############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 01:22:41 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS11878 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-11-18 17:32:22","http://173.249.197.116/x/iroko.js","offline","malware_download","opendir","173.249.197.116","173.249.197.116","11878","US" "2025-11-18 17:32:22","http://173.249.197.116/x/j.js","offline","malware_download","opendir","173.249.197.116","173.249.197.116","11878","US" "2025-11-18 17:32:20","http://173.249.197.116/x/eFax-D2997DC093544722B619D.js","offline","malware_download","opendir","173.249.197.116","173.249.197.116","11878","US" "2025-11-18 17:32:19","http://173.249.197.116/x/ffss.bat","offline","malware_download","Formbook|opendir","173.249.197.116","173.249.197.116","11878","US" "2025-11-18 17:32:16","http://173.249.197.116/x/Reader_en_install.exe","offline","malware_download","Formbook|opendir","173.249.197.116","173.249.197.116","11878","US" "2025-11-18 17:32:16","http://173.249.197.116/x/Reader_en_install_Dll.bat","offline","malware_download","Formbook|opendir","173.249.197.116","173.249.197.116","11878","US" "2025-11-18 17:32:16","http://173.249.197.116/x/vv.hta","offline","malware_download","opendir","173.249.197.116","173.249.197.116","11878","US" "2025-11-18 17:32:15","http://173.249.197.116/x/frm.bat","offline","malware_download","opendir","173.249.197.116","173.249.197.116","11878","US" "2025-11-18 17:32:15","http://173.249.197.116/x/Invoice-FinTech-0900541.lnk","offline","malware_download","opendir","173.249.197.116","173.249.197.116","11878","US" "2025-11-18 17:32:15","http://173.249.197.116/x/ww.hta","offline","malware_download","opendir","173.249.197.116","173.249.197.116","11878","US" "2025-11-18 17:32:11","http://173.249.197.116/x/powers.ps1","offline","malware_download","opendir","173.249.197.116","173.249.197.116","11878","US" "2025-09-21 06:43:11","http://107.152.41.192/bot.ppc","offline","malware_download","elf|ua-wget","107.152.41.192","107.152.41.192","11878","US" "2025-09-21 06:43:11","http://107.152.41.192/bot.spc","offline","malware_download","elf|ua-wget","107.152.41.192","107.152.41.192","11878","US" "2025-09-21 06:43:08","http://107.152.41.192/bot.arvm7l","offline","malware_download","elf|ua-wget","107.152.41.192","107.152.41.192","11878","US" "2025-09-21 06:43:08","http://107.152.41.192/bot.m68k","offline","malware_download","elf|ua-wget","107.152.41.192","107.152.41.192","11878","US" "2025-09-20 14:31:23","http://107.152.41.192/bot.arm6","offline","malware_download","ARM|ELF|geofenced|Mirai|ua-wget|USA","107.152.41.192","107.152.41.192","11878","US" "2025-09-20 14:31:10","http://107.152.41.192/curl.sh","offline","malware_download","geofenced|sh|ua-wget|USA","107.152.41.192","107.152.41.192","11878","US" "2025-09-20 14:31:09","http://107.152.41.192/bot.arm4","offline","malware_download","ARM|ELF|geofenced|Mirai|ua-wget|USA","107.152.41.192","107.152.41.192","11878","US" "2025-09-20 14:31:09","http://107.152.41.192/bot.arm5","offline","malware_download","ARM|ELF|geofenced|Mirai|ua-wget|USA","107.152.41.192","107.152.41.192","11878","US" "2025-09-20 14:31:09","http://107.152.41.192/bot.arm7","offline","malware_download","ARM|ELF|geofenced|Mirai|ua-wget|USA","107.152.41.192","107.152.41.192","11878","US" "2025-09-20 14:31:09","http://107.152.41.192/bot.armv4l","offline","malware_download","ARM|ELF|geofenced|Mirai|ua-wget|USA","107.152.41.192","107.152.41.192","11878","US" "2025-09-20 14:31:09","http://107.152.41.192/bot.armv5l","offline","malware_download","ARM|ELF|geofenced|Mirai|ua-wget|USA","107.152.41.192","107.152.41.192","11878","US" "2025-09-20 