############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 01:22:43 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS11014 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-08-17 14:01:14","http://190.104.213.45:6004/tftp","online","malware_download","elf|tftp","190.104.213.45","190.104.213.45","11014","AR" "2024-08-17 14:01:10","http://190.104.242.50:6004/tftp","offline","malware_download","elf|tftp","190.104.242.50","190.104.242.50","11014","AR" "2024-04-22 09:05:19","http://190.104.195.210:65110/.i","offline","malware_download","elf|Hajime","190.104.195.210","190.104.195.210","11014","AR" "2024-04-22 07:58:20","http://190.104.195.210:65110/i","offline","malware_download","elf|Hajime","190.104.195.210","190.104.195.210","11014","AR" "2024-04-11 13:01:37","http://190.12.99.194:28516/i","online","malware_download","elf|Hajime","190.12.99.194","190.12.99.194","11014","AR" "2022-12-20 17:22:34","https://sharessoftware.com.ar/tdeq/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","sharessoftware.com.ar","190.111.252.246","11014","AR" "2022-12-19 16:36:18","https://sharesvirtual.com.ar/md/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","sharesvirtual.com.ar","190.111.252.246","11014","AR" "2022-12-19 16:36:14","https://sharessoftware.com.ar/eed/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","sharessoftware.com.ar","190.111.252.246","11014","AR" "2021-06-18 12:04:33","http://190.111.198.162:38235/Mozi.m","offline","malware_download","Mozi","190.111.198.162","190.111.198.162","11014","AR" "2021-06-09 12:03:32","http://190.111.200.106:47236/Mozi.m","offline","malware_download","Mozi","190.111.200.106","190.111.200.106","11014","AR" "2021-06-08 06:04:03","http://190.111.200.106:58727/Mozi.m","offline","malware_download","Mozi","190.111.200.106","190.111.200.106","11014","AR" "2021-06-08 03:04:03","http://190.111.200.106:48519/Mozi.m","offline","malware_download","Mozi","190.111.200.106","190.111.200.106","11014","AR" "2021-06-07 03:04:03","http://190.111.200.106:41889/Mozi.m","offline","malware_download","Mozi","190.111.200.106","190.111.200.106","11014","AR" "2021-06-05 06:04:03","http://190.111.200.106:43924/Mozi.m","offline","malware_download","Mozi","190.111.200.106","190.111.200.106","11014","AR" "2021-06-05 06:04:03","http://190.111.200.106:51047/Mozi.m","offline","malware_download","Mozi","190.111.200.106","190.111.200.106","11014","AR" "2021-06-04 03:03:03","http://190.111.200.106:36005/Mozi.m","offline","malware_download","Mozi","190.111.200.106","190.111.200.106","11014","AR" "2021-06-03 21:03:03","http://190.111.200.106:45788/Mozi.m","offline","malware_download","Mozi","190.111.200.106","190.111.200.106","11014","AR" "2021-06-03 12:03:35","http://190.111.198.162:38010/Mozi.m","offline","malware_download","Mozi","190.111.198.162","190.111.198.162","11014","AR" "2021-06-03 03:04:03","http://190.111.200.106:59224/Mozi.m","offline","malware_download","Mozi","190.111.200.106","190.111.200.106","11014","AR" "2021-06-02 06:03:03","http://190.111.200.106:35269/Mozi.m","offline","malware_download","Mozi","190.111.200.106","190.111.200.106","11014","AR" "2021-06-01 15:04:07","http://190.111.200.106:60823/Mozi.m","offline","malware_download","Mozi","190.111.200.106","190.111.200.106","11014","AR" "2021-05-31 12:03:11","http://190.111.198.162:48016/Mozi.m","offline","malware_download","Mozi","190.111.198.162","190.111.198.162","11014","AR" "2021-05-29 15:04:03","http://190.111.198.162:33816/Mozi.m","offline","malware_download","Mozi","190.111.198.162","190.111.198.162","11014","AR" "2021-05-29 15:03:03","http://190.111.198.162:56863/Mozi.m","offline","malware_download","Mozi","190.111.198.162","190.111.198.162","11014","AR" "2021-05-29 03:04:03","http://190.111.198.162:58845/Mozi.m","offline","malware_download","Mozi","190.111.198.162","190.111.198.162","11014","AR" "2021-05-28 18:04:03","http://190.111.198.162:41215/Mozi.m","offline","malware_download","Mozi","190.111.198.162","190.111.198.162","11014","AR" "2021-05-28 12:03:07","http://190.111.198.162:34937/Mozi.m","offline","malware_download","Mozi","190.111.198.162","190.111.198.162","11014","AR" "2021-05-27 12:04:03","http://190.111.198.162:53096/Mozi.m","offline","malware_download","Mozi","190.111.198.162","190.111.198.162","11014","AR" "2021-05-27 03:03:03","http://190.111.198.162:42451/Mozi.m","offline","malware_download","Mozi","190.111.198.162","190.111.198.162","11014","AR" "2021-05-25 15:04:03","http://190.111.198.162:37799/Mozi.m","offline","malware_download","Mozi","190.111.198.162","190.111.198.162","11014","AR" "2021-05-24 21:03:06","http://190.111.198.162:52673/Mozi.m","offline","malware_download","Mozi","190.111.198.162","190.111.198.162","11014","AR" "2021-05-24 12:04:03","http://190.111.198.162:52167/Mozi.m","offline","malware_download","Mozi","190.111.198.162","190.111.198.162","11014","AR" "2021-05-23 18:04:02","http://190.111.198.162:52322/Mozi.m","offline","malware_download","Mozi","190.111.198.162","190.111.198.162","11014","AR" "2021-05-22 21:04:03","http://190.111.198.162:52479/Mozi.m","offline","malware_download","Mozi","190.111.198.162","190.111.198.162","11014","AR" "2021-05-22 09:04:04","http://190.111.198.162:50602/Mozi.m","offline","malware_download","Mozi","190.111.198.162","190.111.198.162","11014","AR" "2021-05-22 00:04:07","http://190.111.198.162:56531/Mozi.m","offline","malware_download","Mozi","190.111.198.162","190.111.198.162","11014","AR" "2019-10-07 06:32:28","http://190.104.213.52:28545/.i","offline","malware_download","hajime","190.104.213.52","190.104.213.52","11014","AR" "2019-10-06 06:37:26","http://190.12.103.246:30488/.i","offline","malware_download","elf|hajime","190.12.103.246","190.12.103.246","11014","AR" "2019-10-05 08:26:23","http://190.12.99.194:28516/.i","online","malware_download","elf|hajime","190.12.99.194","190.12.99.194","11014","AR" "2019-01-16 05:15:20","http://www.somerset.com.ar/wp-content/uploads/rwfHa-qjoL_jiYLYXfo-Pv/INV/3765841FORPO/8505566790/EN_en/Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","www.somerset.com.ar","190.104.216.171","11014","AR" "2019-01-14 07:51:31","http://www.somerset.com.ar/wp-content/uploads/BxE8v6km_EOfpI6Bc/","offline","malware_download","Emotet|exe|Heodo","www.somerset.com.ar","190.104.216.171","11014","AR" "2018-12-19 19:45:52","http://www.somerset.com.ar/wp-content/uploads/Messages/2018-12/","offline","malware_download","emotet|epoch1|Heodo","www.somerset.com.ar","190.104.216.171","11014","AR" # of entries: 42