############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-28 12:25:07 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS48693 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-11-29 16:58:33","http://194.38.20.106/kinsing","offline","malware_download","Kinsing","194.38.20.106","194.38.20.106","48693","UA" "2023-11-29 16:58:12","http://194.38.20.106/kinsing_aarch64","offline","malware_download","Kinsing","194.38.20.106","194.38.20.106","48693","UA" "2023-11-23 08:06:06","http://194.38.22.53/scg.sh","offline","malware_download","coinminer|shellscript","194.38.22.53","194.38.22.53","48693","UA" "2023-11-23 05:50:07","http://194.38.22.53/wb.sh","offline","malware_download","coinminer|shellscript","194.38.22.53","194.38.22.53","48693","UA" "2023-11-23 05:04:05","http://194.38.22.53/acb.sh","offline","malware_download","shellscript","194.38.22.53","194.38.22.53","48693","UA" "2023-11-23 04:59:07","http://194.38.22.53/pg.sh","offline","malware_download","coinminer|shellscript","194.38.22.53","194.38.22.53","48693","UA" "2023-11-23 04:19:06","http://194.38.22.53/ge.sh","offline","malware_download","coinminer|shellscript","194.38.22.53","194.38.22.53","48693","UA" "2023-11-23 04:14:05","http://194.38.22.53/cf.sh","offline","malware_download","coinminer|shellscript","194.38.22.53","194.38.22.53","48693","UA" "2023-11-23 04:09:06","http://194.38.22.53/spr.sh","offline","malware_download","coinminer|shellscript","194.38.22.53","194.38.22.53","48693","UA" "2023-09-19 05:51:05","http://194.38.21.42/bins/x86_64","offline","malware_download","mirai|mozi","194.38.21.42","194.38.21.42","48693","UA" "2023-09-14 06:51:05","http://194.38.21.42/bins/x86","offline","malware_download","|ascii","194.38.21.42","194.38.21.42","48693","UA" "2023-07-18 20:08:35","http://194.38.21.37/ex.sh","offline","malware_download","sh","194.38.21.37","194.38.21.37","48693","UA" "2023-07-18 20:08:35","http://194.38.21.37/kinsing","offline","malware_download","elf","194.38.21.37","194.38.21.37","48693","UA" "2023-06-13 17:27:34","http://194.38.20.196/ex.sh","offline","malware_download","sh","194.38.20.196","194.38.20.196","48693","UA" "2023-06-13 17:25:41","http://194.38.20.196/kinsing","offline","malware_download","Kinsing","194.38.20.196","194.38.20.196","48693","UA" "2023-06-06 08:06:33","http://194.38.20.27/spr.sh","offline","malware_download","coinminer|shellscript","194.38.20.27","194.38.20.27","48693","UA" "2023-06-06 07:16:34","http://194.38.20.27/pg.sh","offline","malware_download","coinminer|shellscript","194.38.20.27","194.38.20.27","48693","UA" "2023-06-06 04:54:33","http://194.38.20.27/ap.sh","offline","malware_download","coinminer|shellscript","194.38.20.27","194.38.20.27","48693","UA" "2023-06-05 16:59:05","http://194.38.20.27/ex.sh","offline","malware_download","","194.38.20.27","194.38.20.27","48693","UA" "2023-06-05 16:57:40","http://194.38.20.27/kinsing","offline","malware_download","elf","194.38.20.27","194.38.20.27","48693","UA" "2023-05-31 15:40:20","http://194.38.21.21/x01/yarn","offline","malware_download","|32-bit|ELF|Mirai|x86-32","194.38.21.21","194.38.21.21","48693","UA" "2023-05-21 10:04:04","http://194.38.23.2/ldr.sh","online","malware_download","","194.38.23.2","194.38.23.2","48693","UA" "2023-05-21 06:35:34","http://194.38.20.32/k.sh","offline","malware_download","","194.38.20.32","194.38.20.32","48693","UA" "2023-05-21 06:35:05","http://194.38.20.32/p.sh","offline","malware_download","","194.38.20.32","194.38.20.32","48693","UA" "2023-05-20 16:30:37","http://194.38.20.11/xmrig.exe","offline","malware_download","","194.38.20.11","194.38.20.11","48693","UA" "2023-05-20 16:30:37","http://194.38.20.32/ap.sh","offline","malware_download","","194.38.20.32","194.38.20.32","48693","UA" "2023-05-20 