############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 00:00:25 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS200740 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-01-01 22:51:04","http://185.103.253.176/setup.msi","offline","malware_download","msi","185.103.253.176","185.103.253.176","200740","DE" "2024-08-24 01:25:09","http://95.81.120.240:34275/bin.sh","offline","malware_download","32-bit|elf|Mozi","95.81.120.240","95.81.120.240","200740","AE" "2022-02-16 19:57:04","http://185.232.170.187/2742434654223691.dat","offline","malware_download","Qakbot","185.232.170.187","185.232.170.187","200740","BG" "2022-01-03 21:18:04","http://185.233.202.146/44564.594930555555.dat","offline","malware_download","Qakbot|qbot|Quakbot","185.233.202.146","185.233.202.146","200740","NL" "2022-01-03 21:18:04","http://185.233.202.146/44564.59502314815.dat2","offline","malware_download","Qakbot|qbot|Quakbot","185.233.202.146","185.233.202.146","200740","NL" "2021-12-07 22:37:03","http://185.252.144.23/44537.3722447917.dat","offline","malware_download","obama141|qakbot|qbot|quakbot","185.252.144.23","185.252.144.23","200740","FI" "2021-12-07 22:37:03","http://185.252.144.23/44537.3722447917.dat2","offline","malware_download","obama141|qakbot|qbot|quakbot","185.252.144.23","185.252.144.23","200740","FI" "2021-12-07 15:58:03","http://185.252.144.23/44537.7001751157.dat","offline","malware_download","obama141|qakbot","185.252.144.23","185.252.144.23","200740","FI" "2021-12-07 15:57:04","http://185.252.144.23/44537.7001751157.dat2","offline","malware_download","obama141|qakbot","185.252.144.23","185.252.144.23","200740","FI" "2021-11-25 08:14:13","http://194.36.178.69/b.exe","offline","malware_download","32|CoinMiner|exe","194.36.178.69","194.36.178.69","200740","SG" "2021-04-24 16:38:04","http://185.232.170.88/build.exe","offline","malware_download","CoinMiner.XMRig|exe","185.232.170.88","185.232.170.88","200740","BG" "2021-01-11 09:02:04","http://185.117.119.71/Optzl/7rtzl.arc","offline","malware_download","elf","185.117.119.71","185.117.119.71","200740","FI" "2021-01-11 09:02:03","http://185.117.119.71/Optzl/7rtzl.i686","offline","malware_download","elf|mirai","185.117.119.71","185.117.119.71","200740","FI" "2021-01-11 09:02:03","http://185.117.119.71/Optzl/7rtzl.mpsl","offline","malware_download","elf|mirai","185.117.119.71","185.117.119.71","200740","FI" "2021-01-11 09:02:03","http://185.117.119.71/Optzl/7rtzl.spc","offline","malware_download","elf|mirai","185.117.119.71","185.117.119.71","200740","FI" "2021-01-11 09:02:03","http://185.117.119.71/Optzl/7rtzl.x86_64","offline","malware_download","elf|mirai","185.117.119.71","185.117.119.71","200740","FI" "2021-01-11 08:42:04","http://185.117.119.71/Optzl/7rtzl.arm6","offline","malware_download","elf|mirai","185.117.119.71","185.117.119.71","200740","FI" "2021-01-11 08:42:03","http://185.117.119.71/Optzl/7rtzl.arm5","offline","malware_download","elf|mirai","185.117.119.71","185.117.119.71","200740","FI" "2021-01-11 08:42:03","http://185.117.119.71/Optzl/7rtzl.ppc","offline","malware_download","elf|mirai","185.117.119.71","185.117.119.71","200740","FI" "2021-01-11 08:42:03","http://185.117.119.71/Optzl/7rtzl.sh4","offline","malware_download","elf|mirai","185.117.119.71","185.117.119.71","200740","FI" "2021-01-11 08:42:03","http://185.117.119.71/Optzl/7rtzl.x86","offline","malware_download","elf|mirai","185.117.119.71","185.117.119.71","200740","FI" "2021-01-11 08:39:03","http://185.117.119.71/Optzl/7rtzl.i486","offline","malware_download","elf|mirai","185.117.119.71","185.117.119.71","200740","FI" "2021-01-11 08:38:04","http://185.117.119.71/Optzl/7rtzl.arm7","offline","malware_download","elf|mirai","185.117.119.71","185.117.119.71","200740","FI" "2021-01-11 08:38:04","http://185.117.119.71/Optzl/7rtzl.m68k","offline","malware_download","elf|mirai","185.117.119.71","185.117.119.71","200740","FI" "2021-01-11 08:38:04","http://185.117.119.71/Optzl/7rtzl.mips","offline","malware_download","elf|mirai","185.117.119.71","185.117.119.71","200740","FI" "2021-01-11 08:38:03","http://185.117.119.71/0x83911d24Fx.sh","offline","malware_download","shellscript","185.117.119.71","185.117.119.71","200740","FI" "2021-01-11 07:26:04","http://185.117.119.71/Optzl/7rtzl.arm","offline","malware_download","","185.117.119.71","185.117.119.71","200740","FI" "2020-11-19 17:02:08","http://95.214.10.54/d/xd.x86","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-11-19 17:02:05","http://95.214.10.54/d/xd.arm","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-11-19 17:02:05","http://95.214.10.54/d/xd.arm5","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-11-19 17:02:05","http://95.214.10.54/d/xd.arm6","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-11-19 17:02:05","http://95.214.10.54/d/xd.m68k","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-11-19 17:02:05","http://95.214.10.54/d/xd.sh4","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-11-19 17:02:03","http://95.214.10.54/d/xd.arm7","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-11-19 17:02:03","http://95.214.10.54/d/xd.mips","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-11-19 