############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-27 04:41:15 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS5391 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-01-11 05:24:41","http://93.143.167.217:32432/.i","offline","malware_download","","93.143.167.217","93.143.167.217","5391","HR" "2023-12-06 07:52:35","http://93.140.5.9:32432/.i","offline","malware_download","","93.140.5.9","93.140.5.9","5391","HR" "2023-10-25 15:56:19","http://mirometal.com/oi/","offline","malware_download","Pikabot|TA577|TR","mirometal.com","195.29.178.23","5391","HR" "2023-10-25 15:54:00","https://mirometal.com/oi/","offline","malware_download","Pikabot|TA577|TR","mirometal.com","195.29.178.23","5391","HR" "2023-10-23 15:47:23","https://mirometal.com/mo/","offline","malware_download","TA577|TR","mirometal.com","195.29.178.23","5391","HR" "2023-10-23 15:46:05","http://mirometal.com/mo/","offline","malware_download","TA577|TR","mirometal.com","195.29.178.23","5391","HR" "2023-10-07 16:36:06","http://93.137.89.59:48096/.i","offline","malware_download","Hajime","93.137.89.59","93.137.89.59","5391","HR" "2023-09-20 07:50:09","http://78.2.94.164:10643/.i","offline","malware_download","Hajime","78.2.94.164","78.2.94.164","5391","HR" "2023-08-18 04:40:08","http://93.143.242.86:50225/.i","offline","malware_download","Hajime","93.143.242.86","93.143.242.86","5391","HR" "2023-08-17 13:09:05","http://78.1.61.60:40960/.i","offline","malware_download","Hajime","78.1.61.60","78.1.61.60","5391","HR" "2023-08-08 15:20:07","http://178.160.3.215:60324/Mozi.m","offline","malware_download","elf|Mozi","178.160.3.215","178.160.3.215","5391","HR" "2023-08-08 06:38:04","http://93.136.195.132:51125/Mozi.m","offline","malware_download","elf|Mirai|Mozi","93.136.195.132","93.136.195.132","5391","HR" "2023-08-08 06:37:56","http://93.136.230.162:51125/Mozi.a","offline","malware_download","elf|Mozi","93.136.230.162","93.136.230.162","5391","HR" "2023-08-08 06:36:53","http://93.136.230.162:51125/Mozi.m","offline","malware_download","elf|Mozi","93.136.230.162","93.136.230.162","5391","HR" "2023-08-07 12:24:13","http://93.136.230.162:51125/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.136.230.162","93.136.230.162","5391","HR" "2023-08-06 08:50:17","http://93.138.14.119:51125/Mozi.a","offline","malware_download","elf|Mirai|Mozi","93.138.14.119","93.138.14.119","5391","HR" "2023-08-05 18:03:13","http://93.138.14.242:51125/Mozi.m","offline","malware_download","Mirai|Mozi","93.138.14.242","93.138.14.242","5391","HR" "2023-08-05 06:36:05","http://31.216.197.142:35774/Mozi.m","offline","malware_download","elf|Mozi","31.216.197.142","31.216.197.142","5391","HR" "2023-07-19 06:03:35","http://31.217.27.27:54609/Mozi.m","offline","malware_download","Mozi","31.217.27.27","31.217.27.27","5391","HR" "2023-06-27 09:03:12","http://31.216.197.66:54753/Mozi.m","offline","malware_download","Mozi","31.216.197.66","31.216.197.66","5391","HR" "2023-06-26 13:36:07","http://31.216.207.38:37553/Mozi.m","offline","malware_download","elf|Mozi","31.216.207.38","31.216.207.38","5391","HR" "2023-06-08 17:50:35","http://178.160.12.221:39835/Mozi.m","offline","malware_download","elf|Mozi","178.160.12.221","178.160.12.221","5391","HR" "2023-05-29 17:05:16","http://178.160.39.119:56837/Mozi.m","offline","malware_download","elf|Mozi","178.160.39.119","178.160.39.119","5391","HR" "2023-05-26 21:21:19","http://178.160.0.125:51185/Mozi.m","offline","malware_download","elf|Mozi","178.160.0.125","178.160.0.125","5391","HR" "2023-05-25 15:03:09","http://46.188.226.137:57310/Mozi.m","offline","malware_download","Mozi","46.188.226.137","46.188.226.137","5391","HR" "2023-05-12 15:03:39","http://31.217.47.57:55911/mozi.m","offline","malware_download","","31.217.47.57","31.217.47.57","5391","HR" "2023-04-19 18:01:13","http://dobit-inf.hr/wicd/sister.zip","offline","malware_download","geofenced|obama254|Qakbot|Qbot|Quakbot|USA|wsf|zip","dobit-inf.hr","195.29.178.17","5391","HR" "2023-04-13 04:50:31","http://178.160.1.114:51520/Mozi.m","offline","malware_download","elf|Mozi","178.160.1.114","178.160.1.114","5391","HR" "2023-04-10 14:34:27","http://178.160.20.141:49200/Mozi.a","offline","malware_download","elf|Mozi","178.160.20.141","178.160.20.141","5391","HR" "2023-04-06 15:51:13","https://exeum.biz/elo/elo.