############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 09:13:46 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS59642 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-01-20 14:17:39","http://195.189.96.218/a","offline","malware_download","CobaltStrike","195.189.96.218","195.189.96.218","59642","NL" "2022-07-14 06:17:05","http://195.189.96.193/1.exe","offline","malware_download","exe|RecordBreaker","195.189.96.193","195.189.96.193","59642","NL" "2022-07-14 06:17:05","http://195.189.96.193/11.exe","offline","malware_download","exe|RecordBreaker","195.189.96.193","195.189.96.193","59642","NL" "2021-10-11 02:16:09","http://84.32.188.55/armv5l","offline","malware_download","32|arm|bashlite|elf|gafgyt|Mirai","84.32.188.55","84.32.188.55","59642","NL" "2021-10-11 02:16:09","http://84.32.188.55/armv6l","offline","malware_download","32|arm|bashlite|elf|gafgyt|Mirai","84.32.188.55","84.32.188.55","59642","NL" "2021-10-11 02:16:09","http://84.32.188.55/mips","offline","malware_download","32|bashlite|elf|gafgyt|mips|Mirai","84.32.188.55","84.32.188.55","59642","NL" "2021-10-11 02:16:06","http://84.32.188.55/m68k","offline","malware_download","32|elf|mirai|motorola","84.32.188.55","84.32.188.55","59642","NL" "2021-10-11 02:16:06","http://84.32.188.55/sparc","offline","malware_download","32|bashlite|elf|gafgyt|Mirai|sparc","84.32.188.55","84.32.188.55","59642","NL" "2021-10-11 02:16:05","http://84.32.188.55/mipsel","offline","malware_download","32|bashlite|elf|gafgyt|mips|Mirai","84.32.188.55","84.32.188.55","59642","NL" "2021-10-11 02:15:13","http://84.32.188.55/i586","offline","malware_download","32|bashlite|elf|gafgyt|intel|Mirai","84.32.188.55","84.32.188.55","59642","NL" "2021-10-11 02:11:04","http://84.32.188.55/i686","offline","malware_download","32|bashlite|elf|gafgyt|intel|Mirai","84.32.188.55","84.32.188.55","59642","NL" "2021-10-11 02:11:04","http://84.32.188.55/powerpc","offline","malware_download","32|bashlite|elf|gafgyt|Mirai|powerpc","84.32.188.55","84.32.188.55","59642","NL" "2021-10-11 02:10:06","http://84.32.188.55/armv4l","offline","malware_download","32|arm|bashlite|elf|gafgyt|Mirai","84.32.188.55","84.32.188.55","59642","NL" "2021-10-11 02:10:06","http://84.32.188.55/x86","offline","malware_download","64|elf|mirai","84.32.188.55","84.32.188.55","59642","NL" "2021-10-11 02:10:05","http://84.32.188.55/sh4","offline","malware_download","32|bashlite|elf|gafgyt|Mirai|renesas","84.32.188.55","84.32.188.55","59642","NL" "2021-10-11 01:46:05","http://84.32.188.55/axisbins.sh","offline","malware_download","shellscript","84.32.188.55","84.32.188.55","59642","NL" "2021-10-02 07:08:05","http://84.32.188.23/44471.1691809028.dat","offline","malware_download","dll|Qakbot|Qbot|Quakbot","84.32.188.23","84.32.188.23","59642","NL" "2021-09-29 18:02:07","http://84.32.188.42/44467.7542767361.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 18:01:36","http://84.32.188.42/44467.7142612269.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 18:01:34","http://84.32.188.42/44467.6423255787.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 18:01:34","http://84.32.188.42/44467.6703377314.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 18:01:34","http://84.32.188.42/44467.6703913194.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 18:01:34","http://84.32.188.42/44467.6724532407.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 18:01:34","http://84.32.188.42/44467.6728704861.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 18:01:34","http://84.32.188.42/44467.6745765046.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 18:01:34","http://84.32.188.42/44467.7120708333.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 18:01:34","http://84.32.188.42/44467.7120712962.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 18:01:34","http://84.32.188.42/44467.7538888889.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 18:01:34","http://84.32.188.42/44467.7559821759.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 18:01:34","http://84.32.188.42/44467.7561634259.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 18:01:34","http://84.32.188.42/44467.7581039352.