############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 14:30:30 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS47196 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-01-28 02:39:05","http://195.22.153.174/arm4","offline","malware_download","elf|gafgyt","195.22.153.174","195.22.153.174","47196","RU" "2021-01-28 02:39:05","http://195.22.153.174/arm5","offline","malware_download","elf|gafgyt","195.22.153.174","195.22.153.174","47196","RU" "2021-01-28 02:39:03","http://195.22.153.174/arm6","offline","malware_download","elf|gafgyt","195.22.153.174","195.22.153.174","47196","RU" "2021-01-28 02:39:03","http://195.22.153.174/arm7","offline","malware_download","elf|gafgyt","195.22.153.174","195.22.153.174","47196","RU" "2021-01-28 02:39:03","http://195.22.153.174/i586","offline","malware_download","elf|gafgyt","195.22.153.174","195.22.153.174","47196","RU" "2021-01-28 02:39:03","http://195.22.153.174/i686","offline","malware_download","elf|gafgyt","195.22.153.174","195.22.153.174","47196","RU" "2021-01-28 02:39:03","http://195.22.153.174/m68k","offline","malware_download","elf|gafgyt","195.22.153.174","195.22.153.174","47196","RU" "2021-01-28 02:39:03","http://195.22.153.174/mips","offline","malware_download","elf|gafgyt","195.22.153.174","195.22.153.174","47196","RU" "2021-01-28 02:39:03","http://195.22.153.174/mipsel","offline","malware_download","elf|gafgyt","195.22.153.174","195.22.153.174","47196","RU" "2021-01-28 02:39:03","http://195.22.153.174/sh4","offline","malware_download","elf|gafgyt","195.22.153.174","195.22.153.174","47196","RU" "2021-01-28 02:39:03","http://195.22.153.174/sparc","offline","malware_download","elf|gafgyt","195.22.153.174","195.22.153.174","47196","RU" "2020-10-17 10:42:04","http://45.143.138.185/Please-Subscribe-To-My-YT-Channel-VegaSec/1isequal9.arm","offline","malware_download","elf","45.143.138.185","45.143.138.185","47196","RU" "2020-10-17 10:42:04","http://45.143.138.185/Please-Subscribe-To-My-YT-Channel-VegaSec/1isequal9.arm7","offline","malware_download","elf","45.143.138.185","45.143.138.185","47196","RU" "2020-08-17 12:51:34","http://okswebing.host/cgi-bin/4z25n-iu7-338843/","offline","malware_download","doc|emotet|epoch3|Heodo","okswebing.host","195.22.148.49","47196","RU" "2020-08-13 09:17:04","http://okswebing.host/cgi-bin/q3qvc_eym24bgd0_section/individual_cloud/70d4c_4495/","offline","malware_download","doc|emotet|epoch1|Heodo","okswebing.host","195.22.148.49","47196","RU" "2020-07-16 07:37:03","https://office-service-softs.info/main1.txt","offline","malware_download","encoded","office-service-softs.info","45.143.138.128","47196","RU" "2020-07-16 07:36:07","http://office-service-softs.info/rnp.txt","offline","malware_download","encoded","office-service-softs.info","45.143.138.128","47196","RU" "2020-07-16 07:36:06","http://office-service-softs.info/tech.jpg","offline","malware_download","PowerShell","office-service-softs.info","45.143.138.128","47196","RU" "2020-07-15 12:44:34","http://spacemantra.biz/blyat.jpeg","offline","malware_download","","spacemantra.biz","45.143.138.128","47196","RU" "2020-07-15 12:43:07","http://spacemantra.biz/main.txt","offline","malware_download","","spacemantra.biz","45.143.138.128","47196","RU" "2020-07-15 12:43:05","http://spacemantra.biz/rnp.txt","offline","malware_download","","spacemantra.biz","45.143.138.128","47196","RU" "2020-07-08 11:17:33","http://web.brookmeggs.com/setup.exe","offline","malware_download","geofenced|gozi|isfb|ITA|ursnif","web.brookmeggs.com","45.143.136.47","47196","RU" "2020-07-08 05:22:34","http://web.zdesigns-studio.net/setup.exe","offline","malware_download","exe|geofenced|Gozi|ISFB|ITA","web.zdesigns-studio.net","45.143.136.47","47196","RU" "2020-07-02 06:57:13","http://link.rolandchase.com/setup.exe","offline","malware_download","geofenced|gozi|isfb|ita|ursnif","link.rolandchase.com","45.143.137.141","47196","RU" "2020-06-15 