############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 14:00:13 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS21409 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-09-27 05:23:10","https://lepanam.com/comments.php","offline","malware_download","","lepanam.com","213.246.62.64","21409","FR" "2022-01-20 15:57:09","http://nouvelle-etoile.org/assets/yzvUU7FXE2OmiBHpivnfx/","offline","malware_download","emotet|epoch4|redir-doc|xls","nouvelle-etoile.org","178.170.14.74","21409","FR" "2022-01-20 15:57:04","http://nouvelle-etoile.org/assets/yzvUU7FXE2OmiBHpivnfx/?i=1","offline","malware_download","doc|emotet|epoch4|Heodo|SilentBuilder","nouvelle-etoile.org","178.170.14.74","21409","FR" "2021-04-15 06:52:19","http://178.170.9.35/bins/arm","offline","malware_download","elf","178.170.9.35","178.170.9.35","21409","FR" "2021-04-15 06:52:17","http://178.170.9.35/bins/arm6","offline","malware_download","elf","178.170.9.35","178.170.9.35","21409","FR" "2021-04-15 06:52:16","http://178.170.9.35/bins/arm7","offline","malware_download","elf","178.170.9.35","178.170.9.35","21409","FR" "2021-04-15 06:52:08","http://178.170.9.35/bins/mpsl","offline","malware_download","elf","178.170.9.35","178.170.9.35","21409","FR" "2021-04-15 06:52:08","http://178.170.9.35/bins/ppc","offline","malware_download","elf","178.170.9.35","178.170.9.35","21409","FR" "2021-04-15 06:52:07","http://178.170.9.35/bins/x86","offline","malware_download","elf","178.170.9.35","178.170.9.35","21409","FR" "2021-04-15 06:52:06","http://178.170.9.35/bins/mips","offline","malware_download","elf","178.170.9.35","178.170.9.35","21409","FR" "2021-03-04 06:20:34","http://109.238.14.57/esfsdghfrzeqsdffgfrtsfd.zip","offline","malware_download","Adwind","109.238.14.57","109.238.14.57","21409","FR" "2020-11-21 17:34:10","http://178.170.117.8/Arceus.armv4","offline","malware_download","","178.170.117.8","178.170.117.8","21409","FR" "2020-11-21 17:34:10","http://178.170.117.8/Arceus.powerpc","offline","malware_download","","178.170.117.8","178.170.117.8","21409","FR" "2020-11-21 17:34:09","http://178.170.117.8/Arceus.armv6","offline","malware_download","","178.170.117.8","178.170.117.8","21409","FR" "2020-11-21 17:34:08","http://178.170.117.8/Arceus.x86","offline","malware_download","","178.170.117.8","178.170.117.8","21409","FR" "2020-11-21 17:34:07","http://178.170.117.8/Arceus.i586","offline","malware_download","","178.170.117.8","178.170.117.8","21409","FR" "2020-11-21 17:34:06","http://178.170.117.8/Arceus.armv5","offline","malware_download","","178.170.117.8","178.170.117.8","21409","FR" "2020-11-21 17:34:06","http://178.170.117.8/Arceus.m86k","offline","malware_download","","178.170.117.8","178.170.117.8","21409","FR" "2020-11-21 17:34:04","http://178.170.117.8/Arceus.i686","offline","malware_download","","178.170.117.8","178.170.117.8","21409","FR" "2020-11-21 17:34:04","http://178.170.117.8/Arceus.mips","offline","malware_download","","178.170.117.8","178.170.117.8","21409","FR" "2020-11-21 17:34:04","http://178.170.117.8/Arceus.mipsel","offline","malware_download","","178.170.117.8","178.170.117.8","21409","FR" "2020-11-21 17:34:04","http://178.170.117.8/Arceus.sparc","offline","malware_download","","178.170.117.8","178.170.117.8","21409","FR" "2020-11-01 04:39:03","http://178.170.46.114/AngelofDeathbins.sh","offline","malware_download","shellscript","178.170.46.114","178.170.46.114","21409","FR" "2020-11-01 02:03:03","http://178.170.46.114/armv4l","offline","malware_download","elf","178.170.46.114","178.170.46.114","21409","FR" "2020-11-01 02:03:03","http://178.170.46.114/armv5l","offline","malware_download","elf","178.170.46.114","178.170.46.114","21409","FR" "2020-11-01 02:03:03","http://178.170.46.114/armv6l","offline","malware_download","elf","178.170.46.114","178.170.46.114","21409","FR" "2020-11-01 02:03:03","http://178.170.46.114/mips","offline","malware_download","elf","178.170.46.114","178.170.46.114","21409","FR" "2020-11-01 02:03:03","http://178.170.46.114/mipsel","offline","malware_download","elf","178.170.46.114","178.170.46.114","21409","FR" "2020-11-01 