############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 03:12:35 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS214927 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-10-29 02:37:13","http://185.242.245.103/arm4","offline","malware_download","elf|Mirai|ua-wget","185.242.245.103","185.242.245.103","214927","NL" "2025-10-29 02:36:15","http://185.242.245.103/arm5","offline","malware_download","elf|Mirai|ua-wget","185.242.245.103","185.242.245.103","214927","NL" "2025-10-29 02:36:15","http://185.242.245.103/arm6","offline","malware_download","elf|Mirai|ua-wget","185.242.245.103","185.242.245.103","214927","NL" "2025-10-29 02:36:15","http://185.242.245.103/arm7","offline","malware_download","elf|Mirai|ua-wget","185.242.245.103","185.242.245.103","214927","NL" "2025-10-29 02:36:15","http://185.242.245.103/mips","offline","malware_download","elf|Mirai|ua-wget","185.242.245.103","185.242.245.103","214927","NL" "2025-10-29 02:36:15","http://185.242.245.103/mpsl","offline","malware_download","elf|Mirai|ua-wget","185.242.245.103","185.242.245.103","214927","NL" "2025-10-20 06:11:22","http://45.155.69.114/fuSk007HtznrOFF/claG29AwmsS39p62iyTc","offline","malware_download","c2-monitor-auto|dropped-by-amadey|SharkStealer","45.155.69.114","45.155.69.114","214927","DE" "2025-10-20 06:11:16","http://45.155.69.114/fuSk007HtznrOFF/gopqU3gBa8NU3cwQSgvh","offline","malware_download","c2-monitor-auto|dropped-by-amadey|GhostSocks","45.155.69.114","45.155.69.114","214927","DE" "2025-07-07 20:26:34","https://tersmoles.com/script.ps1","offline","malware_download","Clickfix|FileFix|ps1","tersmoles.com","45.155.69.26","214927","DE" "2025-03-29 17:07:09","https://bc-support.top/bin/support.client.exe?i=&e=Support&y=Guest&r=","offline","malware_download","connectwise|screenconnect","bc-support.top","45.118.248.42","214927","DE" "2025-02-21 19:59:08","http://85.209.128.206/Downloads/VirtualPR.exe","offline","malware_download","censys|DanaBot|exe|xml-opendir","85.209.128.206","85.209.128.206","214927","DE" "2025-02-20 17:50:04","http://85.209.128.206/Downloads/Aging.mp4","offline","malware_download","xml-opendir","85.209.128.206","85.209.128.206","214927","DE" "2025-02-20 17:50:04","http://85.209.128.206/Downloads/EpisodP.exe","offline","malware_download","DanaBot|xml-opendir","85.209.128.206","85.209.128.206","214927","DE" "2025-02-20 17:49:05","http://85.209.128.206/Downloads/123.mp4","offline","malware_download","xml-opendir","85.209.128.206","85.209.128.206","214927","DE" "2025-02-13 18:09:05","http://www.meetingroomconfigurator.com/Downloads/AgingReport.lnk","offline","malware_download","lnk|xml-opendir","www.meetingroomconfigurator.com","85.209.128.206","214927","DE" "2025-02-11 21:24:05","http://85.209.128.206/Downloads/AgingReport.lnk","offline","malware_download","xml-opendir","85.209.128.206","85.209.128.206","214927","DE" "2025-02-07 07:59:04","http://85.209.128.213/VfSTv225.bin","offline","malware_download","encrypted|GuLoader","85.209.128.213","85.209.128.213","214927","DE" "2025-02-06 15:46:05","http://85.209.128.216/iMXIYvZOpN37.bin","offline","malware_download","encrypted|GuLoader","85.209.128.216","85.209.128.216","214927","DE" "2025-02-06 09:27:04","http://94.232.249.56/MRMUxKtBj196.bin","offline","malware_download","GuLoader","94.232.249.56","94.232.249.56","214927","NL" "2025-01-24 06:51:06","http://fuckedserver.net/encrypthub/stealc/stealc.exe","offline","malware_download","Stealc","fuckedserver.net","82.115.223.199","214927","NL" "2025-01-22 08:10:05","http://82.115.223.182/encrypthub/stealc/stealc.exe","offline","malware_download","StealC","82.115.223.182","82.115.223.182","214927","NL" "2025-01-20 09:40:11","http://45.131.215.139/c262c2557c712ca5/msvcp140.dll","offline","malware_download","StealC","45.131.215.139","45.131.215.139","214927","DE" "2025-01-20 09:40:11","http://45.131.215.139/c262c2557c712ca5/nss3.dll","offline","malware_download","StealC","45.131.215.139","45.131.215.139","214927","DE" "2025-01-20 09:40:11","http://45.131.215.139/c262c2557c712ca5/sqlite3.dll","offline","malware_download","StealC","45.131.215.139","45.131.215.139","214927","DE" "2025-01-20 09:40:10","http://45.131.215.139/c262c2557c712ca5/freebl3.dll","offline","malware_download","StealC","45.131.215.139","45.131.215.139","214927","DE" "2025-01-20 09:40:10","http://45.131.215.139/c262c2557c712ca5/mozglue.dll","offline","malware_download","StealC","45.131.215.139","45.131.215.139","214927","DE" "2025-01-20 