############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-18 04:29:25 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS59504 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-11-24 18:05:07","http://45.142.211.58/44524.6907883102.dat","offline","malware_download","Obama135|Qakbot","45.142.211.58","45.142.211.58","59504","DE" "2021-10-19 20:32:12","http://84.54.39.185/bins/hoho.arm5","offline","malware_download","elf","84.54.39.185","84.54.39.185","59504","RU" "2021-10-19 20:32:12","http://84.54.39.185/bins/hoho.x86","offline","malware_download","elf","84.54.39.185","84.54.39.185","59504","RU" "2021-10-19 20:32:06","http://84.54.39.185/bins/hoho.mpsl","offline","malware_download","elf","84.54.39.185","84.54.39.185","59504","RU" "2021-10-19 20:32:06","http://84.54.39.185/bins/hoho.ppc","offline","malware_download","elf","84.54.39.185","84.54.39.185","59504","RU" "2021-10-19 20:32:06","http://84.54.39.185/bins/hoho.sh4","offline","malware_download","elf","84.54.39.185","84.54.39.185","59504","RU" "2021-10-19 20:32:05","http://84.54.39.185/bins/hoho.arm","offline","malware_download","elf","84.54.39.185","84.54.39.185","59504","RU" "2021-10-19 20:32:05","http://84.54.39.185/bins/hoho.arm6","offline","malware_download","elf","84.54.39.185","84.54.39.185","59504","RU" "2021-10-19 20:32:05","http://84.54.39.185/bins/hoho.arm7","offline","malware_download","elf","84.54.39.185","84.54.39.185","59504","RU" "2021-10-19 20:32:05","http://84.54.39.185/bins/hoho.m68k","offline","malware_download","elf","84.54.39.185","84.54.39.185","59504","RU" "2021-10-19 20:32:05","http://84.54.39.185/bins/hoho.mips","offline","malware_download","elf","84.54.39.185","84.54.39.185","59504","RU" "2021-10-19 03:52:12","http://84.54.39.185/bins/x86","offline","malware_download","elf|Mirai","84.54.39.185","84.54.39.185","59504","RU" "2021-10-19 03:52:07","http://84.54.39.185/bins/arm6","offline","malware_download","elf|Mirai","84.54.39.185","84.54.39.185","59504","RU" "2021-10-19 03:52:07","http://84.54.39.185/bins/arm7","offline","malware_download","elf|Mirai","84.54.39.185","84.54.39.185","59504","RU" "2021-10-19 03:52:07","http://84.54.39.185/bins/ppc","offline","malware_download","elf|Mirai","84.54.39.185","84.54.39.185","59504","RU" "2021-10-19 03:52:06","http://84.54.39.185/bins/mips","offline","malware_download","elf|Mirai","84.54.39.185","84.54.39.185","59504","RU" "2021-10-19 03:52:06","http://84.54.39.185/bins/mpsl","offline","malware_download","elf|Mirai","84.54.39.185","84.54.39.185","59504","RU" "2021-10-19 03:52:04","http://84.54.39.185/bins/arm","offline","malware_download","elf|Mirai","84.54.39.185","84.54.39.185","59504","RU" "2021-10-18 18:03:05","http://193.38.233.13/sensi.sh","offline","malware_download","","193.38.233.13","193.38.233.13","59504","RU" "2021-10-18 05:52:09","http://193.38.233.13/bins/mpsl","offline","malware_download","elf","193.38.233.13","193.38.233.13","59504","RU" "2021-10-18 05:52:09","http://193.38.233.13/bins/ppc","offline","malware_download","elf","193.38.233.13","193.38.233.13","59504","RU" "2021-10-18 05:52:04","http://193.38.233.13/bins/arm","offline","malware_download","elf|Mirai","193.38.233.13","193.38.233.13","59504","RU" "2021-10-18 05:52:04","http://193.38.233.13/bins/arm6","offline","malware_download","elf","193.38.233.13","193.38.233.13","59504","RU" "2021-10-18 05:52:04","http://193.38.233.13/bins/arm7","offline","malware_download","elf|Mirai","193.38.233.13","193.38.233.13","59504","RU" "2021-10-18 05:52:04","http://193.38.233.13/bins/mips","offline","malware_download","elf","193.38.233.13","193.38.233.13","59504","RU" "2021-10-18 