############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 04:23:33 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS42159 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-02-24 05:00:11","http://185.161.208.234/init2","offline","malware_download","","185.161.208.234","185.161.208.234","42159","NL" "2023-12-16 08:42:06","http://185.161.208.234/ozana.jpg","offline","malware_download","","185.161.208.234","185.161.208.234","42159","NL" "2023-12-01 05:52:06","http://185.161.208.234/xyz.jpg","offline","malware_download","","185.161.208.234","185.161.208.234","42159","NL" "2023-11-08 14:45:10","http://refreshmet.com/Package.tar.gpg","offline","malware_download","FIN7","refreshmet.com","185.161.209.243","42159","NL" "2023-10-26 09:55:09","http://185.236.76.77/EasySup.exe","offline","malware_download","1ms0rryMiner|dropped-by-SmokeLoader","185.236.76.77","185.236.76.77","42159","NL" "2023-08-15 12:19:34","http://185.161.211.81/kwvjCHp138.bin","offline","malware_download","","185.161.211.81","185.161.211.81","42159","NL" "2023-08-15 12:19:34","http://185.161.211.81/QdwIVzlrWwAlmUkkxg2.bin","offline","malware_download","","185.161.211.81","185.161.211.81","42159","NL" "2023-08-14 09:27:05","http://185.161.211.81/GpkUbLvn208.bin","offline","malware_download","GuLoader|RAT|RemcosRAT","185.161.211.81","185.161.211.81","42159","NL" "2023-08-14 09:27:05","http://185.161.211.81/HMQGyPkcNAD107.bin","offline","malware_download","GuLoader|RAT|RemcosRAT","185.161.211.81","185.161.211.81","42159","NL" "2023-08-14 09:27:05","http://185.161.211.81/ufWjlQttnoIPxEoybh128.bin","offline","malware_download","GuLoader|RAT|RemcosRAT","185.161.211.81","185.161.211.81","42159","NL" "2023-08-14 09:27:05","http://185.161.211.81/WsVNS234.bin","offline","malware_download","GuLoader|RAT|RemcosRAT","185.161.211.81","185.161.211.81","42159","NL" "2022-09-29 08:48:07","http://185.161.208.234/xxunzmr.tgz","offline","malware_download","","185.161.208.234","185.161.208.234","42159","NL" "2022-09-15 12:28:05","http://185.20.186.53/08379273.jpg","offline","malware_download","ascii|encoded|PowerShell|ps","185.20.186.53","185.20.186.53","42159","NL" "2022-09-15 12:28:05","http://185.20.186.53/69372937.jpg","offline","malware_download","ascii|encoded|PowerShell|ps","185.20.186.53","185.20.186.53","42159","NL" "2022-09-15 12:28:05","http://185.20.186.53/93726930.jpg","offline","malware_download","ascii|encoded|PowerShell|ps","185.20.186.53","185.20.186.53","42159","NL" "2022-09-15 12:28:04","http://185.20.186.53/08368248.txt","offline","malware_download","ascii|encoded|PowerShell|ps","185.20.186.53","185.20.186.53","42159","NL" "2022-09-15 12:28:04","http://185.20.186.53/576283692.txt","offline","malware_download","ascii|encoded|PowerShell|ps","185.20.186.53","185.20.186.53","42159","NL" "2022-09-15 12:28:04","http://185.20.186.53/80273926.txt","offline","malware_download","ascii|encoded|PowerShell|ps","185.20.186.53","185.20.186.53","42159","NL" "2022-09-13 18:44:05","http://185.20.186.53/00938828.txt","offline","malware_download","","185.20.186.53","185.20.186.53","42159","NL" "2022-09-13 18:44:05","http://185.20.186.53/03829378.txt","offline","malware_download","","185.20.186.53","185.20.186.53","42159","NL" "2022-09-13 18:44:05","http://185.20.186.53/09379273.jpg","offline","malware_download","","185.20.186.53","185.20.186.53","42159","NL" "2022-09-13 18:44:05","http://185.20.186.53/63902793.jpg","offline","malware_download","","185.20.186.53","185.20.186.53","42159","NL" "2022-09-13 18:44:05","http://185.20.186.53/6728379.jpg","offline","malware_download","","185.20.186.53","185.20.186.53","42159","NL" "2022-09-13 18:44:05","http://185.20.186.53/68362801.txt","offline","malware_download","","185.20.186.53","185.20.186.53","42159","NL" "2022-09-13 18:44:05","http://185.20.186.53/76369203.txt","offline","malware_download","","185.20.186.53","185.20.186.53","42159","NL" "2022-09-13 18:44:05","http://185.20.186.53/939290.jpg","offline","malware_download","","185.20.186.53","185.20.186.53","42159","NL" "2022-06-27 08:44:03","http://185.161.211.58/XP_remcos%202021_HzUYr10.bin","offline","malware_download","encrypted|GuLoader","185.161.211.58","185.161.211.58","42159","NL" "2022-03-08 17:44:05","http://185.161.208.252/TRM.exe","offline","malware_download","exe|RAT|RemcosRAT","185.161.208.252","185.161.208.252","42159","NL" "2022-03-07 12:05:34","http://185.161.208.252/Mastlog%20_remcos_YBrpxr62.