############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-12-06 05:07:05 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS135932 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-07-25 11:04:33","http://103.147.122.73/.nCKx/og.arm4","offline","malware_download","32|arm|elf|mirai","103.147.122.73","103.147.122.73","135932","VN" "2022-07-25 11:04:33","http://103.147.122.73/.nCKx/og.arm5","offline","malware_download","32|arm|elf|mirai","103.147.122.73","103.147.122.73","135932","VN" "2022-07-25 11:04:33","http://103.147.122.73/.nCKx/og.arm6","offline","malware_download","32|arm|elf|mirai","103.147.122.73","103.147.122.73","135932","VN" "2022-07-25 11:04:33","http://103.147.122.73/.nCKx/og.arm7","offline","malware_download","32|arm|bashlite|elf|gafgyt","103.147.122.73","103.147.122.73","135932","VN" "2022-07-25 11:04:33","http://103.147.122.73/.nCKx/og.i686","offline","malware_download","32|bashlite|elf|gafgyt|intel","103.147.122.73","103.147.122.73","135932","VN" "2022-07-25 11:04:33","http://103.147.122.73/.nCKx/og.mips","offline","malware_download","32|elf|mips|mirai","103.147.122.73","103.147.122.73","135932","VN" "2022-07-25 11:04:33","http://103.147.122.73/.nCKx/og.mpsl","offline","malware_download","32|elf|mips|mirai","103.147.122.73","103.147.122.73","135932","VN" "2022-07-25 10:12:05","http://103.147.122.73/.nCKx/og.x86","offline","malware_download","ddos|mirai","103.147.122.73","103.147.122.73","135932","VN" "2022-07-22 09:07:06","http://103.147.122.73/.nCKx//op.arm7","offline","malware_download","ddos|mirai","103.147.122.73","103.147.122.73","135932","VN" "2022-07-21 08:37:07","http://103.147.122.73/.nCKx//op.arm4","offline","malware_download","ddos|mirai","103.147.122.73","103.147.122.73","135932","VN" "2022-07-20 10:38:04","http://103.147.122.73/.nCKx//op.i686","offline","malware_download","ddos|mirai","103.147.122.73","103.147.122.73","135932","VN" "2022-07-19 07:57:06","http://103.147.122.73/.nCKx//op.mips","offline","malware_download","ddos|mirai","103.147.122.73","103.147.122.73","135932","VN" "2022-07-19 07:57:05","http://103.147.122.73/.nCKx//op.arm5","offline","malware_download","ddos|mirai","103.147.122.73","103.147.122.73","135932","VN" "2022-07-19 07:57:05","http://103.147.122.73/.nCKx//op.mpsl","offline","malware_download","ddos|mirai","103.147.122.73","103.147.122.73","135932","VN" "2022-07-19 07:04:33","http://103.147.122.73/.nCKx/op.arm6","offline","malware_download","32|arm|elf|mirai","103.147.122.73","103.147.122.73","135932","VN" "2022-07-19 07:04:33","http://103.147.122.73/.nCKx/op.mips","offline","malware_download","32|elf|mips|mirai","103.147.122.73","103.147.122.73","135932","VN" "2022-07-19 07:04:33","http://103.147.122.73/.nCKx/op.mpsl","offline","malware_download","32|elf|mips|mirai","103.147.122.73","103.147.122.73","135932","VN" "2022-07-19 07:03:33","http://103.147.122.73/.nCKx/op.arm4","offline","malware_download","32|arm|elf|mirai","103.147.122.73","103.147.122.73","135932","VN" "2022-07-19 07:03:33","http://103.147.122.73/.nCKx/op.arm7","offline","malware_download","32|arm|bashlite|elf|gafgyt","103.147.122.73","103.147.122.73","135932","VN" "2022-07-19 07:03:33","http://103.147.122.73/.nCKx/op.i686","offline","malware_download","32|bashlite|elf|gafgyt|intel","103.147.122.73","103.147.122.73","135932","VN" "2022-07-19 07:03:33","http://103.147.122.73/.nCKx/op.x86","offline","malware_download","32|elf|intel|mirai","103.147.122.73","103.147.122.73","135932","VN" "2022-07-19 07:02:33","http://103.147.122.73/.nCKx/op.arm5","offline","malware_download","32|arm|elf|mirai","103.147.122.73","103.147.122.73","135932","VN" "2022-07-19 05:57:04","http://103.147.122.73/.3","offline","malware_download","|script","103.147.122.73","103.147.122.73","135932","VN" "2022-07-18 