############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-19 22:33:04 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS16125 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-03-21 05:51:36","http://5.199.173.103/x86_64","offline","malware_download","elf","5.199.173.103","5.199.173.103","16125","LT" "2023-01-06 08:25:11","http://5.199.169.12/fuckjewishpeople.arm4","offline","malware_download","elf|gafgyt","5.199.169.12","5.199.169.12","16125","LT" "2023-01-06 08:25:11","http://5.199.169.12/fuckjewishpeople.arm5","offline","malware_download","elf|gafgyt","5.199.169.12","5.199.169.12","16125","LT" "2023-01-06 08:25:11","http://5.199.169.12/fuckjewishpeople.arm6","offline","malware_download","elf|gafgyt","5.199.169.12","5.199.169.12","16125","LT" "2023-01-06 08:25:11","http://5.199.169.12/fuckjewishpeople.mips","offline","malware_download","elf|gafgyt","5.199.169.12","5.199.169.12","16125","LT" "2023-01-06 08:25:11","http://5.199.169.12/fuckjewishpeople.mpsl","offline","malware_download","elf|gafgyt","5.199.169.12","5.199.169.12","16125","LT" "2023-01-06 08:25:11","http://5.199.169.12/fuckjewishpeople.ppc","offline","malware_download","elf|gafgyt","5.199.169.12","5.199.169.12","16125","LT" "2023-01-06 08:25:11","http://5.199.169.12/fuckjewishpeople.sparc","offline","malware_download","elf|gafgyt","5.199.169.12","5.199.169.12","16125","LT" "2022-12-29 19:54:03","http://5.199.169.21/fuckyou/xd.arm5","offline","malware_download","32|arm|elf|Gafgyt|mirai","5.199.169.21","5.199.169.21","16125","LT" "2022-12-29 19:54:03","http://5.199.169.21/fuckyou/xd.arm6","offline","malware_download","32|arm|elf","5.199.169.21","5.199.169.21","16125","LT" "2022-12-29 19:54:03","http://5.199.169.21/fuckyou/xd.arm7","offline","malware_download","32|arm|bashlite|elf|gafgyt","5.199.169.21","5.199.169.21","16125","LT" "2022-12-29 19:54:03","http://5.199.169.21/fuckyou/xd.mpsl","offline","malware_download","32|elf|Gafgyt|mips","5.199.169.21","5.199.169.21","16125","LT" "2022-12-29 19:54:03","http://5.199.169.21/fuckyou/xd.x86","offline","malware_download","32|bashlite|elf|gafgyt|intel","5.199.169.21","5.199.169.21","16125","LT" "2022-12-29 19:53:11","http://5.199.169.21/fuckyou/xd.ppc","offline","malware_download","32|elf|Gafgyt|mirai|powerpc","5.199.169.21","5.199.169.21","16125","LT" "2022-12-29 19:53:11","http://5.199.169.21/lol.sh","offline","malware_download","shellscript","5.199.169.21","5.199.169.21","16125","LT" "2022-10-25 06:15:05","http://93.115.28.51/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll","offline","malware_download","dll|RecordBreaker","93.115.28.51","93.115.28.51","16125","LT" "2022-10-25 06:15:05","http://93.115.28.51/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll","offline","malware_download","dll|RecordBreaker","93.115.28.51","93.115.28.51","16125","LT" "2022-10-25 06:15:05","http://93.115.28.51/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll","offline","malware_download","dll|RecordBreaker","93.115.28.51","93.115.28.51","16125","LT" "2022-10-25 06:15:05","http://93.115.28.51/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll","offline","malware_download","dll|RecordBreaker","93.115.28.51","93.115.28.51","16125","LT" "2022-10-25 