02:03:03","http://178.170.46.114/powerpc","offline","malware_download","elf","178.170.46.114","178.170.46.114","21409","FR" "2020-11-01 02:03:03","http://178.170.46.114/sh4","offline","malware_download","elf","178.170.46.114","178.170.46.114","21409","FR" "2020-11-01 02:03:03","http://178.170.46.114/sparc","offline","malware_download","elf","178.170.46.114","178.170.46.114","21409","FR" "2020-11-01 02:03:03","http://178.170.46.114/x86","offline","malware_download","elf","178.170.46.114","178.170.46.114","21409","FR" "2020-08-18 10:28:03","http://178.170.117.50/bot1","offline","malware_download","","178.170.117.50","178.170.117.50","21409","FR" "2020-08-10 12:23:34","https://unsimpleclic.com/img/INC/us68589559332mu4yx4nd38jbzv/","offline","malware_download","doc|emotet|epoch2|heodo","unsimpleclic.com","94.125.160.192","21409","FR" "2020-06-10 19:57:17","http://delicepizzabuchy.fr/kziaku/L4/G2/doT9bRES.zip","offline","malware_download","Qakbot|Quakbot|zip","delicepizzabuchy.fr","213.246.62.66","21409","FR" "2020-06-10 19:44:35","http://delicepizzabuchy.fr/kziaku/eP/RJ/wL2g8Dyw.zip","offline","malware_download","Qakbot|Quakbot|zip","delicepizzabuchy.fr","213.246.62.66","21409","FR" "2020-06-10 19:41:56","http://delicepizzabuchy.fr/jdmmwr/Dl/nn/mrBLdDrZ.zip","offline","malware_download","Qakbot|Quakbot|zip","delicepizzabuchy.fr","213.246.62.66","21409","FR" "2020-06-10 19:39:00","http://delicepizzabuchy.fr/kziaku/F/11Zz6JmsM.zip","offline","malware_download","Qakbot|Quakbot|zip","delicepizzabuchy.fr","213.246.62.66","21409","FR" "2020-06-10 19:12:12","http://delicepizzabuchy.fr/kziaku/g0/oD/9PMJwKG9.zip","offline","malware_download","Qakbot|Quakbot|zip","delicepizzabuchy.fr","213.246.62.66","21409","FR" "2020-06-10 19:06:09","http://delicepizzabuchy.fr/jdmmwr/mP1DiOdmNT.zip","offline","malware_download","Qakbot|Quakbot|zip","delicepizzabuchy.fr","213.246.62.66","21409","FR" "2020-06-10 13:03:07","http://delicepizzabuchy.fr/jdmmwr/3B/74/wlTChOoD.zip","offline","malware_download","Qakbot|Quakbot|zip","delicepizzabuchy.fr","213.246.62.66","21409","FR" "2020-06-10 12:28:04","http://delicepizzabuchy.fr/jdmmwr/oQ/sJ/h6JJ4Gfz.zip","offline","malware_download","Qakbot|Quakbot|zip","delicepizzabuchy.fr","213.246.62.66","21409","FR" "2018-12-13 20:04:32","http://ladouillettesarl.com/EN_US/Documents/12_18/","offline","malware_download","emotet|epoch1|Heodo","ladouillettesarl.com","213.246.62.230","21409","FR" "2018-12-08 00:42:41","http://nwns.org/EN_US/Clients/2018-12/","offline","malware_download","doc|emotet|epoch1|Heodo","nwns.org","185.10.99.20","21409","FR" "2018-12-07 23:45:27","http://nwns.org/EN_US/Clients/2018-12","offline","malware_download","emotet|epoch1","nwns.org","185.10.99.20","21409","FR" "2018-12-07 16:15:20","http://www.nwns.org/EN_US/Clients/2018-12/","offline","malware_download","doc|emotet|Heodo","www.nwns.org","185.10.99.20","21409","FR" "2018-12-07 14:43:56","http://www.phlocks.com/Download/US_us/Paid-Invoice","offline","malware_download","emotet|epoch2|Heodo","www.phlocks.com","185.10.99.20","21409","FR" "2018-12-07 14:38:27","http://www.nwns.org/EN_US/Clients/2018-12","offline","malware_download","emotet|epoch1|Heodo","www.nwns.org","185.10.99.20","21409","FR" "2018-11-07 16:06:51","http://itsmetees.com/wp-admin/network/live/mine001.exe","offline","malware_download","exe","itsmetees.com","185.10.99.21","21409","FR" "2018-11-03 02:13:04","http://itsmetees.com/wp-admin/network/doc/mine.doc","offline","malware_download","rtf","itsmetees.com","185.10.99.21","21409","FR" "2018-10-31 00:07:02","http://itsmetees.com/wp-admin/network/admin/mafia.exe","offline","malware_download","AgentTesla|exe","itsmetees.com","185.10.99.21","21409","FR" "2018-10-30 19:25:04","http://itsmetees.com/wp-admin/network/admin/mine.exe","offline","malware_download","agenttesla","itsmetees.com","185.10.99.21","21409","FR" "2018-06-05 16:47:04","http://cdmultimedia.fr/ups.com/WebTracking/RT-737806844068/","offline","malware_download","doc|emotet|Heodo","cdmultimedia.fr","178.170.103.87","21409","FR" "2018-05-24 08:05:17","http://cdmultimedia.fr/ups.com/WebTracking/CT-020579228/","offline","malware_download","doc|emotet|heodo","cdmultimedia.fr","178.170.103.87","21409","FR" # of entries: 54