16:30:37","http://194.38.20.32/curl-amd64","offline","malware_download","Kinsing","194.38.20.32","194.38.20.32","48693","UA" "2023-05-20 16:30:37","http://194.38.20.32/kinsign","offline","malware_download","","194.38.20.32","194.38.20.32","48693","UA" "2023-05-20 16:30:37","http://194.38.20.32/libsystem.so","offline","malware_download","Kinsing","194.38.20.32","194.38.20.32","48693","UA" "2023-05-20 16:30:37","http://194.38.20.32/xmrig.exe","offline","malware_download","CoinMiner","194.38.20.32","194.38.20.32","48693","UA" "2023-05-20 16:30:20","http://194.38.20.32/kinsing","offline","malware_download","Kinsing","194.38.20.32","194.38.20.32","48693","UA" "2023-05-15 05:38:39","http://194.38.20.11/kinsing","offline","malware_download","Kinsing","194.38.20.11","194.38.20.11","48693","UA" "2023-05-15 05:38:39","http://194.38.20.11/p.sh","offline","malware_download","","194.38.20.11","194.38.20.11","48693","UA" "2023-05-11 07:00:36","http://194.38.20.225/ge.sh","offline","malware_download","coinminer|shellscript","194.38.20.225","194.38.20.225","48693","UA" "2023-05-11 06:55:35","http://194.38.20.225/ex.sh","offline","malware_download","coinminer|shellscript","194.38.20.225","194.38.20.225","48693","UA" "2023-05-11 06:17:34","http://194.38.20.225/pg.sh","offline","malware_download","coinminer|shellscript","194.38.20.225","194.38.20.225","48693","UA" "2023-05-11 06:17:04","http://194.38.20.225/wb.sh","offline","malware_download","coinminer|shellscript","194.38.20.225","194.38.20.225","48693","UA" "2023-05-11 05:30:36","http://194.38.20.225/d.sh","offline","malware_download","coinminer|shellscript","194.38.20.225","194.38.20.225","48693","UA" "2023-05-11 05:29:33","http://194.38.20.225/f.sh","offline","malware_download","coinminer|shellscript","194.38.20.225","194.38.20.225","48693","UA" "2023-05-11 04:51:32","http://194.38.20.225/lf.sh","offline","malware_download","coinminer|shellscript","194.38.20.225","194.38.20.225","48693","UA" "2023-05-11 04:51:03","http://194.38.20.225/pg2.sh","offline","malware_download","coinminer|shellscript","194.38.20.225","194.38.20.225","48693","UA" "2023-05-11 04:43:33","http://194.38.20.225/ws.sh","offline","malware_download","coinminer|shellscript","194.38.20.225","194.38.20.225","48693","UA" "2023-05-11 04:41:33","http://194.38.20.225/ap.sh","offline","malware_download","coinminer|shellscript","194.38.20.225","194.38.20.225","48693","UA" "2023-05-11 04:41:33","http://194.38.20.225/ph.sh","offline","malware_download","coinminer|shellscript","194.38.20.225","194.38.20.225","48693","UA" "2023-05-11 04:41:05","http://194.38.20.225/gi.sh","offline","malware_download","coinminer|shellscript","194.38.20.225","194.38.20.225","48693","UA" "2023-05-11 04:31:04","http://194.38.20.225/ae.sh","offline","malware_download","coinminer|shellscript","194.38.20.225","194.38.20.225","48693","UA" "2023-05-10 14:16:40","http://194.38.20.225/kinsing","offline","malware_download","Kinsing","194.38.20.225","194.38.20.225","48693","UA" "2023-05-10 14:16:40","http://194.38.20.225/tf.sh","offline","malware_download","elf","194.38.20.225","194.38.20.225","48693","UA" "2023-02-17 13:54:33","http://194.40.243.205/s.sh","offline","malware_download","CVE-2021-22205|shellscript","194.40.243.205","194.40.243.205","48693","UA" "2023-02-16 12:09:40","http://194.40.243.205/pg.sh","offline","malware_download","CVE-2019-9193|kinsing|nspps|shellscript","194.40.243.205","194.40.243.205","48693","UA" "2023-02-07 07:34:30","http://194.40.243.206/kinsing","offline","malware_download","elf|Kinsing","194.40.243.206","194.40.243.206","48693","UA" "2022-12-16 08:48:11","http://194.38.23.2/sys.x86_64","online","malware_download","Coin Miner|CoinMiner","194.38.23.2","194.38.23.2","48693","UA" "2022-11-23 