 08:54:19","http://213.232.115.140/z0l1mxjm4mdl4jjfjf7sb2vdmv/KKveTTgaAAsecNNaaaa.mips","offline","malware_download","elf|mirai","213.232.115.140","213.232.115.140","3214","DE" "2023-04-26 08:54:19","http://213.232.115.140/z0l1mxjm4mdl4jjfjf7sb2vdmv/KKveTTgaAAsecNNaaaa.x86","offline","malware_download","elf|mirai","213.232.115.140","213.232.115.140","3214","DE" "2023-04-26 08:54:18","http://213.232.115.140/z0l1mxjm4mdl4jjfjf7sb2vdmv/KKveTTgaAAsecNNaaaa.mpsl","offline","malware_download","elf|mirai","213.232.115.140","213.232.115.140","3214","DE" "2023-04-26 08:54:18","http://213.232.115.140/z0l1mxjm4mdl4jjfjf7sb2vdmv/KKveTTgaAAsecNNaaaa.ppc","offline","malware_download","elf|mirai","213.232.115.140","213.232.115.140","3214","DE" "2023-04-26 08:54:18","http://213.232.115.140/z0l1mxjm4mdl4jjfjf7sb2vdmv/KKveTTgaAAsecNNaaaa.sh4","offline","malware_download","elf|mirai","213.232.115.140","213.232.115.140","3214","DE" "2023-04-26 08:54:18","http://213.232.115.140/z0l1mxjm4mdl4jjfjf7sb2vdmv/KKveTTgaAAsecNNaaaa.spc","offline","malware_download","elf|mirai","213.232.115.140","213.232.115.140","3214","DE" "2023-04-26 08:54:17","http://213.232.115.140/z0l1mxjm4mdl4jjfjf7sb2vdmv/KKveTTgaAAsecNNaaaa.arm","offline","malware_download","elf|mirai","213.232.115.140","213.232.115.140","3214","DE" "2023-04-24 18:15:24","http://213.232.115.140/x86","offline","malware_download","|32-bit|ELF|Mirai|x86-32","213.232.115.140","213.232.115.140","3214","DE" "2023-04-19 16:03:17","http://213.232.115.140/nigga/kgf.x86","offline","malware_download","|32-bit|ELF|Mirai|x86-32","213.232.115.140","213.232.115.140","3214","DE" "2023-04-16 12:35:25","http://88.214.20.184/chernobyl.arm4","offline","malware_download","elf|gafgyt","88.214.20.184","88.214.20.184","3214","DE" "2023-04-16 12:35:25","http://88.214.20.184/chernobyl.arm5","offline","malware_download","elf|gafgyt","88.214.20.184","88.214.20.184","3214","DE" "2023-04-16 12:35:25","http://88.214.20.184/chernobyl.arm7","offline","malware_download","elf|gafgyt","88.214.20.184","88.214.20.184","3214","DE" "2023-04-16 12:35:25","http://88.214.20.184/chernobyl.mips","offline","malware_download","elf|gafgyt","88.214.20.184","88.214.20.184","3214","DE" "2023-04-16 12:35:25","http://88.214.20.184/chernobyl.mipsel","offline","malware_download","elf|gafgyt","88.214.20.184","88.214.20.184","3214","DE" "2023-04-16 10:59:16","http://88.214.21.26/arc","offline","malware_download","elf|mirai","88.214.21.26","88.214.21.26","3214","DE" "2023-04-16 10:59:16","http://88.214.21.26/arm","offline","malware_download","elf|mirai","88.214.21.26","88.214.21.26","3214","DE" "2023-04-16 10:59:16","http://88.214.21.26/mips","offline","malware_download","elf|mirai","88.214.21.26","88.214.21.26","3214","DE" "2023-04-16 10:59:16","http://88.214.21.26/mpsl","offline","malware_download","elf|mirai","88.214.21.26","88.214.21.26","3214","DE" "2023-04-16 10:59:16","http://88.214.21.26/spc","offline","malware_download","elf|mirai","88.214.21.26","88.214.21.26","3214","DE" "2023-04-16 