############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 21:12:47 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS39383 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-06-25 06:41:07","https://www.market-vu.com/Setup.exe","offline","malware_download","ArkeiStealer|dropped-by-PrivateLoader|vidar","www.market-vu.com","188.212.100.109","39383","RO" "2022-10-31 16:13:51","https://pixelcraft.ro/ue/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","pixelcraft.ro","188.212.100.197","39383","RO" "2020-07-31 00:18:08","http://93.114.82.21/mips","offline","malware_download","bashlite|elf|gafgyt","93.114.82.21","93.114.82.21","39383","RO" "2020-07-31 00:14:22","http://93.114.82.21/sh4","offline","malware_download","bashlite|elf|gafgyt","93.114.82.21","93.114.82.21","39383","RO" "2020-07-31 00:14:19","http://93.114.82.21/sparc","offline","malware_download","bashlite|elf|gafgyt","93.114.82.21","93.114.82.21","39383","RO" "2020-07-31 00:14:17","http://93.114.82.21/m68k","offline","malware_download","bashlite|elf|gafgyt","93.114.82.21","93.114.82.21","39383","RO" "2020-07-31 00:14:07","http://93.114.82.21/x86","offline","malware_download","bashlite|elf|gafgyt","93.114.82.21","93.114.82.21","39383","RO" "2020-07-31 00:14:05","http://93.114.82.21/i686","offline","malware_download","bashlite|elf|gafgyt","93.114.82.21","93.114.82.21","39383","RO" "2020-07-31 00:14:03","http://93.114.82.21/armv6l","offline","malware_download","bashlite|elf|gafgyt","93.114.82.21","93.114.82.21","39383","RO" "2020-07-31 00:10:06","http://93.114.82.21/nitebins.sh","offline","malware_download","shellscript","93.114.82.21","93.114.82.21","39383","RO" "2020-07-31 00:10:03","http://93.114.82.21/armv4l","offline","malware_download","bashlite|elf|gafgyt","93.114.82.21","93.114.82.21","39383","RO" "2020-05-24 20:35:03","http://93.114.82.154/bins/arm?ddos_bot","offline","malware_download","DDoS Bot|elf|mirai","93.114.82.154","93.114.82.154","39383","RO" "2020-05-23 16:53:12","http://93.114.82.154/bins/x86","offline","malware_download","DDoS Bot|elf|mirai","93.114.82.154","93.114.82.154","39383","RO" "2020-05-23 16:53:10","http://93.114.82.154/bins/mpsl","offline","malware_download","DDoS Bot|elf|mirai","93.114.82.154","93.114.82.154","39383","RO" "2020-05-23 16:53:08","http://93.114.82.154/bins/mips","offline","malware_download","DDoS Bot|elf|mirai","93.114.82.154","93.114.82.154","39383","RO" "2020-05-23 16:53:06","http://93.114.82.154/bins/arm6","offline","malware_download","DDoS Bot|elf|mirai","93.114.82.154","93.114.82.154","39383","RO" "2020-05-23 16:53:04","http://93.114.82.154/bins/arm5","offline","malware_download","DDoS Bot|elf|mirai","93.114.82.154","93.114.82.154","39383","RO" "2020-05-23 16:53:02","http://93.114.82.154/bins/arm","offline","malware_download","DDoS Bot|elf|mirai","93.114.82.154","93.114.82.154","39383","RO" "2020-05-22 04:15:18","http://93.114.82.154/jackmyx86","offline","malware_download","elf|tsunami","93.114.82.154","93.114.82.154","39383","RO" "2020-05-22 04:15:16","http://93.114.82.154/jackmymips","offline","malware_download","elf|tsunami","93.114.82.154","93.114.82.154","39383","RO" "2020-05-22 04:15:14","http://93.114.82.154/jackmymipsel","offline","malware_download","elf|tsunami","93.114.82.154","93.114.82.154","39383","RO" "2020-05-22 04:15:11","http://93.114.82.154/jackmysh4","offline","malware_download","elf|tsunami","93.114.82.154","93.114.82.154","39383","RO" "2020-05-22 04:15:09","http://93.114.82.154/jackmyi686","offline","malware_download","elf","93.114.82.154","93.114.82.154","39383","RO" "2020-05-22 04:15:06","http://93.114.82.154/jackmyi586","offline","malware_download","elf|tsunami","93.114.82.154","93.114.82.154","39383","RO" "2020-05-22 04:15:04","http://93.114.82.154/jackmyarmv6","offline","malware_download","elf|tsunami","93.114.82.154","93.114.82.154","39383","RO" "2020-05-15 