############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-18 20:26:34 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS133199 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-11-18 16:34:23","http://38.190.224.63/02.08.2022.exe","online","malware_download","censys|CobaltStrike","38.190.224.63","38.190.224.63","133199","US" "2025-11-18 16:34:16","http://38.190.227.110:9989/02.08.2022.exe","online","malware_download","censys|CobaltStrike","38.190.227.110","38.190.227.110","133199","US" "2025-09-23 17:39:09","http://103.74.192.25:8099/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","103.74.192.25","103.74.192.25","133199","HK" "2025-09-08 16:04:09","http://43.242.32.133:88/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","43.242.32.133","43.242.32.133","133199","HK" "2025-08-20 15:26:10","http://206.119.173.107/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","206.119.173.107","206.119.173.107","133199","US" "2025-08-04 12:52:35","http://206.119.172.150/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","206.119.172.150","206.119.172.150","133199","US" "2025-03-22 08:18:09","http://208.87.207.33:3307/rabbitmqjar/gw.png","offline","malware_download","stego","208.87.207.33","208.87.207.33","133199","HK" "2025-01-24 06:29:05","https://protek-tech.com/wp-includes/PHPMailer/file.php","offline","malware_download","javascript","protek-tech.com","217.194.133.125","133199","US" "2025-01-02 10:00:10","http://217.194.133.225:9999/1.exe","offline","malware_download","CobaltStrike|malware|opendir","217.194.133.225","217.194.133.225","133199","US" "2025-01-02 10:00:09","http://217.194.133.225:9999/1.ps1","offline","malware_download","Cobalt Strike|CobaltStrike|malware|opendir","217.194.133.225","217.194.133.225","133199","US" "2025-01-02 10:00:07","http://217.194.133.225:9999/1.asp","offline","malware_download","malware|opendir|webshell","217.194.133.225","217.194.133.225","133199","US" "2025-01-02 10:00:07","http://217.194.133.225:9999/1.aspx","offline","malware_download","malware|opendir|webshell","217.194.133.225","217.194.133.225","133199","US" "2025-01-02 10:00:07","http://217.194.133.225:9999/1.php","offline","malware_download","malware|opendir|webshell","217.194.133.225","217.194.133.225","133199","US" "2025-01-02 10:00:07","http://217.194.133.225:9999/1.soap","offline","malware_download","malware|opendir|webshell","217.194.133.225","217.194.133.225","133199","US" "2025-01-02 10:00:07","http://217.194.133.225:9999/2.php","offline","malware_download","malware|opendir|webshell","217.194.133.225","217.194.133.225","133199","US" "2024-11-27 19:44:14","http://154.204.34.234:8443/02.08.2022.exe","offline","malware_download","censys|CobaltStrike|shellcode","154.204.34.234","154.204.34.234","133199","HK" "2024-11-07 08:12:05","http://45.207.49.87/02.08.2022.exe","offline","malware_download","cobaltstrike","45.207.49.87","45.207.49.87","133199","NL" "2024-11-01 18:40:44","http://149.30.202.45/apk/gov.apk","offline","malware_download"," spyware|apk","149.30.202.45","149.30.202.45","133199","US" "2024-11-01 18:40:39","http://149.30.202.43/apk/gov.apk","offline","malware_download"," spyware|apk","149.30.202.43","149.30.202.43","133199","US" "2024-10-06 11:36:22","http://206.119.171.243/i","offline","malware_download","","206.119.171.243","206.119.171.243","133199","US" "2024-10-03 10:44:51","http://206.119.171.243/02.08.2022.exe","offline","malware_download","CobaltStrike|shellcode","206.119.171.243","206.119.171.243","133199","US" "2024-04-23 05:48:51","https://194.41.59.28/down/lmToken-3dh7c02k.apk","offline","malware_download","FakeApp|FakeWallet|imToken","194.41.59.28","194.41.59.28","133199","HK" "2022-04-14 13:45:30","http://mhdti.com/e03BksINQKc/Dmnh.png","offline","malware_download","Qakbot|Qbot|Quakbot","mhdti.com","38.190.205.177","133199","US" "2020-10-29 14:42:35","https://shuziyinpin.com/wp-admin/Uj3vlpDQZlTZsEH4VlxVGFFy2cWG9QPAkeqL0cBpiq6KNqWJb2ooQyPljekI9/","offline","malware_download","doc|emotet|epoch2|Heodo","shuziyinpin.com","38.190.226.2","133199","US" "2020-10-29 14:39:10","https://shuziyinpin.com/wp-admin/Hjiffpq0Ncho4uKiwxwcXj2uHcCUQS5G9sUcOV4oQuV9BN0TT8WeyWmWzb/","offline","malware_download","doc|emotet|epoch2|Heodo","shuziyinpin.com","38.190.226.2","133199","US" "2020-10-26 14:02:15","https://shuziyinpin.com/wordpress/Document/4923095611/0gpr0r-67/","offline","malware_download","doc|emotet|epoch3|Heodo","shuziyinpin.com","38.190.226.2","133199","US" "2018-08-28 08:31:37","http://www.x55g.xyz/wp-includes/SimplePie/Cache/90961334.zip","offline","malware_download","DEU|Nymaim","www.x55g.xyz","103.59.145.120","133199","US" # of entries: 27