06:15:05","http://93.115.28.51/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nssdbm3.dll","offline","malware_download","dll|RecordBreaker","93.115.28.51","93.115.28.51","16125","LT" "2022-10-25 06:15:05","http://93.115.28.51/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll","offline","malware_download","dll|RecordBreaker","93.115.28.51","93.115.28.51","16125","LT" "2022-10-25 06:15:05","http://93.115.28.51/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll","offline","malware_download","dll|RecordBreaker","93.115.28.51","93.115.28.51","16125","LT" "2022-10-25 06:15:05","http://93.115.28.51/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll","offline","malware_download","dll|RecordBreaker","93.115.28.51","93.115.28.51","16125","LT" "2022-02-21 02:38:04","http://185.8.104.141/00110022/usbild.exe","offline","malware_download","32|exe|RaccoonStealer","185.8.104.141","185.8.104.141","16125","LT" "2022-02-17 18:13:07","http://188.214.128.76/launch.sh","offline","malware_download","","188.214.128.76","188.214.128.76","16125","LT" "2022-02-17 14:14:04","http://185.8.104.141/00110022/243571512.exe","offline","malware_download","32|exe|RaccoonStealer","185.8.104.141","185.8.104.141","16125","LT" "2021-12-14 19:46:10","http://juphysicsclub.com/solutanecessitatibus/temporibusremeligendi","offline","malware_download","qbot|Quakbot|tr","juphysicsclub.com","188.214.134.61","16125","LT" "2021-12-14 19:45:11","http://juphysicsclub.com/solutanecessitatibus/culpaeumquae","offline","malware_download","qbot|Quakbot|tr","juphysicsclub.com","188.214.134.61","16125","LT" "2021-12-14 19:45:10","http://juphysicsclub.com/solutanecessitatibus/autemminimased","offline","malware_download","qbot|Quakbot|tr","juphysicsclub.com","188.214.134.61","16125","LT" "2021-12-14 19:45:10","http://juphysicsclub.com/solutanecessitatibus/etvoluptasid","offline","malware_download","qbot|Quakbot|tr","juphysicsclub.com","188.214.134.61","16125","LT" "2021-12-14 19:44:10","http://juphysicsclub.com/solutanecessitatibus/estnonlabore","offline","malware_download","qbot|Quakbot|tr","juphysicsclub.com","188.214.134.61","16125","LT" "2021-12-14 19:44:10","http://juphysicsclub.com/solutanecessitatibus/rationeetut","offline","malware_download","qbot|Quakbot|tr","juphysicsclub.com","188.214.134.61","16125","LT" "2021-10-17 02:02:33","http://5.199.162.40/armv4l","offline","malware_download","32|arm|bashlite|elf|gafgyt","5.199.162.40","5.199.162.40","16125","LT" "2021-10-17 02:02:33","http://5.199.162.40/i586","offline","malware_download","32|bashlite|elf|gafgyt|intel","5.199.162.40","5.199.162.40","16125","LT" "2021-10-17 02:02:33","http://5.199.162.40/mips","offline","malware_download","32|bashlite|elf|gafgyt|mips","5.199.162.40","5.199.162.40","16125","LT" "2021-10-17 02:02:33","http://5.199.162.40/sparc","offline","malware_download","32|bashlite|elf|gafgyt|sparc","5.199.162.40","5.199.162.40","16125","LT" "2021-10-17 02:01:08","http://5.199.162.40/sh4","offline","malware_download","32|bashlite|elf|gafgyt|renesas","5.199.162.40","5.199.162.40","16125","LT" "2021-10-17 01:57:09","http://5.199.162.40/m68k","offline","malware_download","32|elf|mirai|motorola","5.199.162.40","5.199.162.40","16125","LT" "2021-10-17 