############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 22:07:38 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS138195 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-05-29 07:07:04","http://45.93.30.228/ljc.sh","offline","malware_download","shellscript","45.93.30.228","45.93.30.228","138195","KR" "2023-05-28 18:05:30","http://45.93.30.228/arm","offline","malware_download","elf|mirai","45.93.30.228","45.93.30.228","138195","KR" "2023-05-28 18:05:30","http://45.93.30.228/arm7","offline","malware_download","elf|mirai","45.93.30.228","45.93.30.228","138195","KR" "2023-05-28 18:05:29","http://45.93.30.228/arm5","offline","malware_download","elf|mirai","45.93.30.228","45.93.30.228","138195","KR" "2023-05-28 18:05:29","http://45.93.30.228/arm6","offline","malware_download","elf|mirai","45.93.30.228","45.93.30.228","138195","KR" "2023-05-28 18:05:29","http://45.93.30.228/m68k","offline","malware_download","elf|mirai","45.93.30.228","45.93.30.228","138195","KR" "2023-05-28 18:05:29","http://45.93.30.228/mips","offline","malware_download","elf|mirai","45.93.30.228","45.93.30.228","138195","KR" "2023-05-28 18:05:29","http://45.93.30.228/mpsl","offline","malware_download","elf|mirai","45.93.30.228","45.93.30.228","138195","KR" "2023-05-28 18:05:29","http://45.93.30.228/sh4","offline","malware_download","elf|mirai","45.93.30.228","45.93.30.228","138195","KR" "2023-05-28 18:05:29","http://45.93.30.228/x86","offline","malware_download","elf|mirai","45.93.30.228","45.93.30.228","138195","KR" "2023-05-28 18:05:28","http://45.93.30.228/debug.dbg","offline","malware_download","elf|mirai","45.93.30.228","45.93.30.228","138195","KR" "2023-05-28 18:05:28","http://45.93.30.228/ppc","offline","malware_download","elf|mirai","45.93.30.228","45.93.30.228","138195","KR" "2023-05-28 18:05:28","http://45.93.30.228/spc","offline","malware_download","elf|mirai","45.93.30.228","45.93.30.228","138195","KR" "2023-04-04 19:50:16","http://45.93.31.28/arm","offline","malware_download","elf|mirai","45.93.31.28","45.93.31.28","138195","KR" "2023-04-04 19:50:16","http://45.93.31.28/arm6","offline","malware_download","elf|mirai","45.93.31.28","45.93.31.28","138195","KR" "2023-04-04 19:50:16","http://45.93.31.28/m68k","offline","malware_download","elf|mirai","45.93.31.28","45.93.31.28","138195","KR" "2023-04-04 19:50:16","http://45.93.31.28/mpsl","offline","malware_download","elf|mirai","45.93.31.28","45.93.31.28","138195","KR" "2023-04-04 19:50:16","http://45.93.31.28/ppc","offline","malware_download","elf|mirai","45.93.31.28","45.93.31.28","138195","KR" "2023-04-04 19:50:16","http://45.93.31.28/spc","offline","malware_download","elf|mirai","45.93.31.28","45.93.31.28","138195","KR" "2023-04-04 19:50:16","http://45.93.31.28/x86","offline","malware_download","elf|mirai","45.93.31.28","45.93.31.28","138195","KR" "2023-04-04 19:50:15","http://45.93.31.28/arm7","offline","malware_download","elf|mirai","45.93.31.28","45.93.31.28","138195","KR" "2023-04-04 19:50:15","http://45.93.31.28/sh4","offline","malware_download","elf|mirai","45.93.31.28","45.93.31.28","138195","KR" "2023-04-04 19:50:14","http://45.93.31.28/arm5","offline","malware_download","elf|mirai","45.93.31.28","45.93.31.28","138195","KR" "2023-04-04 19:50:14","http://45.93.31.28/mips","offline","malware_download","elf|mirai","45.93.31.28","45.93.31.28","138195","KR" "2022-05-12 10:51:05","http://156.226.173.28/ma/meihao.arc","offline","malware_download","Mirai","156.226.173.28","156.226.173.28","138195","SC" "2022-05-12 10:51:05","http://156.226.173.28/ma/meihao.arm5","offline","malware_download","Mirai","156.226.173.28","156.226.173.28","138195","SC" "2022-05-12 10:51:05","http://156.226.173.28/ma/meihao.arm6","offline","malware_download","Mirai","156.226.173.28","156.226.173.28","138195","SC" "2022-05-12 10:51:05","http://156.226.173.28/ma/meihao.arm7","offline","malware_download","Mirai","156.226.173.28","156.226.173.28","138195","SC" "2022-05-12 