09:40:10","http://45.131.215.139/c262c2557c712ca5/softokn3.dll","offline","malware_download","StealC","45.131.215.139","45.131.215.139","214927","DE" "2025-01-20 09:40:10","http://45.131.215.139/c262c2557c712ca5/vcruntime140.dll","offline","malware_download","StealC","45.131.215.139","45.131.215.139","214927","DE" "2024-10-27 16:22:07","http://82.115.223.38/013b21cbc9e3ff58/freebl3.dll","offline","malware_download","stealc","82.115.223.38","82.115.223.38","214927","NL" "2024-10-27 16:22:07","http://82.115.223.38/013b21cbc9e3ff58/mozglue.dll","offline","malware_download","stealc","82.115.223.38","82.115.223.38","214927","NL" "2024-10-27 16:22:07","http://82.115.223.38/013b21cbc9e3ff58/msvcp140.dll","offline","malware_download","stealc","82.115.223.38","82.115.223.38","214927","NL" "2024-10-27 16:22:07","http://82.115.223.38/013b21cbc9e3ff58/nss3.dll","offline","malware_download","stealc","82.115.223.38","82.115.223.38","214927","NL" "2024-10-27 16:22:06","http://82.115.223.38/013b21cbc9e3ff58/softokn3.dll","offline","malware_download","stealc","82.115.223.38","82.115.223.38","214927","NL" "2024-10-27 16:22:06","http://82.115.223.38/013b21cbc9e3ff58/vcruntime140.dll","offline","malware_download","stealc","82.115.223.38","82.115.223.38","214927","NL" "2024-10-27 16:02:11","http://82.115.223.38/013b21cbc9e3ff58/sqlite3.dll","offline","malware_download","stealc","82.115.223.38","82.115.223.38","214927","NL" "2024-10-18 12:40:10","http://82.115.223.194/st/tools/dec.exe","offline","malware_download","caspersecurity|exe|HackBrowser|hellsday|stealer","82.115.223.194","82.115.223.194","214927","NL" "2024-10-17 11:51:23","http://185.106.92.100/mips","offline","malware_download","elf|Mirai|ua-wget","185.106.92.100","185.106.92.100","214927","DE" "2024-10-17 11:51:22","http://185.106.92.100/arc","offline","malware_download","elf|Mirai|ua-wget","185.106.92.100","185.106.92.100","214927","DE" "2024-10-17 11:51:22","http://185.106.92.100/sh4","offline","malware_download","elf|Mirai|ua-wget","185.106.92.100","185.106.92.100","214927","DE" "2024-10-17 11:51:21","http://185.106.92.100/powerpc","offline","malware_download","elf|Mirai|ua-wget","185.106.92.100","185.106.92.100","214927","DE" "2024-10-17 11:51:19","http://185.106.92.100/mips64","offline","malware_download","elf|Mirai|ua-wget","185.106.92.100","185.106.92.100","214927","DE" "2024-10-17 11:51:14","http://185.106.92.100/armv4l","offline","malware_download","elf|Mirai|ua-wget","185.106.92.100","185.106.92.100","214927","DE" "2024-10-17 11:51:14","http://185.106.92.100/armv5l","offline","malware_download","elf|Mirai|ua-wget","185.106.92.100","185.106.92.100","214927","DE" "2024-10-17 11:51:14","http://185.106.92.100/armv6l","offline","malware_download","elf|Mirai|ua-wget","185.106.92.100","185.106.92.100","214927","DE" "2024-10-17 11:51:14","http://185.106.92.100/armv7l","offline","malware_download","elf|Mirai|ua-wget","185.106.92.100","185.106.92.100","214927","DE" "2024-10-17 11:51:14","http://185.106.92.100/i686","offline","malware_download","elf|Mirai|ua-wget","185.106.92.100","185.106.92.100","214927","DE" "2024-10-17 11:51:14","http://185.106.92.100/mipsel","offline","malware_download","elf|Mirai|ua-wget","185.106.92.100","185.106.92.100","214927","DE" "2024-10-17 11:51:14","http://185.106.92.100/sparc","offline","malware_download","elf|Mirai|ua-wget","185.106.92.100","185.106.92.100","214927","DE" "2024-08-19 06:58:07","http://94.232.249.208/c129a6f25cb7bf9b/msvcp140.dll","offline","malware_download","dll|Stealc","94.232.249.208","94.232.249.208","214927","NL" "2024-08-19 06:58:07","http://94.232.249.208/c129a6f25cb7bf9b/nss3.dll","offline","malware_download","dll|Stealc","94.232.249.208","94.232.249.208","214927","NL" "2024-08-19 06:58:07","http://94.232.249.208/c129a6f25cb7bf9b/sqlite3.dll","offline","malware_download","dll|Stealc","94.232.249.208","94.232.249.208","214927","NL" "2024-08-19 06:58:06","http://94.232.249.208/c129a6f25cb7bf9b/mozglue.dll","offline","malware_download","dll|Stealc","94.232.249.208","94.232.249.208","214927","NL" "2024-08-19 06:58:06","http://94.232.249.208/c129a6f25cb7bf9b/vcruntime140.dll","offline","malware_download","dll|Stealc","94.232.249.208","94.232.249.208","214927","NL" "2024-08-19 06:58:05","http://94.232.249.208/c129a6f25cb7bf9b/freebl3.dll","offline","malware_download","dll|Stealc","94.232.249.208","94.232.249.208","214927","NL" "2024-08-19 