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 18:01:34","http://84.32.188.42/44467.7953570602.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 18:01:34","http://84.32.188.42/44467.7956550926.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 18:01:34","http://84.32.188.42/44467.7978715278.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 18:01:34","http://84.32.188.42/44467.7979856481.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 18:01:34","http://84.32.188.42/44467.7999996528.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 17:58:38","http://84.32.188.42/44467.8001309028.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-29 17:58:06","http://84.32.188.42/44467.7144297454.dat","offline","malware_download","obama105|qakbot|qbot|quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-28 17:03:07","http://84.32.188.42/44467.7331923611.dat","offline","malware_download","obama105|Qakbot|qbot|Quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-28 17:01:35","http://84.32.188.42/44467.7348045139.dat","offline","malware_download","obama105|Qakbot|qbot|Quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-28 17:01:04","http://84.32.188.42/44467.6422155093.dat","offline","malware_download","obama105|Qakbot|qbot|Quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-09-28 15:44:07","http://84.32.188.42/44467.7481283565.dat","offline","malware_download","dll|Qakbot|Qbot|Quakbot","84.32.188.42","84.32.188.42","59642","NL" "2021-05-15 00:25:31","http://195.189.96.36:90/u/bot.arm7","offline","malware_download","elf","195.189.96.36","195.189.96.36","59642","NL" "2021-05-15 00:25:18","http://195.189.96.36:90/u/bot.arm4","offline","malware_download","elf","195.189.96.36","195.189.96.36","59642","NL" "2021-05-15 00:25:18","http://195.189.96.36:90/u/bot.mips","offline","malware_download","elf","195.189.96.36","195.189.96.36","59642","NL" "2021-05-15 00:25:18","http://195.189.96.36:90/u/bot.x86","offline","malware_download","elf","195.189.96.36","195.189.96.36","59642","NL" "2021-03-22 07:45:04","http://webuyanyyacht.co.uk/ssll/yg/e4FCQDgPSTuqIGC.exe","offline","malware_download","AgentTesla|exe","webuyanyyacht.co.uk","84.32.188.19","59642","NL" "2021-03-22 07:44:04","http://webuyanyyacht.co.uk/ssll/wiz/joItdLlcloJGvrG.exe","offline","malware_download","AgentTesla|exe","webuyanyyacht.co.uk","84.32.188.19","59642","NL" "2021-03-22 06:55:06","http://webuyanyyacht.co.uk/ssll/boo/mP28MTlWqlwNHFh.exe","offline","malware_download","AgentTesla|exe|opendir","webuyanyyacht.co.uk","84.32.188.19","59642","NL" "2021-03-22 06:55:06","http://webuyanyyacht.co.uk/ssll/de/t1st7fiw71PI8ri.exe","offline","malware_download","AgentTesla|exe|opendir","webuyanyyacht.co.uk","84.32.188.19","59642","NL" "2021-03-22 06:55:06","http://webuyanyyacht.co.uk/ssll/dj/3zp3tstoZU9Y01V.exe","offline","malware_download","AgentTesla|exe|opendir","webuyanyyacht.co.uk","84.32.188.19","59642","NL" "2021-03-22 06:55:06","http://webuyanyyacht.co.uk/ssll/eba/HcjcG3Ve8vrwvIg.exe","offline","malware_download","AgentTesla|exe|opendir","webuyanyyacht.co.uk","84.32.188.19","59642","NL" "2021-03-22 06:55:06","http://webuyanyyacht.co.uk/ssll/ef/v0uR2VUI3T3AEij.exe","offline","malware_download","AgentTesla|exe|opendir","webuyanyyacht.co.uk","84.32.188.19","59642","NL" "2021-03-22 06:55:06","http://webuyanyyacht.co.uk/ssll/fad/aagx9DvJ299z6gv.exe","offline","malware_download","AgentTesla|exe|opendir","webuyanyyacht.co.uk","84.32.188.19","59642","NL" "2021-03-22 06:55:06","http://webuyanyyacht.co.uk/ssll/jo/43T97hFN485EDze.exe","offline","malware_download","AgentTesla|exe|opendir","webuyanyyacht.co.uk","84.32.188.19","59642","NL" "2021-03-22 06:55:06","http://webuyanyyacht.co.uk/ssll/ok/b94PL54nAsBkx9f.exe","offline","malware_download","AgentTesla|exe|opendir","webuyanyyacht.co.uk","84.32.188.19","59642","NL" "2021-03-22 06:55:06","http://webuyanyyacht.co.uk/ssll/pal/uDu4XaJYQEbMuLp.exe","offline","malware_download","AgentTesla|exe|opendir","webuyanyyacht.co.uk","84.32.188.19","59642","NL" "2021-03-22 06:53:04","http://webuyanyyacht.co.uk/ssll/admin/J0cuEshXA7wigEX.exe","offline","malware_download","AgentTesla|exe|opendir","webuyanyyacht.co.uk","84.32.188.19","59642","NL" # of entries: 58