############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 00:39:24 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS64439 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-10-11 02:16:09","http://45.156.21.213/MO3GZA.m68k","offline","malware_download","32|bashlite|elf|gafgyt|motorola","45.156.21.213","45.156.21.213","64439","RU" "2021-10-11 02:16:05","http://45.156.21.213/[cpu]","offline","malware_download","32|arm|bashlite|elf|gafgyt","45.156.21.213","45.156.21.213","64439","RU" "2021-10-11 02:15:18","http://45.156.21.213/sh","offline","malware_download","32|bashlite|elf|gafgyt|sparc","45.156.21.213","45.156.21.213","64439","RU" "2021-10-11 02:10:06","http://45.156.21.213/MO3GZA.mips","offline","malware_download","32|bashlite|elf|gafgyt|mips","45.156.21.213","45.156.21.213","64439","RU" "2021-10-11 02:10:06","http://45.156.21.213/MO3GZA.ppc","offline","malware_download","32|bashlite|elf|gafgyt|powerpc","45.156.21.213","45.156.21.213","64439","RU" "2021-10-11 02:10:06","http://45.156.21.213/MO3GZA.sh4","offline","malware_download","32|bashlite|elf|gafgyt|renesas","45.156.21.213","45.156.21.213","64439","RU" "2021-10-11 02:10:05","http://45.156.21.213/MO3GZA.i586","offline","malware_download","32|bashlite|elf|gafgyt|intel","45.156.21.213","45.156.21.213","64439","RU" "2021-10-11 02:10:05","http://45.156.21.213/MO3GZA.i686","offline","malware_download","32|bashlite|elf|gafgyt|intel","45.156.21.213","45.156.21.213","64439","RU" "2021-10-11 02:09:04","http://45.156.21.213/apache2","offline","malware_download","32|arm|bashlite|elf|gafgyt","45.156.21.213","45.156.21.213","64439","RU" "2021-10-11 02:04:04","http://45.156.21.213/MO3GZA.x86","offline","malware_download","64|bashlite|elf|gafgyt","45.156.21.213","45.156.21.213","64439","RU" "2021-10-11 02:03:05","http://45.156.21.213/MO3GZA.mpsl","offline","malware_download","32|bashlite|elf|gafgyt|mips","45.156.21.213","45.156.21.213","64439","RU" "2021-10-11 02:03:04","http://45.156.21.213/MO3GZA.Armv61","offline","malware_download","32|arm|bashlite|elf|gafgyt","45.156.21.213","45.156.21.213","64439","RU" "2021-10-11 01:46:04","http://45.156.21.213/update.sh","offline","malware_download","shellscript","45.156.21.213","45.156.21.213","64439","RU" "2021-08-28 02:43:04","http://45.156.26.48/slP13aYQlgTRsNI.exe","offline","malware_download","32|exe|RedLineStealer","45.156.26.48","45.156.26.48","64439","RU" "2021-08-28 02:28:07","http://45.156.26.48/UJxmtargCpiywrK.exe","offline","malware_download","32|exe|Lucifer","45.156.26.48","45.156.26.48","64439","RU" "2021-04-08 04:08:12","http://45.156.22.230/qvmxvl","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-04-08 04:08:12","http://45.156.22.230/razdzn","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-04-08 04:08:07","http://45.156.22.230/vtyhat","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-04-08 04:07:14","http://45.156.22.230/earyzq","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-04-08 04:07:14","http://45.156.22.230/qtmzbn","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-04-08 04:07:09","http://45.156.22.230/cemtop","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-04-08 04:07:07","http://45.156.22.230/ajoomk","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-04-08 04:07:07","http://45.156.22.230/lnkfmx","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-04-08 04:07:07","http://45.156.22.230/nvitpj","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-04-08 04:07:05","http://45.156.22.230/fwdfvf","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-04-08 04:07:04","http://45.156.22.230/atxhua","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-04-07 13:16:14","http://45.156.22.230/yakuza.arm6","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-04-07 13:16:11","http://45.156.22.230/yakuza.mips","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-04-07 13:16:11","http://45.156.22.230/yakuza.mpsl","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-04-07 13:16:10","http://45.156.22.230/yakuza.x32","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-04-07 