############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 20:12:53 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS33911 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-03-01 18:12:20","http://89.41.177.223/bins/sora.arm","offline","malware_download","elf|Mirai","89.41.177.223","89.41.177.223","33911","RO" "2023-03-01 18:12:20","http://89.41.177.223/bins/sora.arm7","offline","malware_download","elf|Mirai","89.41.177.223","89.41.177.223","33911","RO" "2023-03-01 18:12:20","http://89.41.177.223/bins/sora.i686","offline","malware_download","elf|Mirai","89.41.177.223","89.41.177.223","33911","RO" "2023-03-01 18:12:20","http://89.41.177.223/bins/sora.m68k","offline","malware_download","elf|Mirai","89.41.177.223","89.41.177.223","33911","RO" "2023-03-01 18:12:20","http://89.41.177.223/bins/sora.mpsl","offline","malware_download","elf|Mirai","89.41.177.223","89.41.177.223","33911","RO" "2023-03-01 18:12:20","http://89.41.177.223/bins/sora.ppc","offline","malware_download","elf|Mirai","89.41.177.223","89.41.177.223","33911","RO" "2023-03-01 18:12:20","http://89.41.177.223/bins/sora.x86","offline","malware_download","elf|Mirai","89.41.177.223","89.41.177.223","33911","RO" "2023-03-01 18:11:24","http://89.41.177.223/bins/sora.arm5","offline","malware_download","elf|Mirai","89.41.177.223","89.41.177.223","33911","RO" "2023-03-01 18:11:24","http://89.41.177.223/bins/sora.arm6","offline","malware_download","elf|Mirai","89.41.177.223","89.41.177.223","33911","RO" "2023-03-01 18:11:24","http://89.41.177.223/bins/sora.mips","offline","malware_download","elf","89.41.177.223","89.41.177.223","33911","RO" "2023-03-01 18:11:24","http://89.41.177.223/bins/sora.sh4","offline","malware_download","elf|Mirai","89.41.177.223","89.41.177.223","33911","RO" "2022-12-20 20:38:11","https://csgoclassy.ro/oli/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","csgoclassy.ro","77.81.181.102","33911","RO" "2022-12-19 21:35:22","https://csgoclassy.ro/luoa/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","csgoclassy.ro","77.81.181.102","33911","RO" "2021-11-19 21:06:04","http://89.41.182.71/images/sohio.png","offline","malware_download","32|exe|Neconyd|TrickBot","89.41.182.71","89.41.182.71","33911","RO" "2021-11-02 17:06:06","http://89.41.182.165/apache2","offline","malware_download","Gafgyt","89.41.182.165","89.41.182.165","33911","RO" "2021-11-02 17:06:06","http://89.41.182.165/ftp","offline","malware_download","Gafgyt","89.41.182.165","89.41.182.165","33911","RO" "2021-11-02 17:06:06","http://89.41.182.165/nut","offline","malware_download","Gafgyt","89.41.182.165","89.41.182.165","33911","RO" "2021-11-02 17:06:06","http://89.41.182.165/openssh","offline","malware_download","Gafgyt","89.41.182.165","89.41.182.165","33911","RO" "2021-11-02 17:06:06","http://89.41.182.165/pftp","offline","malware_download","Gafgyt","89.41.182.165","89.41.182.165","33911","RO" "2021-11-02 17:06:06","http://89.41.182.165/sh","offline","malware_download","Gafgyt","89.41.182.165","89.41.182.165","33911","RO" "2021-11-02 17:06:06","http://89.41.182.165/sshd","offline","malware_download","Gafgyt","89.41.182.165","89.41.182.165","33911","RO" "2021-11-02 17:06:06","http://89.41.182.165/tftp","offline","malware_download","Gafgyt","89.41.182.165","89.41.182.165","33911","RO" "2021-11-02 17:06:05","http://89.41.182.165/bash","offline","malware_download","Gafgyt","89.41.182.165","89.41.182.165","33911","RO" "2021-11-02 17:06:05","http://89.41.182.165/cron","offline","malware_download","Gafgyt","89.41.182.165","89.41.182.165","33911","RO" "2021-11-02 17:06:05","http://89.41.182.165/ntpd","offline","malware_download","Gafgyt","89.41.182.165","89.41.182.165","33911","RO" "2021-11-02 17:06:05","http://89.41.182.165/wget","offline","malware_download","Gafgyt","89.41.182.165","89.41.182.165","33911","RO" "2021-11-02 17:06:03","http://89.41.182.165/telnetd","offline","malware_download","","89.41.182.165","89.41.182.165","33911","RO" "2021-11-02 17:03:04","http://89.41.182.165/bins.sh","offline","malware_download","","89.41.182.165","89.41.182.165","33911","RO" "2021-10-07 06:39:04","http://89.41.182.95/images/lifegreen.png","offline","malware_download","dll|fat1|Trickbot","89.41.182.95","89.41.182.95","33911","RO" "2021-08-27 05:08:05","http://89.41.182.105/images/resizebar.png","offline","malware_download","Trickbot","89.41.182.105","89.41.182.105","33911","RO" "2021-08-27 05:08:04","http://89.41.182.105/images/tooltipred.png","offline","malware_download","Trickbot","89.41.182.105","89.41.182.105","33911","RO" "2021-08-17 13:42:22","http://89.41.182.90/images/plotterline.png","offline","malware_download","CoinMiner|dll|rob123|TrickBot","89.41.182.90","89.41.182.90","33911","RO" "2021-08-13 17:15:04","http://89.41.182.73/images/smallruby.png","offline","malware_download","Trickbot","89.41.182.73","89.41.182.73","33911","RO" "2021-05-19 09:57:07","https://europeanwastetechnology.com/Yje8n/Liam.Jones-71.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","europeanwastetechnology.com","195.254.135.18","33911","RO" # of entries: 34