############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 22:25:41 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS136557 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-02-24 12:55:10","https://www.lastminutevenue.com.au/Kppvwfgu.dat","offline","malware_download","DarkVisionRAT|RAT","www.lastminutevenue.com.au","103.146.112.32","136557","AU" "2024-09-25 05:42:07","http://45.128.12.56/HJEVnYzkKZNI250.bin","offline","malware_download","encrypted|Formbook|GuLoader","45.128.12.56","45.128.12.56","136557","SG" "2024-09-12 19:05:10","http://45.128.12.56/LPvcXitjDziR232.bin","offline","malware_download","encrypted|GuLoader","45.128.12.56","45.128.12.56","136557","SG" "2024-08-22 05:41:07","https://103.54.153.49/XClient.exe","offline","malware_download","AsyncRAT|xworm","103.54.153.49","103.54.153.49","136557","SG" "2024-06-04 09:10:11","http://103.54.153.116/d-obf.bat","offline","malware_download","","103.54.153.116","103.54.153.116","136557","SG" "2024-06-04 09:10:11","http://103.54.153.116/exploit.msi","offline","malware_download","","103.54.153.116","103.54.153.116","136557","SG" "2024-06-04 09:10:10","http://103.54.153.116/exploit.bat","offline","malware_download","","103.54.153.116","103.54.153.116","136557","SG" "2024-06-04 09:10:10","http://103.54.153.116/heod.pdf","offline","malware_download","","103.54.153.116","103.54.153.116","136557","SG" "2024-06-04 09:10:10","http://103.54.153.116/Telegram.lnk","offline","malware_download","","103.54.153.116","103.54.153.116","136557","SG" "2024-06-04 09:10:10","http://103.54.153.116/TOI%20UU%20VPS.lnk","offline","malware_download","","103.54.153.116","103.54.153.116","136557","SG" "2024-06-04 09:10:09","http://103.54.153.116/desktop.ini","offline","malware_download","","103.54.153.116","103.54.153.116","136557","SG" "2024-06-04 09:10:09","http://103.54.153.116/GoogleChromePortable%20-%20Shortcut.lnk","offline","malware_download","","103.54.153.116","103.54.153.116","136557","SG" "2024-06-04 09:10:09","http://103.54.153.116/window.hta","offline","malware_download","","103.54.153.116","103.54.153.116","136557","SG" "2024-05-21 12:44:10","http://103.54.153.94/assailant.arm4","offline","malware_download","elf|Mirai","103.54.153.94","103.54.153.94","136557","SG" "2024-05-21 12:44:10","http://103.54.153.94/assailant.arm5","offline","malware_download","elf|Mirai","103.54.153.94","103.54.153.94","136557","SG" "2024-05-21 12:44:10","http://103.54.153.94/assailant.arm6","offline","malware_download","elf|Mirai","103.54.153.94","103.54.153.94","136557","SG" "2024-05-21 12:44:10","http://103.54.153.94/assailant.m68k","offline","malware_download","elf","103.54.153.94","103.54.153.94","136557","SG" "2024-05-21 12:44:10","http://103.54.153.94/assailant.ppc","offline","malware_download","elf|Gafgyt","103.54.153.94","103.54.153.94","136557","SG" "2024-05-21 12:44:10","http://103.54.153.94/assailant.sparc","offline","malware_download","elf","103.54.153.94","103.54.153.94","136557","SG" "2024-05-21 12:44:09","http://103.54.153.94/assailant.i586","offline","malware_download","elf|Mirai","103.54.153.94","103.54.153.94","136557","SG" "2024-05-21 12:44:09","http://103.54.153.94/assailant.i686","offline","malware_download","elf|Mirai","103.54.153.94","103.54.153.94","136557","SG" "2024-05-21 12:44:09","http://103.54.153.94/assailant.mips","offline","malware_download","elf|Mirai","103.54.153.94","103.54.153.94","136557","SG" "2024-05-21 12:44:09","http://103.54.153.94/assailant.mpsl","offline","malware_download","elf|Mirai","103.54.153.94","103.54.153.94","136557","SG" "2024-05-21 12:44:08","http://103.54.153.94/assailant.sh4","offline","malware_download","elf|Mirai","103.54.153.94","103.54.153.94","136557","SG" "2024-05-21 