############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 03:17:41 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS57271 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-04-08 07:08:04","http://81.16.141.214:12345/Files/0ed12ce5/aHR0cDovLzgxLjE2LjE0MS4yMTQ6MTIzNDVbNVBMMVRdcm96ZW5h.exe","offline","malware_download","32|exe","81.16.141.214","81.16.141.214","57271","AE" "2022-04-08 06:14:10","http://81.16.141.214:12345/Files/ca886235/1.exe","offline","malware_download","exe|Hive","81.16.141.214","81.16.141.214","57271","AE" "2022-04-08 06:14:05","http://81.16.141.214:12345/Files/cc13cdbf/aHR0cDovLzgxLjE2LjE0MS4yMTQ6MTIzNDVbNVBMMVRdTmV3Q29uZmln.exe","offline","malware_download","exe","81.16.141.214","81.16.141.214","57271","AE" "2021-09-10 07:11:05","http://45.137.190.31/Pluton.exe","offline","malware_download","32|exe|RaccoonStealer","45.137.190.31","45.137.190.31","57271","RU" "2021-08-23 22:49:03","http://45.90.46.71/Neptun.exe","offline","malware_download","RaccoonStealer","45.90.46.71","45.90.46.71","57271","RU" "2021-08-23 22:49:03","http://45.90.46.71/Saturn.exe","offline","malware_download","Adware.Techsnab","45.90.46.71","45.90.46.71","57271","RU" "2021-08-23 22:44:04","http://45.90.46.71/Ahiles.exe","offline","malware_download","RaccoonStealer","45.90.46.71","45.90.46.71","57271","RU" "2021-08-23 22:44:04","http://45.90.46.71/clip.exe","offline","malware_download","RedLineStealer","45.90.46.71","45.90.46.71","57271","RU" "2021-08-23 22:44:04","http://45.90.46.71/mine.exe","offline","malware_download","RedLineStealer","45.90.46.71","45.90.46.71","57271","RU" "2021-08-23 22:44:04","http://45.90.46.71/Pluton.exe","offline","malware_download","RaccoonStealer","45.90.46.71","45.90.46.71","57271","RU" "2021-08-23 22:39:04","http://45.90.46.71/Mars.exe","offline","malware_download","RedLineStealer","45.90.46.71","45.90.46.71","57271","RU" "2021-08-23 22:27:08","http://45.90.46.71/Venera.exe","offline","malware_download","Adware.Techsnab","45.90.46.71","45.90.46.71","57271","RU" "2021-08-23 06:35:03","http://81.16.141.221:8888/amogus/1/ksbgixgq.exe","offline","malware_download","ArkeiStealer|exe|opendir","81.16.141.221","81.16.141.221","57271","AE" "2021-08-22 18:44:03","http://81.16.141.221:8888/amogus/GodK6jam0J2bDZkC.exe","offline","malware_download","32|ArkeiStealer|exe","81.16.141.221","81.16.141.221","57271","AE" "2021-08-22 17:51:04","http://81.16.141.221:8888/amogus/ksbgixgq.exe","offline","malware_download","32|ArkeiStealer|exe","81.16.141.221","81.16.141.221","57271","AE" "2021-08-22 13:29:04","http://81.16.141.193/faveSQTg6lvyAQO.exe","offline","malware_download","32|exe","81.16.141.193","81.16.141.193","57271","AE" "2021-08-22 13:28:03","http://81.16.141.193/12345.exe","offline","malware_download","32|exe|RedLineStealer","81.16.141.193","81.16.141.193","57271","AE" "2021-08-22 13:28:03","http://81.16.141.193/5Yt9sCiDJCsigNC.exe","offline","malware_download","32|CoinMiner|exe","81.16.141.193","81.16.141.193","57271","AE" "2021-08-22 12:50:05","http://81.16.141.193/Dran.exe","offline","malware_download","32|exe|Lucifer|RedLineStealer","81.16.141.193","81.16.141.193","57271","AE" "2021-08-22 12:50:05","http://81.16.141.193/UhWxIznbHOIvjE2.exe","offline","malware_download","32|exe|Lucifer|RedLineStealer","81.16.141.193","81.16.141.193","57271","AE" "2021-08-22 12:26:04","http://81.16.141.193/12345_protected.exe","offline","malware_download","32|exe|RedLineStealer","81.16.141.193","81.16.141.193","57271","AE" "2021-08-15 01:02:03","http://45.140.16.220/sora.sh","offline","malware_download","shellscript","45.140.16.220","45.140.16.220","57271","RU" "2021-08-14 18:52:13","http://45.140.16.220/bins/sora.arm","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-14 