############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-29 08:13:34 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS50979 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-06-08 16:48:04","http://195.123.209.70/44355.5973277778.dat","offline","malware_download","obama57|qakbot|qbot|quakbot","195.123.209.70","195.123.209.70","50979","LV" "2021-06-08 16:37:03","http://195.123.209.70/44355.4553899306.dat","offline","malware_download","obama57|qakbot|qbot|quakbot","195.123.209.70","195.123.209.70","50979","LV" "2021-06-08 14:26:04","http://195.123.209.70/44355.7193328704.dat","offline","malware_download","dll|Qakbot|Qbot|Quakbot","195.123.209.70","195.123.209.70","50979","LV" "2021-05-24 01:47:33","http://195.123.210.102/44340.1357890046.dat","offline","malware_download","biden47|dll|Qakbot |qbot","195.123.210.102","195.123.210.102","50979","LV" "2021-04-15 18:11:05","http://195.123.210.129/44299,6043609954.dat","offline","malware_download","b-TDS|dll|Quakbot","195.123.210.129","195.123.210.129","50979","LV" "2021-04-15 18:11:03","http://195.123.215.110/44299,6043609954.dat","offline","malware_download","b-TDS|dll|Quakbot","195.123.215.110","195.123.215.110","50979","LV" "2021-04-15 18:10:03","http://195.123.208.172/44300,5396033565.dat","offline","malware_download","b-TDS|dll|Quakbot","195.123.208.172","195.123.208.172","50979","LV" "2021-04-12 18:37:03","http://195.123.208.151/44285,5327891204.dat","offline","malware_download","dll|IcedID","195.123.208.151","195.123.208.151","50979","LV" "2021-04-02 17:58:04","http://195.123.212.152/44285,5327891204.dat","offline","malware_download","dll|IcedID","195.123.212.152","195.123.212.152","50979","LV" "2021-03-31 18:22:04","http://195.123.210.171/44285,5327891204.dat","offline","malware_download","IcedID","195.123.210.171","195.123.210.171","50979","LV" "2021-03-29 16:30:04","http://195.123.213.78/44283,9203350694.dat","offline","malware_download","dll|IcedID","195.123.213.78","195.123.213.78","50979","LV" "2021-03-29 15:31:04","http://195.123.210.174/44283,9203350694.dat","offline","malware_download","dll|IcedID","195.123.210.174","195.123.210.174","50979","LV" "2021-03-26 16:33:33","http://195.123.208.111/44281.7113673611.dat","offline","malware_download","dll|IcedID","195.123.208.111","195.123.208.111","50979","LV" "2021-03-24 16:49:04","http://195.123.208.140/44279.7753403935.dat","offline","malware_download","dll|IcedID","195.123.208.140","195.123.208.140","50979","LV" "2021-03-24 16:41:03","http://195.123.213.154/44279.6924.dat","offline","malware_download","IcedID","195.123.213.154","195.123.213.154","50979","LV" "2021-03-24 15:00:05","http://195.123.213.154/44279.6910209491.dat","offline","malware_download","dll|IcedID","195.123.213.154","195.123.213.154","50979","LV" "2021-03-23 17:09:04","http://195.123.213.126/44278.696505787.dat","offline","malware_download","b-TDS|DLL|IcedID|wildcardfilename","195.123.213.126","195.123.213.126","50979","LV" "2021-03-22 19:46:06","http://195.123.214.149/44277.4984482639.dat","offline","malware_download","IcedID","195.123.214.149","195.123.214.149","50979","LV" "2021-03-22 17:35:05","http://195.123.214.149/44277.730641088.dat","offline","malware_download","IcedID","195.123.214.149","195.123.214.149","50979","LV" "2021-03-22 16:18:04","http://195.123.210.231/44277.6770474537.dat","offline","malware_download","IcedID","195.123.210.231","195.123.210.231","50979","LV" "2020-08-03 18:38:50","https://republicplatonic.com/fb/bin_xzVuyIWT218.bin","offline","malware_download","encrypted|GuLoader","republicplatonic.com","195.123.209.209","50979","LV" "2020-05-07 18:12:30","http://195.123.213.216/HORNY1/x86","offline","malware_download","elf","195.123.213.216","195.123.213.216","50979","LV" "2020-05-07 18:12:28","http://195.123.213.216/HORNY1/spc","offline","malware_download","elf","195.123.213.216","195.123.213.216","50979","LV" "2020-05-07 