10:51:05","http://156.226.173.28/ma/meihao.i686","offline","malware_download","Mirai","156.226.173.28","156.226.173.28","138195","SC" "2022-05-12 10:51:05","http://156.226.173.28/ma/meihao.m68k","offline","malware_download","Mirai","156.226.173.28","156.226.173.28","138195","SC" "2022-05-12 10:51:05","http://156.226.173.28/ma/meihao.mips","offline","malware_download","Mirai","156.226.173.28","156.226.173.28","138195","SC" "2022-05-12 10:51:05","http://156.226.173.28/ma/meihao.mpsl","offline","malware_download","Mirai","156.226.173.28","156.226.173.28","138195","SC" "2022-05-12 10:51:05","http://156.226.173.28/ma/meihao.ppc","offline","malware_download","Mirai","156.226.173.28","156.226.173.28","138195","SC" "2022-05-12 10:51:05","http://156.226.173.28/ma/meihao.sh4","offline","malware_download","Mirai","156.226.173.28","156.226.173.28","138195","SC" "2022-05-12 10:51:05","http://156.226.173.28/ma/meihao.x86","offline","malware_download","mirai","156.226.173.28","156.226.173.28","138195","SC" "2022-05-12 10:51:04","http://156.226.173.28/ma/meihao.arm","offline","malware_download","Mirai","156.226.173.28","156.226.173.28","138195","SC" "2022-05-12 10:51:04","http://156.226.173.28/ma/meihao.spc","offline","malware_download","Mirai","156.226.173.28","156.226.173.28","138195","SC" "2021-01-04 19:10:12","http://youyouwj.com/b/HW/","offline","malware_download","emotet|epoch2|exe|heodo","youyouwj.com","103.61.3.165","138195","" "2020-12-28 23:15:15","http://beidou.run/Acoemeti/VGX/","offline","malware_download","emotet|epoch3|exe|Heodo","beidou.run","45.120.185.113","138195","" "2020-12-22 18:10:08","http://beidou.run/Acoemeti/gaa/","offline","malware_download","doc|emotet|epoch2|Heodo","beidou.run","45.120.185.113","138195","" "2020-11-14 06:58:14","https://www.fukulucky.com/image/qzfZfichero-ES.zip","offline","malware_download","mekotio|ZIP","www.fukulucky.com","137.59.17.238","138195","KR" "2020-01-20 12:46:06","http://116.193.153.20/fileupdate/Chrome.exe","offline","malware_download","","116.193.153.20","116.193.153.20","138195","CN" "2019-09-23 22:05:19","http://shuimulinsen.vip/62gng/sites/xKqCLmqUTUYHCSeTZEe/","offline","malware_download","doc|Emotet|Heodo","shuimulinsen.vip","103.61.3.228","138195","" "2019-09-23 13:05:49","http://www.shuimulinsen.vip/62gng/sites/xKqCLmqUTUYHCSeTZEe/","offline","malware_download","doc|emotet|epoch2|Heodo","www.shuimulinsen.vip","103.61.3.228","138195","" "2019-02-14 19:32:14","http://adam-ch.com/OMKLfD9mZC/","offline","malware_download","emotet|epoch1|exe|Heodo","adam-ch.com","156.225.181.26","138195","HK" "2019-02-12 15:23:17","http://adam-ch.com/trust.myaccount.docs.biz/","offline","malware_download","doc|Dyre|emotet|epoch1|Heodo","adam-ch.com","156.225.181.26","138195","HK" "2018-09-24 05:48:05","http://opulentinteriordesigns.com/6111225ZRLEEL/PAYROLL/Personal/","offline","malware_download","doc|Emotet|Heodo","opulentinteriordesigns.com","156.255.232.214","138195","HK" "2018-09-24 04:52:35","http://opulentinteriordesigns.com/6111225ZRLEEL/PAYROLL/Personal","offline","malware_download","doc|emotet|Heodo","opulentinteriordesigns.com","156.255.232.214","138195","HK" "2018-09-18 06:55:05","http://aawajmedia.com/wp-content/themes/newsmag/inc/libraries/widgets/build.exe","offline","malware_download","exe|Retefe","aawajmedia.com","156.226.231.198","138195","SC" "2018-07-03 00:07:09","http://www.majiangfang.cn/Contracts/","offline","malware_download","doc|emotet|epoch1|Heodo","www.majiangfang.cn","103.80.125.78","138195","HK" "2018-06-30 06:22:55","http://www.majiangfang.cn/Statement/invoice","offline","malware_download","emotet|heodo","www.majiangfang.cn","103.80.125.78","138195","HK" "2018-06-26 16:07:43","http://www.majiangfang.cn/Statement/invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","www.majiangfang.cn","103.80.125.78","138195","HK" "2018-06-19 13:23:52","http://demo.zlanka.com/CanadaPost.zip","offline","malware_download","ars|zip","demo.zlanka.com","156.226.235.37","138195","SC" # of entries: 53