06:58:05","http://94.232.249.208/c129a6f25cb7bf9b/softokn3.dll","offline","malware_download","dll|Stealc","94.232.249.208","94.232.249.208","214927","NL" "2024-08-06 19:26:27","http://94.232.249.125/02.08.2022.exe","offline","malware_download","cobaltstrike|exe|This_exe_triggers_specifically_to_cobaltstrike_c2","94.232.249.125","94.232.249.125","214927","NL" "2024-08-06 19:26:04","http://94.232.249.175/02.08.2022.exe","offline","malware_download","cobaltstrike|exe|This_exe_triggers_specifically_to_cobaltstrike_c2","94.232.249.175","94.232.249.175","214927","NL" "2024-05-23 18:58:06","http://94.232.249.161/download/svc.exe","offline","malware_download","Dofoil|exe|opendir|Smoke Loader","94.232.249.161","94.232.249.161","214927","NL" "2023-05-02 09:47:20","http://82.115.223.52/build.exe","offline","malware_download","exe","82.115.223.52","82.115.223.52","214927","NL" "2023-04-10 11:08:11","http://185.106.92.23/shared/Ruzvelt.exe","offline","malware_download","exe|Vidar","185.106.92.23","185.106.92.23","214927","DE" "2023-04-09 07:43:11","http://185.106.92.187/shared/Ruzvelt.exe","offline","malware_download","exe|opendir|Vidar","185.106.92.187","185.106.92.187","214927","DE" "2023-03-20 16:33:12","http://185.106.92.151/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll","offline","malware_download","dll|RecordBreaker","185.106.92.151","185.106.92.151","214927","DE" "2023-03-20 16:33:12","http://185.106.92.151/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll","offline","malware_download","dll|RecordBreaker","185.106.92.151","185.106.92.151","214927","DE" "2023-03-20 16:33:11","http://185.106.92.151/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll","offline","malware_download","dll|RecordBreaker","185.106.92.151","185.106.92.151","214927","DE" "2023-03-20 16:33:11","http://185.106.92.151/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll","offline","malware_download","dll|RecordBreaker","185.106.92.151","185.106.92.151","214927","DE" "2023-03-20 16:33:11","http://185.106.92.151/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll","offline","malware_download","dll|RecordBreaker","185.106.92.151","185.106.92.151","214927","DE" "2023-03-20 16:33:11","http://185.106.92.151/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll","offline","malware_download","dll|RecordBreaker","185.106.92.151","185.106.92.151","214927","DE" "2023-03-20 16:33:11","http://185.106.92.151/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll","offline","malware_download","dll|RecordBreaker","185.106.92.151","185.106.92.151","214927","DE" "2023-03-19 14:52:09","http://185.106.92.140:8080/cockkieeAC.exe","offline","malware_download","additionalpayloads|raccoonv2|RecordBreaker","185.106.92.140","185.106.92.140","214927","DE" "2023-03-19 14:52:07","http://185.106.92.140:8080/neee.exe","offline","malware_download","additionalpayloads|LaplasClipper|raccoonv2|RecordBreaker","185.106.92.140","185.106.92.140","214927","DE" "2023-03-19 14:10:11","http://185.106.92.140:8080/goland.exe","offline","malware_download","additionalpayloads|LaplasClipper|raccoonv2|RecordBreaker","185.106.92.140","185.106.92.140","214927","DE" "2023-03-19 14:10:11","http://185.106.92.140:8080/Slava.exe","offline","malware_download","additionalpayloads|raccoonv2|RecordBreaker","185.106.92.140","185.106.92.140","214927","DE" "2023-03-12 20:22:11","http://185.106.92.84/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll","offline","malware_download","dll|RecordBreaker","185.106.92.84","185.106.92.84","214927","DE" "2023-03-12 20:22:11","http://185.106.92.84/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll","offline","malware_download","dll|RecordBreaker","185.106.92.84","185.106.92.84","214927","DE" "2023-03-12 20:22:11","http://185.106.92.84/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll","offline","malware_download","dll|RecordBreaker","185.106.92.84","185.106.92.84","214927","DE" "2023-03-12 20:22:11","http://185.106.92.84/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll","offline","malware_download","dll|RecordBreaker","185.106.92.84","185.106.92.84","214927","DE" "2023-03-12 20:22:11","http://185.106.92.84/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll","offline","malware_download","dll|RecordBreaker","185.106.92.84","185.106.92.84","214927","DE" "2023-03-12 