############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-19 22:31:16 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS202015 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-03-11 16:19:06","http://185.33.87.246/s","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 16:19:06","http://185.33.87.246/y","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 16:19:06","http://185.33.87.246/z","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 16:19:06","http://185.33.87.42/s","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 16:19:06","http://185.33.87.42/y","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 16:19:06","http://185.33.87.42/z","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 16:19:06","http://79.141.162.34/s","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 16:19:06","http://79.141.162.34/y","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 16:19:06","http://79.141.162.34/z","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 16:12:06","http://185.33.87.246/superh","offline","malware_download","elf|Gafgyt|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 16:12:06","http://185.33.87.42/superh","offline","malware_download","elf|Gafgyt|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 16:12:06","http://79.141.162.34/superh","offline","malware_download","elf|Gafgyt|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 16:11:08","http://185.33.87.246/powerpc","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 16:11:08","http://185.33.87.246/sparc","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 16:11:08","http://185.33.87.42/powerpc","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 16:11:08","http://185.33.87.42/sparc","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 16:11:08","http://79.141.162.34/powerpc","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 16:11:08","http://79.141.162.34/sparc","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 16:04:05","http://185.33.87.246/mips","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 16:04:05","http://185.33.87.246/mipsel","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 16:03:08","http://185.33.87.42/mips","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 16:03:08","http://185.33.87.42/mips?ddos","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 16:03:08","http://79.141.162.34/mips?ddos","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 16:03:07","http://79.141.162.34/mips","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 16:03:07","http://79.141.162.34/mipsel","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 16:03:06","http://185.33.87.246/mips?ddos","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 16:03:06","http://185.33.87.246/mipsel#","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 16:03:06","http://185.33.87.42/mipsel","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 16:03:06","http://185.33.87.42/mipsel#","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 16:03:06","http://79.141.162.34/mipsel#","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 16:01:09","http://185.33.87.246/m","offline","malware_download","elf|mirai|shell","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 16:01:09","http://185.33.87.42/m","offline","malware_download","elf|mirai|shell","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 16:01:09","http://79.141.162.34/m","offline","malware_download","elf|mirai|shell","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 15:57:06","http://185.33.87.246/i586","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 15:57:06","http://185.33.87.246/i686","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 15:57:06","http://185.33.87.42/i586","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 15:57:06","http://185.33.87.42/i686","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 15:57:06","http://79.141.162.34/i586","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 15:57:06","http://79.141.162.34/i686","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 15:56:06","http://185.33.87.246/b","offline","malware_download","elf|mirai|shell","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 15:56:06","http://185.33.87.246/g","offline","malware_download","elf|mirai|shell","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 15:56:06","http://185.33.87.42/b","offline","malware_download","elf|mirai|shell","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 15:56:06","http://79.141.162.34/b","offline","malware_download","elf|mirai|shell","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 15:56:06","http://79.141.162.34/g","offline","malware_download","elf|mirai|shell","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 15:56:05","http://185.33.87.42/g","offline","malware_download","elf|mirai|shell","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 15:52:08","http://185.33.87.246/arc","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 15:52:08","http://185.33.87.246/arm4?ddos","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 15:52:08","http://185.33.87.246/arm5","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 15:52:08","http://185.33.87.246/arm5?ddos","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 15:52:08","http://185.33.87.246/arm6","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 15:52:08","http://185.33.87.246/arm7?ddos","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 15:52:08","http://185.33.87.42/arc","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 15:52:08","http://185.33.87.42/arm4","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 15:52:08","http://185.33.87.42/arm4?ddos","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 15:52:08","http://185.33.87.42/arm6","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 15:52:08","http://185.33.87.42/arm6?ddos","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 15:52:08","http://185.33.87.42/arm7","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 15:52:08","http://79.141.162.34/arc","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 15:52:08","http://79.141.162.34/arm4","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 15:52:08","http://79.141.162.34/arm5?ddos","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 15:52:08","http://79.141.162.34/arm6","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 15:52:07","http://185.33.87.246/arm4","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 15:52:07","http://185.33.87.246/arm6?ddos","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 15:52:07","http://185.33.87.246/arm7","offline","malware_download","elf|mirai","185.33.87.246","185.33.87.246","202015","US" "2024-03-11 15:52:07","http://185.33.87.42/arm5","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 15:52:07","http://185.33.87.42/arm5?ddos","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 15:52:07","http://185.33.87.42/arm7?ddos","offline","malware_download","elf|mirai","185.33.87.42","185.33.87.42","202015","US" "2024-03-11 15:52:07","http://79.141.162.34/arm4?ddos","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 15:52:07","http://79.141.162.34/arm7","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 15:52:07","http://79.141.162.34/arm7?ddos","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 15:52:06","http://79.141.162.34/arm5","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2024-03-11 15:52:06","http://79.141.162.34/arm6?ddos","offline","malware_download","elf|mirai","79.141.162.34","79.141.162.34","202015","US" "2023-04-28 12:24:12","http://185.33.87.23/purplerain.dat","offline","malware_download","dll|geofenced|obama258|Qakbot|Qbot|Quakbot|ua-ps|USA","185.33.87.23","185.33.87.23","202015","US" "2023-04-18 21:00:15","http://193.42.38.141/funk.dat","offline","malware_download","dll|geofenced|obama253|Qakbot|Qbot|Quakbot|ua-ps|USA","193.42.38.141","193.42.38.141","202015","US" "2023-04-13 17:22:13","http://91.193.19.217/555555.dat","offline","malware_download","dll|geofenced|obama252|Qakbot|Qbot|Quakbot|ua-ps|USA","91.193.19.217","91.193.19.217","202015","US" "2023-02-22 15:01:11","http://77.83.199.12/282/vodka.dat","offline","malware_download","dll|geofenced|obama241|Qakbot|qbot|Quakbot|USA","77.83.199.12","77.83.199.12","202015","US" "2022-04-04 15:11:04","http://185.33.86.42/44651,6679619213.dat","offline","malware_download","biden57|dll|Qakbot|qbot|Quakbot","185.33.86.42","185.33.86.42","202015","US" "2020-09-08 11:19:08","https://short-share.com/download.php","offline","malware_download","TA505","short-share.com","185.33.86.8","202015","US" "2020-09-02 12:21:08","https://dropbox-cdnn.com/download.php","offline","malware_download","","dropbox-cdnn.com","185.33.84.61","202015","US" "2018-06-13 16:00:08","http://www.theinfo-page.com/IRS-TRANSCRIPTS-6752/","offline","malware_download","doc|emotet|epoch1|Heodo","www.theinfo-page.com","79.141.160.2","202015","US" # of entries: 80