############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-12-05 05:19:02 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS199653 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2020-03-17 00:09:29","http://89.40.114.106/armv4l","offline","malware_download","bashlite|elf|gafgyt","89.40.114.106","89.40.114.106","199653","FR" "2020-03-17 00:09:25","http://89.40.114.106/powerpc","offline","malware_download","bashlite|elf|gafgyt","89.40.114.106","89.40.114.106","199653","FR" "2020-03-17 00:09:22","http://89.40.114.106/i586","offline","malware_download","bashlite|elf|gafgyt","89.40.114.106","89.40.114.106","199653","FR" "2020-03-17 00:09:20","http://89.40.114.106/armv6l","offline","malware_download","bashlite|elf|gafgyt","89.40.114.106","89.40.114.106","199653","FR" "2020-03-17 00:09:14","http://89.40.114.106/sh4","offline","malware_download","bashlite|elf|gafgyt","89.40.114.106","89.40.114.106","199653","FR" "2020-03-17 00:09:12","http://89.40.114.106/sparc","offline","malware_download","bashlite|elf|gafgyt","89.40.114.106","89.40.114.106","199653","FR" "2020-03-17 00:09:10","http://89.40.114.106/mipsel","offline","malware_download","bashlite|elf|gafgyt","89.40.114.106","89.40.114.106","199653","FR" "2020-03-17 00:09:07","http://89.40.114.106/m68k","offline","malware_download","bashlite|elf|gafgyt","89.40.114.106","89.40.114.106","199653","FR" "2020-03-17 00:09:05","http://89.40.114.106/x86","offline","malware_download","bashlite|elf|gafgyt","89.40.114.106","89.40.114.106","199653","FR" "2020-03-17 00:08:05","http://89.40.114.106/armv5l","offline","malware_download","bashlite|elf|gafgyt","89.40.114.106","89.40.114.106","199653","FR" "2020-03-17 00:08:03","http://89.40.114.106/i686","offline","malware_download","bashlite|elf|gafgyt","89.40.114.106","89.40.114.106","199653","FR" "2020-03-17 00:03:06","http://89.40.114.106/mips","offline","malware_download","bashlite|elf|gafgyt","89.40.114.106","89.40.114.106","199653","FR" "2020-03-16 23:50:09","http://89.40.114.106/Axisbins.sh","offline","malware_download","shellscript","89.40.114.106","89.40.114.106","199653","FR" "2020-01-13 12:42:02","http://bbvaticanskeys.com/RED3.exe","offline","malware_download","TrickBot","bbvaticanskeys.com","89.40.113.228","199653","FR" "2019-05-24 07:53:08","http://94.177.240.161/bins/Nazi.mpsl","offline","malware_download","elf|mirai","94.177.240.161","94.177.240.161","199653","FR" "2019-05-24 06:25:08","http://94.177.240.161:80/bins/Nazi.arm7","offline","malware_download","elf|mirai","94.177.240.161","94.177.240.161","199653","FR" "2019-05-24 06:25:07","http://94.177.240.161:80/bins/Nazi.arm5","offline","malware_download","elf|mirai","94.177.240.161","94.177.240.161","199653","FR" "2019-05-24 06:25:05","http://94.177.240.161/bins/Nazi.arm5","offline","malware_download","elf|mirai","94.177.240.161","94.177.240.161","199653","FR" "2019-05-24 06:18:04","http://94.177.240.161/bins/Nazi.arm7","offline","malware_download","elf|mirai","94.177.240.161","94.177.240.161","199653","FR" "2019-05-24 06:18:03","http://94.177.240.161:80/bins/Nazi.m68k","offline","malware_download","elf|mirai","94.177.240.161","94.177.240.161","199653","FR" "2019-05-24 06:18:02","http://94.177.240.161/bins/Nazi.arm6","offline","malware_download","elf|mirai","94.177.240.161","94.177.240.161","199653","FR" "2019-05-24 06:18:02","http://94.177.240.161:80/bins/Nazi.arm6","offline","malware_download","elf|mirai","94.177.240.161","94.177.240.161","199653","FR" "2019-05-24 06:17:02","http://94.177.240.161/bins/Nazi.m68k","offline","malware_download","elf|mirai","94.177.240.161","94.177.240.161","199653","FR" "2019-05-24 01:33:04","http://94.177.240.161/bins/Nazi.x86","offline","malware_download","elf|mirai","94.177.240.161","94.177.240.161","199653","FR" "2019-05-24 00:56:15","http://94.177.240.161:80/bins/Nazi.x86","offline","malware_download","elf|mirai","94.177.240.161","94.177.240.161","199653","FR" "2019-02-26 