05:52:04","http://193.38.233.13/bins/x86","offline","malware_download","elf|Mirai","193.38.233.13","193.38.233.13","59504","RU" "2021-03-28 22:34:13","http://194.113.107.243/x86_32","offline","malware_download","elf|gafgyt","194.113.107.243","194.113.107.243","59504","RU" "2021-03-28 22:33:15","http://194.113.107.243/ppc","offline","malware_download","elf|gafgyt","194.113.107.243","194.113.107.243","59504","RU" "2021-03-28 22:33:13","http://194.113.107.243/mips","offline","malware_download","elf|gafgyt","194.113.107.243","194.113.107.243","59504","RU" "2021-03-28 22:33:12","http://194.113.107.243/mpsl","offline","malware_download","elf|gafgyt","194.113.107.243","194.113.107.243","59504","RU" "2021-03-28 22:33:09","http://194.113.107.243/m68k","offline","malware_download","elf|gafgyt","194.113.107.243","194.113.107.243","59504","RU" "2021-03-28 22:33:09","http://194.113.107.243/sh4","offline","malware_download","elf|gafgyt","194.113.107.243","194.113.107.243","59504","RU" "2021-03-28 22:33:09","http://194.113.107.243/x86","offline","malware_download","elf|gafgyt","194.113.107.243","194.113.107.243","59504","RU" "2021-03-28 22:33:06","http://194.113.107.243/arm","offline","malware_download","elf|gafgyt","194.113.107.243","194.113.107.243","59504","RU" "2021-03-28 22:33:06","http://194.113.107.243/arm6","offline","malware_download","elf|gafgyt","194.113.107.243","194.113.107.243","59504","RU" "2021-03-28 22:33:06","http://194.113.107.243/arm7","offline","malware_download","elf|gafgyt","194.113.107.243","194.113.107.243","59504","RU" "2021-03-28 22:33:06","http://194.113.107.243/spc","offline","malware_download","elf|gafgyt","194.113.107.243","194.113.107.243","59504","RU" "2020-11-12 10:22:13","http://194.113.104.147/R5N7_5_1v4_4_8Lszmx/R5N7_5_1v4_4_8LszMD/R5N7_5_1v4_4_8Lsznn/md.zip","offline","malware_download","banload|ZIP","194.113.104.147","194.113.104.147","59504","RU" "2020-06-03 08:35:06","http://gstat.llbntv.com/pagament1.exe","offline","malware_download","exe|geofenced|Gozi|ISFB|ITA|Ursnif","gstat.llbntv.com","185.254.190.202","59504","RU" "2020-05-06 06:57:53","http://gstat.couturefloor.com/fattura.exe","offline","malware_download","exe|Gozi|ISFB","gstat.couturefloor.com","185.246.116.239","59504","RU" "2020-01-22 01:16:03","http://194.113.107.233/wp-content/private_3102949_HjNQqBswvRpZyQub/open_cloud/94960136288497_c8VHQsGEVWo/","offline","malware_download","doc|emotet|epoch1|Heodo","194.113.107.233","194.113.107.233","59504","RU" "2020-01-18 04:38:03","http://194.113.107.233/wp-content/balance/vts3n8/yzn-1311101-264042815-853v28ms-f019wtq/","offline","malware_download","doc|emotet|epoch2|heodo","194.113.107.233","194.113.107.233","59504","RU" "2020-01-15 22:00:06","http://194.113.107.233/wp-content/53FI5RWZP851P/22zvqs/","offline","malware_download","doc|emotet|epoch2|Heodo","194.113.107.233","194.113.107.233","59504","RU" "2019-11-21 13:34:03","http://waresustems.com/file1.exe","offline","malware_download","exe","waresustems.com","45.139.186.41","59504","RU" "2019-11-21 13:33:11","http://waresustems.com/upp.exe","offline","malware_download","exe","waresustems.com","45.139.186.41","59504","RU" "2019-11-21 13:33:07","http://waresustems.com/file2.exe","offline","malware_download","exe","waresustems.com","45.139.186.41","59504","RU" "2019-07-18 13:17:04","http://185.246.116.185/windrvx_new.exe","offline","malware_download","AZORult|exe","185.246.116.185","185.246.116.185","59504","RU" "2019-04-14 17:26:15","http://194.113.107.83/neoisgay10","offline","malware_download","elf|gafgyt","194.113.107.83","194.113.107.83","59504","RU" "2019-04-14 