01:48:15","http://93.114.82.154/nitebins.sh","offline","malware_download","shellscript","93.114.82.154","93.114.82.154","39383","RO" "2020-05-14 02:50:11","http://93.114.82.154/mips","offline","malware_download","bashlite|elf|gafgyt","93.114.82.154","93.114.82.154","39383","RO" "2020-05-14 02:46:35","http://93.114.82.154/sparc","offline","malware_download","bashlite|elf|gafgyt","93.114.82.154","93.114.82.154","39383","RO" "2020-05-14 02:46:12","http://93.114.82.154/x86","offline","malware_download","bashlite|elf|gafgyt","93.114.82.154","93.114.82.154","39383","RO" "2020-05-14 02:46:07","http://93.114.82.154/m68k","offline","malware_download","bashlite|elf|gafgyt","93.114.82.154","93.114.82.154","39383","RO" "2020-05-14 02:41:03","http://93.114.82.154/i686","offline","malware_download","bashlite|elf|gafgyt","93.114.82.154","93.114.82.154","39383","RO" "2020-05-14 02:36:34","http://93.114.82.154/armv5l","offline","malware_download","bashlite|elf|gafgyt","93.114.82.154","93.114.82.154","39383","RO" "2020-05-14 02:36:19","http://93.114.82.154/powerpc","offline","malware_download","bashlite|elf|gafgyt","93.114.82.154","93.114.82.154","39383","RO" "2020-05-14 02:36:16","http://93.114.82.154/armv4l","offline","malware_download","bashlite|elf|gafgyt","93.114.82.154","93.114.82.154","39383","RO" "2020-05-14 02:36:09","http://93.114.82.154/armv6l","offline","malware_download","bashlite|elf|gafgyt","93.114.82.154","93.114.82.154","39383","RO" "2020-05-14 02:36:05","http://93.114.82.154/mipsel","offline","malware_download","bashlite|elf|gafgyt","93.114.82.154","93.114.82.154","39383","RO" "2020-05-14 02:27:02","http://93.114.82.154/i586","offline","malware_download","bashlite|elf|gafgyt","93.114.82.154","93.114.82.154","39383","RO" "2020-05-14 02:21:04","http://93.114.82.154/sh4","offline","malware_download","bashlite|elf|gafgyt","93.114.82.154","93.114.82.154","39383","RO" "2020-05-14 02:16:06","http://93.114.82.154/nite.sh","offline","malware_download","shellscript","93.114.82.154","93.114.82.154","39383","RO" "2020-04-13 15:43:06","http://188.212.100.2/bins/Hilix.x86","offline","malware_download","elf|mirai","188.212.100.2","188.212.100.2","39383","RO" "2020-04-13 15:43:02","http://188.212.100.2/bins/Hilix.spc","offline","malware_download","elf|mirai","188.212.100.2","188.212.100.2","39383","RO" "2020-04-13 15:42:59","http://188.212.100.2/bins/Hilix.sh4","offline","malware_download","elf|mirai","188.212.100.2","188.212.100.2","39383","RO" "2020-04-13 15:42:57","http://188.212.100.2/bins/Hilix.ppc","offline","malware_download","elf|mirai","188.212.100.2","188.212.100.2","39383","RO" "2020-04-13 15:42:54","http://188.212.100.2/bins/Hilix.mpsl","offline","malware_download","elf|mirai","188.212.100.2","188.212.100.2","39383","RO" "2020-04-13 15:42:50","http://188.212.100.2/bins/Hilix.mips","offline","malware_download","elf|mirai","188.212.100.2","188.212.100.2","39383","RO" "2020-04-13 15:42:48","http://188.212.100.2/bins/Hilix.m68k","offline","malware_download","elf|mirai","188.212.100.2","188.212.100.2","39383","RO" "2020-04-13 15:42:44","http://188.212.100.2/bins/Hilix.arm7","offline","malware_download","elf|mirai","188.212.100.2","188.212.100.2","39383","RO" "2020-04-13 15:42:41","http://188.212.100.2/bins/Hilix.arm6","offline","malware_download","elf|mirai","188.212.100.2","188.212.100.2","39383","RO" "2020-04-13 15:42:38","http://188.212.100.2/bins/Hilix.arm5","offline","malware_download","elf|mirai","188.212.100.2","188.212.100.2","39383","RO" "2020-04-13 15:42:36","http://188.212.100.2/bins/Hilix.arm","offline","malware_download","elf|mirai","188.212.100.2","188.212.100.2","39383","RO" "2020-04-11 06:54:22","http://188.212.100.2/d/xd.sh4","offline","malware_download","elf","188.212.100.2","188.212.100.2","39383","RO" "2020-04-11 06:54:19","http://188.212.100.2/d/xd.ppc","offline","malware_download","elf","188.212.100.2","188.212.100.2","39383","RO" "2020-04-11 