03:07:30","http://185.35.64.156/AB4g5/Josho.arm6","offline","malware_download","elf|mirai","185.35.64.156","185.35.64.156","199653","FR" "2019-02-26 03:07:20","http://185.35.64.156/AB4g5/Josho.x86","offline","malware_download","elf|mirai","185.35.64.156","185.35.64.156","199653","FR" "2019-02-26 03:07:11","http://185.35.64.156/AB4g5/Josho.ppc","offline","malware_download","elf|mirai","185.35.64.156","185.35.64.156","199653","FR" "2019-02-26 02:56:02","http://185.35.64.156/AB4g5/Josho.arm7","offline","malware_download","elf|mirai","185.35.64.156","185.35.64.156","199653","FR" "2019-02-26 02:56:02","http://185.35.64.156/AB4g5/Josho.sh4","offline","malware_download","elf|mirai","185.35.64.156","185.35.64.156","199653","FR" "2019-02-26 02:27:02","http://185.35.64.156/AB4g5/Josho.arm5","offline","malware_download","elf|mirai","185.35.64.156","185.35.64.156","199653","FR" "2019-02-26 01:34:04","http://185.35.64.156/AB4g5/Josho.mips","offline","malware_download","elf|mirai","185.35.64.156","185.35.64.156","199653","FR" "2019-02-11 19:12:04","http://94.177.233.190/wp/US/info/Invoice_Notice/3027157/EHLwm-zES_OWAjyir-lO/","offline","malware_download","emotet|epoch2|Heodo","94.177.233.190","94.177.233.190","199653","FR" "2019-02-11 15:50:06","http://94.177.233.190/wp/US/info/Invoice_Notice/3027157/EHLwm-zES_OWAjyir-lO//","offline","malware_download","Emotet|Heodo","94.177.233.190","94.177.233.190","199653","FR" "2018-10-20 07:53:03","http://94.177.238.164/oppz.sparc","offline","malware_download","elf","94.177.238.164","94.177.238.164","199653","FR" "2018-10-20 07:52:02","http://94.177.238.164/oppz.i486","offline","malware_download","elf","94.177.238.164","94.177.238.164","199653","FR" "2018-10-20 07:51:02","http://94.177.238.164/oppz.x86_64","offline","malware_download","elf","94.177.238.164","94.177.238.164","199653","FR" "2018-10-20 07:46:02","http://94.177.238.164/oppz.m68k","offline","malware_download","elf","94.177.238.164","94.177.238.164","199653","FR" "2018-10-20 07:42:02","http://94.177.238.164/oppz.mpsl","offline","malware_download","elf","94.177.238.164","94.177.238.164","199653","FR" "2018-10-20 07:41:02","http://94.177.238.164/oppz.ppc","offline","malware_download","elf","94.177.238.164","94.177.238.164","199653","FR" "2018-10-20 07:15:03","http://94.177.238.164/oppz.sh4","offline","malware_download","elf","94.177.238.164","94.177.238.164","199653","FR" "2018-10-20 07:11:02","http://94.177.238.164/oppz.mips64","offline","malware_download","elf","94.177.238.164","94.177.238.164","199653","FR" "2018-10-20 07:09:04","http://94.177.238.164/oppz.i686","offline","malware_download","elf","94.177.238.164","94.177.238.164","199653","FR" "2018-10-20 07:08:02","http://94.177.238.164/oppz.i586","offline","malware_download","elf","94.177.238.164","94.177.238.164","199653","FR" "2018-10-20 07:07:02","http://94.177.238.164/oppz.arm4l","offline","malware_download","elf","94.177.238.164","94.177.238.164","199653","FR" "2018-10-16 09:16:04","http://89.38.150.59/m68k","offline","malware_download","elf","89.38.150.59","89.38.150.59","199653","FR" "2018-10-16 09:15:03","http://89.38.150.59/i686","offline","malware_download","elf","89.38.150.59","89.38.150.59","199653","FR" "2018-10-16 09:14:03","http://94.177.235.112/sshd","offline","malware_download","elf","94.177.235.112","94.177.235.112","199653","FR" "2018-10-16 09:13:02","http://89.38.150.59/mipsel","offline","malware_download","elf","89.38.150.59","89.38.150.59","199653","FR" "2018-10-16 09:12:02","http://89.38.150.59/ppc","offline","malware_download","elf","89.38.150.59","89.38.150.59","199653","FR" "2018-10-16 08:51:03","http://94.177.235.112/tftp","offline","malware_download","elf","94.177.235.112","94.177.235.112","199653","FR" "2018-10-16 08:50:05","http://94.177.235.112/sh","offline","malware_download","elf","94.177.235.112","94.177.235.112","199653","FR" "2018-10-16 