12:44:08","http://103.54.153.94/assailant.x86","offline","malware_download","elf|Mirai","103.54.153.94","103.54.153.94","136557","SG" "2024-04-10 20:29:07","http://45.67.86.155/debug.dbg","offline","malware_download","elf|Mirai","45.67.86.155","45.67.86.155","136557","JP" "2024-04-07 16:59:07","http://45.67.86.157/debug.dbg","offline","malware_download","elf|mirai|moobotc2","45.67.86.157","45.67.86.157","136557","JP" "2023-11-27 16:40:25","http://vdafinance.com.au/oo/","offline","malware_download","IcedID|TR","vdafinance.com.au","103.146.112.65","136557","AU" "2023-11-27 16:39:45","https://vdafinanceandcapital.com.au/mal/","offline","malware_download","IcedID|TR","vdafinanceandcapital.com.au","103.146.112.65","136557","AU" "2023-11-27 16:39:30","https://vdafinance.com.au/oo/","offline","malware_download","IcedID|TR","vdafinance.com.au","103.146.112.65","136557","AU" "2023-11-06 14:56:55","https://vdafinanceandcapital.com.np/vo/","offline","malware_download","Pikabot|TA577|TR","vdafinanceandcapital.com.np","103.146.112.65","136557","AU" "2023-11-03 15:56:21","https://taskmills.com.au/uii/","offline","malware_download","Pikabot|pwP189|TA577|TR|zip","taskmills.com.au","103.146.112.65","136557","AU" "2023-10-13 19:51:11","http://trimacinstallations.com.au/vp/","offline","malware_download","DarkGate|TA577|TR","trimacinstallations.com.au","103.119.110.240","136557","AU" "2023-10-13 14:51:08","https://trimacinstallations.com.au/vp/?JS=3451298","offline","malware_download","DarkGate|TA577|TR","trimacinstallations.com.au","103.119.110.240","136557","AU" "2023-08-25 18:23:39","https://aemgroup.net.au/download.php","offline","malware_download","gating|gootloader","aemgroup.net.au","103.214.21.30","136557","AU" "2023-07-31 08:57:33","http://103.150.31.78/nYSTJSaohIkbkPfHF81.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","103.150.31.78","103.150.31.78","136557","SG" "2023-07-31 08:57:33","http://103.150.31.78/qGQjJazO96.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","103.150.31.78","103.150.31.78","136557","SG" "2023-07-31 08:57:33","http://103.150.31.78/svpwWdvgV249.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","103.150.31.78","103.150.31.78","136557","SG" "2023-04-29 05:57:08","http://henrybluemountains.com.au/purple/644a46d93b503.zip","offline","malware_download","Qakbot","henrybluemountains.com.au","103.26.237.235","136557","AU" "2023-04-28 12:31:18","http://henrybluemountains.com.au/purple/rain.zip","offline","malware_download","geofenced|obama258|Qakbot|Qbot|Quakbot|USA|wsf|zip","henrybluemountains.com.au","103.26.237.235","136557","AU" "2023-02-03 12:41:12","https://thegallerygulgong.com.au/iFBKppsK202.java","offline","malware_download","577acc9cf2d5a8295c1003e557d30337|607d8ff147f8f5cfc825c159319684ef|SomeKindaLoader|unknown-payload","thegallerygulgong.com.au","103.119.110.240","136557","AU" "2023-02-02 16:27:20","https://khatriassociates.com/MBt/3.gif","offline","malware_download","","khatriassociates.com","157.20.105.124","136557","SG" "2022-12-23 17:53:12","https://therapeuticcare.com.au/TIE.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","therapeuticcare.com.au","103.119.110.20","136557","AU" "2022-12-22 20:03:51","https://therapeuticcare.com.au/PORT.