############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 02:27:00 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS204641 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-03-23 18:28:24","http://185.244.129.67/m-p.s-l.SNOOPY","offline","malware_download","elf|gafgyt","185.244.129.67","185.244.129.67","204641","RO" "2023-03-23 18:28:23","http://185.244.129.67/a-r.m-5.SNOOPY","offline","malware_download","elf|gafgyt","185.244.129.67","185.244.129.67","204641","RO" "2023-03-23 18:28:23","http://185.244.129.67/a-r.m-6.SNOOPY","offline","malware_download","elf|gafgyt","185.244.129.67","185.244.129.67","204641","RO" "2023-03-23 18:28:23","http://185.244.129.67/a-r.m-7.SNOOPY","offline","malware_download","elf|gafgyt","185.244.129.67","185.244.129.67","204641","RO" "2023-03-23 18:28:23","http://185.244.129.67/m-6.8-k.SNOOPY","offline","malware_download","elf|gafgyt","185.244.129.67","185.244.129.67","204641","RO" "2023-03-23 18:28:23","http://185.244.129.67/m-i.p-s.SNOOPY","offline","malware_download","elf|gafgyt","185.244.129.67","185.244.129.67","204641","RO" "2023-03-23 18:28:23","http://185.244.129.67/x-3.2-.SNOOPY","offline","malware_download","elf|gafgyt","185.244.129.67","185.244.129.67","204641","RO" "2023-03-23 18:28:22","http://185.244.129.67/a-r.m-4.SNOOPY","offline","malware_download","elf|gafgyt","185.244.129.67","185.244.129.67","204641","RO" "2023-03-23 18:28:22","http://185.244.129.67/i-5.8-6.SNOOPY","offline","malware_download","elf|gafgyt","185.244.129.67","185.244.129.67","204641","RO" "2023-03-23 18:28:22","http://185.244.129.67/p-p.c-.SNOOPY","offline","malware_download","elf|gafgyt","185.244.129.67","185.244.129.67","204641","RO" "2023-03-23 18:28:22","http://185.244.129.67/s-h.4-.SNOOPY","offline","malware_download","elf|gafgyt","185.244.129.67","185.244.129.67","204641","RO" "2023-03-22 21:32:16","http://185.244.129.67/i686","offline","malware_download","32|bashlite|elf|gafgyt|intel","185.244.129.67","185.244.129.67","204641","RO" "2023-03-22 21:32:16","http://185.244.129.67/m68k","offline","malware_download","32|bashlite|elf|gafgyt|motorola","185.244.129.67","185.244.129.67","204641","RO" "2023-03-22 21:32:16","http://185.244.129.67/mips","offline","malware_download","32|bashlite|elf|gafgyt|mips","185.244.129.67","185.244.129.67","204641","RO" "2023-03-22 21:32:16","http://185.244.129.67/sh4","offline","malware_download","32|bashlite|elf|gafgyt|renesas","185.244.129.67","185.244.129.67","204641","RO" "2023-03-22 21:32:16","http://185.244.129.67/x86","offline","malware_download","64|bashlite|elf|gafgyt","185.244.129.67","185.244.129.67","204641","RO" "2023-03-22 21:32:04","http://185.244.129.67/sex.sh","offline","malware_download","shellscript","185.244.129.67","185.244.129.67","204641","RO" "2023-03-22 21:31:18","http://185.244.129.67/dc","offline","malware_download","32|bashlite|elf|gafgyt|sparc","185.244.129.67","185.244.129.67","204641","RO" "2023-03-22 21:31:17","http://185.244.129.67/586","offline","malware_download","32|bashlite|elf|gafgyt|intel","185.244.129.67","185.244.129.67","204641","RO" "2023-03-22 21:31:17","http://185.244.129.67/arm61","offline","malware_download","32|arm|bashlite|elf|gafgyt","185.244.129.67","185.244.129.67","204641","RO" "2023-03-22 21:31:17","http://185.244.129.67/dss","offline","malware_download","32|arm|bashlite|elf|gafgyt","185.244.129.67","185.244.129.67","204641","RO" "2023-03-22 21:31:17","http://185.244.129.67/mipsel","offline","malware_download","32|bashlite|elf|gafgyt|mips","185.244.129.67","185.244.129.67","204641","RO" "2023-03-22 21:30:24","http://185.244.129.67/co","offline","malware_download","32|arm|bashlite|elf|gafgyt","185.244.129.67","185.244.129.67","204641","RO" "2023-03-22 21:30:24","http://185.244.129.67/ppc","offline","malware_download","32|bashlite|elf|gafgyt|powerpc","185.244.129.67","185.244.129.67","204641","RO" "2021-01-13 14:57:07","http://45.80.149.159/m-6.8-k.SNOOPY","offline","malware_download","elf","45.80.149.159","45.80.149.159","204641","RO" "2021-01-13 