############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 17:07:36 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS62000 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-02-12 09:51:08","http://185.216.26.240/rust.exe","offline","malware_download","dropped-by-Privateloader","185.216.26.240","185.216.26.240","62000","FR" "2022-05-21 00:34:04","http://45.155.169.231/sys.exe","offline","malware_download","32|exe|Meterpreter","45.155.169.231","45.155.169.231","62000","FR" "2022-05-21 00:25:05","http://45.155.169.231/putty.exe","offline","malware_download","exe","45.155.169.231","45.155.169.231","62000","FR" "2022-05-21 00:25:05","http://45.155.169.231/syst.exe","offline","malware_download","32|exe|Meterpreter","45.155.169.231","45.155.169.231","62000","FR" "2022-05-21 00:25:05","http://45.155.169.231/test.exe","offline","malware_download","32|exe|Meterpreter","45.155.169.231","45.155.169.231","62000","FR" "2021-12-14 13:58:04","http://149.91.89.17/soft/musicbee.dll","offline","malware_download"," Cobalt Strike|CobaltStrike|dll","149.91.89.17","149.91.89.17","62000","FR" "2021-09-11 21:02:15","http://149.91.83.213/okamiii.m1psel","offline","malware_download","elf","149.91.83.213","149.91.83.213","62000","FR" "2021-09-11 21:02:15","http://149.91.83.213/okamiii.m68k","offline","malware_download","elf|Gafgyt","149.91.83.213","149.91.83.213","62000","FR" "2021-09-11 21:02:15","http://149.91.83.213/okamiii.sparc","offline","malware_download","elf|Gafgyt","149.91.83.213","149.91.83.213","62000","FR" "2021-09-11 21:02:14","http://149.91.83.213/okamiii.16","offline","malware_download","elf|Mirai","149.91.83.213","149.91.83.213","62000","FR" "2021-09-11 21:02:08","http://149.91.83.213/okamiii.4rm6","offline","malware_download","elf","149.91.83.213","149.91.83.213","62000","FR" "2021-09-11 21:02:08","http://149.91.83.213/okamiii.m1ps","offline","malware_download","elf","149.91.83.213","149.91.83.213","62000","FR" "2021-09-11 21:02:08","http://149.91.83.213/okamiii.ppc","offline","malware_download","elf","149.91.83.213","149.91.83.213","62000","FR" "2021-09-11 21:02:08","http://149.91.83.213/okamiii.sh4","offline","malware_download","elf|Gafgyt","149.91.83.213","149.91.83.213","62000","FR" "2021-09-11 21:02:08","http://149.91.83.213/okamiii.x86","offline","malware_download","elf|Mirai","149.91.83.213","149.91.83.213","62000","FR" "2021-08-03 12:43:05","http://149.91.89.105/assailant.ppc","offline","malware_download","elf|gafgyt|Mirai","149.91.89.105","149.91.89.105","62000","FR" "2021-08-03 12:43:04","http://149.91.89.105/assailant.sh4","offline","malware_download","elf|gafgyt|Mirai","149.91.89.105","149.91.89.105","62000","FR" "2021-08-03 12:43:04","http://149.91.89.105/assailant.sparc","offline","malware_download","elf|gafgyt|Mirai","149.91.89.105","149.91.89.105","62000","FR" "2021-08-03 12:42:13","http://149.91.89.105/assailant.arm5","offline","malware_download","elf|gafgyt|Mirai","149.91.89.105","149.91.89.105","62000","FR" "2021-08-03 12:42:13","http://149.91.89.105/assailant.i586","offline","malware_download","elf|gafgyt|Mirai","149.91.89.105","149.91.89.105","62000","FR" "2021-08-03 12:42:09","http://149.91.89.105/assailant.m68k","offline","malware_download","elf|gafgyt","149.91.89.105","149.91.89.105","62000","FR" "2021-08-03 12:42:08","http://149.91.89.105/assailant.arm6","offline","malware_download","elf|gafgyt|Mirai","149.91.89.105","149.91.89.105","62000","FR" "2021-08-03 12:42:08","http://149.91.89.105/assailant.mpsl","offline","malware_download","elf|gafgyt|Mirai","149.91.89.105","149.91.89.105","62000","FR" "2021-08-03 12:42:05","http://149.91.89.105/assailant.arm4","offline","malware_download","elf|gafgyt|Mirai","149.91.89.105","149.91.89.105","62000","FR" "2021-08-03 12:42:05","http://149.91.89.105/assailant.arm7","offline","malware_download","elf|gafgyt|Mirai","149.91.89.105","149.91.89.105","62000","FR" "2021-08-03 12:42:05","http://149.91.89.105/assailant.i686","offline","malware_download","elf|gafgyt","149.91.89.105","149.91.89.105","62000","FR" "2021-08-03 12:42:05","http://149.91.89.105/assailant.mips","offline","malware_download","elf|gafgyt|Mirai","149.91.89.105","149.91.89.105","62000","FR" "2021-07-29 07:14:10","http://185.216.25.160/nbot.x86","offline","malware_download","32|elf|intel|mirai","185.216.25.160","185.216.25.160","62000","FR" "2021-07-29 07:14:04","http://185.216.25.160/nbot.arm5","offline","malware_download","32|arm|elf|mirai","185.216.25.160","185.216.25.160","62000","FR" "2021-07-29 07:13:11","http://185.216.25.160/nbot.arm7","offline","malware_download","32|arm|elf|mirai","185.216.25.160","185.216.25.160","62000","FR" "2021-07-29 