14:31:09","http://107.152.41.192/bot.armv6l","offline","malware_download","ARM|ELF|geofenced|Mirai|ua-wget|USA","107.152.41.192","107.152.41.192","11878","US" "2025-09-20 14:31:09","http://107.152.41.192/bot.i586","offline","malware_download","ELF|geofenced|Mirai|ua-wget|USA|x86","107.152.41.192","107.152.41.192","11878","US" "2025-09-20 14:31:09","http://107.152.41.192/bot.i686","offline","malware_download","ELF|geofenced|Mirai|ua-wget|USA|x86","107.152.41.192","107.152.41.192","11878","US" "2025-09-20 14:31:09","http://107.152.41.192/bot.mips","offline","malware_download","ELF|geofenced|MIPS|Mirai|ua-wget|USA","107.152.41.192","107.152.41.192","11878","US" "2025-09-20 14:31:09","http://107.152.41.192/bot.mipsel","offline","malware_download","ELF|geofenced|MIPS|Mirai|ua-wget|USA","107.152.41.192","107.152.41.192","11878","US" "2025-09-20 14:31:09","http://107.152.41.192/massload","offline","malware_download","geofenced|sh|ua-wget|USA","107.152.41.192","107.152.41.192","11878","US" "2025-09-20 14:31:09","http://107.152.41.192/wget_telnet.sh","offline","malware_download","geofenced|sh|ua-wget|USA","107.152.41.192","107.152.41.192","11878","US" "2025-08-13 23:18:07","http://162.212.158.67/hiddenbin/boatnet.arc","offline","malware_download","elf|ua-wget","162.212.158.67","162.212.158.67","11878","US" "2025-08-13 23:18:06","http://162.212.158.67/hiddenbin/boatnet.arm","offline","malware_download","elf|ua-wget","162.212.158.67","162.212.158.67","11878","US" "2025-08-13 23:18:06","http://162.212.158.67/hiddenbin/boatnet.arm6","offline","malware_download","elf|ua-wget","162.212.158.67","162.212.158.67","11878","US" "2025-08-13 23:18:06","http://162.212.158.67/hiddenbin/boatnet.arm7","offline","malware_download","elf|ua-wget","162.212.158.67","162.212.158.67","11878","US" "2025-08-13 23:18:06","http://162.212.158.67/hiddenbin/boatnet.m68k","offline","malware_download","elf|ua-wget","162.212.158.67","162.212.158.67","11878","US" "2025-08-13 23:18:06","http://162.212.158.67/hiddenbin/boatnet.mips","offline","malware_download","elf|geofenced|ua-wget|USA","162.212.158.67","162.212.158.67","11878","US" "2025-08-13 23:18:06","http://162.212.158.67/hiddenbin/boatnet.mpsl","offline","malware_download","elf|ua-wget","162.212.158.67","162.212.158.67","11878","US" "2025-08-13 23:18:06","http://162.212.158.67/hiddenbin/boatnet.ppc","offline","malware_download","elf|ua-wget","162.212.158.67","162.212.158.67","11878","US" "2025-08-13 23:18:06","http://162.212.158.67/hiddenbin/boatnet.sh4","offline","malware_download","elf|ua-wget","162.212.158.67","162.212.158.67","11878","US" "2025-08-13 23:18:06","http://162.212.158.67/hiddenbin/boatnet.spc","offline","malware_download","elf|ua-wget","162.212.158.67","162.212.158.67","11878","US" "2025-08-13 23:18:06","http://162.212.158.67/hiddenbin/boatnet.x86","offline","malware_download","elf|ua-wget","162.212.158.67","162.212.158.67","11878","US" "2025-08-13 23:18:05","http://162.212.158.67/hiddenbin/boatnet.arm5","offline","malware_download","elf|ua-wget","162.212.158.67","162.212.158.67","11878","US" "2025-08-11 19:22:08","http://162.212.158.67/1.sh","offline","malware_download","Mirai|script","162.212.158.67","162.212.158.67","11878","US" "2025-03-14 18:48:45","http://173.249.204.38/akuWGDRiEY158.