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","exeum.biz","195.29.178.17","5391","HR" "2023-04-04 20:56:09","http://93.143.238.254:40960/.i","offline","malware_download","Hajime","93.143.238.254","93.143.238.254","5391","HR" "2023-04-04 04:03:40","http://46.188.154.140:45712/mozi.m","offline","malware_download","","46.188.154.140","46.188.154.140","5391","HR" "2023-04-03 22:50:27","http://178.160.34.184:32833/Mozi.m","offline","malware_download","elf|Mozi","178.160.34.184","178.160.34.184","5391","HR" "2023-04-03 19:04:22","http://178.160.26.147:59475/Mozi.m","offline","malware_download","elf|Mozi","178.160.26.147","178.160.26.147","5391","HR" "2023-03-31 18:03:11","http://178.160.31.66:37843/Mozi.m","offline","malware_download","Mozi","178.160.31.66","178.160.31.66","5391","HR" "2023-03-27 04:04:27","http://178.160.31.82:41646/Mozi.m","offline","malware_download","elf|Mozi","178.160.31.82","178.160.31.82","5391","HR" "2023-03-21 14:20:20","http://178.160.34.169:33333/Mozi.m","offline","malware_download","elf|Mozi","178.160.34.169","178.160.34.169","5391","HR" "2023-03-20 18:35:28","http://178.160.34.169:33333/Mozi.a","offline","malware_download","elf|Mozi","178.160.34.169","178.160.34.169","5391","HR" "2023-03-14 10:35:19","http://178.160.52.17:54458/Mozi.m","offline","malware_download","elf|Mozi","178.160.52.17","178.160.52.17","5391","HR" "2023-03-11 07:35:27","http://178.160.4.97:44364/Mozi.m","offline","malware_download","elf|Mozi","178.160.4.97","178.160.4.97","5391","HR" "2023-03-02 19:20:28","http://178.160.26.111:45499/Mozi.m","offline","malware_download","elf|Mozi","178.160.26.111","178.160.26.111","5391","HR" "2023-02-17 16:20:15","http://178.160.2.83:39259/Mozi.m","offline","malware_download","elf|Mozi","178.160.2.83","178.160.2.83","5391","HR" "2023-02-16 18:21:10","http://178.160.1.235:35376/Mozi.m","offline","malware_download","elf|Mozi","178.160.1.235","178.160.1.235","5391","HR" "2023-02-16 17:05:12","http://178.160.15.119:39538/Mozi.m","offline","malware_download","elf|Mozi","178.160.15.119","178.160.15.119","5391","HR" "2023-02-16 07:35:29","http://178.160.21.94:53093/Mozi.m","offline","malware_download","elf|Mozi","178.160.21.94","178.160.21.94","5391","HR" "2023-02-09 00:04:27","http://178.160.14.230:41885/Mozi.m","offline","malware_download","elf|Mozi","178.160.14.230","178.160.14.230","5391","HR" "2023-02-06 08:35:19","http://178.160.3.10:60101/Mozi.m","offline","malware_download","elf|Mozi","178.160.3.10","178.160.3.10","5391","HR" "2023-01-26 08:50:31","http://178.160.17.132:45625/Mozi.m","offline","malware_download","elf|Mozi","178.160.17.132","178.160.17.132","5391","HR" "2023-01-26 04:34:27","http://178.160.0.6:54398/Mozi.m","offline","malware_download","elf|Mozi","178.160.0.6","178.160.0.6","5391","HR" "2023-01-24 07:04:30","http://31.217.127.27:35031/Mozi.m","offline","malware_download","elf|Mozi","31.217.127.27","31.217.127.27","5391","HR" "2023-01-21 00:52:27","http://178.160.53.80:56038/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","178.160.53.80","178.160.53.80","5391","HR" "2023-01-11 06:04:21","http://46.188.183.211:52685/Mozi.m","offline","malware_download","Mozi","46.188.183.211","46.188.183.211","5391","HR" "2023-01-09 18:41:10","http://178.160.14.6:38242/mozi.m","offline","malware_download","Mozi","178.160.14.6","178.160.14.6","5391","HR" "2023-01-02 06:04:10","http://178.160.17.73:50440/Mozi.m","offline","malware_download","Mozi","178.160.17.73","178.160.17.73","5391","HR" "2022-12-29 