07:09:13","http://185.216.25.160/nbot.mips","offline","malware_download","32|elf|mips|mirai","185.216.25.160","185.216.25.160","62000","FR" "2021-07-29 07:09:12","http://185.216.25.160/nbot.arm6","offline","malware_download","32|arm|elf|mirai","185.216.25.160","185.216.25.160","62000","FR" "2021-07-29 07:09:07","http://185.216.25.160/nbot.mipsel","offline","malware_download","32|elf|mips|mirai","185.216.25.160","185.216.25.160","62000","FR" "2021-07-29 06:10:04","http://185.216.25.160/nbot.x86_64","offline","malware_download","|Mirai|script","185.216.25.160","185.216.25.160","62000","FR" "2021-07-29 06:10:04","http://185.216.25.160/ssh.sh","offline","malware_download","script","185.216.25.160","185.216.25.160","62000","FR" "2021-05-20 23:12:19","http://149.91.80.7/bins/arm5.b","offline","malware_download","elf","149.91.80.7","149.91.80.7","62000","FR" "2021-05-20 23:12:19","http://149.91.80.7/bins/telnet.arm6","offline","malware_download","elf","149.91.80.7","149.91.80.7","62000","FR" "2021-05-20 23:12:18","http://149.91.80.7/bins/telnet.arm","offline","malware_download","elf","149.91.80.7","149.91.80.7","62000","FR" "2021-05-20 23:12:16","http://149.91.80.7/bins/arm.b","offline","malware_download","elf","149.91.80.7","149.91.80.7","62000","FR" "2021-05-20 23:12:16","http://149.91.80.7/bins/mpsl.b","offline","malware_download","elf","149.91.80.7","149.91.80.7","62000","FR" "2021-05-20 23:12:12","http://149.91.80.7/bins/arm7.b","offline","malware_download","elf","149.91.80.7","149.91.80.7","62000","FR" "2021-05-20 23:12:12","http://149.91.80.7/bins/telnet.arm5","offline","malware_download","elf","149.91.80.7","149.91.80.7","62000","FR" "2021-05-20 23:12:12","http://149.91.80.7/bins/telnet.m68k","offline","malware_download","elf","149.91.80.7","149.91.80.7","62000","FR" "2021-05-20 23:12:12","http://149.91.80.7/bins/telnet.mips","offline","malware_download","elf","149.91.80.7","149.91.80.7","62000","FR" "2021-05-20 23:12:12","http://149.91.80.7/bins/telnet.ppc","offline","malware_download","elf","149.91.80.7","149.91.80.7","62000","FR" "2021-05-20 23:12:11","http://149.91.80.7/bins/telnet.arm7","offline","malware_download","elf","149.91.80.7","149.91.80.7","62000","FR" "2021-05-20 23:12:09","http://149.91.80.7/bins/telnet.mpsl","offline","malware_download","elf","149.91.80.7","149.91.80.7","62000","FR" "2021-05-20 23:12:09","http://149.91.80.7/bins/telnet.sh4","offline","malware_download","elf","149.91.80.7","149.91.80.7","62000","FR" "2021-05-20 23:12:09","http://149.91.80.7/bins/telnet.x86","offline","malware_download","elf","149.91.80.7","149.91.80.7","62000","FR" "2020-04-07 14:24:10","http://149.91.88.55:8081/file/MasterLuaDev.exe","offline","malware_download","exe","149.91.88.55","149.91.88.55","62000","FR" "2019-12-26 23:34:20","https://spheriz.fr/Scan826309.doc","offline","malware_download","doc|PredatorStealer","spheriz.fr","149.91.89.175","62000","FR" "2019-12-26 23:34:18","https://spheriz.fr/Scan817981.doc","offline","malware_download","doc|PredatorStealer","spheriz.fr","149.91.89.175","62000","FR" "2019-12-26 23:34:16","https://spheriz.fr/Scan811962.doc","offline","malware_download","doc|PredatorStealer","spheriz.fr","149.91.89.175","62000","FR" "2019-12-10 21:37:37","https://spheriz.fr/apps.php","offline","malware_download","Dridex|exe|geofenced|USA|vbs|zip","spheriz.fr","149.91.89.175","62000","FR" "2019-10-04 00:06:02","http://fermeduvey.fr/wp-content/plugins/chambres/core/p.exe","offline","malware_download","exe","fermeduvey.fr","149.91.91.3","62000","FR" "2019-10-03 10:23:02","http://www.fermeduvey.fr/wp-content/plugins/chambres/core/p.exe","offline","malware_download","exe","www.fermeduvey.fr","149.91.91.3","62000","FR" "2019-02-20 15:29:05","http://www.porteous.ch/llc/Invoice_number/pyVl-y6_Z-kJ/","offline","malware_download","Emotet|Heodo","www.porteous.ch","149.91.89.42","62000","FR" "2018-12-21 03:44:05","http://cinehomedigital.com/FvEd-f7vu7Jc2tO1VBcQ_kpsuEAwP-PUI/","offline","malware_download","doc|emotet|epoch2","cinehomedigital.com","185.216.26.26","62000","FR" "2018-12-19 21:09:18","http://www.cinehomedigital.com/Zm9NwEw/","offline","malware_download","emotet|epoch1|exe|Heodo","www.cinehomedigital.com","185.216.26.26","62000","FR" "2018-12-18 08:58:04","http://www.cinehomedigital.com/FvEd-f7vu7Jc2tO1VBcQ_kpsuEAwP-PUI/","offline","malware_download","emotet|epoch2|Heodo","www.cinehomedigital.com","185.216.26.26","62000","FR" "2018-12-14 16:23:16","http://www.cinehomedigital.com/OaxDz-Tct8ujboMfNFSj_fWoeTSHmg-We/","offline","malware_download","emotet|epoch2|Heodo","www.cinehomedigital.com","185.216.26.26","62000","FR" # of entries: 61