17:26:11","http://194.113.107.83/neoisgay9","offline","malware_download","elf|gafgyt","194.113.107.83","194.113.107.83","59504","RU" "2019-04-14 17:26:09","http://194.113.107.83/neoisgay8","offline","malware_download","elf|gafgyt","194.113.107.83","194.113.107.83","59504","RU" "2019-04-14 17:26:07","http://194.113.107.83/neoisgay7","offline","malware_download","elf|gafgyt","194.113.107.83","194.113.107.83","59504","RU" "2019-04-14 17:26:05","http://194.113.107.83/neoisgay6","offline","malware_download","elf|gafgyt","194.113.107.83","194.113.107.83","59504","RU" "2019-04-14 17:25:06","http://194.113.107.83/neoisgay5","offline","malware_download","elf|gafgyt","194.113.107.83","194.113.107.83","59504","RU" "2019-04-14 17:25:03","http://194.113.107.83/neoisgay4","offline","malware_download","elf|gafgyt","194.113.107.83","194.113.107.83","59504","RU" "2019-04-14 17:24:38","http://194.113.107.83/neoisgay3","offline","malware_download","elf|gafgyt","194.113.107.83","194.113.107.83","59504","RU" "2019-04-14 17:24:36","http://194.113.107.83/neoisgay2","offline","malware_download","elf|gafgyt","194.113.107.83","194.113.107.83","59504","RU" "2019-04-14 17:24:31","http://194.113.107.83/neoisgay1","offline","malware_download","elf|gafgyt","194.113.107.83","194.113.107.83","59504","RU" "2019-04-05 06:50:49","http://194.113.107.84/bins/sora.x86","offline","malware_download","elf|mirai","194.113.107.84","194.113.107.84","59504","RU" "2019-04-05 06:50:48","http://194.113.107.84/bins/sora.spc","offline","malware_download","elf|mirai","194.113.107.84","194.113.107.84","59504","RU" "2019-04-05 06:50:47","http://194.113.107.84/bins/sora.sh4","offline","malware_download","elf|mirai","194.113.107.84","194.113.107.84","59504","RU" "2019-04-05 06:50:45","http://194.113.107.84/bins/sora.ppc","offline","malware_download","elf|mirai","194.113.107.84","194.113.107.84","59504","RU" "2019-04-05 06:50:39","http://194.113.107.84/bins/sora.mpsl","offline","malware_download","elf|mirai","194.113.107.84","194.113.107.84","59504","RU" "2019-04-05 06:50:38","http://194.113.107.84/bins/sora.mips","offline","malware_download","elf|mirai","194.113.107.84","194.113.107.84","59504","RU" "2019-04-05 06:50:36","http://194.113.107.84/bins/sora.m68k","offline","malware_download","elf|mirai","194.113.107.84","194.113.107.84","59504","RU" "2019-04-05 06:50:35","http://194.113.107.84/bins/sora.arm7","offline","malware_download","elf|mirai","194.113.107.84","194.113.107.84","59504","RU" "2019-04-05 06:50:34","http://194.113.107.84/bins/sora.arm6","offline","malware_download","elf|mirai","194.113.107.84","194.113.107.84","59504","RU" "2019-04-05 06:50:33","http://194.113.107.84/bins/sora.arm5","offline","malware_download","elf|mirai","194.113.107.84","194.113.107.84","59504","RU" "2019-04-05 06:50:32","http://194.113.107.84/bins/sora.arm","offline","malware_download","elf|mirai","194.113.107.84","194.113.107.84","59504","RU" "2019-04-04 06:25:09","http://185.246.116.167/bins/sora.x86","offline","malware_download","elf|mirai","185.246.116.167","185.246.116.167","59504","RU" "2019-04-04 06:25:08","http://185.246.116.167/bins/sora.spc","offline","malware_download","elf|mirai","185.246.116.167","185.246.116.167","59504","RU" "2019-04-04 06:25:07","http://185.246.116.167/bins/sora.ppc","offline","malware_download","elf|mirai","185.246.116.167","185.246.116.167","59504","RU" "2019-04-04 06:25:07","http://185.246.116.167/bins/sora.sh4","offline","malware_download","elf|mirai","185.246.116.167","185.246.116.167","59504","RU" "2019-04-04 06:25:06","http://185.246.116.167/bins/sora.mips","offline","malware_download","elf|mirai","185.246.116.167","185.246.116.167","59504","RU" "2019-04-04 