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","173.249.204.38","173.249.204.38","11878","US" "2024-12-17 08:41:06","http://173.249.202.39/","offline","malware_download","asyncrat","173.249.202.39","173.249.202.39","11878","US" "2024-12-17 08:41:06","http://static-173-249-202-39.cust.tzulo.com/","offline","malware_download","asyncrat","static-173-249-202-39.cust.tzulo.com","173.249.202.39","11878","US" "2024-11-13 07:19:11","http://173.249.193.108/yGmDNAA137.bin","offline","malware_download","encrypted|GuLoader","173.249.193.108","173.249.193.108","11878","US" "2024-11-04 15:08:16","http://173.249.193.48/VdpAwrpsFeHTHv196.bin","offline","malware_download","encrypted|GuLoader","173.249.193.48","173.249.193.48","11878","US" "2024-10-29 17:58:10","http://173.249.193.66/AgjClzKiaDBZZAqZfc115.bin","offline","malware_download","encrypted|GuLoader","173.249.193.66","173.249.193.66","11878","US" "2024-10-18 15:38:13","http://107.152.38.16/uploads/ppfamous.exe","offline","malware_download","metasploit|Meterpreter","107.152.38.16","107.152.38.16","11878","US" "2024-10-18 15:38:13","http://107.152.38.16/uploads/ppviral.exe","offline","malware_download","metasploit|Meterpreter","107.152.38.16","107.152.38.16","11878","US" "2024-10-01 04:50:14","http://173.249.208.143/sostener.vbs","offline","malware_download","asyncrat","173.249.208.143","173.249.208.143","11878","US" "2024-09-26 10:41:34","http://173.249.194.133/FFZvsdHAh147.bin","offline","malware_download","RemcosRAT","173.249.194.133","173.249.194.133","11878","US" "2024-09-26 10:41:34","http://173.249.194.133/ybtOdFWAUqxmWDNtKiBGxIh17.bin","offline","malware_download","RemcosRAT","173.249.194.133","173.249.194.133","11878","US" "2024-08-26 05:27:17","http://173.249.196.110/remcoss.txt","offline","malware_download","remcos|RemcosRAT","173.249.196.110","173.249.196.110","11878","US" "2024-08-26 05:27:13","http://173.249.196.110/Crpted.vbs","offline","malware_download","remcos","173.249.196.110","173.249.196.110","11878","US" "2024-08-26 05:27:12","http://173.249.196.110/sostener.vbs","offline","malware_download","remcos","173.249.196.110","173.249.196.110","11878","US" "2024-08-20 11:18:07","http://173.249.194.133/wjpHvOhrQzEBS26.bin","offline","malware_download","encrypted|GuLoader","173.249.194.133","173.249.194.133","11878","US" "2024-08-16 08:00:10","http://208.77.20.211/sora.sh","offline","malware_download","","208.77.20.211","208.77.20.211","11878","US" "2024-02-01 05:00:11","http://173.249.207.15/Josh.sh","offline","malware_download","","173.249.207.15","173.249.207.15","11878","US" "2023-11-13 16:44:06","http://173.249.202.40/lftywYFDYfg4.bin","offline","malware_download","encrypted|GuLoader|RemcosRAT","173.249.202.40","173.249.202.40","11878","US" "2023-11-13 16:43:11","http://173.249.202.40/DlAstEoIO97.bin","offline","malware_download","encrypted|GuLoader|RemcosRAT","173.249.202.40","173.249.202.40","11878","US" "2023-11-13 16:43:11","http://173.249.202.40/XIfDxVosuve14.bin","offline","malware_download","encrypted|GuLoader|RemcosRAT","173.249.202.40","173.249.202.40","11878","US" "2023-11-13 16:43:09","http://173.249.202.40/ERtuhuls94.bin","offline","malware_download","encrypted|GuLoader|RemcosRAT","173.249.202.40","173.249.202.40","11878","US" "2023-11-13 16:43:09","http://173.249.202.40/QwhaoZOxqkDfDekwXZDxOdV141.bin","offline","malware_download","encrypted|GuLoader|RemcosRAT","173.249.202.40","173.249.202.40","11878","US" "2023-06-08 15:34:05","http://68.235.39.225/meh","offline","malware_download","","68.235.39.225","68.235.39.225","11878","US" "2023-06-02 13:28:03","http://68.235.39.225/ipax","offline","malware_download","","68.235.39.225","68.235.39.225","11878","US" "2023-06-01 11:51:10","http://68.235.39.225/pax","offline","malware_download","","68.235.39.225","68.235.39.225","11878","US" "2023-03-23 17:12:11","http://198.44.140.75/ZDaZZLNJq.dat","offline","malware_download","dll|obama246|Qakbot|us-ps","198.44.140.75","198.44.140.75","11878","CA" "2023-03-16 08:07:04","http://198.44.132.63/azoznP2HTX1.dat","offline","malware_download","dll|Qakbot|Qbot|Quakbot","198.44.132.63","198.44.132.63","11878","CA" "2023-03-15 17:38:10","http://198.44.132.63/yP6JIes.dat","offline","malware_download","dll|obama243|Qakbot|Quakbot","198.44.132.63","198.44.132.63","11878","CA" "2023-02-27 20:10:21","https://nugruvsocial.com/ITSU.