04:28:10","http://78.0.7.163:42481/.i","offline","malware_download","Hajime","78.0.7.163","78.0.7.163","5391","HR" "2022-12-21 12:37:10","http://93.159.73.193:56208/Mozi.m","offline","malware_download","elf|Mozi","93.159.73.193","93.159.73.193","5391","HR" "2022-12-18 21:05:11","http://178.160.17.138:46246/Mozi.m","offline","malware_download","elf|Mozi","178.160.17.138","178.160.17.138","5391","HR" "2022-12-17 08:57:10","http://78.1.196.219:42481/.i","offline","malware_download","Hajime","78.1.196.219","78.1.196.219","5391","HR" "2022-12-09 04:57:11","http://93.138.187.194:14608/.i","offline","malware_download","Hajime","93.138.187.194","93.138.187.194","5391","HR" "2022-11-22 08:06:09","http://93.159.70.228:60102/Mozi.m","offline","malware_download","elf|Mozi","93.159.70.228","93.159.70.228","5391","HR" "2022-11-21 22:45:41","http://46.188.133.208:52274/mozi.m","offline","malware_download","","46.188.133.208","46.188.133.208","5391","HR" "2022-11-19 10:05:06","http://178.160.17.118:46804/Mozi.m","offline","malware_download","elf|Mozi","178.160.17.118","178.160.17.118","5391","HR" "2022-11-15 01:51:04","http://78.3.175.210:43028/Mozi.m","offline","malware_download","elf|Mozi","78.3.175.210","78.3.175.210","5391","HR" "2022-11-05 12:05:05","http://178.160.16.64:43325/Mozi.m","offline","malware_download","elf|Mozi","178.160.16.64","178.160.16.64","5391","HR" "2022-10-19 16:21:05","http://178.160.19.119:51190/Mozi.m","offline","malware_download","elf|Mozi","178.160.19.119","178.160.19.119","5391","HR" "2022-10-08 19:49:06","http://93.159.70.24:31298/.i","offline","malware_download","Hajime","93.159.70.24","93.159.70.24","5391","HR" "2022-10-08 11:38:06","http://93.138.128.20:18646/.i","offline","malware_download","Hajime","93.138.128.20","93.138.128.20","5391","HR" "2022-09-30 12:37:05","http://78.0.181.4:42481/.i","offline","malware_download","Hajime","78.0.181.4","78.0.181.4","5391","HR" "2022-09-28 07:26:03","http://78.3.181.169:31298/.i","offline","malware_download","Hajime","78.3.181.169","78.3.181.169","5391","HR" "2022-09-24 06:20:05","http://78.0.160.58:50225/.i","offline","malware_download","Hajime","78.0.160.58","78.0.160.58","5391","HR" "2022-09-23 08:42:05","http://89.172.104.46:18646/.i","offline","malware_download","Hajime","89.172.104.46","89.172.104.46","5391","HR" "2022-09-23 04:51:05","http://78.3.162.72:31298/.i","offline","malware_download","Hajime","78.3.162.72","78.3.162.72","5391","HR" "2022-09-22 15:04:35","http://31.217.1.98:37325/Mozi.m","offline","malware_download","Mozi","31.217.1.98","31.217.1.98","5391","HR" "2022-09-18 05:37:05","http://93.139.161.72:48096/.i","offline","malware_download","Hajime","93.139.161.72","93.139.161.72","5391","HR" "2022-09-18 01:35:05","http://93.142.18.252:48096/.i","offline","malware_download","Hajime","93.142.18.252","93.142.18.252","5391","HR" "2022-09-17 07:54:05","http://93.143.0.191:42481/.i","offline","malware_download","Hajime","93.143.0.191","93.143.0.191","5391","HR" "2022-09-13 08:01:04","http://78.3.185.28:31298/.i","offline","malware_download","Hajime","78.3.185.28","78.3.185.28","5391","HR" "2022-09-04 05:54:05","http://93.143.219.138:40960/.i","offline","malware_download","Hajime","93.143.219.138","93.143.219.138","5391","HR" "2022-09-04 05:38:05","http://93.142.67.26:48096/.i","offline","malware_download","Hajime","93.142.67.26","93.142.67.26","5391","HR" "2022-09-03 15:15:06","http://93.140.87.167:48096/.i","offline","malware_download","Hajime","93.140.87.167","93.140.87.167","5391","HR" "2022-09-02 01:35:05","http://178.160.19.92:39200/Mozi.m","offline","malware_download","elf|Mozi","178.160.19.92","178.160.19.92","5391","HR" "2022-09-01 07:27:05","http://78.0.16.238:50225/.i","offline","malware_download","Hajime","78.0.16.238","78.0.16.238","5391","HR" "2022-08-26 07:24:04","http://93.141.141.88:40960/.i","offline","malware_download","Hajime","93.141.141.88","93.141.141.88","5391","HR" "2022-08-25 