22:49:04","http://194.38.23.170/spirit","offline","malware_download","64|elf","194.38.23.170","194.38.23.170","48693","UA" "2022-11-23 22:49:03","http://194.38.23.170/xms","offline","malware_download","shellscript","194.38.23.170","194.38.23.170","48693","UA" "2022-10-22 06:47:06","http://194.38.23.170/Tefdjnadfxe.jpeg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-22 06:47:05","http://194.38.23.170/Etcxpfy.bmp","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-22 06:47:04","http://194.38.23.170/new_Bqvrsgie.png","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-15 06:23:12","http://194.38.23.170/Knfeemahsd.png","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-15 06:23:12","http://194.38.23.170/Shcaqce.bmp","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-15 06:23:10","http://194.38.23.170/Upxkrzs.png","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-15 06:23:10","http://194.38.23.170/Ypircsi.jpeg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-15 06:23:09","http://194.38.23.170/Enlydteuns.bmp","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-15 06:23:09","http://194.38.23.170/Ykeloejh.bmp","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-15 06:23:09","http://194.38.23.170/Zglgd.png","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-15 06:23:08","http://194.38.23.170/Pedtlqqkk.bmp","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-15 06:23:08","http://194.38.23.170/Wyaufvsxkb.jpeg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-15 06:23:07","http://194.38.23.170/Dlrxezhvnco.bmp","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-15 06:23:04","http://194.38.23.170/new_Hpsqjxcu.png","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-06 11:24:08","http://194.38.23.170/Atrscfowd.jpeg","offline","malware_download","PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-06 11:24:08","http://194.38.23.170/Gtzjdjukn.png","offline","malware_download","PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-06 11:24:08","http://194.38.23.170/Wlkaazqe.jpeg","offline","malware_download","PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-06 11:24:07","http://194.38.23.170/Ghbcxxlbj.jpeg","offline","malware_download","PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-06 11:24:07","http://194.38.23.170/Limno.jpeg","offline","malware_download","PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-06 11:24:07","http://194.38.23.170/Pdokxv.bmp","offline","malware_download","PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-06 11:24:07","http://194.38.23.170/Zmembskco.bmp","offline","malware_download","PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-10-04 11:23:05","http://194.38.23.170/new_Ynrrhziy.bmp","offline","malware_download","","194.38.23.170","194.38.23.170","48693","UA" "2022-10-04 11:23:04","http://194.38.23.170/Djpaqmjhhnk.jpeg","offline","malware_download","","194.38.23.170","194.38.23.170","48693","UA" "2022-09-27 16:44:07","http://194.38.23.170/loader/uploads/new_Wqwtbbkk.jpg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-27 16:44:06","http://194.38.23.170/loader/uploads/new_Aduhjeib.jpg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-27 16:44:06","http://194.38.23.170/loader/uploads/new_Alvsccil.png","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-27 16:44:06","http://194.38.23.170/loader/uploads/new_Mjtfxvvk.bmp","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-27 16:44:06","http://194.38.23.170/loader/uploads/new_Mqzrxmqd.jpg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-27 16:44:06","http://194.38.23.170/loader/uploads/new_Wtqwyupu.jpg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-27 