06:54:17","http://188.212.100.2/d/xd.mpsl","offline","malware_download","elf","188.212.100.2","188.212.100.2","39383","RO" "2020-04-11 06:54:14","http://188.212.100.2/d/xd.mips","offline","malware_download","elf","188.212.100.2","188.212.100.2","39383","RO" "2020-04-11 06:54:12","http://188.212.100.2/d/xd.m68k","offline","malware_download","elf","188.212.100.2","188.212.100.2","39383","RO" "2020-04-11 06:54:10","http://188.212.100.2/d/xd.arm7","offline","malware_download","elf","188.212.100.2","188.212.100.2","39383","RO" "2020-04-11 06:54:08","http://188.212.100.2/d/xd.arm6","offline","malware_download","elf","188.212.100.2","188.212.100.2","39383","RO" "2020-04-11 06:54:06","http://188.212.100.2/d/xd.arm5","offline","malware_download","elf","188.212.100.2","188.212.100.2","39383","RO" "2020-04-11 06:54:04","http://188.212.100.2/d/xd.arm","offline","malware_download","elf","188.212.100.2","188.212.100.2","39383","RO" "2020-04-11 06:52:05","http://188.212.100.2/d/xd.x86","offline","malware_download","elf","188.212.100.2","188.212.100.2","39383","RO" "2020-04-11 06:52:03","http://188.212.100.2/d/xd.spc","offline","malware_download","elf","188.212.100.2","188.212.100.2","39383","RO" "2020-04-09 14:28:11","http://188.212.100.2/Pandoras_Box/pandora.arm7","offline","malware_download","elf|mirai","188.212.100.2","188.212.100.2","39383","RO" "2020-04-09 14:25:04","http://188.212.100.2/Pandoras_Box/pandora.sh4","offline","malware_download","elf|mirai","188.212.100.2","188.212.100.2","39383","RO" "2020-04-09 14:21:05","http://188.212.100.2/Pandoras_Box/pandora.spc","offline","malware_download","elf|mirai","188.212.100.2","188.212.100.2","39383","RO" "2020-04-09 14:21:03","http://188.212.100.2/Pandoras_Box/pandora.arm","offline","malware_download","elf|mirai","188.212.100.2","188.212.100.2","39383","RO" "2020-04-09 14:13:05","http://188.212.100.2/Pandoras_Box/pandora.arm5","offline","malware_download","elf","188.212.100.2","188.212.100.2","39383","RO" "2020-04-09 14:13:02","http://188.212.100.2/Pandoras_Box/pandora.ppc","offline","malware_download","elf|mirai","188.212.100.2","188.212.100.2","39383","RO" "2020-04-09 14:06:03","http://188.212.100.2/Pandoras_Box/pandora.m68k","offline","malware_download","elf|mirai","188.212.100.2","188.212.100.2","39383","RO" "2020-04-09 12:23:03","http://188.212.100.2/Pandoras_Box/pandora.x86","offline","malware_download","elf|mirai","188.212.100.2","188.212.100.2","39383","RO" "2020-04-01 02:14:05","http://188.212.100.2/armv5l","offline","malware_download","bashlite|elf|gafgyt","188.212.100.2","188.212.100.2","39383","RO" "2020-04-01 02:08:26","http://188.212.100.2/i586","offline","malware_download","bashlite|elf|gafgyt","188.212.100.2","188.212.100.2","39383","RO" "2020-04-01 02:08:24","http://188.212.100.2/powerpc","offline","malware_download","bashlite|elf|gafgyt","188.212.100.2","188.212.100.2","39383","RO" "2020-04-01 02:08:07","http://188.212.100.2/armv6l","offline","malware_download","bashlite|elf|gafgyt","188.212.100.2","188.212.100.2","39383","RO" "2020-04-01 02:08:03","http://188.212.100.2/m68k","offline","malware_download","bashlite|elf|gafgyt","188.212.100.2","188.212.100.2","39383","RO" "2020-04-01 02:07:27","http://188.212.100.2/sh4","offline","malware_download","bashlite|elf|gafgyt","188.212.100.2","188.212.100.2","39383","RO" "2020-04-01 02:07:05","http://188.212.100.2/mipsel","offline","malware_download","bashlite|elf|gafgyt","188.212.100.2","188.212.100.2","39383","RO" "2020-04-01 01:58:36","http://188.212.100.2/armv4l","offline","malware_download","bashlite|elf|gafgyt","188.212.100.2","188.212.100.2","39383","RO" "2020-04-01 01:58:30","http://188.212.100.2/x86","offline","malware_download","bashlite|elf|gafgyt","188.212.100.2","188.212.100.2","39383","RO" "2020-04-01 01:58:18","http://188.212.100.2/mips","offline","malware_download","bashlite|elf|gafgyt","188.212.100.2","188.212.100.2","39383","RO" "2020-04-01 