############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-07-15 21:33:19 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS13649 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-01-25 15:45:04","http://66.59.197.136/bins/sora.spc","offline","malware_download","1049h|BLIZZARD-NET|censys|elf|Mirai|mPassword|mUsername|opendir","66.59.197.136","66.59.197.136","13649","US" "2025-01-25 15:45:03","http://66.59.197.136/bin","offline","malware_download","1049h|BLIZZARD-NET|censys|Mirai|mPassword|mUsername|sh","66.59.197.136","66.59.197.136","13649","US" "2025-01-25 15:45:03","http://66.59.197.136/sora.sh","offline","malware_download","1049h|BLIZZARD-NET|censys|Mirai|mPassword|mUsername|sh","66.59.197.136","66.59.197.136","13649","US" "2025-01-25 15:44:03","http://66.59.197.136/pay","offline","malware_download","1049h|BLIZZARD-NET|censys|Mirai|mPassword|mUsername|sh","66.59.197.136","66.59.197.136","13649","US" "2025-01-25 15:44:03","http://66.59.197.136/yarn","offline","malware_download","1049h|BLIZZARD-NET|censys|Mirai|mPassword|mUsername|sh","66.59.197.136","66.59.197.136","13649","US" "2025-01-25 06:01:11","https://maerchen-beat-frei.ch/images/BackgroundAnimationv2.mp4","offline","malware_download","","maerchen-beat-frei.ch","45.42.212.91","13649","US" "2025-01-25 06:01:10","https://maerchen-beat-frei.ch/images/BQEHIQAG.exe","offline","malware_download","LummaStealer","maerchen-beat-frei.ch","45.42.212.91","13649","US" "2025-01-25 06:01:10","https://maerchen-beat-frei.ch/images/theaterbar.mp4","offline","malware_download","","maerchen-beat-frei.ch","45.42.212.91","13649","US" "2025-01-25 06:01:10","https://maerchen-beat-frei.ch/images/theaterbar3.mp4","offline","malware_download","","maerchen-beat-frei.ch","45.42.212.91","13649","US" "2025-01-09 16:05:06","http://66.59.197.136/bins/sora.arm5","offline","malware_download","elf|Mirai","66.59.197.136","66.59.197.136","13649","US" "2025-01-09 16:05:06","http://66.59.197.136/bins/sora.arm6","offline","malware_download","elf|Mirai","66.59.197.136","66.59.197.136","13649","US" "2025-01-09 16:04:06","http://66.59.197.136/bins/sora.arm","offline","malware_download","elf|mirai","66.59.197.136","66.59.197.136","13649","US" "2025-01-09 16:04:06","http://66.59.197.136/bins/sora.arm7","offline","malware_download","elf|Mirai","66.59.197.136","66.59.197.136","13649","US" "2025-01-09 16:04:06","http://66.59.197.136/bins/sora.m68k","offline","malware_download","elf|Mirai","66.59.197.136","66.59.197.136","13649","US" "2025-01-09 16:04:06","http://66.59.197.136/bins/sora.mips","offline","malware_download","elf|Mirai","66.59.197.136","66.59.197.136","13649","US" "2025-01-09 16:04:06","http://66.59.197.136/bins/sora.mpsl","offline","malware_download","elf|Mirai","66.59.197.136","66.59.197.136","13649","US" "2025-01-09 16:04:06","http://66.59.197.136/bins/sora.ppc","offline","malware_download","elf|Mirai","66.59.197.136","66.59.197.136","13649","US" "2025-01-09 16:04:06","http://66.59.197.136/bins/sora.sh4","offline","malware_download","elf|Mirai","66.59.197.136","66.59.197.136","13649","US" "2025-01-09 16:04:06","http://66.59.197.136/bins/sora.x86","offline","malware_download","elf|mirai","66.59.197.136","66.59.197.136","13649","US" "2024-06-14 