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","therapeuticcare.com.au","103.119.110.20","136557","AU" "2022-12-14 16:08:35","https://nenechicken.com.au/tat/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","nenechicken.com.au","103.192.80.101","136557","AU" "2022-12-13 20:38:08","https://nenechicken.com.au/aus/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","nenechicken.com.au","103.192.80.101","136557","AU" "2022-09-30 20:11:28","https://alliessecurity.edu.au/cau/eltpvsuaomu","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","alliessecurity.edu.au","103.119.110.239","136557","AU" "2022-09-30 20:11:28","https://alliessecurity.edu.au/cau/qaaiuut","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","alliessecurity.edu.au","103.119.110.239","136557","AU" "2022-09-30 20:11:28","https://alliessecurity.edu.au/cau/tsoiessupm","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","alliessecurity.edu.au","103.119.110.239","136557","AU" "2022-09-30 20:11:27","https://alliessecurity.edu.au/cau/onstuueimurlclqa","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","alliessecurity.edu.au","103.119.110.239","136557","AU" "2022-09-30 20:11:21","https://alliessecurity.edu.au/cau/ianis","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","alliessecurity.edu.au","103.119.110.239","136557","AU" "2022-09-30 20:11:18","https://alliessecurity.edu.au/cau/aersrmtnuprae","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","alliessecurity.edu.au","103.119.110.239","136557","AU" "2022-09-30 20:11:18","https://alliessecurity.edu.au/cau/aiuomsudqmiq","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","alliessecurity.edu.au","103.119.110.239","136557","AU" "2022-03-29 13:36:05","http://fitter.beedevstaging.com/config/Pq0Ieb3mEJgS7zAAQLmelbDO/","offline","malware_download","emotet|epoch4|redir-doc|xls","fitter.beedevstaging.com","103.119.110.110","136557","AU" "2022-03-29 13:36:05","http://fitter.beedevstaging.com/config/Pq0Ieb3mEJgS7zAAQLmelbDO/?i=1","offline","malware_download","doc|emotet|epoch4|Heodo|SilentBuilder","fitter.beedevstaging.com","103.119.110.110","136557","AU" "2022-01-02 06:11:05","http://2.58.170.212:43811/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","2.58.170.212","2.58.170.212","136557","SG" "2021-10-13 13:14:18","https://billetpro.beedevstaging.com/lujp95.tar","offline","malware_download","Dridex","billetpro.beedevstaging.com","103.119.110.110","136557","AU" "2021-06-02 05:45:11","https://serbian.org.au/wp-content/ngg/modules/photocrati-ajax/static/madagascar.php","offline","malware_download","doc|hancitor","serbian.org.au","45.248.76.7","136557","AU" "2021-05-26 16:06:20","https://serbian.org.au/peruvian.php","offline","malware_download","doc|hancitor","serbian.org.au","45.248.76.7","136557","AU" "2021-05-26 16:06:18","https://serbian.org.au/summerhouse.php","offline","malware_download","doc|hancitor","serbian.org.au","45.248.76.7","136557","AU" "2021-05-26 16:06:06","https://serbian.org.au/saved.php","offline","malware_download","doc|hancitor","serbian.org.au","45.248.76.7","136557","AU" "2021-04-22 14:41:15","https://tidymasters.com.au/m9CGpm/catalogue-50.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","tidymasters.com.au","103.146.112.59","136557","AU" "2021-04-21 18:03:14","https://oic.gov.pg/wp-content/plugins/smart-slider-3/Nextend/SmartSlider3/Platform/WordPress/Integration/Divi/V31ge/includes/modules/SmartSlider3FullWidth/3TktARjwB2fpVk.php","offline","malware_download","Dridex","oic.gov.pg","103.25.59.19","136557","AU" "2021-04-06 16:27:16","https://tidymasters.com.au/ds/0702.gif","offline","malware_download","b-TDS|dll|Quakbot","tidymasters.com.au","103.146.112.59","136557","AU" "2021-03-31 14:31:40","https://winghamelectrical.com.au/ydde9sc.rar","offline","malware_download","Dridex","winghamelectrical.com.au","103.146.112.110","136557","AU" "2020-10-16 18:04:07","http://gc.pccs.org.au/F0xAutoConfig/docs/","offline","malware_download","doc|emotet|epoch2|Heodo","gc.pccs.org.au","103.119.110.20","136557","AU" "2020-09-24 