18:52:12","http://45.140.16.220/bins/sora.arm6","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-14 18:52:11","http://45.140.16.220/bins/sora.sh4","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-14 18:52:10","http://45.140.16.220/bins/sora.ppc","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-14 18:52:07","http://45.140.16.220/bins/sora.m68k","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-14 18:52:07","http://45.140.16.220/bins/sora.mips","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-14 18:52:06","http://45.140.16.220/bins/sora.arm7","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-14 18:52:05","http://45.140.16.220/bins/sora.arm5","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-14 18:52:04","http://45.140.16.220/bins/sora.mpsl","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-14 18:52:03","http://45.140.16.220/bins/sora.x86","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-11 02:08:04","http://45.137.190.197/clip.exe","offline","malware_download","32|exe|RedLineStealer","45.137.190.197","45.137.190.197","57271","RU" "2021-08-11 02:08:04","http://45.137.190.197/dd.exe","offline","malware_download","32|exe","45.137.190.197","45.137.190.197","57271","RU" "2021-08-11 01:42:07","http://45.137.190.197/mine.exe","offline","malware_download","exe|RedLineStealer","45.137.190.197","45.137.190.197","57271","RU" "2021-08-10 08:50:12","http://45.140.16.220/bins/vcimanagement.spc","offline","malware_download","32|elf|mirai|sparc","45.140.16.220","45.140.16.220","57271","RU" "2021-08-10 07:12:14","http://45.140.16.220/bins/vcimanagement.arm5","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-10 07:12:14","http://45.140.16.220/bins/vcimanagement.arm6","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-10 07:12:14","http://45.140.16.220/bins/vcimanagement.sh4","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-10 07:12:13","http://45.140.16.220/bins/vcimanagement.x86","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-10 07:12:11","http://45.140.16.220/bins/vcimanagement.arm7","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-10 07:12:11","http://45.140.16.220/bins/vcimanagement.m68k","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-10 07:12:09","http://45.140.16.220/bins/vcimanagement.arm","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-10 07:12:09","http://45.140.16.220/bins/vcimanagement.mips","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-10 07:12:09","http://45.140.16.220/bins/vcimanagement.ppc","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-10 07:12:08","http://45.140.16.220/bins/vcimanagement.mpsl","offline","malware_download","elf|Mirai","45.140.16.220","45.140.16.220","57271","RU" "2021-08-09 19:34:04","http://45.137.190.166/f194cdd8bec9a94b398ad540c235315526532539_2021-08-04_00-56.exe","offline","malware_download","32|exe","45.137.190.166","45.137.190.166","57271","RU" "2021-08-09 19:26:03","http://45.137.190.166/dd.exe","offline","malware_download","32|exe","45.137.190.166","45.137.190.166","57271","RU" "2021-07-30 23:36:04","http://45.137.190.166/clip.exe","offline","malware_download","DCRat|exe|RedLineStealer","45.137.190.166","45.137.190.166","57271","RU" "2021-07-30 23:36:04","http://45.137.190.166/mine.exe","offline","malware_download","DCRat|exe","45.137.190.166","45.137.190.166","57271","RU" "2020-06-29 18:48:27","http://45.140.16.6/api_dll.php","offline","malware_download","dll|TrickBot","45.140.16.6","45.140.16.6","57271","RU" "2020-06-25 12:32:02","http://81.16.141.208/Q37kkp","offline","malware_download","","81.16.141.208","81.16.141.208","57271","AE" "2020-06-25 06:23:35","https://81.16.141.208/F3gbNM","offline","malware_download","dll|TrickBot","81.16.141.208","81.16.141.208","57271","AE" # of entries: 53