18:12:26","http://195.123.213.216/HORNY1/sh4","offline","malware_download","elf","195.123.213.216","195.123.213.216","50979","LV" "2020-05-07 18:12:23","http://195.123.213.216/HORNY1/ppc","offline","malware_download","elf","195.123.213.216","195.123.213.216","50979","LV" "2020-05-07 18:12:21","http://195.123.213.216/HORNY1/mipsel","offline","malware_download","elf","195.123.213.216","195.123.213.216","50979","LV" "2020-05-07 18:12:19","http://195.123.213.216/HORNY1/mips","offline","malware_download","elf","195.123.213.216","195.123.213.216","50979","LV" "2020-05-07 18:12:17","http://195.123.213.216/HORNY1/m68k","offline","malware_download","elf","195.123.213.216","195.123.213.216","50979","LV" "2020-05-07 18:12:15","http://195.123.213.216/HORNY1/arm7","offline","malware_download","elf","195.123.213.216","195.123.213.216","50979","LV" "2020-05-07 18:12:13","http://195.123.213.216/HORNY1/arm6","offline","malware_download","elf","195.123.213.216","195.123.213.216","50979","LV" "2020-05-07 18:12:11","http://195.123.213.216/HORNY1/arm5","offline","malware_download","elf","195.123.213.216","195.123.213.216","50979","LV" "2020-05-07 18:12:08","http://195.123.213.216/HORNY1/arm","offline","malware_download","elf","195.123.213.216","195.123.213.216","50979","LV" "2020-04-24 06:37:09","http://gstat.hamiltoncustomhomesinc.com/fattura.exe","offline","malware_download","exe|Gozi","gstat.hamiltoncustomhomesinc.com","195.123.209.39","50979","LV" "2019-07-23 09:43:03","http://195.123.213.126/g2","offline","malware_download","ServHelper|signed|Thawte","195.123.213.126","195.123.213.126","50979","LV" "2019-02-20 08:28:03","http://195.123.209.169/control","offline","malware_download","","195.123.209.169","195.123.209.169","50979","LV" "2018-12-28 19:15:03","http://195.123.209.212/DL/a.exe","offline","malware_download","AZORult|exe","195.123.209.212","195.123.209.212","50979","LV" "2018-12-27 16:50:06","http://195.123.212.29/worming.png","offline","malware_download","exe|trickbot","195.123.212.29","195.123.212.29","50979","LV" "2018-12-27 16:50:05","http://195.123.212.29/toler.png","offline","malware_download","exe|trickbot","195.123.212.29","195.123.212.29","50979","LV" "2018-12-27 16:50:04","http://195.123.212.29/table.png","offline","malware_download","exe|trickbot","195.123.212.29","195.123.212.29","50979","LV" "2018-12-27 16:50:03","http://195.123.212.29/radiance.png","offline","malware_download","exe|trickbot","195.123.212.29","195.123.212.29","50979","LV" "2018-10-31 11:09:02","http://195.123.212.134/joe.exe","offline","malware_download","exe","195.123.212.134","195.123.212.134","50979","LV" "2018-10-27 04:44:02","http://195.123.212.134/okwg.exe","offline","malware_download","exe|loki|lokibot","195.123.212.134","195.123.212.134","50979","LV" "2018-09-13 05:21:34","http://195.123.208.112/65097841.jpg","offline","malware_download","pony","195.123.208.112","195.123.208.112","50979","LV" "2018-09-13 04:34:32","http://195.123.208.112/74103936.jpg","offline","malware_download","Pony","195.123.208.112","195.123.208.112","50979","LV" "2018-09-12 07:23:03","http://195.123.208.112/holy.jpg","offline","malware_download","exe","195.123.208.112","195.123.208.112","50979","LV" "2018-09-12 05:59:04","http://195.123.208.112/00358784.jpg","offline","malware_download","exe","195.123.208.112","195.123.208.112","50979","LV" "2018-09-12 05:55:05","http://195.123.208.112/1047953026.jpg","offline","malware_download","exe|Pony","195.123.208.112","195.123.208.112","50979","LV" "2018-09-12 05:40:05","http://195.123.208.112/75080552.jpg","offline","malware_download","exe|Loki","195.123.208.112","195.123.208.112","50979","LV" "2018-09-12 05:34:02","http://195.123.208.112/89795020.jpg","offline","malware_download","exe","195.123.208.112","195.123.208.112","50979","LV" "2018-09-12 04:20:14","http://195.123.208.112/5690881307.jpg","offline","malware_download","exe|Loki|lokibot","195.123.208.112","195.123.208.112","50979","LV" # of entries: 50