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","185.161.208.252","185.161.208.252","42159","NL" "2022-03-07 12:05:34","http://185.161.208.252/TYW.exe","offline","malware_download","exe|GuLoader|RAT|RemcosRAT","185.161.208.252","185.161.208.252","42159","NL" "2022-03-03 09:23:04","http://185.161.208.35/cloud/Mastlog%20_remcos_YBrpxr62.bin","offline","malware_download","encrypted|RAT|RemcosRAT","185.161.208.35","185.161.208.35","42159","NL" "2022-03-03 09:23:03","http://185.161.208.35/THK.exe","offline","malware_download","exe|RAT|RemcosRAT","185.161.208.35","185.161.208.35","42159","NL" "2022-03-01 08:48:06","http://185.161.208.35/THX.exe","offline","malware_download","exe|Formbook|RAT|RemcosRAT","185.161.208.35","185.161.208.35","42159","NL" "2022-02-23 12:54:04","http://185.161.208.35/TFG.exe","offline","malware_download","exe|Formbook","185.161.208.35","185.161.208.35","42159","NL" "2021-07-13 08:47:04","http://185.161.208.194/rtpc/vbc.exe","offline","malware_download","AgentTesla|exe","185.161.208.194","185.161.208.194","42159","NL" "2021-07-01 10:04:04","http://185.161.208.194/fxx/reg.exe","offline","malware_download","AgentTesla|exe","185.161.208.194","185.161.208.194","42159","NL" "2021-06-30 17:45:04","http://185.161.208.194/exx/vbc.exe","offline","malware_download","AgentTesla|exe","185.161.208.194","185.161.208.194","42159","NL" "2021-06-29 19:40:05","http://185.161.208.194/rss/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.161.208.194","185.161.208.194","42159","NL" "2021-06-03 10:06:03","http://185.236.77.35/vbc/vbc.exe","offline","malware_download","exe|GuLoader|opendir","185.236.77.35","185.236.77.35","42159","NL" "2021-06-01 08:00:04","http://185.236.77.35/whm/vbc.exe","offline","malware_download","exe|Guloader","185.236.77.35","185.236.77.35","42159","NL" "2021-02-23 13:00:07","http://185.161.211.80/blog/files/fux.exe","offline","malware_download","exe|RaccoonStealer","185.161.211.80","185.161.211.80","42159","NL" "2021-02-23 13:00:06","http://185.161.211.80/blog/files/Install_x86.exe","offline","malware_download","exe|RedLineStealer","185.161.211.80","185.161.211.80","42159","NL" "2021-02-23 12:59:06","http://185.161.211.80/blog/files/crypt_sert.exe","offline","malware_download","exe|RedLineStealer","185.161.211.80","185.161.211.80","42159","NL" "2021-02-23 12:59:03","http://185.161.211.80/blog/files/sel9_2021-02-08_19-22.exe","offline","malware_download","exe|Smoke Loader","185.161.211.80","185.161.211.80","42159","NL" "2021-02-23 12:56:09","http://185.161.211.80/blog/files/afim_2021-02-07_20-47.exe","offline","malware_download","exe|RaccoonStealer","185.161.211.80","185.161.211.80","42159","NL" "2021-02-23 12:56:03","http://185.161.211.80/blog/files/sel5_2021-02-09_03-02.exe","offline","malware_download","exe","185.161.211.80","185.161.211.80","42159","NL" "2021-02-23 12:54:10","http://185.161.211.80/blog/files/78d25b7ad67deb12fbaeb967efd4058a73ea787f_2021-02-14_23-38.exe","offline","malware_download","exe|RaccoonStealer","185.161.211.80","185.161.211.80","42159","NL" "2021-02-23 12:54:04","http://185.161.211.80/blog/files/78d25b7ad67deb12fbaeb967efd4058a73ea787f_2021-02-16_23-00.exe","offline","malware_download","exe|RaccoonStealer","185.161.211.80","185.161.211.80","42159","NL" "2021-02-23 12:54:04","http://185.161.211.80/blog/files/alfile.exe","offline","malware_download","exe|RaccoonStealer","185.161.211.80","185.161.211.80","42159","NL" "2021-02-23 