16:44:05","http://194.38.23.170/loader/uploads/new_Iylnhugm.jpg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-27 16:44:05","http://194.38.23.170/loader/uploads/new_Sqqvupxl.png","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-27 16:44:05","http://194.38.23.170/loader/uploads/new_Wfrnbugf.jpg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-27 06:34:05","http://194.38.23.170/loader/uploads/new_Bbosujpn.png","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-27 06:34:05","http://194.38.23.170/loader/uploads/new_Pohfiwbi.png","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-27 06:34:05","http://194.38.23.170/loader/uploads/new_Pohqmqia.bmp","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-27 06:34:05","http://194.38.23.170/loader/uploads/new_Rbnebxnr.png","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-27 06:34:05","http://194.38.23.170/loader/uploads/new_Xamspxni.jpg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-27 06:34:04","http://194.38.23.170/loader/uploads/new_Bodszund.jpg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-27 06:34:04","http://194.38.23.170/new.plg","offline","malware_download","","194.38.23.170","194.38.23.170","48693","UA" "2022-09-27 06:33:06","http://194.38.20.238/loader/uploads/new_Ygdrbshd.jpg","offline","malware_download","encrypted|PureCrypter","194.38.20.238","194.38.20.238","48693","UA" "2022-09-27 06:14:05","http://194.38.23.108/loader/uploads/new_Goxzdlzm.jpg","offline","malware_download","encrypted|PureCrypter","194.38.23.108","194.38.23.108","48693","UA" "2022-09-24 07:58:05","http://194.38.23.108/loader/uploads/new_Zlvzghtd.jpg","offline","malware_download","encrypted|PureCrypter","194.38.23.108","194.38.23.108","48693","UA" "2022-09-24 07:56:05","http://194.38.23.108/loader/uploads/new_Fbegtzwy.bmp","offline","malware_download","encrypted|PureCrypter","194.38.23.108","194.38.23.108","48693","UA" "2022-09-22 10:43:04","http://194.38.23.170/loader/uploads/new_Fzpnolyu.bmp","offline","malware_download","encrypted","194.38.23.170","194.38.23.170","48693","UA" "2022-09-21 06:17:06","http://194.38.23.170/loader/uploads/new_Lalwrpft.jpg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-21 06:17:06","http://194.38.23.170/loader/uploads/new_Olexvjkv.bmp","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-21 06:17:06","http://194.38.23.170/loader/uploads/new_Qhgesmor.png","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-21 06:17:06","http://194.38.23.170/loader/uploads/new_Sjiisbxa.bmp","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-21 06:17:06","http://194.38.23.170/loader/uploads/new_Xzpoukrw.jpg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-21 06:17:06","http://194.38.23.170/loader/uploads/new_Ytonynwe.png","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-21 06:17:05","http://194.38.23.170/loader/uploads/new_Ubdbotwp.jpg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-21 06:16:05","http://194.38.23.170/new1.plg","offline","malware_download","encrypted","194.38.23.170","194.38.23.170","48693","UA" "2022-09-21 06:16:03","http://194.38.23.170/loader/uploads/new_Xijvugnd.bmp","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-21 06:15:05","http://194.38.23.170/loader/uploads/new_Pcyfayly.png","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-19 08:23:09","http://194.38.23.170/loader/uploads/new_Nlbtucpa.jpg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-19 08:23:09","http://194.38.23.170/loader/uploads/new_Xottlmul.bmp","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-19 08:23:08","http://194.38.23.170/loader/uploads/new_Gfgfhzbq.jpg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-19 08:23:08","http://194.38.23.170/loader/uploads/new_Kixavngr.png","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-19 