13:16:06","http://45.156.22.230/yakuza.m68k","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-04-07 13:16:06","http://45.156.22.230/yakuza.ppc","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-04-07 13:16:05","http://45.156.22.230/yakuza.i586","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-04-07 13:16:04","http://45.156.22.230/yakuza.sh4","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-04-07 13:15:18","http://45.156.22.230/yakuza.arm4","offline","malware_download","elf|gafgyt","45.156.22.230","45.156.22.230","64439","RU" "2021-03-13 02:37:09","http://45.156.26.80/a-r.m-5.SNOOPY","offline","malware_download","elf","45.156.26.80","45.156.26.80","64439","RU" "2021-03-13 02:37:09","http://45.156.26.80/x-3.2-.SNOOPY","offline","malware_download","elf","45.156.26.80","45.156.26.80","64439","RU" "2021-03-13 02:37:08","http://45.156.26.80/a-r.m-7.SNOOPY","offline","malware_download","elf","45.156.26.80","45.156.26.80","64439","RU" "2021-03-13 02:37:07","http://45.156.26.80/a-r.m-6.SNOOPY","offline","malware_download","elf","45.156.26.80","45.156.26.80","64439","RU" "2021-03-13 02:37:07","http://45.156.26.80/i-5.8-6.SNOOPY","offline","malware_download","elf","45.156.26.80","45.156.26.80","64439","RU" "2021-03-13 02:37:07","http://45.156.26.80/p-p.c-.SNOOPY","offline","malware_download","elf","45.156.26.80","45.156.26.80","64439","RU" "2021-03-13 02:37:07","http://45.156.26.80/s-h.4-.SNOOPY","offline","malware_download","elf","45.156.26.80","45.156.26.80","64439","RU" "2021-03-13 02:37:07","http://45.156.26.80/x-8.6-.SNOOPY","offline","malware_download","elf","45.156.26.80","45.156.26.80","64439","RU" "2021-03-13 02:37:04","http://45.156.26.80/a-r.m-4.SNOOPY","offline","malware_download","elf","45.156.26.80","45.156.26.80","64439","RU" "2021-03-13 02:37:04","http://45.156.26.80/m-6.8-k.SNOOPY","offline","malware_download","elf","45.156.26.80","45.156.26.80","64439","RU" "2021-03-13 02:37:04","http://45.156.26.80/m-i.p-s.SNOOPY","offline","malware_download","elf","45.156.26.80","45.156.26.80","64439","RU" "2021-03-13 02:37:04","http://45.156.26.80/m-p.s-l.SNOOPY","offline","malware_download","elf","45.156.26.80","45.156.26.80","64439","RU" "2020-10-18 05:35:08","http://45.156.22.152/assailant.arm4","offline","malware_download","bashlite|elf|gafgyt","45.156.22.152","45.156.22.152","64439","RU" "2020-10-18 05:34:14","http://45.156.22.152/assailant.sparc","offline","malware_download","bashlite|elf|gafgyt","45.156.22.152","45.156.22.152","64439","RU" "2020-10-18 05:30:11","http://45.156.22.152/assailant.x86","offline","malware_download","bashlite|elf|gafgyt","45.156.22.152","45.156.22.152","64439","RU" "2020-10-18 05:29:09","http://45.156.22.152/assailant.i586","offline","malware_download","bashlite|elf|gafgyt","45.156.22.152","45.156.22.152","64439","RU" "2020-10-18 05:29:07","http://45.156.22.152/assailant.arm5","offline","malware_download","bashlite|elf|gafgyt","45.156.22.152","45.156.22.152","64439","RU" "2020-10-18 05:29:06","http://45.156.22.152/assailant.i686","offline","malware_download","bashlite|elf|gafgyt","45.156.22.152","45.156.22.152","64439","RU" "2020-10-18 05:25:19","http://45.156.22.152/assailant.arm7","offline","malware_download","bashlite|elf|gafgyt","45.156.22.152","45.156.22.152","64439","RU" "2020-10-18 05:19:10","http://45.156.22.152/assailant.arm6","offline","malware_download","bashlite|elf|gafgyt","45.156.22.152","45.156.22.152","64439","RU" "2020-10-18 05:12:08","http://45.156.22.152/assailant.ppc","offline","malware_download","bashlite|elf|gafgyt","45.156.22.152","45.156.22.152","64439","RU" "2020-10-18 05:11:13","http://45.156.22.152/assailant.mpsl","offline","malware_download","bashlite|elf|gafgyt","45.156.22.152","45.156.22.152","64439","RU" "2020-10-18 05:07:16","http://45.156.22.152/assailant.mips","offline","malware_download","bashlite|elf|gafgyt","45.156.22.152","45.156.22.152","64439","RU" "2020-10-18 05:07:10","http://45.156.22.152/assailant.sh4","offline","malware_download","bashlite|elf|gafgyt","45.156.22.152","45.156.22.152","64439","RU" "2020-10-18 