06:37:04","http://link.icloudcowboy.com/setup.exe","offline","malware_download","geofenced|gozi|ita|ursnif","link.icloudcowboy.com","195.22.152.118","47196","RU" "2020-06-09 11:15:05","http://gstat.llbntv.org/pagament1.exe","offline","malware_download","","gstat.llbntv.org","45.143.139.30","47196","RU" "2020-06-03 08:35:06","http://gstat.llbntv.com/pagament1.exe","offline","malware_download","exe|geofenced|Gozi|ISFB|ITA|Ursnif","gstat.llbntv.com","45.143.137.34","47196","RU" "2020-05-27 06:18:33","http://gstat.ddoborguild.com/0n1ine.exe","offline","malware_download","exe|geofenced|Gozi|ISFB|ITA|Ursnif","gstat.ddoborguild.com","45.143.139.9","47196","RU" "2020-04-28 03:09:05","http://gstat.dondyablo.com/fattura.exe","offline","malware_download","dreambot|exe|gozi|ursnif","gstat.dondyablo.com","195.22.152.76","47196","RU" "2020-04-28 00:45:09","http://aurumboy.com/upd.exe","offline","malware_download","Adware.ExtenBro|exe|RedLineStealer","aurumboy.com","45.143.138.143","47196","RU" "2020-04-28 00:45:09","http://aurumboy.com/upd.exe","offline","malware_download","Adware.ExtenBro|exe|RedLineStealer","aurumboy.com","45.143.138.16","47196","RU" "2020-04-27 22:13:06","http://aurumboy.com/file5.exe","offline","malware_download","exe|RedLineStealer","aurumboy.com","45.143.138.143","47196","RU" "2020-04-27 22:13:06","http://aurumboy.com/file5.exe","offline","malware_download","exe|RedLineStealer","aurumboy.com","45.143.138.16","47196","RU" "2020-04-10 14:00:10","http://aurumboy.com/file1.exe","offline","malware_download","1xxbot|AveMariaRAT|exe|RedLineStealer","aurumboy.com","45.143.138.143","47196","RU" "2020-04-10 14:00:10","http://aurumboy.com/file1.exe","offline","malware_download","1xxbot|AveMariaRAT|exe|RedLineStealer","aurumboy.com","45.143.138.16","47196","RU" "2020-04-10 14:00:04","http://aurumboy.com/file2.exe","offline","malware_download","Adware.Generic|AZORult|exe","aurumboy.com","45.143.138.143","47196","RU" "2020-04-10 14:00:04","http://aurumboy.com/file2.exe","offline","malware_download","Adware.Generic|AZORult|exe","aurumboy.com","45.143.138.16","47196","RU" "2020-04-10 13:59:57","http://aurumboy.com/file3.exe","offline","malware_download","Adware.Generic|AZORult|exe|RedLineStealer","aurumboy.com","45.143.138.143","47196","RU" "2020-04-10 13:59:57","http://aurumboy.com/file3.exe","offline","malware_download","Adware.Generic|AZORult|exe|RedLineStealer","aurumboy.com","45.143.138.16","47196","RU" "2020-04-10 13:56:09","http://aurumboy.com/file4.exe","offline","malware_download","exe","aurumboy.com","45.143.138.143","47196","RU" "2020-04-10 13:56:09","http://aurumboy.com/file4.exe","offline","malware_download","exe","aurumboy.com","45.143.138.16","47196","RU" "2019-08-03 10:00:09","http://46.173.219.118/apache2","offline","malware_download","bashlite|elf|gafgyt","46.173.219.118","46.173.219.118","47196","RU" "2019-08-03 10:00:03","http://46.173.219.118/pftp","offline","malware_download","bashlite|elf|gafgyt","46.173.219.118","46.173.219.118","47196","RU" "2019-08-03 09:55:19","http://46.173.219.118/wget","offline","malware_download","bashlite|elf|gafgyt","46.173.219.118","46.173.219.118","47196","RU" "2019-08-03 09:55:07","http://46.173.219.118/nut","offline","malware_download","bashlite|elf|gafgyt","46.173.219.118","46.173.219.118","47196","RU" "2019-08-03 09:55:05","http://46.173.219.118/tftp","offline","malware_download","bashlite|elf|gafgyt","46.173.219.118","46.173.219.118","47196","RU" "2019-08-03 09:50:22","http://46.173.219.118/openssh","offline","malware_download","bashlite|elf|gafgyt","46.173.219.118","46.173.219.118","47196","RU" "2019-08-03 09:50:20","http://46.173.219.118/cron","offline","malware_download","bashlite|elf|gafgyt","46.173.219.118","46.173.219.118","47196","RU" "2019-08-03 09:50:06","http://46.173.219.118/bash","offline","malware_download","bashlite|elf|gafgyt","46.173.219.118","46.173.219.118","47196","RU" "2019-08-03 