############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-24 07:07:56 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS10297 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-12-23 20:50:17","http://vmfd.in/cln/Cancellation_394687_Dec23.zip","offline","malware_download","10900|geofenced|ISO|obama233|Qakbot|Qbot|Quakbot|USA|zip","vmfd.in","173.45.79.18","10297","US" "2022-12-23 17:44:13","https://vmfd.in/cln/Cancellation_394687_Dec23.zip","offline","malware_download","10900|geofenced|ISO|obama233|Qakbot|Qbot|Quakbot|USA|zip","vmfd.in","173.45.79.18","10297","US" "2022-12-19 21:47:42","https://novinbarchasb.com/stl/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","novinbarchasb.com","206.222.8.29","10297","US" "2022-12-14 16:09:12","https://novinbarchasb.com/lo/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","novinbarchasb.com","206.222.8.29","10297","US" "2022-12-14 16:00:47","https://arsen-logistics.com/ds/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","arsen-logistics.com","209.190.7.206","10297","US" "2022-10-10 19:05:14","https://luxweb.se/gimn/ctoocretttaeumns","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","luxweb.se","207.182.151.42","10297","US" "2022-10-10 19:05:14","https://luxweb.se/gimn/ectcoiaaace","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","luxweb.se","207.182.151.42","10297","US" "2022-10-10 19:05:14","https://luxweb.se/gimn/meetu","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","luxweb.se","207.182.151.42","10297","US" "2022-10-10 19:05:14","https://luxweb.se/gimn/vseomeian","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","luxweb.se","207.182.151.42","10297","US" "2022-10-01 05:07:04","http://64.79.79.180/h3llbins.sh","offline","malware_download","shellscript","64.79.79.180","64.79.79.180","10297","US" "2022-09-30 14:08:06","http://64.79.79.179/armv4l","offline","malware_download","elf|mirai","64.79.79.179","64.79.79.179","10297","US" "2022-09-30 14:08:06","http://64.79.79.179/armv5l","offline","malware_download","elf|mirai","64.79.79.179","64.79.79.179","10297","US" "2022-09-30 14:08:06","http://64.79.79.179/armv6l","offline","malware_download","elf|mirai","64.79.79.179","64.79.79.179","10297","US" "2022-09-30 14:08:06","http://64.79.79.179/i586","offline","malware_download","elf|mirai","64.79.79.179","64.79.79.179","10297","US" "2022-09-30 14:08:06","http://64.79.79.179/i686","offline","malware_download","elf|mirai","64.79.79.179","64.79.79.179","10297","US" "2022-09-30 14:08:06","http://64.79.79.179/m68k","offline","malware_download","elf|mirai","64.79.79.179","64.79.79.179","10297","US" "2022-09-30 14:08:06","http://64.79.79.179/mips","offline","malware_download","elf|mirai","64.79.79.179","64.79.79.179","10297","US" "2022-09-30 14:08:06","http://64.79.79.179/mipsel","offline","malware_download","elf|mirai","64.79.79.179","64.79.79.179","10297","US" "2022-09-30 14:08:06","http://64.79.79.179/powerpc","offline","malware_download","elf|mirai","64.79.79.179","64.79.79.179","10297","US" "2022-09-30 14:08:06","http://64.79.79.179/sh4","offline","malware_download","elf|mirai","64.79.79.179","64.79.79.179","10297","US" "2022-09-30 14:08:06","http://64.79.79.179/sparc","offline","malware_download","elf|mirai","64.79.79.179","64.79.79.179","10297","US" "2022-09-30 14:04:08","http://64.79.79.180/armv4l","offline","malware_download","elf|mirai","64.79.79.180","64.79.79.180","10297","US" "2022-09-30 14:04:08","http://64.79.79.180/armv5l","offline","malware_download","elf|mirai","64.79.79.180","64.79.79.180","10297","US" "2022-09-30 14:04:08","http://64.79.79.180/armv6l","offline","malware_download","elf|mirai","64.79.79.180","64.79.79.180","10297","US" "2022-09-30 14:04:08","http://64.79.79.180/i586","offline","malware_download","elf|mirai","64.79.79.180","64.79.79.180","10297","US" "2022-09-30 14:04:08","http://64.79.79.180/i686","offline","malware_download","elf|mirai","64.79.79.180","64.79.79.180","10297","US" "2022-09-30 14:04:08","http://64.79.79.180/m68k","offline","malware_download","elf|mirai","64.79.79.180","64.79.79.180","10297","US" "2022-09-30 14:04:08","http://64.79.79.180/mips","offline","malware_download","elf|mirai","64.79.79.180","64.79.79.180","10297","US" "2022-09-30 14:04:08","http://64.79.79.180/mipsel","offline","malware_download","elf|mirai","64.79.79.180","64.79.79.180","10297","US" "2022-09-30 