10:59:15","http://88.214.21.26/arm5","offline","malware_download","elf|mirai","88.214.21.26","88.214.21.26","3214","DE" "2023-04-16 10:59:15","http://88.214.21.26/arm6","offline","malware_download","elf|mirai","88.214.21.26","88.214.21.26","3214","DE" "2023-04-16 10:59:15","http://88.214.21.26/arm7","offline","malware_download","elf|mirai","88.214.21.26","88.214.21.26","3214","DE" "2023-04-16 10:59:15","http://88.214.21.26/i5","offline","malware_download","elf|mirai","88.214.21.26","88.214.21.26","3214","DE" "2023-04-16 10:59:15","http://88.214.21.26/m68k","offline","malware_download","elf|mirai","88.214.21.26","88.214.21.26","3214","DE" "2023-04-16 10:59:15","http://88.214.21.26/ppc","offline","malware_download","elf|mirai","88.214.21.26","88.214.21.26","3214","DE" "2023-04-16 10:59:15","http://88.214.21.26/sh4","offline","malware_download","elf|mirai","88.214.21.26","88.214.21.26","3214","DE" "2023-04-16 10:59:14","http://88.214.21.26/i6","offline","malware_download","elf|mirai","88.214.21.26","88.214.21.26","3214","DE" "2023-04-16 06:58:04","http://88.214.21.26/shr","offline","malware_download","","88.214.21.26","88.214.21.26","3214","DE" "2023-04-14 05:36:10","http://88.214.21.26/sh","offline","malware_download","","88.214.21.26","88.214.21.26","3214","DE" "2019-08-12 18:11:12","http://78.142.194.36/zehir/z3hir.mpsl","offline","malware_download","elf|mirai","78.142.194.36","78.142.194.36","3214","NL" "2019-08-12 18:11:09","http://78.142.194.36/zehir/z3hir.spc","offline","malware_download","elf|mirai","78.142.194.36","78.142.194.36","3214","NL" "2019-08-12 11:48:23","http://78.142.194.36/zehir/z3hir.arm6","offline","malware_download","elf|mirai","78.142.194.36","78.142.194.36","3214","NL" "2019-08-12 11:48:19","http://78.142.194.36/zehir/z3hir.m68k","offline","malware_download","elf|mirai","78.142.194.36","78.142.194.36","3214","NL" "2019-08-12 11:48:17","http://78.142.194.36/zehir/z3hir.arm","offline","malware_download","elf","78.142.194.36","78.142.194.36","3214","NL" "2019-08-12 11:48:15","http://78.142.194.36/zehir/z3hir.mips","offline","malware_download","elf","78.142.194.36","78.142.194.36","3214","NL" "2019-08-12 11:48:14","http://78.142.194.36/zehir/z3hir.arm7","offline","malware_download","elf|mirai","78.142.194.36","78.142.194.36","3214","NL" "2019-08-12 11:48:12","http://78.142.194.36/zehir/z3hir.arm5","offline","malware_download","elf","78.142.194.36","78.142.194.36","3214","NL" "2019-08-12 11:48:10","http://78.142.194.36/zehir/z3hir.ppc","offline","malware_download","elf","78.142.194.36","78.142.194.36","3214","NL" "2019-08-12 11:41:09","http://78.142.194.36/zehir/z3hir.sh4","offline","malware_download","elf","78.142.194.36","78.142.194.36","3214","NL" "2019-08-12 10:53:16","http://78.142.194.36/zehir/z3hir.x86","offline","malware_download","elf","78.142.194.36","78.142.194.36","3214","NL" "2018-09-24 21:41:04","http://mbr.kill0604.ru/upsnew2.exe","offline","malware_download","exe","mbr.kill0604.ru","78.142.194.82","3214","NL" # of entries: 155