12:54:04","http://185.161.211.80/blog/files/d8b2eea9c98671ade7e813df7d758e695c88ea9c_2021-02-15_22-55.exe","offline","malware_download","exe","185.161.211.80","185.161.211.80","42159","NL" "2021-02-23 12:54:04","http://185.161.211.80/blog/files/sav.exe","offline","malware_download","exe","185.161.211.80","185.161.211.80","42159","NL" "2021-02-23 12:50:11","http://185.161.211.80/blog/files/crypt_MC.exe","offline","malware_download","exe|RaccoonStealer","185.161.211.80","185.161.211.80","42159","NL" "2021-02-23 12:50:05","http://185.161.211.80/blog/files/asd123.exe","offline","malware_download","exe|Makop","185.161.211.80","185.161.211.80","42159","NL" "2021-02-23 12:50:05","http://185.161.211.80/blog/files/ipfile.exe","offline","malware_download","exe","185.161.211.80","185.161.211.80","42159","NL" "2021-02-23 12:50:05","http://185.161.211.80/blog/files/klfile.exe","offline","malware_download","exe|KPOTStealer","185.161.211.80","185.161.211.80","42159","NL" "2021-02-23 12:50:05","http://185.161.211.80/blog/files/Showpieces.exe","offline","malware_download","exe|RedLineStealer","185.161.211.80","185.161.211.80","42159","NL" "2021-02-23 12:50:05","http://185.161.211.80/blog/files/xxxx1_2021-02-10_14-41.exe","offline","malware_download","Cutwail|exe","185.161.211.80","185.161.211.80","42159","NL" "2021-02-23 12:50:05","http://185.161.211.80/blog/files/xxxx1_2021-02-16_11-51.exe","offline","malware_download","Cutwail|exe","185.161.211.80","185.161.211.80","42159","NL" "2021-02-23 12:44:05","http://185.161.211.80/blog/files/safile.exe","offline","malware_download","exe|RaccoonStealer","185.161.211.80","185.161.211.80","42159","NL" "2021-02-23 12:10:05","http://185.161.211.80/blog/files/nefile.exe","offline","malware_download","exe|TriumphLoader","185.161.211.80","185.161.211.80","42159","NL" "2021-02-18 06:56:02","http://185.161.211.58/Maly%20nanocre%202021_ECMFFfzt176.bin","offline","malware_download","encrypted|GuLoader","185.161.211.58","185.161.211.58","42159","NL" "2021-02-17 13:40:33","http://185.161.211.58/Gee_remcos%202020_XXyaeeRajP35.bin","offline","malware_download","encrypted|GuLoader","185.161.211.58","185.161.211.58","42159","NL" "2021-02-17 06:44:02","http://185.161.211.58/Ose_2021%20remcos%20NOIP_fdrlZZb177.bin","offline","malware_download","encrypted|GuLoader","185.161.211.58","185.161.211.58","42159","NL" "2021-02-16 18:55:09","http://185.161.211.58/Mekino_nanocore_ULofdhxDb160.bin","offline","malware_download","encrypted|GuLoader","185.161.211.58","185.161.211.58","42159","NL" "2021-02-16 18:55:08","http://185.161.211.58/Grace_remcos2021_QwrXgQCHt201.bin","offline","malware_download","encrypted|GuLoader","185.161.211.58","185.161.211.58","42159","NL" "2021-02-15 07:28:04","http://185.161.211.58/Maly%20nanocre%202021_RbDlvErWAV133.bin","offline","malware_download","encrypted|GuLoader","185.161.211.58","185.161.211.58","42159","NL" "2021-02-15 07:28:04","http://185.161.211.58/Mekino_nanocore_rIfno101.bin","offline","malware_download","encrypted|GuLoader","185.161.211.58","185.161.211.58","42159","NL" "2020-12-28 20:02:05","http://gamesforconsoles2222.top/blog/files/nefile.exe","offline","malware_download","exe|TriumphLoader","gamesforconsoles2222.top","185.161.210.210","42159","NL" "2020-12-28 20:02:04","http://gamesforconsoles2222.top/blog/files/tufile.exe","offline","malware_download","exe|RaccoonStealer","gamesforconsoles2222.top","185.161.210.210","42159","NL" "2020-05-19 07:27:07","https://post.positivefocusskills.com/abonento9.exe","offline","malware_download","","post.positivefocusskills.com","185.20.187.216","42159","NL" "2020-04-28 03:09:05","http://gstat.dondyablo.com/fattura.exe","offline","malware_download","dreambot|exe|gozi|ursnif","gstat.dondyablo.com","193.111.155.30","42159","NL" "2020-02-18 07:57:08","http://naughtygig.com/kferph?fumge=142150","offline","malware_download","","naughtygig.com","193.111.152.78","42159","NL" "2020-02-18 