############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-19 11:14:20 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS212228 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-07-25 07:30:08","http://45.11.180.149/","offline","malware_download","IcedID|pw-724","45.11.180.149","45.11.180.149","212228","GB" "2023-05-20 06:31:12","http://80.77.23.84/lndex.php","offline","malware_download","BumbleBee","80.77.23.84","80.77.23.84","212228","GB" "2023-05-20 06:31:11","http://80.77.23.115/lndex.php","offline","malware_download","BumbleBee","80.77.23.115","80.77.23.115","212228","GB" "2023-05-20 06:31:11","http://80.77.23.61/lndex.php","offline","malware_download","BumbleBee","80.77.23.61","80.77.23.61","212228","GB" "2023-05-20 06:31:11","http://80.77.23.63/lndex.php","offline","malware_download","BumbleBee","80.77.23.63","80.77.23.63","212228","GB" "2023-05-20 06:31:11","http://80.77.23.69/lndex.php","offline","malware_download","BumbleBee","80.77.23.69","80.77.23.69","212228","GB" "2023-05-20 06:31:11","http://80.77.23.70/lndex.php","offline","malware_download","BumbleBee","80.77.23.70","80.77.23.70","212228","GB" "2023-05-20 06:31:11","http://80.77.23.75/lndex.php","offline","malware_download","BumbleBee","80.77.23.75","80.77.23.75","212228","GB" "2023-05-20 06:31:11","http://80.77.23.76/lndex.php","offline","malware_download","BumbleBee","80.77.23.76","80.77.23.76","212228","GB" "2023-05-20 06:31:11","http://80.77.23.85/lndex.php","offline","malware_download","BumbleBee","80.77.23.85","80.77.23.85","212228","GB" "2023-05-19 18:22:10","http://80.77.23.73/lndex.php","offline","malware_download","BumbleBee|geofenced|USA","80.77.23.73","80.77.23.73","212228","GB" "2021-07-13 19:02:10","http://45.11.180.54/KKveTTgaAAsecNNaaaa/KKveTTgaAAsecNNaaaa.arm","offline","malware_download","elf|Mirai","45.11.180.54","45.11.180.54","212228","GB" "2021-07-13 19:02:10","http://45.11.180.54/KKveTTgaAAsecNNaaaa/KKveTTgaAAsecNNaaaa.arm7","offline","malware_download","elf|Mirai","45.11.180.54","45.11.180.54","212228","GB" "2021-02-24 15:41:07","http://37.10.71.186/httpd","offline","malware_download","dll|IcedID|SilentBuilder|tr","37.10.71.186","37.10.71.186","212228","GB" "2021-02-24 15:09:03","http://37.10.71.186/22.gif","offline","malware_download","dll|IcedID|SilentBuilder|tr","37.10.71.186","37.10.71.186","212228","GB" "2021-02-24 15:08:03","http://37.10.71.99/22.gif","offline","malware_download","dll|IcedID|SilentBuilder|tr","37.10.71.99","37.10.71.99","212228","GB" "2020-11-11 08:30:04","http://windowstation.bar/opzi0na1la.dll","offline","malware_download","dll|geofenced|gozi|isfb|ita|ursnif","windowstation.bar","37.10.71.61","212228","GB" "2020-05-26 18:21:06","http://185.158.250.18/g32.rar","offline","malware_download","gozi|related|urnsif","185.158.250.18","185.158.250.18","212228","GB" "2020-05-26 18:21:03","http://185.158.250.18/g64.rar","offline","malware_download","gozi|related|urnsif","185.158.250.18","185.158.250.18","212228","GB" "2020-05-14 02:50:09","http://45.11.180.141/Ayedz.m68k","offline","malware_download","bashlite|elf|gafgyt","45.11.180.141","45.11.180.141","212228","GB" "2020-05-14 02:46:02","http://45.11.180.141/[cpu]","offline","malware_download","bashlite|elf|gafgyt","45.11.180.141","45.11.180.141","212228","GB" "2020-05-14 02:41:24","http://45.11.180.141/Ayedz.x86","offline","malware_download","bashlite|elf|gafgyt","45.11.180.141","45.11.180.141","212228","GB" "2020-05-14 02:41:12","http://45.11.180.141/sh","offline","malware_download","bashlite|elf|gafgyt","45.11.180.141","45.11.180.141","212228","GB" "2020-05-14 02:37:05","http://45.11.180.141/Ayedz.mips","offline","malware_download","bashlite|elf|gafgyt","45.11.180.141","45.11.180.141","212228","GB" "2020-05-14 02:36:02","http://45.11.180.141/Ayedz.ppc","offline","malware_download","bashlite|elf|gafgyt","45.11.180.141","45.11.180.141","212228","GB" "2020-05-14 02:31:31","http://45.11.180.141/Ayedz.Armv61","offline","malware_download","bashlite|elf|gafgyt","45.11.180.141","45.11.180.141","212228","GB" "2020-05-14 02:31:26","http://45.11.180.141/Ayedz.i586","offline","malware_download","bashlite|elf|gafgyt","45.11.180.141","45.11.180.141","212228","GB" "2020-05-14 02:31:16","http://45.11.180.141/Ayedz.mipsel","offline","malware_download","bashlite|elf|gafgyt","45.11.180.141","45.11.180.141","212228","GB" "2020-05-14 02:26:32","http://45.11.180.141/Ayedz.i686","offline","malware_download","bashlite|elf|gafgyt","45.11.180.141","45.11.180.141","212228","GB" "2020-05-14 02:21:14","http://45.11.180.141/apache2","offline","malware_download","bashlite|elf|gafgyt","45.11.180.141","45.11.180.141","212228","GB" "2020-05-14 02:21:10","http://45.11.180.141/Ayedz.sh4","offline","malware_download","bashlite|elf|gafgyt","45.11.180.141","45.11.180.141","212228","GB" "2020-05-14 02:11:04","http://45.11.180.141/bins.sh","offline","malware_download","shellscript","45.11.180.141","45.11.180.141","212228","GB" "2020-04-10 07:31:41","http://185.158.250.212/lmaoWTF/loligang.x86","offline","malware_download","elf|mirai","185.158.250.212","185.158.250.212","212228","GB" "2019-06-04 15:12:02","http://cash.andreachiocca.com/loadercrypt_823EF8A810513A4071485C36DDAD4CC3.php?vid=pecdoc","offline","malware_download","","cash.andreachiocca.com","185.158.250.114","212228","GB" "2019-06-04 15:11:32","http://cloud.diminishedvaluecalifornia.com/501?vufbbd","offline","malware_download","","cloud.diminishedvaluecalifornia.com","185.158.250.83","212228","GB" "2019-03-27 10:44:05","http://cloud.diminishedvaluecalifornia.com/501?veyiy","offline","malware_download","exe|geofenced|Gootkit|ITA","cloud.diminishedvaluecalifornia.com","185.158.250.83","212228","GB" "2019-02-21 20:30:10","http://37.10.71.154/client64.bin","offline","malware_download","encoded|Gozi|Task","37.10.71.154","37.10.71.154","212228","GB" "2019-02-21 20:29:07","http://37.10.71.154/client32.bin","offline","malware_download","encoded|Gozi|Task","37.10.71.154","37.10.71.154","212228","GB" "2019-02-20 07:07:04","https://slfpagto.info/~clipboardcache-18","offline","malware_download","gozi","slfpagto.info","37.10.71.220","212228","GB" # of entries: 39