08:49:02","http://94.177.235.112/apache2","offline","malware_download","elf","94.177.235.112","94.177.235.112","199653","FR" "2018-10-16 08:48:33","http://94.177.235.112/[cpu]","offline","malware_download","elf","94.177.235.112","94.177.235.112","199653","FR" "2018-10-16 08:46:04","http://94.177.235.112/wget","offline","malware_download","elf","94.177.235.112","94.177.235.112","199653","FR" "2018-10-16 08:45:02","http://94.177.235.112/openssh","offline","malware_download","elf","94.177.235.112","94.177.235.112","199653","FR" "2018-10-16 08:44:04","http://94.177.235.112/ntpd","offline","malware_download","elf","94.177.235.112","94.177.235.112","199653","FR" "2018-10-16 08:44:03","http://94.177.235.112/bash","offline","malware_download","elf","94.177.235.112","94.177.235.112","199653","FR" "2018-10-16 08:40:03","http://89.38.150.59/mips","offline","malware_download","elf","89.38.150.59","89.38.150.59","199653","FR" "2018-10-16 08:40:02","http://94.177.235.112/ftp","offline","malware_download","elf","94.177.235.112","94.177.235.112","199653","FR" "2018-10-16 08:36:04","http://94.177.235.112/pftp","offline","malware_download","elf","94.177.235.112","94.177.235.112","199653","FR" "2018-10-16 08:36:03","http://94.177.235.112/cron","offline","malware_download","elf","94.177.235.112","94.177.235.112","199653","FR" "2018-10-16 08:35:07","http://89.38.150.59/x86","offline","malware_download","elf","89.38.150.59","89.38.150.59","199653","FR" "2018-10-16 08:13:03","http://89.38.150.59/sh4","offline","malware_download","elf","89.38.150.59","89.38.150.59","199653","FR" "2018-10-16 08:12:04","http://89.38.150.59/armv4l","offline","malware_download","elf","89.38.150.59","89.38.150.59","199653","FR" "2018-10-16 08:11:03","http://89.38.150.59/armv5l","offline","malware_download","elf","89.38.150.59","89.38.150.59","199653","FR" "2018-10-10 02:12:04","http://94.177.233.199/Demon.m68k","offline","malware_download","elf","94.177.233.199","94.177.233.199","199653","FR" "2018-10-10 01:56:03","http://94.177.233.199/Demon.sparc","offline","malware_download","elf","94.177.233.199","94.177.233.199","199653","FR" "2018-10-10 01:54:02","http://94.177.233.199/Demon.mpsl","offline","malware_download","elf","94.177.233.199","94.177.233.199","199653","FR" "2018-10-10 01:53:02","http://94.177.233.199/Demon.ppc","offline","malware_download","elf","94.177.233.199","94.177.233.199","199653","FR" "2018-10-10 01:52:03","http://94.177.233.199/Demon.x86","offline","malware_download","elf","94.177.233.199","94.177.233.199","199653","FR" "2018-10-10 01:51:03","http://94.177.233.199/Demon.arm4","offline","malware_download","elf","94.177.233.199","94.177.233.199","199653","FR" "2018-09-19 07:13:14","http://94.177.241.55/bins/gemini.sh4","offline","malware_download","elf","94.177.241.55","94.177.241.55","199653","FR" "2018-09-19 07:13:02","http://94.177.241.55/bins/gemini.ppc","offline","malware_download","elf","94.177.241.55","94.177.241.55","199653","FR" "2018-09-19 07:12:09","http://94.177.241.55/bins/gemini.m68k","offline","malware_download","elf","94.177.241.55","94.177.241.55","199653","FR" "2018-09-19 07:10:13","http://94.177.241.55/bins/gemini.arm","offline","malware_download","elf","94.177.241.55","94.177.241.55","199653","FR" "2018-09-19 07:10:07","http://94.177.241.55/bins/gemini.mips","offline","malware_download","elf","94.177.241.55","94.177.241.55","199653","FR" "2018-09-19 04:17:13","http://94.177.241.55/bins/gemini.x86","offline","malware_download","","94.177.241.55","94.177.241.55","199653","FR" "2018-07-06 18:28:14","http://217.61.97.186/bins/sora.x86","offline","malware_download","","217.61.97.186","217.61.97.186","199653","FR" "2018-07-03 05:45:51","http://217.61.97.186/bins/kaizen.x86","offline","malware_download","","217.61.97.186","217.61.97.186","199653","FR" # of entries: 80