01:57:09","http://5.199.162.40/x86","offline","malware_download","64|elf|mirai","5.199.162.40","5.199.162.40","16125","LT" "2021-10-17 01:57:04","http://5.199.162.40/armv6l","offline","malware_download","32|arm|bashlite|elf|gafgyt","5.199.162.40","5.199.162.40","16125","LT" "2021-10-17 01:57:04","http://5.199.162.40/i686","offline","malware_download","32|bashlite|elf|gafgyt|intel","5.199.162.40","5.199.162.40","16125","LT" "2021-10-17 01:57:04","http://5.199.162.40/powerpc","offline","malware_download","32|bashlite|elf|gafgyt|Mirai|powerpc","5.199.162.40","5.199.162.40","16125","LT" "2021-10-17 01:56:06","http://5.199.162.40/mipsel","offline","malware_download","32|bashlite|elf|gafgyt|mips","5.199.162.40","5.199.162.40","16125","LT" "2021-10-17 01:56:05","http://5.199.162.40/armv5l","offline","malware_download","32|arm|bashlite|elf|gafgyt","5.199.162.40","5.199.162.40","16125","LT" "2021-10-17 01:51:04","http://5.199.162.40/axisbins.sh","offline","malware_download","shellscript","5.199.162.40","5.199.162.40","16125","LT" "2021-08-09 11:31:15","http://185.150.117.103/i686","offline","malware_download","elf|Mirai","185.150.117.103","185.150.117.103","16125","LT" "2021-08-09 11:31:12","http://185.150.117.103/arm7","offline","malware_download","elf|Mirai","185.150.117.103","185.150.117.103","16125","LT" "2021-08-09 11:31:11","http://185.150.117.103/arm5","offline","malware_download","elf|Mirai","185.150.117.103","185.150.117.103","16125","LT" "2021-08-09 11:31:11","http://185.150.117.103/sh4","offline","malware_download","elf|Mirai","185.150.117.103","185.150.117.103","16125","LT" "2021-08-09 11:31:10","http://185.150.117.103/arc","offline","malware_download","elf|Mirai","185.150.117.103","185.150.117.103","16125","LT" "2021-08-09 11:31:10","http://185.150.117.103/arm6","offline","malware_download","elf|Mirai","185.150.117.103","185.150.117.103","16125","LT" "2021-08-09 11:31:10","http://185.150.117.103/i586","offline","malware_download","elf|Mirai","185.150.117.103","185.150.117.103","16125","LT" "2021-08-09 11:31:10","http://185.150.117.103/mips","offline","malware_download","elf|Mirai","185.150.117.103","185.150.117.103","16125","LT" "2021-08-09 11:31:06","http://185.150.117.103/arm","offline","malware_download","elf|Mirai","185.150.117.103","185.150.117.103","16125","LT" "2021-08-09 11:31:06","http://185.150.117.103/mipsel","offline","malware_download","elf|Mirai","185.150.117.103","185.150.117.103","16125","LT" "2021-08-09 11:31:05","http://185.150.117.103/x86_64","offline","malware_download","elf|Mirai","185.150.117.103","185.150.117.103","16125","LT" "2021-07-27 19:28:07","http://185.150.117.29/x/bot.armv4","offline","malware_download","32|arm|elf|mirai","185.150.117.29","185.150.117.29","16125","LT" "2021-07-27 00:51:33","http://185.150.117.29/x/bot.armv7","offline","malware_download","32|arm|elf|mirai","185.150.117.29","185.150.117.29","16125","LT" "2021-07-27 00:47:33","http://185.150.117.29/x/bot.i586","offline","malware_download","32|elf|intel|mirai","185.150.117.29","185.150.117.29","16125","LT" "2021-07-27 00:47:33","http://185.150.117.29/x/bot.mips","offline","malware_download","32|elf|mips|mirai","185.150.117.29","185.150.117.29","16125","LT" "2021-07-27 