############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 04:04:29 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS39238 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-08-28 16:23:06","http://95.181.155.150/crypt/Svc_host.exe","offline","malware_download","AgentTesla|exe|QuasarRAT","95.181.155.150","95.181.155.150","39238","RU" "2021-08-21 22:50:05","http://95.181.157.69:7766/InstalI.EXE","offline","malware_download","exe|RedLineStealer","95.181.157.69","95.181.157.69","39238","RU" "2021-08-21 21:07:05","http://95.181.157.69:7766/svchost.exe","offline","malware_download","32|exe|RedLineStealer","95.181.157.69","95.181.157.69","39238","RU" "2021-07-02 08:57:14","http://95.181.155.150/files/release.exe","offline","malware_download","AgentTesla|exe","95.181.155.150","95.181.155.150","39238","RU" "2021-01-29 16:28:12","http://193.109.217.249/blaze.mpsl","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:12","http://193.109.217.249/blaze.ppc","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:11","http://193.109.217.249/blaze.arm6","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:10","http://193.109.217.249/blaze.arm4","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:10","http://193.109.217.249/blaze.x86","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:08","http://193.109.217.249/blaze.arm5","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:06","http://193.109.217.249/blaze.mips","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:05","http://193.109.217.249/blaze.i586","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:05","http://193.109.217.249/blaze.sh4","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:04","http://193.109.217.249/blaze.i686","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:04","http://193.109.217.249/blaze.m68k","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:04","http://193.109.217.249/blaze.sparc","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2020-12-10 23:55:04","http://193.109.217.15/bins/Astra.spc","offline","malware_download","elf|mirai","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 23:55:04","http://193.109.217.15/bins/Astra.x32","offline","malware_download","elf|mirai","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:08","http://193.109.217.15/bins/Astra.arm7","offline","malware_download","elf","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:07","http://193.109.217.15/bins/Astra.arm5","offline","malware_download","elf","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:07","http://193.109.217.15/bins/Astra.mips","offline","malware_download","elf","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:06","http://193.109.217.15/bins/Astra.ppc","offline","malware_download","elf","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:06","http://193.109.217.15/bins/Astra.x86","offline","malware_download","elf|Mirai","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:05","http://193.109.217.15/bins/Astra.arm","offline","malware_download","elf","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:04","http://193.109.217.15/bins/Astra.arm6","offline","malware_download","elf","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:04","http://193.109.217.15/bins/Astra.m68k","offline","malware_download","elf","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:04","http://193.109.217.15/bins/Astra.mpsl","offline","malware_download","elf","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:04","http://193.109.217.15/bins/Astra.sh4","offline","malware_download","elf","193.109.217.15","193.109.217.15","39238","RU" "2020-11-30 23:29:19","http://95.181.155.112/version/Loader.exe","offline","malware_download","Blackbone|exe","95.181.155.112","95.181.155.112","39238","RU" "2020-04-17 16:25:05","http://95.181.172.99/l/a.dll","offline","malware_download","dll|ZLoader","95.181.172.99","95.181.172.99","39238","RU" "2019-10-06 19:48:04","http://185.176.27.132/vvv.exe","offline","malware_download","exe|Phorpiex","185.176.27.132","185.176.27.132","39238","KZ" "2019-10-06 19:37:29","http://185.176.27.132/inf/n.exe","offline","malware_download","exe","185.176.27.132","185.176.27.132","39238","KZ" "2019-09-26 18:43:02","http://185.176.27.132/vnc/a.exe","offline","malware_download","exe","185.176.27.132","185.176.27.132","39238","KZ" "2019-09-26 18:42:04","http://185.176.27.132/p.exe","offline","malware_download","exe|Phorpiex","185.176.27.132","185.176.27.132","39238","KZ" "2019-08-14 13:26:06","http://185.176.27.132/a.exe","offline","malware_download"," Phorpiex|exe|Phorpiex","185.176.27.132","185.176.27.132","39238","KZ" "2019-05-13 14:10:07","http://185.176.27.149/amadex990/amad.exe","offline","malware_download","exe|IcedID","185.176.27.149","185.176.27.149","39238","KZ" "2019-05-13 13:50:13","http://185.176.27.149/cmd.exe","offline","malware_download","exe","185.176.27.149","185.176.27.149","39238","KZ" "2019-05-13 13:34:05","http://185.176.27.149/amadex990/zy.exe","offline","malware_download","exe","185.176.27.149","185.176.27.149","39238","KZ" "2019-05-13 13:34:04","http://185.176.27.149/3.exe","offline","malware_download","ArkeiStealer|exe","185.176.27.149","185.176.27.149","39238","KZ" "2019-05-13 12:58:03","http://185.176.27.149/xyIohd7f/xlm.exe","offline","malware_download","exe","185.176.27.149","185.176.27.149","39238","KZ" "2019-05-13 06:29:10","http://185.176.27.149/2.exe","offline","malware_download","exe","185.176.27.149","185.176.27.149","39238","KZ" "2019-05-13 06:29:10","http://185.176.27.149/4.exe","offline","malware_download","exe","185.176.27.149","185.176.27.149","39238","KZ" "2018-12-13 16:46:06","http://gazeta-lady.uz/INVOICE/Corporation/EN_en/Invoice-receipt/","offline","malware_download","emotet|epoch2|Heodo","gazeta-lady.uz","217.29.53.65","39238","RU" "2018-12-11 18:19:53","http://gazeta-lady.uz/EP880/invoicing/FILE/En/Summit-Companies-Invoice-0834917/","offline","malware_download","emotet|epoch2|Heodo","gazeta-lady.uz","217.29.53.65","39238","RU" "2018-09-11 23:04:57","http://kg0.ru/884DELJIFJ/WIRE/Smallbusiness/","offline","malware_download","doc|emotet|epoch2","kg0.ru","217.29.53.65","39238","RU" "2018-09-10 15:41:18","http://kg0.ru/884DELJIFJ/WIRE/Smallbusiness","offline","malware_download","doc|emotet|Heodo","kg0.ru","217.29.53.65","39238","RU" "2018-07-26 03:56:30","http://shr-amur.ru/sites/US_us/Open-invoices/Account-80066/","offline","malware_download","doc|emotet|epoch2|Heodo","shr-amur.ru","217.29.62.235","39238","RU" "2018-07-11 03:59:54","http://www.gazeta-lady.uz/Bestellungen/","offline","malware_download","doc|emotet|epoch1|Heodo","www.gazeta-lady.uz","217.29.53.65","39238","RU" "2018-07-11 03:55:55","http://gazeta-lady.uz/Bestellungen/","offline","malware_download","doc|emotet|epoch1|Heodo","gazeta-lady.uz","217.29.53.65","39238","RU" # of entries: 49