21:04:05","http://ccsau.com/screenshots/paclm/8UB3RFfSHd4cZN/","offline","malware_download","doc|emotet|epoch1","ccsau.com","163.47.20.16","136557","AU" "2020-08-26 20:20:13","https://gropers.webquest.co.nz/cgi-bin/62340840/gUC/","offline","malware_download","doc|emotet|epoch3|Heodo","gropers.webquest.co.nz","103.119.110.53","136557","AU" "2020-07-27 17:48:08","http://ccsau.com/screenshots/report/6b4hmuvf9/","offline","malware_download","doc|emotet|epoch2|heodo","ccsau.com","163.47.20.16","136557","AU" "2020-01-23 18:42:47","https://www.hailfitness.com.au/app.php","offline","malware_download","CHE|Dridex|exe|geofenced|USA|vbs|zip","www.hailfitness.com.au","103.146.112.110","136557","AU" "2020-01-21 21:56:05","http://jester.com.au/Scripts/Widgets/eTrac/y6bg-4091763-042402675-tae3v67hc-q2nid3mqzk/","offline","malware_download","doc|emotet|epoch2|heodo","jester.com.au","103.119.110.182","136557","AU" "2020-01-15 06:35:45","http://jester.com.au/Scripts/Widgets/parts_service/xyvm-0005455801-11168-3ydpigwu6-tdo4/","offline","malware_download","doc|emotet|epoch2|Heodo","jester.com.au","103.119.110.182","136557","AU" "2019-12-19 00:39:04","http://jester.com.au/Scripts/Widgets/G5p-Os5B-47766/","offline","malware_download","doc|emotet|epoch3|Heodo","jester.com.au","103.119.110.182","136557","AU" "2019-06-22 11:57:10","http://203.28.238.170/lmaoWTF/loligang.ppc","offline","malware_download","elf|mirai","203.28.238.170","203.28.238.170","136557","AU" "2019-06-22 11:57:08","http://203.28.238.170/lmaoWTF/loligang.arm6","offline","malware_download","elf|mirai","203.28.238.170","203.28.238.170","136557","AU" "2019-06-22 11:57:06","http://203.28.238.170/lmaoWTF/loligang.m68k","offline","malware_download","elf|mirai","203.28.238.170","203.28.238.170","136557","AU" "2019-06-22 11:57:04","http://203.28.238.170/lmaoWTF/loligang.arm5","offline","malware_download","elf|mirai","203.28.238.170","203.28.238.170","136557","AU" "2019-06-22 11:29:04","http://203.28.238.170/lmaoWTF/loligang.arm7","offline","malware_download","elf|mirai","203.28.238.170","203.28.238.170","136557","AU" "2019-06-22 11:25:08","http://203.28.238.170/lmaoWTF/loligang.arm","offline","malware_download","elf|mirai","203.28.238.170","203.28.238.170","136557","AU" "2019-06-22 11:25:06","http://203.28.238.170/lmaoWTF/loligang.sh4","offline","malware_download","elf|mirai","203.28.238.170","203.28.238.170","136557","AU" "2019-06-22 11:25:04","http://203.28.238.170/lmaoWTF/loligang.mips","offline","malware_download","elf|mirai","203.28.238.170","203.28.238.170","136557","AU" "2019-06-22 11:09:05","http://203.28.238.170/lmaoWTF/loligang.x86","offline","malware_download","elf|mirai","203.28.238.170","203.28.238.170","136557","AU" "2019-06-22 11:01:08","http://203.28.238.170:80/lmaoWTF/loligang.arm7","offline","malware_download","elf|mirai","203.28.238.170","203.28.238.170","136557","AU" "2019-06-22 11:01:05","http://203.28.238.170:80/lmaoWTF/loligang.arm","offline","malware_download","elf|mirai","203.28.238.170","203.28.238.170","136557","AU" "2019-06-22 11:00:14","http://203.28.238.170:80/lmaoWTF/loligang.mips","offline","malware_download","elf|mirai","203.28.238.170","203.28.238.170","136557","AU" "2019-06-22 11:00:11","http://203.28.238.170:80/lmaoWTF/loligang.sh4","offline","malware_download","elf|mirai","203.28.238.170","203.28.238.170","136557","AU" "2019-06-22 10:05:06","http://203.28.238.170:80/lmaoWTF/loligang.x86","offline","malware_download","elf|mirai","203.28.238.170","203.28.238.170","136557","AU" "2019-05-31 19:54:04","http://extensive.com.au/wp-admin/DOC/dcgnnwllyfhrhkjj7x6_h2w16a7-20638992336181/","offline","malware_download","doc|emotet|epoch2|Heodo","extensive.com.au","103.146.112.152","136557","AU" "2019-05-25 