07:56:05","http://radiantdates.com/fwtbtut?awla=35193","offline","malware_download","","radiantdates.com","193.111.152.78","42159","NL" "2019-12-05 17:30:06","https://online-casino-guiden.com:443/2","offline","malware_download","","online-casino-guiden.com","185.20.185.46","42159","NL" "2019-12-05 17:30:04","https://online-casino-guiden.com:443/1","offline","malware_download","","online-casino-guiden.com","185.20.185.46","42159","NL" "2019-11-13 11:06:06","http://185.36.190.239:1010/get","offline","malware_download","ps1","185.36.190.239","185.36.190.239","42159","NL" "2019-11-13 11:06:03","http://185.36.190.239:1010/hta","offline","malware_download","hta","185.36.190.239","185.36.190.239","42159","NL" "2019-11-12 06:36:14","http://185.161.211.41:1010/get","offline","malware_download","powershell","185.161.211.41","185.161.211.41","42159","NL" "2019-11-12 06:33:32","http://185.161.211.41:1010/hta","offline","malware_download","hta","185.161.211.41","185.161.211.41","42159","NL" "2019-10-18 05:41:05","http://193.111.153.92/hta/origin6.exe","offline","malware_download","exe","193.111.153.92","193.111.153.92","42159","NL" "2019-10-18 05:41:03","http://193.111.153.92/hta/10binfb.exe","offline","malware_download","exe","193.111.153.92","193.111.153.92","42159","NL" "2019-09-19 11:59:08","http://185.161.209.47:1010/get","offline","malware_download","js","185.161.209.47","185.161.209.47","42159","NL" "2019-04-23 13:48:02","http://193.111.155.48:8115/dom","offline","malware_download","geofenced|jscript|min-headers|USA","193.111.155.48","193.111.155.48","42159","NL" "2018-12-07 19:39:08","http://185.20.185.71/system/x64.exe","offline","malware_download","pkybot","185.20.185.71","185.20.185.71","42159","NL" "2018-12-07 19:39:06","http://185.20.185.71/system/x86.exe","offline","malware_download","pkybot","185.20.185.71","185.20.185.71","42159","NL" "2018-11-27 05:55:35","http://185.20.186.55/s/polo.arm","offline","malware_download","elf","185.20.186.55","185.20.186.55","42159","NL" "2018-11-27 05:54:33","http://185.20.186.55/s/polo.mpsl","offline","malware_download","elf","185.20.186.55","185.20.186.55","42159","NL" "2018-09-27 07:40:05","http://v1253.dh.net.ua/sixth/jon001.exe","offline","malware_download","AgentTesla|exe","v1253.dh.net.ua","185.20.185.2","42159","NL" "2018-09-27 07:40:05","http://v1253.dh.net.ua/sixth/jon001.exe","offline","malware_download","AgentTesla|exe","v1253.dh.net.ua","193.111.152.56","42159","NL" "2018-09-21 18:42:03","https://vista.travelexmaroc.com/problemi/avrai.nes","offline","malware_download","exe|Gootkit|ITA","vista.travelexmaroc.com","185.161.208.234","42159","NL" "2018-09-21 16:00:43","http://v1253.dh.net.ua/third/mafia001.exe","offline","malware_download","exe|FormBook","v1253.dh.net.ua","185.20.185.2","42159","NL" "2018-09-21 16:00:43","http://v1253.dh.net.ua/third/mafia001.exe","offline","malware_download","exe|FormBook","v1253.dh.net.ua","193.111.152.56","42159","NL" "2018-08-30 16:45:34","http://v1253.dh.net.ua/six/mine001.exe","offline","malware_download","exe|Loki|Trickbot","v1253.dh.net.ua","185.20.185.2","42159","NL" "2018-08-30 16:45:34","http://v1253.dh.net.ua/six/mine001.exe","offline","malware_download","exe|Loki|Trickbot","v1253.dh.net.ua","193.111.152.56","42159","NL" "2018-07-26 10:01:19","http://v1253.dh.net.ua/five/mine001.exe","offline","malware_download","exe|Loki","v1253.dh.net.ua","185.20.185.2","42159","NL" "2018-07-26 10:01:19","http://v1253.dh.net.ua/five/mine001.exe","offline","malware_download","exe|Loki","v1253.dh.net.ua","193.111.152.56","42159","NL" "2018-07-24 22:45:09","http://v1258.dh.net.ua/file/saguy.exe","offline","malware_download","exe|Pony","v1258.dh.net.ua","185.161.209.31","42159","NL" "2018-06-08 05:47:17","http://193.111.153.8/0.exe","offline","malware_download","exe|Loki","193.111.153.8","193.111.153.8","42159","NL" # of entries: 98