############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-12-05 05:14:56 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS201749 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-12-25 10:54:07","http://194.31.220.210:45112/i","offline","malware_download","32-bit|elf|Hajime","194.31.220.210","194.31.220.210","201749","IQ" "2024-05-07 16:59:13","http://83.171.204.50:45109/.i","offline","malware_download","elf|hajime","83.171.204.50","83.171.204.50","201749","IQ" "2024-05-07 12:58:22","http://83.171.204.50:45109/i","offline","malware_download","elf|Hajime","83.171.204.50","83.171.204.50","201749","IQ" "2023-01-08 15:06:32","http://45.139.105.143/d/cobaltstrike_4.6.1.zip","offline","malware_download","45.139.105.143|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:26","http://45.139.105.143/d/8082-x86.ps1","offline","malware_download","45.139.105.143|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:14","http://45.139.105.143/d/8082-x64.ps1","offline","malware_download","45.139.105.143|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:12","http://45.139.105.143/d/anubis.sh","offline","malware_download","45.139.105.143|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:12","http://45.139.105.143/d/hoax.txt","offline","malware_download","45.139.105.143|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:11","http://45.139.105.143/d/8082-x86.exe","offline","malware_download","45.139.105.143|Cobalt Strike|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:11","http://45.139.105.143/d/8082-x86.py","offline","malware_download","45.139.105.143|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:11","http://45.139.105.143/d/googleDriveDesktopAlbum14.exe","offline","malware_download","45.139.105.143|opendir|RustyStealer","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:11","http://45.139.105.143/d/passwordstorageFix.exe","offline","malware_download","45.139.105.143|opendir|RustyStealer","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:11","http://45.139.105.143/d/VerifyIdentity.zip","offline","malware_download","45.139.105.143|opendir|RustyStealer","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:10","http://45.139.105.143/d/8082-process-x64.bin","offline","malware_download","45.139.105.143|CobaltStrike|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:10","http://45.139.105.143/d/8082-process-x86.bin","offline","malware_download","45.139.105.143|CobaltStrike|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:10","http://45.139.105.143/d/8082-svc-x64.exe","offline","malware_download","45.139.105.143|CobaltStrike|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:10","http://45.139.105.143/d/8082-thread-x64.bin","offline","malware_download","45.139.105.143|CobaltStrike|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:10","http://45.139.105.143/d/8082-x64.dll","offline","malware_download","45.139.105.143|CobaltStrike|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:10","http://45.139.105.143/d/8082-x64.exe","offline","malware_download","45.139.105.143|Cobalt Strike|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:10","http://45.139.105.143/d/ConfirmEmail.exe","offline","malware_download","45.139.105.143|BlackMatter|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:10","http://45.139.105.143/d/PowerPoint3to4.exe","offline","malware_download","45.139.105.143|BlackMatter|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:10","http://45.139.105.143/d/svchost.exe","offline","malware_download","45.139.105.143|Chaos|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:10","http://45.139.105.143/d/VerifyIdentity.exe","offline","malware_download","45.139.105.143|opendir|RustyStealer","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:10","http://45.139.105.143/d/WoundedGryphon.sh","offline","malware_download","45.139.105.143|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:09","http://45.139.105.143/d/8082-svc-x86.exe","offline","malware_download","45.139.105.143|CobaltStrike|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:09","http://45.139.105.143/d/8082-thread-x86.bin","offline","malware_download","45.139.105.143|CobaltStrike|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:09","http://45.139.105.143/d/8082-x64.py","offline","malware_download","45.139.105.143|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:09","http://45.139.105.143/d/8082-x86.dll","offline","malware_download","45.139.105.143|Cobalt Strike|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:09","http://45.139.105.143/d/LB3.exe","offline","malware_download","45.139.105.143|BlackMatter|exe|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:09","http://45.139.105.143/d/LB3_Rundll32.dll","offline","malware_download","45.139.105.143|BlackMatter|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:09","http://45.139.105.143/d/output.html","offline","malware_download","45.139.105.143|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:09","http://45.139.105.143/d/output.pdf","offline","malware_download","45.139.105.143|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:09","http://45.139.105.143/d/PlayServicesUpdate.apk","offline","malware_download","45.139.105.143|Metasploit|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2023-01-08 15:06:09","http://45.139.105.143/d/svchosts.exe","offline","malware_download","45.139.105.143|Chaos|opendir","45.139.105.143","45.139.105.143","201749","IQ" "2022-12-19 14:07:03","http://45.139.105.145/bins/garm7","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-12-15 14:36:03","http://45.139.105.145/bins/ppc","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-12-12 