05:06:07","http://45.156.22.152/assailant.m68k","offline","malware_download","bashlite|elf|gafgyt","45.156.22.152","45.156.22.152","64439","RU" "2020-10-18 03:24:03","http://45.156.22.152/bins.sh","offline","malware_download","shellscript","45.156.22.152","45.156.22.152","64439","RU" "2020-05-13 05:06:35","http://pictrue732-wenl261.ru/hatv/O1FQXZBTIk2huagE.exe","offline","malware_download","AgentTesla|exe","pictrue732-wenl261.ru","185.159.131.4","64439","HK" "2020-05-13 05:06:28","http://pictrue732-wenl261.ru/hatv/XY8n4PV7PTfXrUw.exe","offline","malware_download","exe|NanoCore","pictrue732-wenl261.ru","185.159.131.4","64439","HK" "2020-05-13 05:06:24","http://pictrue732-wenl261.ru/hatv/K0wiZozSenqkwPc.exe","offline","malware_download","exe|NanoCore","pictrue732-wenl261.ru","185.159.131.4","64439","HK" "2020-03-12 12:56:11","http://185.228.233.254/4.exe","offline","malware_download","PsiXBot","185.228.233.254","185.228.233.254","64439","RU" "2020-03-12 12:56:09","http://185.228.233.254/w.exe","offline","malware_download","PsiXBot","185.228.233.254","185.228.233.254","64439","RU" "2020-03-12 12:56:06","http://185.228.233.254/4no.exe","offline","malware_download","psiXBot","185.228.233.254","185.228.233.254","64439","RU" "2020-03-12 12:56:04","http://185.228.233.254/main_gtro01.exe","offline","malware_download","QBot","185.228.233.254","185.228.233.254","64439","RU" "2020-02-21 13:33:07","http://185.159.129.100/6_signed2.exe","offline","malware_download","exe","185.159.129.100","185.159.129.100","64439","HK" "2018-12-06 08:15:06","http://185.228.234.102/nord.eas","offline","malware_download","exe|trickbot","185.228.234.102","185.228.234.102","64439","RU" "2018-12-04 09:09:03","http://185.228.234.184/system.ctl","offline","malware_download","exe|TrickBot","185.228.234.184","185.228.234.184","64439","RU" "2018-12-03 19:54:02","http://185.228.234.119/system.ctl","offline","malware_download","exe|TrickBot","185.228.234.119","185.228.234.119","64439","RU" "2018-11-07 16:05:03","http://185.159.131.4/~hadimkoy/msiics521/image011.exe","offline","malware_download","exe|nanocore|rat","185.159.131.4","185.159.131.4","64439","HK" "2018-10-30 18:04:03","http://185.228.233.5/startr.ack","offline","malware_download","Trickbot","185.228.233.5","185.228.233.5","64439","RU" "2018-09-14 18:18:03","http://185.228.232.18/gerda.ttp","offline","malware_download","exe|TrickBot","185.228.232.18","185.228.232.18","64439","RU" "2018-09-13 07:48:03","http://185.159.131.120/logo.hmk","offline","malware_download","exe|TrickBot","185.159.131.120","185.159.131.120","64439","HK" "2018-09-13 05:16:05","http://185.228.232.159/gerda.ttp","offline","malware_download","trickbot","185.228.232.159","185.228.232.159","64439","RU" "2018-09-13 04:39:04","http://185.159.130.209/logo.hmk","offline","malware_download","Trickbot","185.159.130.209","185.159.130.209","64439","HK" "2018-09-06 19:30:11","http://185.159.129.96/golden.ddt","offline","malware_download"," exe|trickbot","185.159.129.96","185.159.129.96","64439","HK" "2018-09-06 19:30:09","http://185.159.129.213/golden.ddt","offline","malware_download"," exe|trickbot","185.159.129.213","185.159.129.213","64439","HK" "2018-07-16 17:06:05","http://185.228.233.191/toler.png","offline","malware_download","Trickbot","185.228.233.191","185.228.233.191","64439","RU" "2018-07-16 17:06:04","http://185.228.233.191/table.png","offline","malware_download","Dyre|Trickbot","185.228.233.191","185.228.233.191","64439","RU" "2018-06-22 21:31:06","http://185.159.131.55/worming.png","offline","malware_download","","185.159.131.55","185.159.131.55","64439","HK" "2018-06-22 21:31:04","http://185.159.131.55/toler.png","offline","malware_download","Trickbot","185.159.131.55","185.159.131.55","64439","HK" "2018-05-16 13:20:34","http://185.228.233.107/toler.png","offline","malware_download","exe|TrickBot","185.228.233.107","185.228.233.107","64439","RU" "2018-05-10 15:50:29","http://185.159.130.139/toler.png","offline","malware_download","exe|Trickbot","185.159.130.139","185.159.130.139","64439","HK" # of entries: 86