06:03:04","http://178.160.17.94:42606/Mozi.m","offline","malware_download","Mozi","178.160.17.94","178.160.17.94","5391","HR" "2022-08-15 12:03:34","http://31.217.27.171:43539/Mozi.m","offline","malware_download","Mozi","31.217.27.171","31.217.27.171","5391","HR" "2022-08-14 07:02:05","http://93.136.55.19:18646/.i","offline","malware_download","Hajime","93.136.55.19","93.136.55.19","5391","HR" "2022-08-11 16:23:05","http://78.3.172.69:31298/.i","offline","malware_download","Hajime","78.3.172.69","78.3.172.69","5391","HR" "2022-08-08 07:05:06","http://93.138.65.55:18646/.i","offline","malware_download","Hajime","93.138.65.55","93.138.65.55","5391","HR" "2022-08-07 17:31:04","http://93.138.115.50:18646/.i","offline","malware_download","Hajime","93.138.115.50","93.138.115.50","5391","HR" "2022-07-30 21:36:04","http://178.160.35.120:31298/.i","offline","malware_download","Hajime","178.160.35.120","178.160.35.120","5391","HR" "2022-07-30 11:03:05","http://93.142.40.161:48096/.i","offline","malware_download","Hajime","93.142.40.161","93.142.40.161","5391","HR" "2022-07-29 01:32:04","http://93.140.152.137:50225/.i","offline","malware_download","Hajime","93.140.152.137","93.140.152.137","5391","HR" "2022-07-27 14:10:06","http://78.3.183.129:31298/.i","offline","malware_download","Hajime","78.3.183.129","78.3.183.129","5391","HR" "2022-07-25 07:18:05","http://78.1.93.155:41677/.i","offline","malware_download","Hajime","78.1.93.155","78.1.93.155","5391","HR" "2022-07-20 04:06:05","http://89.172.30.11:48096/.i","offline","malware_download","Hajime","89.172.30.11","89.172.30.11","5391","HR" "2022-07-19 01:35:06","http://78.3.171.162:31298/.i","offline","malware_download","Hajime","78.3.171.162","78.3.171.162","5391","HR" "2022-07-15 15:08:04","http://93.136.44.85:18646/.i","offline","malware_download","Hajime","93.136.44.85","93.136.44.85","5391","HR" "2022-07-07 02:48:06","http://93.138.31.234:18646/.i","offline","malware_download","Hajime","93.138.31.234","93.138.31.234","5391","HR" "2022-07-03 21:04:08","http://93.159.75.85:52332/Mozi.m","offline","malware_download","Mozi","93.159.75.85","93.159.75.85","5391","HR" "2022-07-03 04:53:04","http://89.172.89.39:18646/.i","offline","malware_download","Hajime","89.172.89.39","89.172.89.39","5391","HR" "2022-07-01 06:03:05","http://78.3.172.149:33625/Mozi.m","offline","malware_download","Mozi","78.3.172.149","78.3.172.149","5391","HR" "2022-06-24 14:42:06","http://78.3.94.60:18646/.i","offline","malware_download","Hajime","78.3.94.60","78.3.94.60","5391","HR" "2022-06-15 04:21:05","http://78.3.173.74:42103/Mozi.m","offline","malware_download","elf|Mozi","78.3.173.74","78.3.173.74","5391","HR" "2022-05-18 12:03:05","http://78.3.164.192:51122/Mozi.m","offline","malware_download","Mozi","78.3.164.192","78.3.164.192","5391","HR" "2022-05-08 11:36:06","http://78.3.184.74:54964/Mozi.m","offline","malware_download","elf|Mozi","78.3.184.74","78.3.184.74","5391","HR" "2022-05-07 10:36:04","http://93.159.71.150:49472/Mozi.m","offline","malware_download","elf|Mozi","93.159.71.150","93.159.71.150","5391","HR" "2022-04-26 09:49:05","https://klimaproing.hr/FR2.jpg","offline","malware_download","agenttesla","klimaproing.hr","195.29.178.23","5391","HR" "2022-04-26 04:51:06","http://93.159.64.44:37450/Mozi.m","offline","malware_download","elf|Mozi","93.159.64.44","93.159.64.44","5391","HR" "2022-04-18 17:21:04","http://93.159.77.57:52560/Mozi.m","offline","malware_download","elf|Mozi","93.159.77.57","93.159.77.57","5391","HR" "2022-04-15 16:51:05","http://93.159.73.38:59699/Mozi.m","offline","malware_download","elf|Mozi","93.159.73.38","93.159.73.38","5391","HR" "2022-04-11 03:21:08","http://93.159.65.44:52047/Mozi.m","offline","malware_download","elf|Mozi","93.159.65.44","93.159.65.44","5391","HR" "2022-03-16 22:20:05","http://78.3.166.17:33587/Mozi.m","offline","malware_download","elf|Mozi","78.3.166.17","78.3.166.17","5391","HR" "2022-03-16 