############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-16 21:01:51 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS6405 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2020-11-30 21:55:10","http://205.134.182.12/i686","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-30 21:55:06","http://205.134.182.12/armv4l","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-30 21:55:06","http://205.134.182.12/armv5l","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-30 21:55:06","http://205.134.182.12/armv6l","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-30 21:55:06","http://205.134.182.12/i586","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-30 21:55:06","http://205.134.182.12/m68k","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-30 21:55:06","http://205.134.182.12/mips","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-30 21:55:06","http://205.134.182.12/mipsel","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-30 21:55:06","http://205.134.182.12/powerpc","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-30 21:55:06","http://205.134.182.12/sh4","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-30 21:55:06","http://205.134.182.12/sparc","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-25 23:10:08","http://205.134.182.12/x-3.2-.GOOGLE","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-25 23:10:05","http://205.134.182.12/a-r.m-4.GOOGLE","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-25 23:10:05","http://205.134.182.12/a-r.m-5.GOOGLE","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-25 23:10:05","http://205.134.182.12/a-r.m-6.GOOGLE","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-25 23:10:05","http://205.134.182.12/a-r.m-7.GOOGLE","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-25 23:10:05","http://205.134.182.12/i-5.8-6.GOOGLE","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-25 23:10:05","http://205.134.182.12/m-6.8-k.GOOGLE","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-25 23:10:05","http://205.134.182.12/m-i.p-s.GOOGLE","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-25 23:10:05","http://205.134.182.12/m-p.s-l.GOOGLE","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-25 23:10:05","http://205.134.182.12/p-p.c-.GOOGLE","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-11-25 23:10:05","http://205.134.182.12/s-h.4-.GOOGLE","offline","malware_download","elf|gafgyt","205.134.182.12","205.134.182.12","6405","US" "2020-09-21 06:28:09","http://205.134.182.106/i686","offline","malware_download","elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-21 06:28:07","http://205.134.182.106/armv6l","offline","malware_download","elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-21 06:28:07","http://205.134.182.106/i586","offline","malware_download","elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-21 06:28:07","http://205.134.182.106/mipsel","offline","malware_download","elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-21 06:28:07","http://205.134.182.106/powerpc","offline","malware_download","elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-21 06:28:04","http://205.134.182.106/armv4l","offline","malware_download","elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-21 06:28:04","http://205.134.182.106/armv5l","offline","malware_download","elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-21 06:28:04","http://205.134.182.106/mips","offline","malware_download","elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-21 06:28:04","http://205.134.182.106/sparc","offline","malware_download","elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-21 06:28:04","http://205.134.182.106/x86","offline","malware_download","elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-21 06:23:02","http://205.134.182.106/mac2139r209ru120934r123jhr908213jh4r09213/lmfao293reuj239jrf234rft34jt.x86","offline","malware_download","elf","205.134.182.106","205.134.182.106","6405","US" "2020-09-19 20:50:07","http://205.134.182.106/m-p.s-l.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-19 20:50:05","http://205.134.182.106/m-6.8-k.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-19 20:50:04","http://205.134.182.106/a-r.m-4.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-19 20:50:04","http://205.134.182.106/p-p.c-.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-19 20:50:04","http://205.134.182.106/x-8.6-.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-19 20:49:03","http://205.134.182.106/m-i.p-s.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-19 20:48:03","http://205.134.182.106/s-h.4-.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-19 20:47:03","http://205.134.182.106/a-r.m-5.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-19 20:47:03","http://205.134.182.106/a-r.m-6.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-19 20:47:03","http://205.134.182.106/a-r.m-7.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-19 20:47:03","http://205.134.182.106/i-5.8-6.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-09-19 20:47:03","http://205.134.182.106/x-3.2-.SNOOPY","offline","malware_download","bashlite|elf|gafgyt","205.134.182.106","205.134.182.106","6405","US" "2020-06-09 19:24:05","http://hamobik.com/xffv.exe","offline","malware_download","NanoCore|opendir|RAT","hamobik.com","205.134.182.94","6405","US" "2020-02-10 18:19:42","http://205.134.182.116/bins/botmipsfinal","offline","malware_download","elf","205.134.182.116","205.134.182.116","6405","US" "2020-02-10 18:19:39","http://205.134.182.116/bins/botmipselfinal","offline","malware_download","elf","205.134.182.116","205.134.182.116","6405","US" "2020-02-10 18:19:36","http://205.134.182.116/bins/botmipsel","offline","malware_download","elf","205.134.182.116","205.134.182.116","6405","US" "2020-02-10 18:19:33","http://205.134.182.116/bins/botmips","offline","malware_download","elf","205.134.182.116","205.134.182.116","6405","US" "2020-02-10 18:19:30","http://205.134.182.116/bins/boti686final","offline","malware_download","elf","205.134.182.116","205.134.182.116","6405","US" "2020-02-10 18:19:28","http://205.134.182.116/bins/boti686","offline","malware_download","elf","205.134.182.116","205.134.182.116","6405","US" "2020-02-10 18:19:25","http://205.134.182.116/bins/boti586final","offline","malware_download","elf","205.134.182.116","205.134.182.116","6405","US" "2020-02-10 18:19:22","http://205.134.182.116/bins/boti586","offline","malware_download","elf","205.134.182.116","205.134.182.116","6405","US" "2020-02-10 18:19:20","http://205.134.182.116/bins/botarmv6lfinal","offline","malware_download","elf","205.134.182.116","205.134.182.116","6405","US" "2020-02-10 18:19:17","http://205.134.182.116/bins/botarmv6l","offline","malware_download","elf","205.134.182.116","205.134.182.116","6405","US" "2020-02-10 18:19:14","http://205.134.182.116/bins/botarmv5lfinal","offline","malware_download","elf","205.134.182.116","205.134.182.116","6405","US" "2020-02-10 18:19:11","http://205.134.182.116/bins/botarmv5l","offline","malware_download","elf","205.134.182.116","205.134.182.116","6405","US" "2020-02-10 18:19:08","http://205.134.182.116/bins/botarmv4lfinal","offline","malware_download","elf","205.134.182.116","205.134.182.116","6405","US" "2020-02-10 18:19:05","http://205.134.182.116/bins/botarmv4l","offline","malware_download","elf","205.134.182.116","205.134.182.116","6405","US" "2019-02-01 14:41:26","http://hydroed.pl/hydroed/hydroed/hydroed/sklep/Adapter/info/Invoice_Notice/rrDi-0m5i_g-Zt/","offline","malware_download","doc|emotet|epoch2|Heodo","hydroed.pl","205.134.185.240","6405","US" # of entries: 61