20:22:11","http://185.106.92.84/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll","offline","malware_download","dll|RecordBreaker","185.106.92.84","185.106.92.84","214927","DE" "2023-03-12 20:22:11","http://185.106.92.84/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll","offline","malware_download","dll|RecordBreaker","185.106.92.84","185.106.92.84","214927","DE" "2022-12-17 07:18:13","http://82.115.223.141/update.zip","offline","malware_download","FakeEvilHunters|zip","82.115.223.141","82.115.223.141","214927","NL" "2022-11-27 16:47:11","http://82.115.223.209/build.exe","offline","malware_download","exe|x64","82.115.223.209","82.115.223.209","214927","NL" "2022-10-26 06:23:08","http://82.115.223.5/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll","offline","malware_download","dll|RecordBreaker","82.115.223.5","82.115.223.5","214927","NL" "2022-10-26 06:23:07","http://82.115.223.5/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll","offline","malware_download","dll|RecordBreaker","82.115.223.5","82.115.223.5","214927","NL" "2022-10-26 06:23:07","http://82.115.223.5/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll","offline","malware_download","dll|RecordBreaker","82.115.223.5","82.115.223.5","214927","NL" "2022-10-26 06:23:06","http://82.115.223.5/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll","offline","malware_download","dll|RecordBreaker","82.115.223.5","82.115.223.5","214927","NL" "2022-10-26 06:23:06","http://82.115.223.5/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll","offline","malware_download","dll|RecordBreaker","82.115.223.5","82.115.223.5","214927","NL" "2022-10-26 06:23:06","http://82.115.223.5/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll","offline","malware_download","dll|RecordBreaker","82.115.223.5","82.115.223.5","214927","NL" "2022-10-26 06:23:06","http://82.115.223.5/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll","offline","malware_download","dll|RecordBreaker","82.115.223.5","82.115.223.5","214927","NL" "2022-10-02 06:21:13","http://185.106.92.25/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll","offline","malware_download","dll|RecordBreaker","185.106.92.25","185.106.92.25","214927","DE" "2022-10-02 06:21:12","http://185.106.92.25/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll","offline","malware_download","dll|RecordBreaker","185.106.92.25","185.106.92.25","214927","DE" "2022-10-02 06:21:12","http://185.106.92.25/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll","offline","malware_download","dll|RecordBreaker","185.106.92.25","185.106.92.25","214927","DE" "2022-10-02 06:21:11","http://185.106.92.25/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll","offline","malware_download","dll|RecordBreaker","185.106.92.25","185.106.92.25","214927","DE" "2022-10-02 06:21:10","http://185.106.92.25/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll","offline","malware_download","dll|RecordBreaker","185.106.92.25","185.106.92.25","214927","DE" "2022-10-02 06:21:10","http://185.106.92.25/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll","offline","malware_download","dll|RecordBreaker","185.106.92.25","185.106.92.25","214927","DE" "2022-10-02 06:21:08","http://185.106.92.25/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll","offline","malware_download","dll|RecordBreaker","185.106.92.25","185.106.92.25","214927","DE" "2022-08-30 10:05:34","http://185.106.92.14/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll","offline","malware_download","dll|RecordBreaker","185.106.92.14","185.106.92.14","214927","DE" "2022-08-30 10:05:24","http://185.106.92.14/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll","offline","malware_download","dll|RecordBreaker","185.106.92.14","185.106.92.14","214927","DE" "2022-08-30 10:05:22","http://185.106.92.14/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll","offline","malware_download","dll|RecordBreaker","185.106.92.14","185.106.92.14","214927","DE" "2022-08-30 10:05:21","http://185.106.92.14/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll","offline","malware_download","dll|RecordBreaker","185.106.92.14","185.106.92.14","214927","DE" "2019-02-04 12:40:32","http://saudaveldemais.com/jLJWk_ts-cO/30/Clients_Messages/02_19/","offline","malware_download","doc|Emotet|Heodo","saudaveldemais.com","192.153.171.145","214927","DE" # of entries: 100