17:02:03","http://95.214.10.54/d/xd.mpsl","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-11-19 17:02:03","http://95.214.10.54/d/xd.ppc","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-11-19 15:32:04","http://95.214.10.54/lmaoWTF/loligang.arm","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-11-19 15:32:04","http://95.214.10.54/lmaoWTF/loligang.arm5","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-11-19 15:32:04","http://95.214.10.54/lmaoWTF/loligang.arm6","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-11-19 15:32:04","http://95.214.10.54/lmaoWTF/loligang.arm7","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-11-19 15:32:04","http://95.214.10.54/lmaoWTF/loligang.m68k","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-11-19 15:32:04","http://95.214.10.54/lmaoWTF/loligang.mips","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-11-19 15:32:04","http://95.214.10.54/lmaoWTF/loligang.mpsl","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-11-19 15:32:04","http://95.214.10.54/lmaoWTF/loligang.ppc","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-11-19 15:32:04","http://95.214.10.54/lmaoWTF/loligang.sh4","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-11-19 15:32:04","http://95.214.10.54/lmaoWTF/loligang.x86","offline","malware_download","elf","95.214.10.54","95.214.10.54","200740","DE" "2020-03-02 13:24:34","http://empoweringbreath.com/vjux?jbgok=73400","offline","malware_download","","empoweringbreath.com","185.102.136.92","200740","FI" "2019-07-13 06:33:16","http://193.124.188.118/mips","offline","malware_download","elf|mirai","193.124.188.118","193.124.188.118","200740","NL" "2019-07-13 06:33:15","http://193.124.188.118/armv6l","offline","malware_download","elf|mirai","193.124.188.118","193.124.188.118","200740","NL" "2019-07-13 06:33:12","http://193.124.188.118/x86","offline","malware_download","bashlite|elf|gafgyt","193.124.188.118","193.124.188.118","200740","NL" "2019-07-13 06:33:11","http://193.124.188.118/armv5l","offline","malware_download","elf|mirai","193.124.188.118","193.124.188.118","200740","NL" "2019-07-13 06:33:10","http://193.124.188.118/i586","offline","malware_download","elf|mirai","193.124.188.118","193.124.188.118","200740","NL" "2019-07-13 06:33:06","http://193.124.188.118/m68k","offline","malware_download","elf|mirai","193.124.188.118","193.124.188.118","200740","NL" "2019-07-13 06:24:07","http://193.124.188.118/sparc","offline","malware_download","elf|mirai","193.124.188.118","193.124.188.118","200740","NL" "2019-07-13 06:24:04","http://193.124.188.118/sh4","offline","malware_download","elf|mirai","193.124.188.118","193.124.188.118","200740","NL" "2019-07-13 06:23:03","http://193.124.188.118/armv7l","offline","malware_download","elf|mirai","193.124.188.118","193.124.188.118","200740","NL" "2019-04-23 12:41:04","http://185.252.144.73/wp-rss.php","offline","malware_download","smokeloader","185.252.144.73","185.252.144.73","200740","FI" "2019-04-23 12:40:34","http://185.117.119.32/wp-rss.php","offline","malware_download","smokeloader","185.117.119.32","185.117.119.32","200740","FI" "2019-02-20 17:47:04","http://185.252.144.58/radiance.png","offline","malware_download","Dyre|exe","185.252.144.58","185.252.144.58","200740","FI" "2019-02-20 17:46:13","http://185.252.144.58/tin.png","offline","malware_download","exe|TrickBot","185.252.144.58","185.252.144.58","200740","FI" "2019-02-20 17:46:12","http://185.252.144.58/toler.png","offline","malware_download","exe|Trickbot","185.252.144.58","185.252.144.58","200740","FI" "2019-02-20 17:46:10","http://185.252.144.58/sin.png","offline","malware_download","exe|TrickBot","185.252.144.58","185.252.144.58","200740","FI" "2019-02-20 17:46:07","http://185.252.144.58/worming.png","offline","malware_download","exe|TrickBot","185.252.144.58","185.252.144.58","200740","FI" "2019-02-20 17:45:07","http://185.252.144.58/table.png","offline","malware_download","exe|TrickBot","185.252.144.58","185.252.144.58","200740","FI" "2019-02-20 17:45:05","http://185.252.144.58/win.png","offline","malware_download","exe|TrickBot","185.252.144.58","185.252.144.58","200740","FI" "2018-12-06 21:52:10","http://185.252.144.118/Mailerss.exe","offline","malware_download","exe","185.252.144.118","185.252.144.118","200740","FI" "2018-12-06 21:52:06","http://185.252.144.118/MailerNewVersion.exe","offline","malware_download","exe","185.252.144.118","185.252.144.118","200740","FI" "2018-12-06 21:51:13","http://185.252.144.118/MalerRRF.exe","offline","malware_download","exe","185.252.144.118","185.252.144.118","200740","FI" "2018-12-06 21:50:12","http://185.252.144.118/MailerGHC.exe","offline","malware_download","exe","185.252.144.118","185.252.144.118","200740","FI" "2018-12-06 21:50:07","http://185.252.144.118/RRRRRRR.exe","offline","malware_download","exe","185.252.144.118","185.252.144.118","200740","FI" "2018-12-06 21:31:31","http://185.252.144.118/Refud_mailer.exe","offline","malware_download","exe","185.252.144.118","185.252.144.118","200740","FI" "2018-12-06 14:01:06","http://185.252.144.118/MailerRefuds.exe","offline","malware_download","exe","185.252.144.118","185.252.144.118","200740","FI" # of entries: 73