08:23:08","http://194.38.23.170/loader/uploads/new_Lukdvshm.png","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-19 08:23:08","http://194.38.23.170/loader/uploads/new_Xoqklhxf.bmp","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-19 08:23:08","http://194.38.23.170/loader/uploads/winscp1_Ihiteefe.bmp","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-19 08:23:07","http://194.38.23.170/loader/uploads/new_Ebwrviyj.png","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-19 08:23:07","http://194.38.23.170/loader/uploads/new_Khngxtwn.bmp","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-19 08:23:07","http://194.38.23.170/loader/uploads/new_Lhzdfvkj.png","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-19 08:23:07","http://194.38.23.170/loader/uploads/new_Pwxjapru.jpg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-19 08:23:07","http://194.38.23.170/Plugin_1.plg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-19 08:23:06","http://194.38.23.170/loader/uploads/new_Emqbnclr.jpg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-19 08:23:04","http://194.38.23.170/loader/uploads/new_Ebutzcoz.jpg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-19 08:23:04","http://194.38.23.170/loader/uploads/new_Jqltrxbp.jpg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-19 08:23:04","http://194.38.23.170/winscp1.plg","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-19 08:22:04","http://194.38.23.170/loader/uploads/new_Kjhxqcby.bmp","offline","malware_download","encrypted|PureCrypter","194.38.23.170","194.38.23.170","48693","UA" "2022-09-19 03:42:04","http://194.38.23.170/new.exe","offline","malware_download","AsyncRAT|CoinMiner|CoinMiner.XMRig|exe|PureCrypter|PureMiner|RemcosRAT|zgRAT","194.38.23.170","194.38.23.170","48693","UA" "2022-09-18 13:38:05","http://194.38.23.170/loader/uploads/new.exe","offline","malware_download","AsyncRAT|CoinMiner|CoinMiner.XMRig|exe|PureCrypter|PureMiner|zgRAT","194.38.23.170","194.38.23.170","48693","UA" "2022-02-20 12:13:34","http://194.38.20.242/xmrig.exe","offline","malware_download","exe|kinsing|miner","194.38.20.242","194.38.20.242","48693","UA" "2022-01-21 07:38:05","http://80.71.158.96/i686","offline","malware_download","CoinMiner","80.71.158.96","80.71.158.96","48693","UA" "2022-01-21 07:38:05","http://80.71.158.96/x86_64","offline","malware_download","CoinMiner","80.71.158.96","80.71.158.96","48693","UA" "2022-01-21 07:38:04","http://80.71.158.96/bashirc.i686","offline","malware_download","CoinMiner","80.71.158.96","80.71.158.96","48693","UA" "2022-01-21 07:38:04","http://80.71.158.96/bashirc.x86_64","offline","malware_download","CoinMiner","80.71.158.96","80.71.158.96","48693","UA" "2022-01-21 07:38:03","http://80.71.158.96/d.py","offline","malware_download","","80.71.158.96","80.71.158.96","48693","UA" "2022-01-21 07:38:03","http://80.71.158.96/xms?web1","offline","malware_download","","80.71.158.96","80.71.158.96","48693","UA" "2022-01-19 13:37:34","http://194.40.243.24/gi.sh","offline","malware_download","sh|shellscript","194.40.243.24","194.40.243.24","48693","UA" "2022-01-19 10:49:05","http://80.71.158.96/nazi.exe","offline","malware_download","CoinMiner|exe","80.71.158.96","80.71.158.96","48693","UA" "2022-01-19 08:54:06","http://80.71.158.96/wxm.exe","offline","malware_download","CoinMiner|coinmining|exe","80.71.158.96","80.71.158.96","48693","UA" "2022-01-19 08:54:04","http://80.71.158.96/xms","offline","malware_download","sh|shellscript","80.71.158.96","80.71.158.96","48693","UA" "2022-01-19 08:54:04","http://80.71.158.96/xms.ps1","offline","malware_download","coinmining|powershell","80.71.158.96","80.71.158.96","48693","UA" "2022-01-19 