10:52:04","http://103.147.122.68/.nCKx//gx.x86","offline","malware_download","ddos|mirai","103.147.122.68","103.147.122.68","135932","VN" "2022-07-15 09:47:04","http://103.147.122.68/.nCKx/a3","offline","malware_download","ddos|mirai","103.147.122.68","103.147.122.68","135932","VN" "2022-07-13 10:28:04","http://103.147.122.68/.nCKx/a","offline","malware_download","mirai","103.147.122.68","103.147.122.68","135932","VN" "2022-07-13 10:28:04","http://103.147.122.68/.nCKx/a2","offline","malware_download","mirai","103.147.122.68","103.147.122.68","135932","VN" "2022-07-11 10:30:05","http://103.147.122.68/gx.mpsl","offline","malware_download","ddos|mirai","103.147.122.68","103.147.122.68","135932","VN" "2022-07-11 10:27:33","http://103.147.122.68/gx.mips","offline","malware_download","32|elf|mips|mirai","103.147.122.68","103.147.122.68","135932","VN" "2022-07-11 09:25:03","http://103.147.122.68/.nCKx//gx.arm5","offline","malware_download","ddos|mirai","103.147.122.68","103.147.122.68","135932","VN" "2022-07-08 10:30:34","http://103.147.122.68/.nCKx//gx.ppc","offline","malware_download","ddos|elf","103.147.122.68","103.147.122.68","135932","VN" "2022-07-07 09:56:04","http://103.147.122.68/.nCKx//gx.arm7","offline","malware_download","DDoS Bot|mirai","103.147.122.68","103.147.122.68","135932","VN" "2022-07-06 14:33:04","http://103.147.122.68/.3","offline","malware_download","shellscript","103.147.122.68","103.147.122.68","135932","VN" "2022-07-06 10:32:33","http://103.147.122.68/.nCKx/gx.i686","offline","malware_download","32|bashlite|elf|gafgyt|intel","103.147.122.68","103.147.122.68","135932","VN" "2022-07-06 10:05:34","http://103.147.122.68/.nCKx/gx.arm5","offline","malware_download","32|arm|elf|mirai","103.147.122.68","103.147.122.68","135932","VN" "2022-07-06 10:05:34","http://103.147.122.68/.nCKx/gx.arm6","offline","malware_download","32|arm|bashlite|elf|gafgyt","103.147.122.68","103.147.122.68","135932","VN" "2022-07-06 10:04:33","http://103.147.122.68/.nCKx/gx.arm7","offline","malware_download","32|arm|bashlite|elf|gafgyt","103.147.122.68","103.147.122.68","135932","VN" "2022-07-06 10:04:33","http://103.147.122.68/.nCKx/gx.ppc","offline","malware_download","32|elf|mirai|powerpc","103.147.122.68","103.147.122.68","135932","VN" "2022-07-06 09:07:06","http://103.147.122.68/.nCKx/gx.arm4","offline","malware_download","ddos|mirai","103.147.122.68","103.147.122.68","135932","VN" "2022-07-06 09:07:06","http://103.147.122.68/.nCKx/gx.mips","offline","malware_download","ddos|mirai","103.147.122.68","103.147.122.68","135932","VN" "2022-07-06 09:07:06","http://103.147.122.68/.nCKx/gx.mpsl","offline","malware_download","ddos|mirai","103.147.122.68","103.147.122.68","135932","VN" "2022-07-06 09:07:06","http://103.147.122.68/.nCKx/gx.x86","offline","malware_download","ddos|mirai","103.147.122.68","103.147.122.68","135932","VN" "2020-06-23 18:52:06","http://amazhome.vn/pvyuwm/K/frTbrvyJP.zip","offline","malware_download","Qakbot|Quakbot|zip","amazhome.vn","103.70.12.114","135932","VN" "2020-06-23 16:25:29","http://amazhome.vn/pvyuwm/l/jTgXs8cng.zip","offline","malware_download","Qakbot|Quakbot|zip","amazhome.vn","103.70.12.114","135932","VN" "2020-06-23 14:37:38","http://amazhome.vn/pvyuwm/D/NwZM7eong.zip","offline","malware_download","Qakbot|Quakbot|zip","amazhome.vn","103.70.12.114","135932","VN" "2020-01-17 07:13:06","http://excel-impart.vn/wp-includes/zszHoOerc/","offline","malware_download","doc|emotet|epoch3|heodo","excel-impart.vn","103.147.122.147","135932","VN" "2020-01-13 15:04:35","http://excel-impart.vn/wp-includes/hxB/","offline","malware_download","doc|emotet|epoch3|heodo","excel-impart.vn","103.147.122.147","135932","VN" "2019-04-05 15:29:45","http://dulichbodaonha.com/cgi-bin/WOPUD-qXZZEjqPDqY9TXZ_APJISVmdI-HE/","offline","malware_download","Emotet|Heodo","dulichbodaonha.com","103.104.122.159","135932","VN" # of entries: 48