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","nugruvsocial.com","198.44.132.95","11878","CA" "2023-02-15 21:42:12","http://198.44.140.32/467/vodka.dat","offline","malware_download","dll|geofenced|obama240|Qakbot|Qbot|Quakbot|USA","198.44.140.32","198.44.140.32","11878","CA" "2023-02-14 13:45:15","http://198.44.140.78/210/184/187737.dat","offline","malware_download","dll|qbot|Quakbot","198.44.140.78","198.44.140.78","11878","CA" "2022-12-20 17:21:56","https://nugruvmusic.com/nmdu/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","nugruvmusic.com","198.44.132.95","11878","CA" "2022-11-14 17:04:05","https://factcheckmynews.com/oidc/index.php?qbot.zip","offline","malware_download","BB06|HK57|iso|qakbot|qbot|quakbot|TR|zip","factcheckmynews.com","198.44.132.95","11878","CA" "2022-10-26 20:22:09","https://nugruvsocial.com/oarp/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","nugruvsocial.com","198.44.132.95","11878","CA" "2022-10-26 18:04:47","https://nugruvsocial.com/oarp/qbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","nugruvsocial.com","198.44.132.95","11878","CA" "2022-10-24 22:17:09","https://nugruvmusic.com/tut/bnisteo","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","nugruvmusic.com","198.44.132.95","11878","CA" "2022-10-24 22:17:06","https://nugruvsocial.com/oarp/asieedrnpiciism","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","nugruvsocial.com","198.44.132.95","11878","CA" "2022-10-24 19:06:13","https://nugruvmusic.com/tut/contractJim","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","nugruvmusic.com","198.44.132.95","11878","CA" "2022-10-24 19:06:12","https://nugruvsocial.com/oarp/contractBen","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","nugruvsocial.com","198.44.132.95","11878","CA" "2022-10-24 19:05:20","https://gotvidflix.com/mee/astuerieqta","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","gotvidflix.com","198.44.132.95","11878","CA" "2022-10-24 14:51:13","https://gotvidflix.com/mee/contractCaitlin","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","gotvidflix.com","198.44.132.95","11878","CA" "2022-10-08 06:29:13","http://198.44.140.119/znet.sh","offline","malware_download","|ascii","198.44.140.119","198.44.140.119","11878","CA" "2022-08-27 06:49:14","http://107.152.46.84/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll","offline","malware_download","dll|RecordBreaker","107.152.46.84","107.152.46.84","11878","US" "2022-08-27 06:49:08","http://107.152.46.84/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll","offline","malware_download","dll|RecordBreaker","107.152.46.84","107.152.46.84","11878","US" "2022-08-27 06:49:07","http://107.152.46.84/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll","offline","malware_download","dll|RecordBreaker","107.152.46.84","107.152.46.84","11878","US" "2022-08-27 06:49:07","http://107.152.46.84/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll","offline","malware_download","dll|RecordBreaker","107.152.46.84","107.152.46.84","11878","US" "2022-08-27 06:49:07","http://107.152.46.84/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll","offline","malware_download","dll|RecordBreaker","107.152.46.84","107.152.46.84","11878","US" "2022-08-27 