08:54:03","http://194.145.227.21/ldr.sh?le0943_http","online","malware_download","shellscript","194.145.227.21","194.145.227.21","48693","NL" "2022-01-13 21:52:04","http://194.40.243.24/ap.sh","offline","malware_download","coinminer|shellscript","194.40.243.24","194.40.243.24","48693","UA" "2022-01-13 21:45:04","http://194.40.243.24/lr.sh","offline","malware_download","coinminer|shellscript","194.40.243.24","194.40.243.24","48693","UA" "2022-01-13 19:23:03","http://194.40.243.24/libsystem.so","offline","malware_download","elf|Kinsing","194.40.243.24","194.40.243.24","48693","UA" "2022-01-13 19:22:11","http://194.40.243.24/kinsing","offline","malware_download","CoinMiner|CVE-2021-44228|elf|Kinsing|log4j","194.40.243.24","194.40.243.24","48693","UA" "2022-01-13 19:22:09","http://194.40.243.24/curl-amd64","offline","malware_download","elf|Kinsing","194.40.243.24","194.40.243.24","48693","UA" "2022-01-13 19:21:04","http://194.40.243.24/lh.sh","offline","malware_download","bash|CoinMiner|CVE-2021-44228|kinsing|log4j|sh","194.40.243.24","194.40.243.24","48693","UA" "2021-12-20 10:28:33","http://194.40.243.149/libsystem.so","offline","malware_download","elf|Kinsing|log4j","194.40.243.149","194.40.243.149","48693","UA" "2021-12-20 10:16:34","http://194.40.243.149/curl-amd64","offline","malware_download","elf|Kinsing","194.40.243.149","194.40.243.149","48693","UA" "2021-12-20 10:16:34","http://194.40.243.149/kinsing","offline","malware_download","log4j","194.40.243.149","194.40.243.149","48693","UA" "2021-12-10 23:42:03","http://80.71.158.44/ex.sh","offline","malware_download","coinminer|shellscript","80.71.158.44","80.71.158.44","48693","UA" "2021-12-10 23:02:03","http://80.71.158.44/lh.sh","offline","malware_download","coinminer|shellscript","80.71.158.44","80.71.158.44","48693","UA" "2021-12-10 16:46:17","http://80.71.158.12/libsystem.so","offline","malware_download","elf|kinsing|log4j","80.71.158.12","80.71.158.12","48693","UA" "2021-12-10 16:46:08","http://80.71.158.12/curl-amd64","offline","malware_download","elf|kinsing|log4j","80.71.158.12","80.71.158.12","48693","UA" "2021-12-10 16:45:22","http://80.71.158.12/kinsing","offline","malware_download","elf|kinsing","80.71.158.12","80.71.158.12","48693","UA" "2021-12-10 16:45:04","http://80.71.158.12/lh.sh","offline","malware_download","bash|Kinsing|log4j|sh","80.71.158.12","80.71.158.12","48693","UA" "2021-11-29 20:04:04","http://80.71.158.163/44529.73420625.dat","offline","malware_download","dat|dll|obama|obama137|qakbot|qbot|quakbot","80.71.158.163","80.71.158.163","48693","UA" "2021-11-01 17:19:05","http://194.38.20.31/oracleservice.exe","offline","malware_download","CoinMiner|CoinMiner.XMRig|exe","194.38.20.31","194.38.20.31","48693","UA" "2021-09-23 17:05:03","http://194.145.227.161/dlc/sharing.php?pub=mixshop","offline","malware_download","exe","194.145.227.161","194.145.227.161","48693","NL" "2021-09-21 09:53:03","http://194.145.227.161/dlc/sharing.php?pub=mixone/","offline","malware_download","32|exe","194.145.227.161","194.145.227.161","48693","NL" "2021-09-11 20:17:03","http://194.145.227.159/pub.php?pub=mixruzki/","offline","malware_download","32|exe","194.145.227.159","194.145.227.159","48693","NL" "2021-09-11 19:24:02","http://194.145.227.159/pub.php?pub=shop/","offline","malware_download","32|exe","194.145.227.159","194.145.227.159","48693","NL" "2021-09-10 20:32:04","http://194.38.20.199/m.sh","offline","malware_download","coinminer|shellscript","194.38.20.199","194.38.20.199","48693","UA" "2021-09-10 20:20:03","http://194.38.20.199/sup.sh","offline","malware_download","coinminer|shellscript","194.38.20.199","194.38.20.199","48693","UA" "2021-09-10 16:02:03","http://194.145.227.159/pub.php?pub=two/","offline","malware_download","32|exe","194.145.227.159","194.145.227.159","48693","NL" "2021-08-28 