14:57:07","http://45.80.149.159/x-3.2-.SNOOPY","offline","malware_download","elf","45.80.149.159","45.80.149.159","204641","RO" "2021-01-13 14:57:06","http://45.80.149.159/a-r.m-7.SNOOPY","offline","malware_download","elf","45.80.149.159","45.80.149.159","204641","RO" "2021-01-13 14:57:05","http://45.80.149.159/i-5.8-6.SNOOPY","offline","malware_download","elf","45.80.149.159","45.80.149.159","204641","RO" "2021-01-13 14:57:05","http://45.80.149.159/m-i.p-s.SNOOPY","offline","malware_download","elf","45.80.149.159","45.80.149.159","204641","RO" "2021-01-13 14:57:05","http://45.80.149.159/s-h.4-.SNOOPY","offline","malware_download","elf","45.80.149.159","45.80.149.159","204641","RO" "2021-01-13 14:57:05","http://45.80.149.159/x-8.6-.SNOOPY","offline","malware_download","elf","45.80.149.159","45.80.149.159","204641","RO" "2021-01-13 14:57:03","http://45.80.149.159/a-r.m-4.SNOOPY","offline","malware_download","elf","45.80.149.159","45.80.149.159","204641","RO" "2021-01-13 14:57:03","http://45.80.149.159/a-r.m-5.SNOOPY","offline","malware_download","elf","45.80.149.159","45.80.149.159","204641","RO" "2021-01-13 14:57:03","http://45.80.149.159/a-r.m-6.SNOOPY","offline","malware_download","elf","45.80.149.159","45.80.149.159","204641","RO" "2021-01-13 14:57:03","http://45.80.149.159/m-p.s-l.SNOOPY","offline","malware_download","elf","45.80.149.159","45.80.149.159","204641","RO" "2021-01-13 14:57:03","http://45.80.149.159/p-p.c-.SNOOPY","offline","malware_download","elf","45.80.149.159","45.80.149.159","204641","RO" "2020-07-18 05:40:03","http://185.244.130.193/smdskidboibins/potnet.arm5","offline","malware_download","elf|mirai","185.244.130.193","185.244.130.193","204641","RO" "2020-07-18 05:37:02","http://185.244.130.193/smdskidboibins/potnet.ppc","offline","malware_download","elf|mirai","185.244.130.193","185.244.130.193","204641","RO" "2020-07-18 05:32:08","http://185.244.130.193/smdskidboibins/potnet.arm","offline","malware_download","elf|mirai","185.244.130.193","185.244.130.193","204641","RO" "2020-07-18 05:32:06","http://185.244.130.193/smdskidboibins/potnet.spc","offline","malware_download","elf|mirai","185.244.130.193","185.244.130.193","204641","RO" "2020-07-18 05:32:04","http://185.244.130.193/smdskidboibins/potnet.arm6","offline","malware_download","elf|mirai","185.244.130.193","185.244.130.193","204641","RO" "2020-07-18 05:32:03","http://185.244.130.193/smdskidboibins/potnet.arm7","offline","malware_download","elf|mirai","185.244.130.193","185.244.130.193","204641","RO" "2020-07-18 05:31:03","http://185.244.130.193/smdskidboibins/potnet.sh4","offline","malware_download","elf|mirai","185.244.130.193","185.244.130.193","204641","RO" "2020-07-18 05:27:04","http://185.244.130.193/smdskidboibins/potnet.mips","offline","malware_download","elf","185.244.130.193","185.244.130.193","204641","RO" "2020-07-18 05:27:03","http://185.244.130.193/smdskidboibins/potnet.mpsl","offline","malware_download","elf","185.244.130.193","185.244.130.193","204641","RO" "2020-07-18 05:23:03","http://185.244.130.193/smdskidboibins/potnet.m68k","offline","malware_download","elf|mirai","185.244.130.193","185.244.130.193","204641","RO" "2020-07-18 04:24:02","http://185.244.130.193/smdskidboibins/potnet.x86","offline","malware_download","32-bit|ELF|x86-32","185.244.130.193","185.244.130.193","204641","RO" "2019-11-04 17:44:06","http://45.80.148.163/images/rear2.png","offline","malware_download","exe|trickbot","45.80.148.163","45.80.148.163","204641","RO" "2019-11-04 17:44:04","http://45.80.148.163/images/moon1.png","offline","malware_download","exe|trickbot","45.80.148.163","45.80.148.163","204641","RO" "2019-10-30 00:13:03","http://45.80.149.84/armv4l","offline","malware_download","bashlite|elf|gafgyt","45.80.149.84","45.80.149.84","204641","RO" "2019-10-30 00:09:05","http://45.80.149.84/mips","offline","malware_download","bashlite|elf|gafgyt","45.80.149.84","45.80.149.84","204641","RO" "2019-10-30 00:09:03","http://45.80.149.84/sh4","offline","malware_download","bashlite|elf|gafgyt","45.80.149.84","45.80.149.84","204641","RO" "2019-10-30 