22:16:11","http://93.138.130.96:18646/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","93.138.130.96","93.138.130.96","5391","HR" "2022-03-16 18:29:04","http://93.159.75.6:31298/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","93.159.75.6","93.159.75.6","5391","HR" "2022-03-14 22:08:04","http://78.3.170.172:52894/Mozi.m","offline","malware_download","elf|Mozi","78.3.170.172","78.3.170.172","5391","HR" "2022-03-10 14:37:04","http://78.3.160.1:48043/Mozi.m","offline","malware_download","elf|Mozi","78.3.160.1","78.3.160.1","5391","HR" "2022-03-02 20:49:05","http://78.0.190.52:3245/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","78.0.190.52","78.0.190.52","5391","HR" "2022-02-28 19:51:04","http://178.160.35.87:47244/mozi.m","offline","malware_download","","178.160.35.87","178.160.35.87","5391","HR" "2022-02-26 05:05:05","http://78.1.173.118:54297/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","78.1.173.118","78.1.173.118","5391","HR" "2022-02-26 00:11:08","http://93.139.147.114:54297/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","93.139.147.114","93.139.147.114","5391","HR" "2022-02-23 23:30:05","http://93.136.68.119:54297/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","93.136.68.119","93.136.68.119","5391","HR" "2022-02-23 15:06:08","http://178.160.2.70:51090/Mozi.m","offline","malware_download","elf|Mozi","178.160.2.70","178.160.2.70","5391","HR" "2022-02-21 12:04:05","http://178.160.52.134:35739/Mozi.m","offline","malware_download","Mozi","178.160.52.134","178.160.52.134","5391","HR" "2022-02-19 15:21:05","http://89.172.64.181:18646/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","89.172.64.181","89.172.64.181","5391","HR" "2022-02-17 14:21:05","http://89.172.48.140:18646/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","89.172.48.140","89.172.48.140","5391","HR" "2022-02-15 15:34:05","http://78.3.182.100:31298/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","78.3.182.100","78.3.182.100","5391","HR" "2022-02-14 17:26:05","http://93.136.12.249:54297/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","93.136.12.249","93.136.12.249","5391","HR" "2022-02-14 04:22:04","http://78.1.175.133:18646/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","78.1.175.133","78.1.175.133","5391","HR" "2022-02-10 20:02:06","http://89.172.99.97:18646/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","89.172.99.97","89.172.99.97","5391","HR" "2022-02-09 23:34:04","http://178.160.33.92:60193/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","178.160.33.92","178.160.33.92","5391","HR" "2022-02-09 23:04:04","http://178.160.33.92:60193/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","178.160.33.92","178.160.33.92","5391","HR" "2022-01-31 17:36:05","http://178.160.11.110:40899/Mozi.m","offline","malware_download","elf|Mozi","178.160.11.110","178.160.11.110","5391","HR" "2022-01-27 15:36:06","http://178.160.45.136:33568/Mozi.m","offline","malware_download","elf|Mozi","178.160.45.136","178.160.45.136","5391","HR" "2022-01-27 08:09:04","http://78.3.160.144:46667/Mozi.m","offline","malware_download","elf|Mozi","78.3.160.144","78.3.160.144","5391","HR" "2022-01-15 18:38:04","http://178.160.18.4:33966/mozi.m","offline","malware_download","","178.160.18.4","178.160.18.4","5391","HR" "2022-01-15 17:21:04","http://78.3.164.18:38908/Mozi.m","offline","malware_download","elf|Mozi","78.3.164.18","78.3.164.18","5391","HR" "2022-01-12 20:35:04","http://178.160.52.178:48395/Mozi.m","offline","malware_download","elf|Mozi","178.160.52.178","178.160.52.178","5391","HR" "2021-12-27 14:35:19","http://178.160.22.19:51834/Mozi.m","offline","malware_download","elf|Mozi","178.160.22.19","178.160.22.19","5391","HR" "2021-12-18 12:50:05","http://178.160.56.40:38215/Mozi.m","offline","malware_download","elf|Mozi","178.160.56.40","178.160.56.40","5391","HR" "2021-12-01 14:22:06","http://31.217.105.113:48017/Mozi.m","offline","malware_download","elf|Mozi","31.217.105.113","31.217.105.113","5391","HR" "2021-11-26 