07:04:06","http://82.153.68.38/hiddenbin/boatnet.arm7","offline","malware_download","32|arm|elf|mirai","82.153.68.38","82.153.68.38","13649","US" "2024-06-14 07:04:06","http://82.153.68.38/hiddenbin/boatnet.m68k","offline","malware_download","32|elf|mirai|motorola","82.153.68.38","82.153.68.38","13649","US" "2024-06-14 07:04:06","http://82.153.68.38/hiddenbin/boatnet.mpsl","offline","malware_download","32|elf|mips|mirai","82.153.68.38","82.153.68.38","13649","US" "2024-06-14 07:03:07","http://82.153.68.38/hiddenbin/boatnet.arm5","offline","malware_download","32|arm|elf|mirai","82.153.68.38","82.153.68.38","13649","US" "2024-06-14 07:03:07","http://82.153.68.38/hiddenbin/boatnet.ppc","offline","malware_download","32|elf|mirai|powerpc","82.153.68.38","82.153.68.38","13649","US" "2024-06-14 07:03:07","http://82.153.68.38/hiddenbin/boatnet.sh4","offline","malware_download","32|elf|mirai|renesas","82.153.68.38","82.153.68.38","13649","US" "2024-06-14 07:03:07","http://82.153.68.38/hiddenbin/boatnet.spc","offline","malware_download","32|elf|mirai|sparc","82.153.68.38","82.153.68.38","13649","US" "2024-06-14 07:03:07","http://82.153.68.38/hiddenbin/boatnet.x86","offline","malware_download","32|elf|intel|mirai","82.153.68.38","82.153.68.38","13649","US" "2024-06-14 07:02:07","http://82.153.68.38/hiddenbin/boatnet.arm6","offline","malware_download","32|arm|elf|mirai","82.153.68.38","82.153.68.38","13649","US" "2024-06-14 07:02:07","http://82.153.68.38/hiddenbin/boatnet.x86_64","offline","malware_download","64|elf|mirai","82.153.68.38","82.153.68.38","13649","US" "2024-06-14 06:34:22","http://82.153.68.38/ohshit.sh","offline","malware_download","|script","82.153.68.38","82.153.68.38","13649","US" "2022-12-20 17:07:37","https://agrivisionsahel.org/mo/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","agrivisionsahel.org","104.245.16.216","13649","US" "2022-11-22 17:21:09","http://66.59.199.27/bins.sh","offline","malware_download","","66.59.199.27","66.59.199.27","13649","US" "2020-07-31 22:09:14","http://iansawyer.com/cgi-bin/browse/js7t5mywau0/","offline","malware_download","doc|emotet|epoch2|heodo","iansawyer.com","45.42.212.215","13649","US" "2020-07-30 09:55:11","http://karenscuts.biz/gallery/public/0soxhi9gcj/eme42u2766527950471035zum0ezi86jhpcg2rk6/","offline","malware_download","doc|emotet|epoch2|heodo","karenscuts.biz","45.42.212.216","13649","US" "2019-12-18 18:34:05","http://tmcintyre.com/place/open-mIYuv67u-mFGxwoMr9OYodg/test-warehouse/1481676431456-SY1cUdGk7iEBh/","offline","malware_download","doc|emotet|epoch1|Heodo","tmcintyre.com","45.42.212.208","13649","US" "2019-07-19 21:06:11","https://certifiedlogistics.com/Rigistry2.exe","offline","malware_download","exe|njrat","certifiedlogistics.com","45.42.212.202","13649","US" "2019-07-19 21:06:05","http://certifiedlogistics.com/SARSNET2.exe","offline","malware_download","exe","certifiedlogistics.com","45.42.212.202","13649","US" "2019-03-15 22:06:03","http://polytechpipe.com/wp-admin/clbr-zunesl-swswevwx/","offline","malware_download","Emotet|Heodo","polytechpipe.com","45.42.212.202","13649","US" # of entries: 38