00:42:09","http://185.150.117.29/x/bot.x86","offline","malware_download","32|elf|intel|mirai","185.150.117.29","185.150.117.29","16125","LT" "2021-02-05 20:10:16","http://45.10.159.186/yoyobins.sh","offline","malware_download","shellscript","45.10.159.186","45.10.159.186","16125","LT" "2020-12-17 08:24:06","http://45.10.159.115/SBIDIOT/arm7","offline","malware_download","bashlite|elf|gafgyt","45.10.159.115","45.10.159.115","16125","LT" "2020-12-17 08:24:06","http://45.10.159.115/SBIDIOT/ppc","offline","malware_download","bashlite|elf|gafgyt","45.10.159.115","45.10.159.115","16125","LT" "2020-12-17 08:24:05","http://45.10.159.115/SBIDIOT/arm","offline","malware_download","bashlite|elf|gafgyt","45.10.159.115","45.10.159.115","16125","LT" "2020-12-17 08:24:05","http://45.10.159.115/SBIDIOT/mpsl","offline","malware_download","bashlite|elf|gafgyt","45.10.159.115","45.10.159.115","16125","LT" "2020-12-17 08:24:05","http://45.10.159.115/SBIDIOT/root","offline","malware_download","bashlite|elf|gafgyt","45.10.159.115","45.10.159.115","16125","LT" "2020-12-17 08:20:04","http://45.10.159.115/SBIDIOT/mips","offline","malware_download","bashlite|elf|gafgyt","45.10.159.115","45.10.159.115","16125","LT" "2020-12-17 08:20:04","http://45.10.159.115/SBIDIOT/rtk","offline","malware_download","bashlite|elf|gafgyt","45.10.159.115","45.10.159.115","16125","LT" "2020-12-17 08:20:04","http://45.10.159.115/SBIDIOT/zte","offline","malware_download","bashlite|elf|gafgyt","45.10.159.115","45.10.159.115","16125","LT" "2020-12-17 08:18:03","http://45.10.159.115/SBIDIOT/arm6","offline","malware_download","bashlite|elf|gafgyt","45.10.159.115","45.10.159.115","16125","LT" "2020-12-17 08:18:03","http://45.10.159.115/SBIDIOT/m68k","offline","malware_download","bashlite|elf|gafgyt","45.10.159.115","45.10.159.115","16125","LT" "2020-12-17 08:18:03","http://45.10.159.115/SBIDIOT/sh4","offline","malware_download","bashlite|elf|gafgyt","45.10.159.115","45.10.159.115","16125","LT" "2020-12-17 06:29:03","http://45.10.159.115/sh","offline","malware_download","script","45.10.159.115","45.10.159.115","16125","LT" "2020-12-16 19:31:03","http://45.10.159.115/SBIDIOT/x86","offline","malware_download","32-bit|ELF|x86-32","45.10.159.115","45.10.159.115","16125","LT" "2020-08-17 14:15:03","http://46.166.160.41/3/12312312312312312312312312312312312312.exe","offline","malware_download","dridex","46.166.160.41","46.166.160.41","16125","LT" "2020-08-13 04:01:34","http://nagevicius.lt/cgi-bin/open_box/security_profile/uWUrEoZBut_8ykdp6jLcwnN/","offline","malware_download","doc|emotet|epoch1|Heodo","nagevicius.lt","46.166.162.222","16125","LT" "2020-08-10 23:55:06","http://nagevicius.lt/cgi-bin/common-array/close-area/QjK5AzriDO0m-iLfrgbunrfp0m/","offline","malware_download","doc|emotet|epoch1|Heodo","nagevicius.lt","46.166.162.222","16125","LT" "2020-06-19 17:00:08","http://5.199.174.193/elevenjune.exe","offline","malware_download","DanaBot|exe","5.199.174.193","5.199.174.193","16125","LT" "2020-05-15 02:33:20","http://46.166.174.185/orbitclient.i586","offline","malware_download","bashlite|elf|gafgyt","46.166.174.185","46.166.174.185","16125","LT" "2020-05-15 02:33:18","http://46.166.174.185/orbitclient.mips","offline","malware_download","bashlite|elf|gafgyt","46.166.174.185","46.166.174.185","16125","LT" "2020-05-15 