############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-29 08:11:14 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS39238 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-01-29 16:28:12","http://193.109.217.249/blaze.mpsl","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:12","http://193.109.217.249/blaze.ppc","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:11","http://193.109.217.249/blaze.arm6","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:10","http://193.109.217.249/blaze.arm4","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:10","http://193.109.217.249/blaze.x86","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:08","http://193.109.217.249/blaze.arm5","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:06","http://193.109.217.249/blaze.mips","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:05","http://193.109.217.249/blaze.i586","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:05","http://193.109.217.249/blaze.sh4","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:04","http://193.109.217.249/blaze.i686","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:04","http://193.109.217.249/blaze.m68k","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2021-01-29 16:28:04","http://193.109.217.249/blaze.sparc","offline","malware_download","elf","193.109.217.249","193.109.217.249","39238","RU" "2020-12-10 23:55:04","http://193.109.217.15/bins/Astra.spc","offline","malware_download","elf|mirai","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 23:55:04","http://193.109.217.15/bins/Astra.x32","offline","malware_download","elf|mirai","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:08","http://193.109.217.15/bins/Astra.arm7","offline","malware_download","elf","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:07","http://193.109.217.15/bins/Astra.arm5","offline","malware_download","elf","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:07","http://193.109.217.15/bins/Astra.mips","offline","malware_download","elf","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:06","http://193.109.217.15/bins/Astra.ppc","offline","malware_download","elf","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:06","http://193.109.217.15/bins/Astra.x86","offline","malware_download","elf|Mirai","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:05","http://193.109.217.15/bins/Astra.arm","offline","malware_download","elf","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:04","http://193.109.217.15/bins/Astra.arm6","offline","malware_download","elf","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:04","http://193.109.217.15/bins/Astra.m68k","offline","malware_download","elf","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:04","http://193.109.217.15/bins/Astra.mpsl","offline","malware_download","elf","193.109.217.15","193.109.217.15","39238","RU" "2020-12-10 21:12:04","http://193.109.217.15/bins/Astra.sh4","offline","malware_download","elf","193.109.217.15","193.109.217.15","39238","RU" "2019-12-20 12:23:05","http://gameshashki.ru/tof/browse/synchc0eks/","offline","malware_download","doc|emotet|epoch2|heodo","gameshashki.ru","217.29.53.92","39238","RU" "2018-07-14 10:45:07","http://batsyla2.lisx.ru/gt.exe","offline","malware_download","exe|Pony","batsyla2.lisx.ru","217.29.53.93","39238","RU" "2018-07-04 16:45:17","http://batsyla2.lisx.ru/allmin2.exe","offline","malware_download","exe|Pony","batsyla2.lisx.ru","217.29.53.93","39238","RU" "2018-07-04 16:45:08","http://batsyla2.lisx.ru/mod.exe","offline","malware_download","exe|Pony","batsyla2.lisx.ru","217.29.53.93","39238","RU" # of entries: 28