############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 14:47:22 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS61046 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-05-10 16:45:13","http://91.193.16.139/a2nZbs476.dat","offline","malware_download","dll|geofenced|obama262|Qakbot|USA","91.193.16.139","91.193.16.139","61046","GB" "2022-03-03 17:11:34","http://79.141.171.33/5681053.dat","offline","malware_download","dll|FRA|geofenced|Qakbot|qbot|Quakbot|TR","79.141.171.33","79.141.171.33","61046","GB" "2022-02-24 16:21:04","http://185.81.113.214/44616.6382774305.dat","offline","malware_download","","185.81.113.214","185.81.113.214","61046","GB" "2022-02-24 15:28:03","http://185.81.113.214/44616.6459273148.dat","offline","malware_download","dll|Qakbot|qbot|Quakbot|TR","185.81.113.214","185.81.113.214","61046","GB" "2022-02-15 02:36:04","http://188.119.148.108/1621832826316290.dat","offline","malware_download","BRA|dll|geofenced|obama155|Qakbot|Qbot|Quakbot","188.119.148.108","188.119.148.108","61046","GB" "2021-10-18 18:07:14","http://79.141.171.170/44483.4705462963.dat","offline","malware_download","","79.141.171.170","79.141.171.170","61046","GB" "2021-10-18 18:07:13","http://79.141.171.170/44483.4902706019.dat","offline","malware_download","","79.141.171.170","79.141.171.170","61046","GB" "2021-10-18 18:07:13","http://79.141.171.170/44483.4905408565.dat","offline","malware_download","","79.141.171.170","79.141.171.170","61046","GB" "2021-10-18 18:07:12","http://79.141.171.170/44483.4680841435.dat","offline","malware_download","","79.141.171.170","79.141.171.170","61046","GB" "2021-10-18 18:07:12","http://79.141.171.170/44483.4974377315.dat","offline","malware_download","","79.141.171.170","79.141.171.170","61046","GB" "2021-10-18 18:07:11","http://79.141.171.170/44483.4902416667.dat","offline","malware_download","","79.141.171.170","79.141.171.170","61046","GB" "2021-10-18 18:07:05","http://79.141.171.170/44483.462384375.dat","offline","malware_download","","79.141.171.170","79.141.171.170","61046","GB" "2021-10-18 18:07:05","http://79.141.171.170/44483.4652060185.dat","offline","malware_download","","79.141.171.170","79.141.171.170","61046","GB" "2021-10-18 18:07:05","http://79.141.171.170/44483.4901482639.dat","offline","malware_download","","79.141.171.170","79.141.171.170","61046","GB" "2021-10-18 18:07:04","http://79.141.171.170/44483.4641666667.dat","offline","malware_download","","79.141.171.170","79.141.171.170","61046","GB" "2021-10-18 18:07:04","http://79.141.171.170/44483.4931203704.dat","offline","malware_download","","79.141.171.170","79.141.171.170","61046","GB" "2021-10-18 18:07:03","http://79.141.171.170/44483.466599537.dat","offline","malware_download","","79.141.171.170","79.141.171.170","61046","GB" "2021-10-18 18:07:03","http://79.141.171.170/44483.4700252315.dat","offline","malware_download","","79.141.171.170","79.141.171.170","61046","GB" "2021-10-18 18:07:03","http://79.141.171.170/44483.4722.dat","offline","malware_download","","79.141.171.170","79.141.171.170","61046","GB" "2021-10-18 18:07:03","http://79.141.171.170/44483.4919696759.dat","offline","malware_download","","79.141.171.170","79.141.171.170","61046","GB" "2021-10-18 18:07:03","http://79.141.171.170/44483.4958576389.dat","offline","malware_download","","79.141.171.170","79.141.171.170","61046","GB" "2021-10-18 18:07:03","http://79.141.171.170/44483.4975429398.dat","offline","malware_download","","79.141.171.170","79.141.171.170","61046","GB" "2021-10-18 18:07:03","http://79.141.171.170/44483.4986872685.dat","offline","malware_download","","79.141.171.170","79.141.171.170","61046","GB" "2021-10-13 16:45:05","http://79.141.171.170/44482.4807334491.dat","offline","malware_download","obama114|qakbot|qbot|quakbot","79.141.171.170","79.141.171.170","61046","GB" "2021-10-13 10:13:04","http://79.141.171.170/44482.3999240741.dat","offline","malware_download","qbot","79.141.171.170","79.141.171.170","61046","GB" "2020-11-09 10:25:04","http://5.149.250.150/T5/BoU-020.exe","offline","malware_download","AgentTesla|exe","5.149.250.150","5.149.250.150","61046","GB" "2020-11-09 08:20:05","http://5.149.250.150/T5/JHF-41023.exe","offline","malware_download","AgentTesla|exe","5.149.250.150","5.149.250.150","61046","GB" "2019-04-12 11:27:03","http://79.141.171.160/alg","offline","malware_download","servhelper","79.141.171.160","79.141.171.160","61046","GB" "2018-05-02 06:27:20","http://5.149.250.23/23a.exe","offline","malware_download","exe|Trickbot","5.149.250.23","5.149.250.23","61046","GB" "2018-05-02 06:27:05","http://5.149.250.30/23a.exe","offline","malware_download","exe|Trickbot","5.149.250.30","5.149.250.30","61046","GB" "2018-04-20 05:16:39","http://5.149.250.16/docf.exe","offline","malware_download","doc|downloader","5.149.250.16","5.149.250.16","61046","GB" # of entries: 31