02:33:07","http://46.166.174.185/orbitclient.sh4","offline","malware_download","bashlite|elf|gafgyt","46.166.174.185","46.166.174.185","16125","LT" "2020-05-15 02:29:09","http://46.166.174.185/orbitclient.x86","offline","malware_download","bashlite|elf|gafgyt","46.166.174.185","46.166.174.185","16125","LT" "2020-05-15 02:29:07","http://46.166.174.185/orbitclient.mpsl","offline","malware_download","bashlite|elf|gafgyt","46.166.174.185","46.166.174.185","16125","LT" "2020-05-15 02:20:06","http://46.166.174.185/orbitclient.arm6","offline","malware_download","bashlite|elf|gafgyt","46.166.174.185","46.166.174.185","16125","LT" "2020-05-15 02:19:23","http://46.166.174.185/orbitclient.x32","offline","malware_download","bashlite|elf|gafgyt","46.166.174.185","46.166.174.185","16125","LT" "2020-05-15 02:08:11","http://46.166.174.185/orbitclient.arm4","offline","malware_download","bashlite|elf|gafgyt","46.166.174.185","46.166.174.185","16125","LT" "2020-05-15 02:08:04","http://46.166.174.185/orbitclient.m68k","offline","malware_download","bashlite|elf|gafgyt","46.166.174.185","46.166.174.185","16125","LT" "2020-05-15 01:53:06","http://46.166.174.185/bins.sh","offline","malware_download","shellscript","46.166.174.185","46.166.174.185","16125","LT" "2020-04-28 03:00:09","http://5.199.174.173/w00died.mipsel","offline","malware_download","bashlite|elf|gafgyt","5.199.174.173","5.199.174.173","16125","LT" "2020-04-28 02:56:14","http://5.199.174.173/w00died.m68k","offline","malware_download","bashlite|elf|gafgyt","5.199.174.173","5.199.174.173","16125","LT" "2020-04-28 02:56:12","http://5.199.174.173/w00died.mips","offline","malware_download","bashlite|elf|gafgyt","5.199.174.173","5.199.174.173","16125","LT" "2020-04-28 02:56:06","http://5.199.174.173/w00died.armv6l","offline","malware_download","bashlite|elf|gafgyt","5.199.174.173","5.199.174.173","16125","LT" "2020-04-28 02:47:10","http://5.199.174.173/w00died.sparc","offline","malware_download","bashlite|elf|gafgyt","5.199.174.173","5.199.174.173","16125","LT" "2020-04-28 02:47:03","http://5.199.174.173/w00died.sh4","offline","malware_download","bashlite|elf|gafgyt","5.199.174.173","5.199.174.173","16125","LT" "2020-04-28 02:43:06","http://5.199.174.173/w00died.i686","offline","malware_download","bashlite|elf|gafgyt","5.199.174.173","5.199.174.173","16125","LT" "2020-04-28 02:43:03","http://5.199.174.173/w00died.i586","offline","malware_download","bashlite|elf|gafgyt","5.199.174.173","5.199.174.173","16125","LT" "2020-04-27 01:45:14","http://5.199.174.167/ZEPHLON.sh","offline","malware_download","shellscript","5.199.174.167","5.199.174.167","16125","LT" "2020-01-22 00:59:05","http://www.diseniares.com.ar/wp-content/uploads/FILE/","offline","malware_download","doc|emotet|epoch2|heodo","www.diseniares.com.ar","46.166.164.183","16125","LT" "2020-01-17 22:53:04","http://www.diseniares.com.ar/wp-content/uploads/Documentation/s79wt-68001-60-m1nk7dvyab-ndugn1px/","offline","malware_download","doc|emotet|epoch2|heodo","www.diseniares.com.ar","46.166.164.183","16125","LT" "2019-10-04 06:50:03","http://46.166.175.61/2.ex","offline","malware_download","","46.166.175.61","46.166.175.61","16125","LT" "2019-04-08 