12:40:04","http://45.139.105.145/bins/m68k","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-12-09 11:30:07","http://45.139.105.145/bins/jklx86","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-12-09 07:01:03","http://45.139.105.145/bins/sh4","offline","malware_download","|ascii","45.139.105.145","45.139.105.145","201749","IQ" "2022-12-08 13:07:03","http://45.139.105.145/bins/jklspc","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-12-07 13:07:03","http://45.139.105.145/bins/fx86","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-12-06 16:56:03","http://45.139.105.145/bins/barm","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-12-06 08:19:09","http://45.139.105.66/invoice.exe","offline","malware_download","AgentTesla|exe","45.139.105.66","45.139.105.66","201749","IQ" "2022-12-05 13:32:05","http://45.139.105.145/bins/jklppc","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-11-30 12:25:05","http://45.139.105.145/bins/jklmpsl","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-11-28 13:28:03","http://45.139.105.145/bins/jklmips","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-11-25 13:07:03","http://45.139.105.145/bins/jklm68k","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-11-23 11:15:05","http://45.139.105.145/bins/jklarm7","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-11-21 10:34:03","http://45.139.105.145/bins/jklarm6","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-11-21 09:22:03","http://45.139.105.171/itsnotmalware/count.php?sub=NOSUB&stream=mixtwo&substream=mixinte","offline","malware_download","GCleaner|ua-1","45.139.105.171","45.139.105.171","201749","IQ" "2022-11-16 10:56:04","http://45.139.105.145/bins/jklarm5","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-11-15 10:42:03","http://45.139.105.145/bins/jklarm","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-11-14 10:12:04","http://45.139.105.145/bins/arm7","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-11-13 16:19:05","http://45.139.105.145/bins/boatnet.x86","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-11-11 10:54:04","http://45.139.105.145/bins/arm6","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-11-09 10:15:04","http://45.139.105.145/bins/arm5","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-11-08 19:09:08","http://45.139.105.145/bins/arm","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-11-08 19:09:08","http://45.139.105.145/bins/mips","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-11-08 19:09:08","http://45.139.105.145/bins/mpsl","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-11-08 19:09:08","http://45.139.105.145/bins/x86","offline","malware_download","DDoS Bot|mirai","45.139.105.145","45.139.105.145","201749","IQ" "2022-10-25 11:46:05","http://45.139.105.171/itsnotmalware/count.php?","offline","malware_download","","45.139.105.171","45.139.105.171","201749","IQ" "2022-10-20 19:22:34","http://45.139.105.228/Bxvtcte.jpeg","offline","malware_download","encrypted|PureCrypter","45.139.105.228","45.139.105.228","201749","IQ" "2022-10-20 19:22:34","http://45.139.105.228/Dkxsgclr.png","offline","malware_download","encrypted|PureCrypter","45.139.105.228","45.139.105.228","201749","IQ" "2022-10-20 19:22:34","http://45.139.105.228/Rneilyde.bmp","offline","malware_download","encrypted|PureCrypter","45.139.105.228","45.139.105.228","201749","IQ" "2022-10-20 19:22:34","http://45.139.105.228/Scdfg.jpeg","offline","malware_download","encrypted|PureCrypter","45.139.105.228","45.139.105.228","201749","IQ" "2022-10-19 13:27:04","http://45.139.105.159/files/UyyLYKV.exe","offline","malware_download","exe","45.139.105.159","45.139.105.159","201749","IQ" "2022-10-19 11:57:04","http://45.139.105.159/files/FiNfBDd.exe","offline","malware_download","dropby|PrivateLoader|Socelars","45.139.105.159","45.139.105.159","201749","IQ" "2022-10-19 10:01:09","http://45.139.105.174:6605/Vre","offline","malware_download","Vjw0rm","45.139.105.174","45.139.105.174","201749","IQ" "2022-10-19 04:51:04","http://45.139.105.159/files/loader002.exe","offline","malware_download","exe","45.139.105.159","45.139.105.159","201749","IQ" "2022-10-18 11:05:09","http://45.139.105.228/Ittogj.bmp","offline","malware_download","encrypted|PureCrypter","45.139.105.228","45.139.105.228","201749","IQ" "2022-10-18 11:05:09","http://45.139.105.228/Pinkptlahbx.bmp","offline","malware_download","encrypted|PureCrypter","45.139.105.228","45.139.105.228","201749","IQ" "2022-10-18 11:05:09","http://45.139.105.228/Scjvh.jpeg","offline","malware_download","encrypted|PureCrypter","45.139.105.228","45.139.105.228","201749","IQ" "2022-10-18 11:05:08","http://45.139.105.228/Cmfcwyqsfn.jpeg","offline","malware_download","encrypted|PureCrypter","45.139.105.228","45.139.105.228","201749","IQ" "2022-10-18 11:05:08","http://45.139.105.228/Cqaaakpdz.bmp","offline","malware_download","encrypted|PureCrypter","45.139.105.228","45.139.105.228","201749","IQ" "2022-10-18 11:05:08","http://45.139.105.228/Njnhhvf.jpeg","offline","malware_download","encrypted|PureCrypter","45.139.105.228","45.139.105.228","201749","IQ" "2022-10-18 11:05:08","http://45.139.105.228/Noccpqm.jpeg","offline","malware_download","encrypted|PureCrypter","45.139.105.228","45.139.105.228","201749","IQ" "2022-10-17 09:33:07","http://45.139.105.159/files/Une1.exe","offline","malware_download","dropby|PrivateLoader","45.139.105.159","45.139.105.159","201749","IQ" "2022-10-17 06:43:04","http://45.139.105.63/230/vbc.exe","offline","malware_download","exe|opendir|SnakeKeylogger","45.139.105.63","45.139.105.63","201749","IQ" # of entries: 78