21:38:04","http://194.145.227.161/dlc/sharing.php?pub=mixnull/","offline","malware_download","32|exe","194.145.227.161","194.145.227.161","48693","NL" "2021-08-27 20:44:03","http://194.145.227.159/pub.php?pub=five/","offline","malware_download","32|exe","194.145.227.159","194.145.227.159","48693","NL" "2021-08-15 18:57:04","http://194.38.20.232/files/0.dll","offline","malware_download","exe|Pony","194.38.20.232","194.38.20.232","48693","UA" "2021-07-04 22:42:12","http://194.145.227.2/BidenisabitchFndp/deathtrump.arm","offline","malware_download","elf|Mirai","194.145.227.2","194.145.227.2","48693","NL" "2021-07-04 22:42:12","http://194.145.227.2/BidenisabitchFndp/deathtrump.arm7","offline","malware_download","elf|Mirai","194.145.227.2","194.145.227.2","48693","NL" "2021-04-25 15:02:06","http://194.145.227.21/ldr.sh","online","malware_download","ascii","194.145.227.21","194.145.227.21","48693","NL" "2021-04-15 12:57:03","http://194.38.20.199/lr2.sh","offline","malware_download","shellscript","194.38.20.199","194.38.20.199","48693","UA" "2021-03-25 15:07:03","http://194.38.20.199/tf.sh","offline","malware_download","shellscript","194.38.20.199","194.38.20.199","48693","UA" "2021-03-10 16:43:05","http://194.40.243.98/ldr.sh","offline","malware_download","","194.40.243.98","194.40.243.98","48693","UA" "2021-03-04 10:34:44","http://194.38.20.199/kinsing","offline","malware_download","elf","194.38.20.199","194.38.20.199","48693","UA" "2021-03-04 10:34:43","http://194.38.20.199/pa.sh","offline","malware_download","shellscript","194.38.20.199","194.38.20.199","48693","UA" "2021-03-04 10:34:36","http://194.38.20.199/lr.sh","offline","malware_download","shellscript","194.38.20.199","194.38.20.199","48693","UA" "2021-03-04 10:34:36","http://194.38.20.199/spr.sh","offline","malware_download","shellscript","194.38.20.199","194.38.20.199","48693","UA" "2021-03-04 10:30:04","http://194.38.20.199/md.sh","offline","malware_download","shellscript","194.38.20.199","194.38.20.199","48693","UA" "2021-03-04 10:28:04","http://194.38.20.199/al.sh","offline","malware_download","shellscript","194.38.20.199","194.38.20.199","48693","UA" "2021-03-04 10:28:04","http://194.38.20.199/ex.sh","offline","malware_download","shellscript","194.38.20.199","194.38.20.199","48693","UA" "2021-03-04 10:28:04","http://194.38.20.199/wb.sh","offline","malware_download","shellscript","194.38.20.199","194.38.20.199","48693","UA" "2021-03-04 10:24:04","http://194.38.20.199/d.sh","offline","malware_download","shellscript","194.38.20.199","194.38.20.199","48693","UA" "2021-03-04 10:23:03","http://194.38.20.199/ae.sh","offline","malware_download","shellscript","194.38.20.199","194.38.20.199","48693","UA" "2021-03-04 10:23:03","http://194.38.20.199/pg2.sh","offline","malware_download","shellscript","194.38.20.199","194.38.20.199","48693","UA" "2021-03-04 10:19:08","http://194.38.20.199/t.sh","offline","malware_download","shellscript","194.38.20.199","194.38.20.199","48693","UA" "2021-03-04 10:19:07","http://194.38.20.199/p.sh","offline","malware_download","shellscript","194.38.20.199","194.38.20.199","48693","UA" "2021-03-04 08:53:04","http://194.38.20.199/pg.sh","offline","malware_download","shellscript","194.38.20.199","194.38.20.199","48693","UA" "2021-01-04 15:12:03","http://194.40.243.61/ph.sh","offline","malware_download","shellscript","194.40.243.61","194.40.243.61","48693","UA" "2021-01-04 15:09:03","http://194.40.243.61/spr.sh","offline","malware_download","shellscript","194.40.243.61","194.40.243.61","48693","UA" "2021-01-04 15:02:03","http://194.40.243.61/xx.sh","offline","malware_download","shellscript","194.40.243.61","194.40.243.61","48693","UA" # of entries: 190