15:43:27","http://nightskynet.com/payloads/ste.exe","offline","malware_download","exe|PredatorStealer","nightskynet.com","85.204.74.11","16125","LT" "2019-04-08 15:43:19","http://nightskynet.com/update/currentversion.exe","offline","malware_download","exe","nightskynet.com","85.204.74.11","16125","LT" "2019-03-09 15:54:12","http://oteam.io/payloads/stageless_cob18.exe","offline","malware_download","exe","oteam.io","93.115.28.153","16125","LT" "2019-03-09 15:38:05","http://oteam.io/payloads/stageless_cob62.exe","offline","malware_download","exe","oteam.io","93.115.28.153","16125","LT" "2019-02-19 11:50:45","http://85.204.74.14/cpl/update/file/uwyet001.tmp","offline","malware_download","exe","85.204.74.14","85.204.74.14","16125","LT" "2018-12-07 01:00:34","http://tercerosnovaventa.com/doc/EN_en/Invoice-for-p/w-12/06/2018/","offline","malware_download","doc|emotet|epoch2","tercerosnovaventa.com","93.115.28.104","16125","LT" "2018-12-06 19:23:29","http://tercerosnovaventa.com/doc/EN_en/Invoice-for-p/w-12/06/2018","offline","malware_download","emotet|epoch2|Heodo","tercerosnovaventa.com","93.115.28.104","16125","LT" "2018-10-06 16:03:02","http://46.166.160.41/9.exe","offline","malware_download","exe","46.166.160.41","46.166.160.41","16125","LT" "2018-10-04 08:46:29","http://allglass.lt/050SEH/SEP/Personal","offline","malware_download","doc|emotet|heodo","allglass.lt","5.199.161.18","16125","LT" "2018-08-13 22:14:15","http://gunebakankuruyemis.com/342OFILE/WXXU926602ZWH/Aug-09-2018-4938952/ELMT-VMKE-Aug-09-2018/","offline","malware_download","doc|emotet|Heodo","gunebakankuruyemis.com","93.115.28.104","16125","LT" "2018-08-10 12:58:05","http://gunebakankuruyemis.com/342OFILE/WXXU926602ZWH/Aug-09-2018-4938952/ELMT-VMKE-Aug-09-2018","offline","malware_download","doc|emotet|Heodo","gunebakankuruyemis.com","93.115.28.104","16125","LT" "2018-07-16 18:17:51","http://shikshakhaber.com/pdf/Scan/Zahlungserinnerung/Rechnung-fur-Zahlung-KL-07-87280/","offline","malware_download","Heodo","shikshakhaber.com","93.115.28.104","16125","LT" "2018-07-13 12:09:26","http://shikshakhaber.com/Jul2018/EN_en/Order/INV47124945/","offline","malware_download","Heodo","shikshakhaber.com","93.115.28.104","16125","LT" "2018-07-12 15:23:04","http://ossianlaw.com/wp-content/plugins/events-manager/2","offline","malware_download","","ossianlaw.com","93.115.28.32","16125","LT" "2018-07-12 14:40:26","http://ossianlaw.com/wp-content/plugins/events-manager/3","offline","malware_download","","ossianlaw.com","93.115.28.32","16125","LT" "2018-07-12 14:40:25","http://ossianlaw.com/wp-content/plugins/events-manager/2}","offline","malware_download","","ossianlaw.com","93.115.28.32","16125","LT" "2018-07-12 14:40:22","http://ossianlaw.com/wp-content/plugins/events-manager/1","offline","malware_download","","ossianlaw.com","93.115.28.32","16125","LT" "2018-07-03 20:19:18","http://www.duantrungnguyen.com/Factura-pagada/Factura-pagada/","offline","malware_download","doc|emotet|epoch1|Heodo","www.duantrungnguyen.com","93.115.28.104","16125","LT" "2018-04-30 09:20:19","http://46.166.160.41/12345.exe","offline","malware_download","malware","46.166.160.41","46.166.160.41","16125","LT" # of entries: 120