06:25:06","http://185.246.116.167/bins/sora.mpsl","offline","malware_download","elf|mirai","185.246.116.167","185.246.116.167","59504","RU" "2019-04-04 06:25:05","http://185.246.116.167/bins/sora.arm7","offline","malware_download","elf|mirai","185.246.116.167","185.246.116.167","59504","RU" "2019-04-04 06:25:05","http://185.246.116.167/bins/sora.m68k","offline","malware_download","elf|mirai","185.246.116.167","185.246.116.167","59504","RU" "2019-04-04 06:25:04","http://185.246.116.167/bins/sora.arm5","offline","malware_download","elf|mirai","185.246.116.167","185.246.116.167","59504","RU" "2019-04-04 06:25:04","http://185.246.116.167/bins/sora.arm6","offline","malware_download","elf|mirai","185.246.116.167","185.246.116.167","59504","RU" "2019-04-04 06:25:03","http://185.246.116.167/bins/sora.arm","offline","malware_download","elf|mirai","185.246.116.167","185.246.116.167","59504","RU" "2019-03-13 07:02:19","http://194.113.107.114/rebirth.arm5","offline","malware_download","elf|gafgyt","194.113.107.114","194.113.107.114","59504","RU" "2019-03-13 07:02:19","http://194.113.107.114/rebirth.arm7","offline","malware_download","elf|gafgyt","194.113.107.114","194.113.107.114","59504","RU" "2019-03-13 07:02:19","http://194.113.107.114/rebirth.ppc440fp","offline","malware_download","elf|gafgyt","194.113.107.114","194.113.107.114","59504","RU" "2019-03-13 07:02:18","http://194.113.107.114/rebirth.arm4","offline","malware_download","elf|gafgyt","194.113.107.114","194.113.107.114","59504","RU" "2019-03-13 07:02:18","http://194.113.107.114/rebirth.sparc","offline","malware_download","elf|gafgyt","194.113.107.114","194.113.107.114","59504","RU" "2019-03-13 07:02:17","http://194.113.107.114/rebirth.i586","offline","malware_download","elf|gafgyt","194.113.107.114","194.113.107.114","59504","RU" "2019-03-13 07:02:17","http://194.113.107.114/rebirth.m68k","offline","malware_download","elf|gafgyt","194.113.107.114","194.113.107.114","59504","RU" "2019-03-13 07:02:16","http://194.113.107.114/rebirth.i686","offline","malware_download","elf|gafgyt","194.113.107.114","194.113.107.114","59504","RU" "2019-03-13 07:02:16","http://194.113.107.114/rebirth.ppc","offline","malware_download","elf|gafgyt","194.113.107.114","194.113.107.114","59504","RU" "2019-03-13 07:02:15","http://194.113.107.114/rebirth.arm6","offline","malware_download","elf|gafgyt","194.113.107.114","194.113.107.114","59504","RU" "2019-03-13 07:02:15","http://194.113.107.114/rebirth.x86","offline","malware_download","elf|gafgyt","194.113.107.114","194.113.107.114","59504","RU" "2019-03-13 07:02:14","http://194.113.107.114/rebirth.mpsl","offline","malware_download","elf|gafgyt","194.113.107.114","194.113.107.114","59504","RU" "2019-03-13 07:02:14","http://194.113.107.114/rebirth.sh4","offline","malware_download","elf|gafgyt","194.113.107.114","194.113.107.114","59504","RU" "2019-03-13 07:02:13","http://194.113.107.114/rebirth.mips","offline","malware_download","elf|gafgyt","194.113.107.114","194.113.107.114","59504","RU" "2019-02-11 11:26:14","http://185.220.33.209/bins/miraint.x86","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2019-02-11 11:26:13","http://185.220.33.209/bins/miraint.sh4","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2019-02-11 11:26:13","http://185.220.33.209/bins/miraint.spc","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2019-02-11 11:26:12","http://185.220.33.209/bins/miraint.mpsl","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2019-02-11 11:26:12","http://185.220.33.209/bins/miraint.ppc","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2019-02-11 11:26:11","http://185.220.33.209/bins/miraint.mips","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2019-02-11 