14:40:32","https://outhousedesign.com.au/invz/invoice%20and%20po.zip","offline","malware_download","zip","outhousedesign.com.au","202.37.74.109","136557","AU" "2019-05-17 21:17:04","http://aidencourt.com/wp/LLC/raf3n3odxco400jjjpi2hf290qlgl_prw4uxr0-7763309726/","offline","malware_download","doc|Emotet|epoch2|Heodo","aidencourt.com","103.146.112.163","136557","AU" "2019-05-06 21:54:15","http://extensive.com.au/wp-admin/trusted.Eng.sign.office./","offline","malware_download","Emotet|epoch1|Heodo","extensive.com.au","103.146.112.152","136557","AU" "2019-05-02 16:43:05","http://stoneprojects.com.au/wp-admin/secure.accounts.resourses.com/","offline","malware_download","doc|emotet|epoch1|Heodo","stoneprojects.com.au","103.25.59.85","136557","AU" "2019-04-15 07:36:04","http://jester.com.au/Pictures_files/Media/4hr0w-tu3je6-ocfgos/","offline","malware_download","doc|emotet|epoch2|Heodo","jester.com.au","103.119.110.182","136557","AU" "2019-04-11 04:48:14","http://jester.com.au/About_Me_files/ogcpm-epx64-epfmr/","offline","malware_download","doc|emotet|epoch2|Heodo","jester.com.au","103.119.110.182","136557","AU" "2019-04-08 21:48:04","http://jester.com.au/About_Me_files/CwJtv-WjhW0dPS32zHydU_MRwrVOel-cnV/","offline","malware_download","doc|emotet|epoch1|Heodo","jester.com.au","103.119.110.182","136557","AU" "2019-01-31 22:55:23","http://yachtclubhotel.com.au/ATT/0UuPd_uoGEQz5_chp0Tj46y65/","offline","malware_download","doc|emotet|epoch1|Heodo","yachtclubhotel.com.au","103.146.112.163","136557","AU" "2019-01-29 13:21:09","http://yachtclubhotel.com.au/OjeH-MEqo_eANTo-ybJ/Invoice/4967226/En_us/Service-Invoice/","offline","malware_download","emotet|epoch2|Heodo","yachtclubhotel.com.au","103.146.112.163","136557","AU" "2019-01-22 15:32:33","http://yachtclubhotel.com.au/Transactions/2019-01/","offline","malware_download","emotet|epoch1","yachtclubhotel.com.au","103.146.112.163","136557","AU" "2018-12-19 00:28:10","http://www.crossfittrg.com.au/RBDBR-gFjybQd2_ATN-OX/ACH/PaymentAdvice/default/EN_en/Paid-Invoice/","offline","malware_download","emotet|epoch2|Heodo","www.crossfittrg.com.au","45.248.76.205","136557","AU" "2018-09-27 15:56:53","http://baristabrothers.com.au/wp-content/plugins/gotmls/3","offline","malware_download","","baristabrothers.com.au","103.119.110.239","136557","AU" "2018-09-27 15:55:22","http://baristabrothers.com.au/wp-content/plugins/gotmls/2","offline","malware_download","","baristabrothers.com.au","103.119.110.239","136557","AU" "2018-09-27 15:53:13","http://baristabrothers.com.au/wp-content/plugins/gotmls/1","offline","malware_download","","baristabrothers.com.au","103.119.110.239","136557","AU" "2018-07-03 05:45:24","http://stonaa.com/apps/papa.exe","offline","malware_download","AgentTesla","stonaa.com","103.119.110.20","136557","AU" "2018-07-03 05:45:22","http://stonaa.com/apps/job.exe","offline","malware_download","AgentTesla","stonaa.com","103.119.110.20","136557","AU" "2018-07-03 05:45:21","http://stonaa.com/apps/file.exe","offline","malware_download","AgentTesla","stonaa.com","103.119.110.20","136557","AU" "2018-06-07 15:51:05","http://profiles.co.nz/ups.com/WebTracking/BIW-52734101302269/","offline","malware_download","doc|emotet|epoch1|Heodo","profiles.co.nz","103.146.112.105","136557","AU" "2018-06-04 23:11:11","http://profiles.co.nz/STATUS/Past-Due-invoice/","offline","malware_download","doc|emotet|Heodo","profiles.co.nz","103.146.112.105","136557","AU" "2018-05-30 14:31:24","http://profiles.co.nz/jAiZO/","offline","malware_download","emotet|exe|Heodo","profiles.co.nz","103.146.112.105","136557","AU" # of entries: 108