14:04:08","http://64.79.79.180/powerpc","offline","malware_download","elf|mirai","64.79.79.180","64.79.79.180","10297","US" "2022-09-30 14:04:08","http://64.79.79.180/sh4","offline","malware_download","elf|mirai","64.79.79.180","64.79.79.180","10297","US" "2022-09-30 14:04:08","http://64.79.79.180/sparc","offline","malware_download","elf|mirai","64.79.79.180","64.79.79.180","10297","US" "2020-10-05 03:03:08","http://207.182.131.216/xmrigMiner","offline","malware_download","elf","207.182.131.216","207.182.131.216","10297","US" "2020-10-03 22:32:03","http://207.182.131.216/vegasec/kaataanaa.mips","offline","malware_download","ddos|elf|mirai","207.182.131.216","207.182.131.216","10297","US" "2020-10-03 22:32:03","http://207.182.131.216/vegasec/kaataanaa.mpsl","offline","malware_download","ddos|elf|mirai","207.182.131.216","207.182.131.216","10297","US" "2020-10-02 22:42:03","http://207.182.131.216/vegasec/kaataanaa.arm","offline","malware_download","elf","207.182.131.216","207.182.131.216","10297","US" "2020-10-02 22:42:03","http://207.182.131.216/vegasec/kaataanaa.arm7","offline","malware_download","elf","207.182.131.216","207.182.131.216","10297","US" "2020-09-17 09:27:19","http://209-190-46-193.xlhdns.com/HOPEIDONTHITTHEurlhausabuseLOL/zbetcheckin.i586","offline","malware_download","ddos|elf|mirai","209-190-46-193.xlhdns.com","209.190.46.193","10297","US" "2020-09-17 09:27:19","http://209-190-46-193.xlhdns.com/HOPEIDONTHITTHEurlhausabuseLOL/zbetcheckin.i686","offline","malware_download","ddos|elf|mirai","209-190-46-193.xlhdns.com","209.190.46.193","10297","US" "2020-09-17 09:27:08","http://209-190-46-193.xlhdns.com/HOPEIDONTHITTHEurlhausabuseLOL/zbetcheckin.x86_64","offline","malware_download","ddos|elf|mirai","209-190-46-193.xlhdns.com","209.190.46.193","10297","US" "2020-09-10 07:13:04","http://209.190.46.193/HOPEIDONTHITTHEurlhausabuseLOL/zbetcheckin.i686","offline","malware_download","elf|mirai","209.190.46.193","209.190.46.193","10297","US" "2020-09-10 07:13:04","http://209.190.46.193/HOPEIDONTHITTHEurlhausabuseLOL/zbetcheckin.spc","offline","malware_download","elf|mirai","209.190.46.193","209.190.46.193","10297","US" "2020-09-10 07:13:03","http://209.190.46.193/HOPEIDONTHITTHEurlhausabuseLOL/zbetcheckin.i586","offline","malware_download","elf|mirai","209.190.46.193","209.190.46.193","10297","US" "2020-09-10 07:13:03","http://209.190.46.193/HOPEIDONTHITTHEurlhausabuseLOL/zbetcheckin.mpsl","offline","malware_download","elf|mirai","209.190.46.193","209.190.46.193","10297","US" "2020-09-09 22:29:04","http://209.190.46.193/HOPEIDONTHITTHEurlhausabuseLOL/zbetcheckin.arm","offline","malware_download","elf|mirai","209.190.46.193","209.190.46.193","10297","US" "2020-09-09 22:27:04","http://209.190.46.193/HOPEIDONTHITTHEurlhausabuseLOL/zbetcheckin.m68k","offline","malware_download","elf|mirai","209.190.46.193","209.190.46.193","10297","US" "2020-09-09 22:27:03","http://209.190.46.193/HOPEIDONTHITTHEurlhausabuseLOL/zbetcheckin.arm5","offline","malware_download","elf|mirai","209.190.46.193","209.190.46.193","10297","US" "2020-09-09 22:27:03","http://209.190.46.193/HOPEIDONTHITTHEurlhausabuseLOL/zbetcheckin.arm6","offline","malware_download","elf|mirai","209.190.46.193","209.190.46.193","10297","US" "2020-09-09 22:27:03","http://209.190.46.193/HOPEIDONTHITTHEurlhausabuseLOL/zbetcheckin.arm7","offline","malware_download","elf|mirai","209.190.46.193","209.190.46.193","10297","US" "2020-09-09 22:27:03","http://209.190.46.193/HOPEIDONTHITTHEurlhausabuseLOL/zbetcheckin.mips","offline","malware_download","elf|mirai","209.190.46.193","209.190.46.193","10297","US" "2020-09-09 22:27:03","http://209.190.46.193/HOPEIDONTHITTHEurlhausabuseLOL/zbetcheckin.ppc","offline","malware_download","elf|mirai","209.190.46.193","209.190.46.193","10297","US" "2020-09-09 22:27:03","http://209.190.46.193/HOPEIDONTHITTHEurlhausabuseLOL/zbetcheckin.sh4","offline","malware_download","elf|mirai","209.190.46.193","209.190.46.193","10297","US" "2020-09-09 22:18:03","http://209.190.46.193/HOPEIDONTHITTHEurlhausabuseLOL/zbetcheckin.x86_64","offline","malware_download","elf|mirai","209.190.46.193","209.190.46.193","10297","US" "2019-02-11 14:24:03","http://173.45.124.227/US/document/LMzly-2CWE_sGDVC-Xt/","offline","malware_download","Emotet|Heodo","173.45.124.227","173.45.124.227","10297","US" # of entries: 54