01:58:16","http://188.212.100.2/sparc","offline","malware_download","bashlite|elf|gafgyt","188.212.100.2","188.212.100.2","39383","RO" "2020-04-01 01:57:10","http://188.212.100.2/i686","offline","malware_download","bashlite|elf|gafgyt","188.212.100.2","188.212.100.2","39383","RO" "2020-04-01 01:48:06","http://188.212.100.2/axisbins.sh","offline","malware_download","shellscript","188.212.100.2","188.212.100.2","39383","RO" "2020-03-29 14:28:20","http://fanelishere.ro/arhive/oznfd.zip","offline","malware_download","","fanelishere.ro","93.114.82.107","39383","RO" "2020-03-29 14:28:15","http://fanelishere.ro/arhive/ozn.zip","offline","malware_download","","fanelishere.ro","93.114.82.107","39383","RO" "2020-03-29 14:28:11","http://fanelishere.ro/arhive/fanelmix.zip","offline","malware_download","","fanelishere.ro","93.114.82.107","39383","RO" "2020-03-29 14:28:07","http://fanelishere.ro/arhive/fanelgosh.zip","offline","malware_download","","fanelishere.ro","93.114.82.107","39383","RO" "2020-03-25 07:35:56","http://93.114.82.176/Pandoras_Box/pandora.x86","offline","malware_download","elf|mirai","93.114.82.176","93.114.82.176","39383","RO" "2020-03-25 07:31:44","http://93.114.82.176/SBIDIOT/x86","offline","malware_download","elf","93.114.82.176","93.114.82.176","39383","RO" "2020-03-03 23:01:14","http://93.114.82.179/a-r.m-7.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 23:01:10","http://93.114.82.179/i-5.8-6.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 23:01:08","http://93.114.82.179/m-p.s-l.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 23:01:05","http://93.114.82.179/x-3.2-.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 23:01:03","http://93.114.82.179/a-r.m-5.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 23:00:11","http://93.114.82.179/s-h.4-.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 23:00:09","http://93.114.82.179/a-r.m-6.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 23:00:06","http://93.114.82.179/p-p.c-.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 23:00:04","http://93.114.82.179/m-6.8-k.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 22:55:08","http://93.114.82.179/m-i.p-s.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 22:55:06","http://93.114.82.179/a-r.m-4.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 22:55:03","http://93.114.82.179/x-8.6-.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 21:53:03","http://93.114.82.179/SnOoPy.sh","offline","malware_download","shellscript","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 13:49:11","http://93.114.82.179/snype.arm6","offline","malware_download","","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 13:49:09","http://93.114.82.179/snype.arm5","offline","malware_download","","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 13:49:06","http://93.114.82.179/snype.arm4","offline","malware_download","","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 13:49:04","http://93.114.82.179/snype.sparc","offline","malware_download","","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 13:49:02","http://93.114.82.179/snype.ppc","offline","malware_download","","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 13:48:09","http://93.114.82.179/snype.x86","offline","malware_download","","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 13:48:07","http://93.114.82.179/snype.mpsl","offline","malware_download","","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 13:48:05","http://93.114.82.179/snype.mips","offline","malware_download","","93.114.82.179","93.114.82.179","39383","RO" "2020-03-03 13:48:02","http://93.114.82.179/snype.sh","offline","malware_download","","93.114.82.179","93.114.82.179","39383","RO" "2019-06-28 08:46:02","http://188.212.102.131/system-update-d0pgergrexsaf23f2fgwegw/d0p3x.ppc","offline","malware_download","elf","188.212.102.131","188.212.102.131","39383","RO" "2019-06-28 