09:45:29","http://46.173.219.118/sshd","offline","malware_download","bashlite|elf|gafgyt","46.173.219.118","46.173.219.118","47196","RU" "2019-08-03 09:45:25","http://46.173.219.118/ntpd","offline","malware_download","bashlite|elf|gafgyt","46.173.219.118","46.173.219.118","47196","RU" "2019-08-03 09:45:10","http://46.173.219.118/sh","offline","malware_download","bashlite|elf|gafgyt","46.173.219.118","46.173.219.118","47196","RU" "2019-08-03 09:41:06","http://46.173.219.118/ftp","offline","malware_download","bashlite|elf|gafgyt","46.173.219.118","46.173.219.118","47196","RU" "2019-04-28 06:58:04","http://195.128.124.159/download.exe","offline","malware_download","exe","195.128.124.159","195.128.124.159","47196","RU" "2018-12-07 17:40:03","http://46.173.214.34/nord.eas","offline","malware_download","trickbot","46.173.214.34","46.173.214.34","47196","RU" "2018-12-04 06:33:03","http://46.173.214.197/system.ctl","offline","malware_download","trickbot","46.173.214.197","46.173.214.197","47196","RU" "2018-11-28 13:14:04","http://46.173.219.86/lamba.mba","offline","malware_download","trickbot","46.173.219.86","46.173.219.86","47196","RU" "2018-11-28 13:14:03","http://46.173.219.42/lamba.mba","offline","malware_download","trickbot","46.173.219.42","46.173.219.42","47196","RU" "2018-11-27 14:19:03","http://46.173.218.3/mala.bar","offline","malware_download","trickbot","46.173.218.3","46.173.218.3","47196","RU" "2018-11-27 14:18:03","http://46.173.218.67/mala.bar","offline","malware_download","trickbot","46.173.218.67","46.173.218.67","47196","RU" "2018-11-26 16:07:06","http://46.173.214.73/under.gro","offline","malware_download","exe|Trickbot","46.173.214.73","46.173.214.73","47196","RU" "2018-11-26 16:07:05","http://46.173.214.116/under.gro","offline","malware_download","exe|Trickbot","46.173.214.116","46.173.214.116","47196","RU" "2018-11-21 13:43:02","http://46.173.219.82/chika.bon","offline","malware_download","trickbot","46.173.219.82","46.173.219.82","47196","RU" "2018-11-21 13:37:03","http://46.173.219.83/chika.bon","offline","malware_download","Trickbot","46.173.219.83","46.173.219.83","47196","RU" "2018-11-20 14:55:04","http://46.173.219.46/rammst.ein","offline","malware_download","trickbot","46.173.219.46","46.173.219.46","47196","RU" "2018-11-20 14:55:03","http://46.173.219.53/rammst.ein","offline","malware_download","Trickbot","46.173.219.53","46.173.219.53","47196","RU" "2018-11-19 18:09:13","http://46.173.213.216/stan.mil","offline","malware_download","TrickBot","46.173.213.216","46.173.213.216","47196","RU" "2018-11-19 17:30:02","http://46.173.213.216/stan.mi","offline","malware_download","Trickbot","46.173.213.216","46.173.213.216","47196","RU" "2018-11-19 17:29:02","http://46.173.213.211/stan.mil","offline","malware_download","Trickbot","46.173.213.211","46.173.213.211","47196","RU" "2018-11-15 17:00:04","http://46.173.219.51/hala.van","offline","malware_download","trickbot","46.173.219.51","46.173.219.51","47196","RU" "2018-11-15 17:00:03","http://46.173.219.50/hala.van","offline","malware_download","trickbot","46.173.219.50","46.173.219.50","47196","RU" "2018-11-13 14:47:05","http://46.173.218.43/flyingarm.bar","offline","malware_download","trickbot","46.173.218.43","46.173.218.43","47196","RU" "2018-11-13 14:47:04","http://46.173.218.26/flyingarm.bar","offline","malware_download","Trickbot","46.173.218.26","46.173.218.26","47196","RU" "2018-11-12 17:24:03","http://46.173.218.175/alfa.gir","offline","malware_download","trickbot","46.173.218.175","46.173.218.175","47196","RU" "2018-11-12 17:23:03","http://46.173.218.172/alfa.gir","offline","malware_download","Trickbot","46.173.218.172","46.173.218.172","47196","RU" "2018-11-09 16:05:03","http://46.173.214.66/kabul.afg","offline","malware_download","trickbot","46.173.214.66","46.173.214.66","47196","RU" "2018-11-09 16:04:08","http://46.173.214.48/kabul.afg","offline","malware_download","trickbot","46.173.214.48","46.173.214.48","47196","RU" "2018-11-08 