00:08:08","http://45.80.149.84/x86","offline","malware_download","bashlite|elf|gafgyt","45.80.149.84","45.80.149.84","204641","RO" "2019-10-30 00:08:06","http://45.80.149.84/armv6l","offline","malware_download","bashlite|elf|gafgyt","45.80.149.84","45.80.149.84","204641","RO" "2019-10-30 00:08:03","http://45.80.149.84/i686","offline","malware_download","bashlite|elf|gafgyt","45.80.149.84","45.80.149.84","204641","RO" "2019-10-29 23:59:10","http://45.80.149.84/mipsel","offline","malware_download","elf","45.80.149.84","45.80.149.84","204641","RO" "2019-10-29 23:59:08","http://45.80.149.84/m68k","offline","malware_download","bashlite|elf|gafgyt","45.80.149.84","45.80.149.84","204641","RO" "2019-10-29 23:59:07","http://45.80.149.84/i586","offline","malware_download","bashlite|elf|gafgyt","45.80.149.84","45.80.149.84","204641","RO" "2019-10-29 23:59:05","http://45.80.149.84/sparc","offline","malware_download","bashlite|elf|gafgyt","45.80.149.84","45.80.149.84","204641","RO" "2019-10-29 23:59:03","http://45.80.149.84/powerpc","offline","malware_download","bashlite|elf|gafgyt","45.80.149.84","45.80.149.84","204641","RO" "2019-10-11 07:06:06","http://45.80.148.47/bins/UnHAnaAW.arm7","offline","malware_download","elf|mirai","45.80.148.47","45.80.148.47","204641","RO" "2019-10-11 07:00:21","http://45.80.148.47/bins/UnHAnaAW.mips","offline","malware_download","elf|mirai","45.80.148.47","45.80.148.47","204641","RO" "2019-10-11 07:00:07","http://45.80.148.47/bins/UnHAnaAW.mpsl","offline","malware_download","elf|mirai","45.80.148.47","45.80.148.47","204641","RO" "2019-10-11 07:00:05","http://45.80.148.47/bins/UnHAnaAW.ppc","offline","malware_download","elf|mirai","45.80.148.47","45.80.148.47","204641","RO" "2019-10-11 06:59:30","http://45.80.148.47/bins/UnHAnaAW.arm5","offline","malware_download","elf","45.80.148.47","45.80.148.47","204641","RO" "2019-10-11 06:59:25","http://45.80.148.47/bins/UnHAnaAW.spc","offline","malware_download","elf|mirai","45.80.148.47","45.80.148.47","204641","RO" "2019-10-11 06:59:23","http://45.80.148.47/bins/UnHAnaAW.arm6","offline","malware_download","elf|mirai","45.80.148.47","45.80.148.47","204641","RO" "2019-10-11 06:59:18","http://45.80.148.47/bins/UnHAnaAW.m68k","offline","malware_download","elf|mirai","45.80.148.47","45.80.148.47","204641","RO" "2019-10-11 06:59:08","http://45.80.148.47/bins/UnHAnaAW.x86","offline","malware_download","elf|mirai","45.80.148.47","45.80.148.47","204641","RO" "2019-10-11 06:59:02","http://45.80.148.47/bins/UnHAnaAW.sh4","offline","malware_download","elf|mirai","45.80.148.47","45.80.148.47","204641","RO" "2019-10-11 06:45:06","http://45.80.148.47/bins/UnHAnaAW.arm","offline","malware_download","elf|mirai","45.80.148.47","45.80.148.47","204641","RO" "2019-06-11 19:06:08","http://45.80.148.117/lmaoWTF/loligang.sh4","offline","malware_download","elf|mirai","45.80.148.117","45.80.148.117","204641","RO" "2019-06-11 19:06:05","http://45.80.148.117/lmaoWTF/loligang.m68k","offline","malware_download","elf|mirai","45.80.148.117","45.80.148.117","204641","RO" "2019-06-11 18:50:06","http://45.80.148.117/lmaoWTF/loligang.mips","offline","malware_download","elf|mirai","45.80.148.117","45.80.148.117","204641","RO" "2019-06-11 18:45:03","http://45.80.148.117/lmaoWTF/loligang.ppc","offline","malware_download","elf|mirai","45.80.148.117","45.80.148.117","204641","RO" "2019-06-11 17:04:03","http://45.80.148.117:80/lmaoWTF/loligang.ppc","offline","malware_download","elf|mirai","45.80.148.117","45.80.148.117","204641","RO" "2019-06-11 14:08:36","http://45.80.148.117:80/lmaoWTF/loligang.m68k","offline","malware_download","elf|mirai","45.80.148.117","45.80.148.117","204641","RO" "2019-06-11 14:08:03","http://45.80.148.117:80/lmaoWTF/loligang.sh4","offline","malware_download","elf|mirai","45.80.148.117","45.80.148.117","204641","RO" "2019-06-11 13:37:34","http://45.80.148.117/lmaoWTF/loligang.x86","offline","malware_download","elf|mirai","45.80.148.117","45.80.148.117","204641","RO" "2019-06-11 11:49:04","http://45.80.148.117:80/lmaoWTF/loligang.x86","offline","malware_download","elf|mirai","45.80.148.117","45.80.148.117","204641","RO" # of entries: 80