11:26:10","http://185.220.33.209/bins/miraint.arm7","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2019-02-11 11:26:10","http://185.220.33.209/bins/miraint.m68k","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2019-02-11 11:26:09","http://185.220.33.209/bins/miraint.arm","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2019-02-11 11:26:09","http://185.220.33.209/bins/miraint.arm5n","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2019-02-11 11:26:08","http://185.220.33.209/bins/mirai.spc","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2019-02-11 11:26:08","http://185.220.33.209/bins/mirai.x86","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2019-02-11 11:26:07","http://185.220.33.209/bins/mirai.sh4","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2019-02-11 11:26:06","http://185.220.33.209/bins/mirai.mpsl","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2019-02-11 11:26:06","http://185.220.33.209/bins/mirai.ppc","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2019-02-11 11:26:05","http://185.220.33.209/bins/mirai.mips","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2019-02-11 11:26:04","http://185.220.33.209/bins/mirai.arm7","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2019-02-11 11:26:04","http://185.220.33.209/bins/mirai.m68k","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2019-02-11 11:26:03","http://185.220.33.209/bins/mirai.arm5n","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2019-02-11 11:26:02","http://185.220.33.209/bins/mirai.arm","offline","malware_download","elf|mirai","185.220.33.209","185.220.33.209","59504","RU" "2018-12-07 08:28:03","http://185.230.142.247/sshd","offline","malware_download","elf","185.230.142.247","185.230.142.247","59504","RU" "2018-12-07 08:26:03","http://185.230.142.247/sh","offline","malware_download","elf","185.230.142.247","185.230.142.247","59504","RU" "2018-12-07 08:25:05","http://185.230.142.247/ftp","offline","malware_download","elf","185.230.142.247","185.230.142.247","59504","RU" "2018-12-07 08:21:03","http://185.230.142.247/cron","offline","malware_download","elf","185.230.142.247","185.230.142.247","59504","RU" "2018-12-07 08:20:05","http://185.230.142.247/tftp","offline","malware_download","elf","185.230.142.247","185.230.142.247","59504","RU" "2018-12-07 08:20:04","http://185.230.142.247/bash","offline","malware_download","elf","185.230.142.247","185.230.142.247","59504","RU" "2018-12-07 08:19:02","http://185.230.142.247/ntpd","offline","malware_download","elf","185.230.142.247","185.230.142.247","59504","RU" "2018-12-07 08:18:03","http://185.230.142.247/apache2","offline","malware_download","elf","185.230.142.247","185.230.142.247","59504","RU" "2018-12-07 07:56:03","http://185.230.142.247/[cpu]","offline","malware_download","elf","185.230.142.247","185.230.142.247","59504","RU" "2018-12-07 07:53:06","http://185.230.142.247/wget","offline","malware_download","elf","185.230.142.247","185.230.142.247","59504","RU" "2018-12-07 07:53:04","http://185.230.142.247/openssh","offline","malware_download","elf","185.230.142.247","185.230.142.247","59504","RU" "2018-12-07 07:52:02","http://185.230.142.247/pftp","offline","malware_download","elf","185.230.142.247","185.230.142.247","59504","RU" "2018-11-07 15:07:48","http://www.doctorsimon.ru/0052OUCKGU/SWIFT/Commercial","offline","malware_download","doc|emotet|heodo","www.doctorsimon.ru","80.76.40.186","59504","RU" "2018-10-02 05:01:02","http://194.113.104.114/bins/sora.x86","offline","malware_download","","194.113.104.114","194.113.104.114","59504","RU" # of entries: 127