16:54:03","http://46.173.213.112/mald.fox","offline","malware_download","Trickbot","46.173.213.112","46.173.213.112","47196","RU" "2018-11-08 16:39:10","http://46.173.219.64/mald.fox","offline","malware_download","trickbot","46.173.219.64","46.173.219.64","47196","RU" "2018-11-07 15:54:04","http://46.173.218.72/andro.med","offline","malware_download","Trickbot","46.173.218.72","46.173.218.72","47196","RU" "2018-11-07 15:54:03","http://46.173.218.70/andro.med","offline","malware_download","Trickbot","46.173.218.70","46.173.218.70","47196","RU" "2018-11-07 15:16:35","http://46.173.218.70/phali.hnk","offline","malware_download","Trickbot","46.173.218.70","46.173.218.70","47196","RU" "2018-11-07 15:16:34","http://46.173.214.237/phali.hnk","offline","malware_download","Trickbot","46.173.214.237","46.173.214.237","47196","RU" "2018-11-05 21:07:02","http://46.173.219.63/dobby.soc","offline","malware_download","trickbot","46.173.219.63","46.173.219.63","47196","RU" "2018-11-01 18:24:03","http://46.173.214.189/message.fax","offline","malware_download","Trickbot","46.173.214.189","46.173.214.189","47196","RU" "2018-11-01 18:23:03","http://46.173.214.190/message.fax","offline","malware_download","Trickbot","46.173.214.190","46.173.214.190","47196","RU" "2018-10-30 17:23:02","http://46.173.214.185/startr.ack","offline","malware_download","Trickbot","46.173.214.185","46.173.214.185","47196","RU" "2018-10-29 19:10:03","http://46.173.213.140/lunar.gun","offline","malware_download","exe|Trickbot","46.173.213.140","46.173.213.140","47196","RU" "2018-10-29 17:07:04","http://46.173.213.134/lunar.gun","offline","malware_download","Trickbot","46.173.213.134","46.173.213.134","47196","RU" "2018-10-19 12:34:03","http://46.173.219.17/pro.any","offline","malware_download","trickbot","46.173.219.17","46.173.219.17","47196","RU" "2018-10-17 18:11:02","http://46.173.219.15/pro.any","offline","malware_download","Trickbot","46.173.219.15","46.173.219.15","47196","RU" "2018-10-17 08:27:02","http://46.173.219.22//erst.ock","offline","malware_download","TrickBot","46.173.219.22","46.173.219.22","47196","RU" "2018-10-17 08:26:02","http://46.173.219.18//erst.ock","offline","malware_download","TrickBot","46.173.219.18","46.173.219.18","47196","RU" "2018-10-16 19:28:03","http://46.173.219.22/erst.ock","offline","malware_download","Trickbot","46.173.219.22","46.173.219.22","47196","RU" "2018-10-16 19:27:03","http://46.173.219.18/erst.ock","offline","malware_download","Trickbot","46.173.219.18","46.173.219.18","47196","RU" "2018-10-13 06:29:04","http://46.173.213.148/mara.sta","offline","malware_download","exe|TrickBot","46.173.213.148","46.173.213.148","47196","RU" "2018-10-13 06:29:03","http://46.173.213.154/mara.sta","offline","malware_download","exe|TrickBot","46.173.213.154","46.173.213.154","47196","RU" "2018-10-11 09:05:04","http://46.173.219.6/stub.hub","offline","malware_download","exe|TrickBot","46.173.219.6","46.173.219.6","47196","RU" "2018-10-11 09:05:03","http://46.173.219.59/stub.hub","offline","malware_download","exe|TrickBot","46.173.219.59","46.173.219.59","47196","RU" "2018-10-10 12:57:03","http://46.173.218.70/art.anb","offline","malware_download","Dyre|trickbot","46.173.218.70","46.173.218.70","47196","RU" "2018-10-10 07:13:03","http://46.173.218.208/vandala.ala","offline","malware_download","exe|TrickBot","46.173.218.208","46.173.218.208","47196","RU" "2018-10-10 07:12:03","http://46.173.218.215/vandala.ala","offline","malware_download","exe|TrickBot","46.173.218.215","46.173.218.215","47196","RU" "2018-10-08 05:26:02","http://46.173.219.7/novich.gas","offline","malware_download","exe|TrickBot","46.173.219.7","46.173.219.7","47196","RU" "2018-09-28 02:54:02","http://46.173.213.174/193375.doc","offline","malware_download","doc|TrickBot","46.173.213.174","46.173.213.174","47196","RU" # of entries: 104