19:38:11","http://31.217.103.124:59940/Mozi.a","offline","malware_download","elf|Mozi","31.217.103.124","31.217.103.124","5391","HR" "2021-11-17 09:36:07","http://novax.hr/wp-includes/eFjEwjztk4yQHsIL5McK/","offline","malware_download","doc|emotet|epoch4|Heodo","novax.hr","195.29.178.13","5391","HR" "2021-11-11 22:20:06","http://178.160.14.228:43404/Mozi.m","offline","malware_download","elf|Mozi","178.160.14.228","178.160.14.228","5391","HR" "2021-11-11 08:20:11","http://178.160.13.103:45958/Mozi.m","offline","malware_download","elf|Mozi","178.160.13.103","178.160.13.103","5391","HR" "2021-10-27 05:21:09","http://178.160.39.16:33445/Mozi.m","offline","malware_download","elf|Mozi","178.160.39.16","178.160.39.16","5391","HR" "2021-10-25 14:06:05","http://178.160.4.124:57510/Mozi.m","offline","malware_download","elf|Mozi","178.160.4.124","178.160.4.124","5391","HR" "2021-10-22 16:05:10","http://178.160.59.196:55940/Mozi.m","offline","malware_download","elf|Mozi","178.160.59.196","178.160.59.196","5391","HR" "2021-10-20 18:07:08","http://31.217.69.177:42888/Mozi.m","offline","malware_download","elf|Mozi","31.217.69.177","31.217.69.177","5391","HR" "2021-10-11 20:06:06","http://31.217.94.8:47324/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","31.217.94.8","31.217.94.8","5391","HR" "2021-10-11 06:23:14","http://178.160.19.240:45067/Mozi.m","offline","malware_download","elf|Mozi","178.160.19.240","178.160.19.240","5391","HR" "2021-10-08 18:53:04","http://31.217.127.145:54496/mozi.m","offline","malware_download","","31.217.127.145","31.217.127.145","5391","HR" "2021-09-29 11:37:38","https://alteadekori.hr/dolorum-et/cupiditate.zip","offline","malware_download","","alteadekori.hr","195.29.178.14","5391","HR" "2021-09-29 10:16:38","https://alteadekori.hr/dolorum-et/documents.zip","offline","malware_download","SilentBuilder|squirrelwaffle|TR|zip","alteadekori.hr","195.29.178.14","5391","HR" "2021-09-23 22:26:16","http://31.217.114.161:34224/mozi.m","offline","malware_download","","31.217.114.161","31.217.114.161","5391","HR" "2021-09-20 21:21:13","http://78.3.180.155:34436/Mozi.m","offline","malware_download","elf|Mozi","78.3.180.155","78.3.180.155","5391","HR" "2021-09-20 08:07:05","http://78.3.173.36:46099/Mozi.m","offline","malware_download","elf|Mozi","78.3.173.36","78.3.173.36","5391","HR" "2021-09-19 05:36:05","http://31.217.79.72:51339/Mozi.m","offline","malware_download","elf|Mozi","31.217.79.72","31.217.79.72","5391","HR" "2021-09-08 12:53:15","http://31.217.87.26:34567/Mozi.m","offline","malware_download","elf|Mozi","31.217.87.26","31.217.87.26","5391","HR" "2021-09-03 19:51:04","http://178.160.39.0:33430/Mozi.m","offline","malware_download","elf|Mozi","178.160.39.0","178.160.39.0","5391","HR" "2021-08-28 22:02:06","http://178.160.19.178:59570/.i","offline","malware_download","elf|Hajime","178.160.19.178","178.160.19.178","5391","HR" "2021-08-03 07:38:13","http://93.159.73.143:55360/Mozi.m","offline","malware_download","elf|Mirai|Mozi","93.159.73.143","93.159.73.143","5391","HR" "2021-08-02 19:23:08","http://31.217.88.184:43433/Mozi.m","offline","malware_download","elf|Mozi","31.217.88.184","31.217.88.184","5391","HR" "2021-07-21 22:50:06","http://178.160.3.194:52893/Mozi.m","offline","malware_download","elf|Mozi","178.160.3.194","178.160.3.194","5391","HR" "2021-07-20 16:54:05","http://93.159.95.31:44404/Mozi.m","offline","malware_download","elf|Mozi","93.159.95.31","93.159.95.31","5391","HR" "2021-07-15 05:53:05","http://78.3.161.80:56931/Mozi.m","offline","malware_download","elf|Mozi","78.3.161.80","78.3.161.80","5391","HR" "2021-07-11 02:05:07","http://178.160.6.40:57877/Mozi.m","offline","malware_download","elf|Mozi","178.160.6.40","178.160.6.40","5391","HR" "2021-07-11 01:28:03","http://93.140.147.98:3245/.i","offline","malware_download","Hajime","93.140.147.98","93.140.147.98","5391","HR" "2021-07-06 