08:45:05","http://188.212.102.131/system-update-d0pgergrexsaf23f2fgwegw/d0p3x.arm5","offline","malware_download","elf|mirai","188.212.102.131","188.212.102.131","39383","RO" "2019-06-28 08:45:05","http://188.212.102.131/system-update-d0pgergrexsaf23f2fgwegw/d0p3x.mips","offline","malware_download","elf","188.212.102.131","188.212.102.131","39383","RO" "2019-06-28 08:45:04","http://188.212.102.131/system-update-d0pgergrexsaf23f2fgwegw/d0p3x.arm","offline","malware_download","elf|mirai","188.212.102.131","188.212.102.131","39383","RO" "2019-06-28 08:45:04","http://188.212.102.131/system-update-d0pgergrexsaf23f2fgwegw/d0p3x.sh4","offline","malware_download","elf|mirai","188.212.102.131","188.212.102.131","39383","RO" "2019-06-28 08:45:03","http://188.212.102.131/system-update-d0pgergrexsaf23f2fgwegw/d0p3x.arm6","offline","malware_download","elf|mirai","188.212.102.131","188.212.102.131","39383","RO" "2019-06-28 08:45:03","http://188.212.102.131/system-update-d0pgergrexsaf23f2fgwegw/d0p3x.arm7","offline","malware_download","elf|mirai","188.212.102.131","188.212.102.131","39383","RO" "2019-06-28 07:23:34","http://188.212.102.131/system-update-d0pgergrexsaf23f2fgwegw/d0p3x.x86","offline","malware_download","elf|mirai","188.212.102.131","188.212.102.131","39383","RO" "2019-06-02 21:39:03","http://93.114.82.46/bins/hoho.arm7","offline","malware_download","elf|mirai","93.114.82.46","93.114.82.46","39383","RO" "2019-06-02 21:39:03","http://93.114.82.46/bins/hoho.ppc","offline","malware_download","elf|mirai","93.114.82.46","93.114.82.46","39383","RO" "2019-06-02 21:39:02","http://93.114.82.46/bins/hoho.m68k","offline","malware_download","elf|mirai","93.114.82.46","93.114.82.46","39383","RO" "2019-06-02 21:39:02","http://93.114.82.46/bins/hoho.sh4","offline","malware_download","elf|mirai","93.114.82.46","93.114.82.46","39383","RO" "2019-06-02 21:35:05","http://93.114.82.46/bins/hoho.mips","offline","malware_download","elf|mirai","93.114.82.46","93.114.82.46","39383","RO" "2019-06-02 21:35:04","http://93.114.82.46/bins/hoho.arm5","offline","malware_download","elf|mirai","93.114.82.46","93.114.82.46","39383","RO" "2019-06-02 21:35:04","http://93.114.82.46/bins/hoho.arm6","offline","malware_download","elf|mirai","93.114.82.46","93.114.82.46","39383","RO" "2019-06-02 21:35:03","http://93.114.82.46/bins/hoho.arm","offline","malware_download","elf|mirai","93.114.82.46","93.114.82.46","39383","RO" "2019-06-02 21:35:03","http://93.114.82.46/bins/hoho.x86","offline","malware_download","elf|mirai","93.114.82.46","93.114.82.46","39383","RO" "2019-06-02 21:16:02","http://93.114.82.46:80/bins/hoho.arm7","offline","malware_download","elf|mirai","93.114.82.46","93.114.82.46","39383","RO" "2019-06-02 21:15:12","http://93.114.82.46:80/bins/hoho.m68k","offline","malware_download","elf|mirai","93.114.82.46","93.114.82.46","39383","RO" "2019-06-02 21:15:11","http://93.114.82.46:80/bins/hoho.arm5","offline","malware_download","elf|mirai","93.114.82.46","93.114.82.46","39383","RO" "2019-06-02 21:15:10","http://93.114.82.46:80/bins/hoho.mips","offline","malware_download","elf|mirai","93.114.82.46","93.114.82.46","39383","RO" "2019-06-02 21:15:10","http://93.114.82.46:80/bins/hoho.ppc","offline","malware_download","elf|mirai","93.114.82.46","93.114.82.46","39383","RO" "2019-06-02 21:15:09","http://93.114.82.46:80/bins/hoho.sh4","offline","malware_download","elf|mirai","93.114.82.46","93.114.82.46","39383","RO" "2019-06-02 21:15:08","http://93.114.82.46:80/bins/hoho.arm6","offline","malware_download","elf|mirai","93.114.82.46","93.114.82.46","39383","RO" "2019-06-02 21:15:02","http://93.114.82.46:80/bins/hoho.arm","offline","malware_download","elf|mirai","93.114.82.46","93.114.82.46","39383","RO" "2019-06-02 21:02:04","http://93.114.82.46:80/bins/hoho.x86","offline","malware_download","elf|mirai","93.114.82.46","93.114.82.46","39383","RO" # of entries: 136