06:49:07","http://107.152.46.84/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll","offline","malware_download","dll|RecordBreaker","107.152.46.84","107.152.46.84","11878","US" "2022-08-27 06:49:07","http://107.152.46.84/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll","offline","malware_download","dll|RecordBreaker","107.152.46.84","107.152.46.84","11878","US" "2022-07-18 05:42:35","http://107.152.39.215/curl.sh","offline","malware_download","mirai|shellscript","107.152.39.215","107.152.39.215","11878","US" "2022-07-14 11:36:33","http://107.152.39.162/bins/mips","offline","malware_download","mirai","107.152.39.162","107.152.39.162","11878","US" "2022-07-14 11:36:04","http://107.152.39.162/bins/mpsl","offline","malware_download","mirai","107.152.39.162","107.152.39.162","11878","US" "2022-07-14 06:23:05","http://107.152.39.162/bins/x86","offline","malware_download","Mirai","107.152.39.162","107.152.39.162","11878","US" "2021-06-08 16:23:07","https://mintyswirl.com/wp-admin/INV202054pdf.jar","offline","malware_download","Strrat","mintyswirl.com","107.152.35.185","11878","US" "2020-12-03 14:38:07","http://172.93.184.161/nass.exe","offline","malware_download","exe|NanoCore|RAT","172.93.184.161","172.93.184.161","11878","US" "2020-12-03 14:37:04","http://172.93.184.161/file.exe","offline","malware_download","exe|Loki","172.93.184.161","172.93.184.161","11878","US" "2020-12-03 14:37:04","http://172.93.184.161/major.exe","offline","malware_download","exe|NanoCore|RAT","172.93.184.161","172.93.184.161","11878","US" "2019-12-12 18:21:10","http://diving.rsu.edu.sd/wp-admin/eTrac/","offline","malware_download","doc|emotet|epoch2|heodo","diving.rsu.edu.sd","162.212.153.39","11878","US" "2019-12-10 18:05:20","http://diving.rsu.edu.sd/wp-admin/qtr8-kco-88329/","offline","malware_download","doc|emotet|epoch3|Heodo","diving.rsu.edu.sd","162.212.153.39","11878","US" "2019-06-18 09:28:03","http://68.235.38.157/oyii.hta","offline","malware_download","hta","68.235.38.157","68.235.38.157","11878","US" "2019-03-22 06:59:43","http://172.93.184.71/snoop/obi.exe","offline","malware_download","AgentTesla|exe","172.93.184.71","172.93.184.71","11878","US" "2019-01-28 20:13:32","http://ustpharm89.net/sYr7xBoXx/","offline","malware_download","emotet|epoch1|exe|Heodo","ustpharm89.net","68.235.37.83","11878","US" "2018-10-14 07:09:04","http://107.152.35.182/fwdfvf","offline","malware_download","elf","107.152.35.182","107.152.35.182","11878","US" "2018-10-14 07:09:03","http://107.152.35.182/nvitpj","offline","malware_download","elf","107.152.35.182","107.152.35.182","11878","US" "2018-10-14 07:08:04","http://107.152.35.182/atxhua","offline","malware_download","elf","107.152.35.182","107.152.35.182","11878","US" "2018-10-14 07:07:04","http://107.152.35.182/ajoomk","offline","malware_download","elf","107.152.35.182","107.152.35.182","11878","US" "2018-10-14 07:06:05","http://107.152.35.182/razdzn","offline","malware_download","elf","107.152.35.182","107.152.35.182","11878","US" "2018-10-14 07:03:05","http://107.152.35.182/vvglma","offline","malware_download","elf","107.152.35.182","107.152.35.182","11878","US" "2018-10-14 07:00:03","http://107.152.35.182/lnkfmx","offline","malware_download","elf","107.152.35.182","107.152.35.182","11878","US" "2018-10-14 06:59:03","http://107.152.35.182/qtmzbn","offline","malware_download","elf","107.152.35.182","107.152.35.182","11878","US" "2018-10-14 06:44:03","http://107.152.35.182/vtyhat","offline","malware_download","elf","107.152.35.182","107.152.35.182","11878","US" "2018-10-14 06:42:07","http://107.152.35.182/qvmxvl","offline","malware_download","elf","107.152.35.182","107.152.35.182","11878","US" # of entries: 114