23:50:15","http://178.160.6.84:43892/Mozi.m","offline","malware_download","elf|Mozi","178.160.6.84","178.160.6.84","5391","HR" "2021-07-04 02:07:17","http://31.217.78.167:39134/Mozi.a","offline","malware_download","elf|Mozi","31.217.78.167","31.217.78.167","5391","HR" "2021-06-27 00:32:06","http://178.160.15.165:60990/mozi.a","offline","malware_download","","178.160.15.165","178.160.15.165","5391","HR" "2021-06-21 07:20:14","http://178.160.4.210:59784/Mozi.m","offline","malware_download","elf|Mozi","178.160.4.210","178.160.4.210","5391","HR" "2021-06-11 14:10:10","http://93.159.93.154:50172/Mozi.a","offline","malware_download","elf|Mozi","93.159.93.154","93.159.93.154","5391","HR" "2021-06-03 11:55:12","http://78.3.178.3:54845/Mozi.m","offline","malware_download","elf|Mozi","78.3.178.3","78.3.178.3","5391","HR" "2021-06-01 21:11:20","http://93.159.83.236:36729/Mozi.m","offline","malware_download","elf|Mozi","93.159.83.236","93.159.83.236","5391","HR" "2021-05-26 14:27:16","http://78.3.190.89:43168/Mozi.a","offline","malware_download","elf|Mozi","78.3.190.89","78.3.190.89","5391","HR" "2021-05-22 22:25:14","http://93.136.94.167:51995/Mozi.m","offline","malware_download","elf|Mirai|Mozi","93.136.94.167","93.136.94.167","5391","HR" "2021-05-21 10:21:13","http://178.160.43.229:50680/Mozi.a","offline","malware_download","elf|Mozi","178.160.43.229","178.160.43.229","5391","HR" "2021-05-20 17:12:42","http://93.136.19.131:51995/Mozi.m","offline","malware_download","elf|Mirai|Mozi","93.136.19.131","93.136.19.131","5391","HR" "2021-05-15 14:56:06","http://93.159.77.105:39161/Mozi.m","offline","malware_download","elf|Mozi","93.159.77.105","93.159.77.105","5391","HR" "2021-05-13 03:09:11","http://89.172.79.201:34536/Mozi.m","offline","malware_download","elf|Mirai|Mozi","89.172.79.201","89.172.79.201","5391","HR" "2021-05-11 15:11:08","http://89.172.20.235:36398/Mozi.m","offline","malware_download","elf|Mirai|Mozi","89.172.20.235","89.172.20.235","5391","HR" "2021-05-04 19:25:19","http://93.136.125.5:58715/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.136.125.5","93.136.125.5","5391","HR" "2021-05-04 18:57:19","http://93.136.125.5:58715/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","93.136.125.5","93.136.125.5","5391","HR" "2021-05-04 15:56:18","http://78.3.177.42:54116/Mozi.m","offline","malware_download","elf|Mirai|Mozi","78.3.177.42","78.3.177.42","5391","HR" "2021-04-23 02:40:21","http://78.3.173.146:46551/Mozi.m","offline","malware_download","elf|Mozi","78.3.173.146","78.3.173.146","5391","HR" "2021-04-16 17:25:06","http://31.217.92.123:34731/Mozi.m","offline","malware_download","elf|Mozi","31.217.92.123","31.217.92.123","5391","HR" "2021-03-14 15:51:04","http://31.217.102.116:52009/Mozi.m","offline","malware_download","elf|Mozi","31.217.102.116","31.217.102.116","5391","HR" "2021-03-01 11:05:08","http://31.217.102.113:56620/Mozi.m","offline","malware_download","elf|Mirai|Mozi","31.217.102.113","31.217.102.113","5391","HR" "2021-01-22 23:05:04","http://78.3.180.134:48404/Mozi.m","offline","malware_download","elf|Mozi","78.3.180.134","78.3.180.134","5391","HR" "2020-09-18 12:58:20","http://93.142.100.223:34115/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","93.142.100.223","93.142.100.223","5391","HR" "2020-09-15 23:39:09","http://93.142.114.100:34115/i","offline","malware_download","32-bit|ARM|ELF|Mirai","93.142.114.100","93.142.114.100","5391","HR" "2020-09-15 19:34:07","http://93.142.114.100:34115/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","93.142.114.100","93.142.114.100","5391","HR" "2020-06-05 10:17:10","http://93.138.86.42:43116/.i","offline","malware_download","elf|Hajime","93.138.86.42","93.138.86.42","5391","HR" "2019-05-21 08:03:40","http://195.29.176.138/adb/update.sh","offline","malware_download","elf|mirai","195.29.176.138","195.29.176.138","5391","HR" "2019-05-21 08:03:40","http://195.29.176.138/all/ntpdd.spc","offline","malware_download","elf|mirai","195.29.176.138","195.29.176.138","5391","HR" "2019-05-21 08:03:37","http://195.29.176.138/all/ntpdd.sh4","offline","malware_download","elf|mirai","195.29.176.138","195.29.176.138","5391","HR" "2019-05-21 08:03:35","http://195.29.176.138/all/ntpdd.ppc","offline","malware_download","elf|mirai","195.29.176.138","195.29.176.138","5391","HR" "2019-05-21 08:03:33","http://195.29.176.138/all/ntpdd.mpsl","offline","malware_download","elf|mirai","195.29.176.138","195.29.176.138","5391","HR" "2019-05-21 08:03:30","http://195.29.176.138/all/ntpdd.mips","offline","malware_download","elf|mirai","195.29.176.138","195.29.176.138","5391","HR" "2019-05-21 08:03:28","http://195.29.176.138/all/ntpdd.x86","offline","malware_download","elf|mirai","195.29.176.138","195.29.176.138","5391","HR" "2019-05-21 08:03:26","http://195.29.176.138/all/ntpdd.arm8","offline","malware_download","elf|mirai","195.29.176.138","195.29.176.138","5391","HR" "2019-05-21 08:03:14","http://195.29.176.138/all/ntpdd.arm7","offline","malware_download","elf|mirai","195.29.176.138","195.29.176.138","5391","HR" "2019-05-21 08:03:05","http://195.29.176.138/all/ntpdd.arm","offline","malware_download","elf|mirai","195.29.176.138","195.29.176.138","5391","HR" "2019-04-08 22:48:10","http://195.29.137.189:80/dd/postnoidex.ppc","offline","malware_download","elf","195.29.137.189","195.29.137.189","5391","HR" "2019-04-08 22:48:05","http://195.29.137.189/dd/postnoidex.sh4","offline","malware_download","elf|mirai","195.29.137.189","195.29.137.189","5391","HR" "2019-04-08 22:48:03","http://195.29.137.189/dd/postnoidex.arm5","offline","malware_download","elf|mirai","195.29.137.189","195.29.137.189","5391","HR" "2019-04-08 22:44:11","http://195.29.137.189:80/dd/postnoidex.m68k","offline","malware_download","elf|mirai","195.29.137.189","195.29.137.189","5391","HR" "2019-04-08 22:44:08","http://195.29.137.189:80/dd/postnoidex.sh4","offline","malware_download","elf|mirai","195.29.137.189","195.29.137.189","5391","HR" "2019-04-08 22:44:03","http://195.29.137.189:80/dd/postnoidex.arm5","offline","malware_download","elf|mirai","195.29.137.189","195.29.137.189","5391","HR" "2019-04-08 22:43:32","http://195.29.137.189/dd/postnoidex.arm","offline","malware_download","elf|mirai","195.29.137.189","195.29.137.189","5391","HR" "2019-04-08 22:43:32","http://195.29.137.189/dd/postnoidex.mips","offline","malware_download","elf","195.29.137.189","195.29.137.189","5391","HR" "2019-04-08 22:43:29","http://195.29.137.189/dd/postnoidex.ppc","offline","malware_download","elf","195.29.137.189","195.29.137.189","5391","HR" "2019-04-08 22:43:25","http://195.29.137.189:80/dd/postnoidex.arm6","offline","malware_download","elf|mirai","195.29.137.189","195.29.137.189","5391","HR" "2019-04-08 22:43:23","http://195.29.137.189/dd/postnoidex.arm6","offline","malware_download","elf|mirai","195.29.137.189","195.29.137.189","5391","HR" "2019-04-08 22:43:22","http://195.29.137.189:80/dd/postnoidex.arm7","offline","malware_download","elf|mirai","195.29.137.189","195.29.137.189","5391","HR" "2019-04-08 22:42:42","http://195.29.137.189:80/dd/postnoidex.mips","offline","malware_download","elf","195.29.137.189","195.29.137.189","5391","HR" "2019-04-08 22:42:00","http://195.29.137.189:80/dd/postnoidex.arm","offline","malware_download","elf|mirai","195.29.137.189","195.29.137.189","5391","HR" "2019-04-08 22:41:21","http://195.29.137.189/dd/postnoidex.arm7","offline","malware_download","elf|mirai","195.29.137.189","195.29.137.189","5391","HR" "2019-04-08 22:41:12","http://195.29.137.189/dd/postnoidex.m68k","offline","malware_download","elf|mirai","195.29.137.189","195.29.137.189","5391","HR" "2019-04-08 22:05:02","http://195.29.137.189/dd/postnoidex.x86","offline","malware_download","elf|mirai","195.29.137.189","195.29.137.189","5391","HR" "2019-04-08 20:46:03","http://195.29.137.189:80/dd/postnoidex.x86","offline","malware_download","elf|mirai","195.29.137.189","195.29.137.189","5391","HR" # of entries: 221