############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-28 08:49:56 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS138915 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-10-31 12:54:06","http://154.223.16.114/25/index.php","offline","malware_download","Metamorfo","154.223.16.114","154.223.16.114","138915","HK" "2023-10-25 05:30:11","http://154.223.16.114/bt/index.php","offline","malware_download","TelegramLogin","154.223.16.114","154.223.16.114","138915","HK" "2023-09-18 10:23:27","http://38.60.224.197:3749/23756326.exe","offline","malware_download","","38.60.224.197","38.60.224.197","138915","MX" "2023-09-18 10:23:14","http://38.60.224.197:3749/Lightshot.dll","offline","malware_download","","38.60.224.197","38.60.224.197","138915","MX" "2023-07-26 03:45:09","http://amazon.prime-update.jp.app2.shop/code.exe","offline","malware_download","64|CobaltStrike|exe","amazon.prime-update.jp.app2.shop","38.60.203.142","138915","HK" "2023-07-26 03:40:07","http://amazon.prime-update.jp.app2.shop/explore.exe","offline","malware_download","64|exe","amazon.prime-update.jp.app2.shop","38.60.203.142","138915","HK" "2023-07-22 06:41:05","http://38.54.112.20","offline","malware_download","banker|BRA|GEO|trojan","38.54.112.20","38.54.112.20","138915","MY" "2023-06-21 06:27:04","http://38.60.206.23/32wdqdqds.exe","offline","malware_download","exe","38.60.206.23","38.60.206.23","138915","US" "2023-03-26 10:02:18","http://38.60.204.136/mirai.mips","offline","malware_download","elf|mirai","38.60.204.136","38.60.204.136","138915","US" "2023-03-26 10:02:18","http://38.60.204.136/mirai.mpsl","offline","malware_download","elf|mirai","38.60.204.136","38.60.204.136","138915","US" "2023-03-26 10:02:18","http://38.60.204.136/mirai.ppc","offline","malware_download","elf|mirai","38.60.204.136","38.60.204.136","138915","US" "2023-03-26 10:02:18","http://38.60.204.136/mirai.spc","offline","malware_download","elf|mirai","38.60.204.136","38.60.204.136","138915","US" "2023-03-26 10:02:18","http://38.60.204.136/mirai.x86","offline","malware_download","elf|mirai","38.60.204.136","38.60.204.136","138915","US" "2023-03-26 10:02:17","http://38.60.204.136/mirai.arm","offline","malware_download","elf|mirai","38.60.204.136","38.60.204.136","138915","US" "2023-03-26 10:02:17","http://38.60.204.136/mirai.arm7","offline","malware_download","elf|mirai","38.60.204.136","38.60.204.136","138915","US" "2023-03-26 10:02:17","http://38.60.204.136/mirai.sh4","offline","malware_download","elf|mirai","38.60.204.136","38.60.204.136","138915","US" "2022-05-21 22:02:07","http://38.54.16.10/bins/arm","offline","malware_download","elf|Mirai","38.54.16.10","38.54.16.10","138915","SG" "2022-05-21 22:02:07","http://38.54.16.10/bins/arm5","offline","malware_download","elf|Mirai","38.54.16.10","38.54.16.10","138915","SG" "2022-05-21 22:02:07","http://38.54.16.10/bins/arm6","offline","malware_download","elf|Mirai","38.54.16.10","38.54.16.10","138915","SG" "2022-05-21 22:02:07","http://38.54.16.10/bins/arm7","offline","malware_download","elf|Mirai","38.54.16.10","38.54.16.10","138915","SG" "2022-05-21 22:02:07","http://38.54.16.10/bins/m68k","offline","malware_download","elf|Mirai","38.54.16.10","38.54.16.10","138915","SG" "2022-05-21 22:02:07","http://38.54.16.10/bins/mips","offline","malware_download","elf|Mirai","38.54.16.10","38.54.16.10","138915","SG" "2022-05-21 22:02:07","http://38.54.16.10/bins/mpsl","offline","malware_download","elf|Mirai","38.54.16.10","38.54.16.10","138915","SG" "2022-05-21 22:02:07","http://38.54.16.10/bins/ppc","offline","malware_download","elf|Mirai","38.54.16.10","38.54.16.10","138915","SG" "2022-05-21 22:02:07","http://38.54.16.10/bins/sh4","offline","malware_download","elf|Mirai","38.54.16.10","38.54.16.10","138915","SG" "2022-05-21 22:02:07","http://38.54.16.10/bins/x86","offline","malware_download","elf|Mirai","38.54.16.10","38.54.16.10","138915","SG" "2022-05-12 18:52:10","http://38.54.1.17/bins/sh4","offline","malware_download","elf|Mirai","38.54.1.17","38.54.1.17","138915","SG" "2022-05-12 18:52:08","http://38.54.1.17/bins/arm7","offline","malware_download","elf|Mirai","38.54.1.17","38.54.1.17","138915","SG" "2022-05-12 18:52:07","http://38.54.1.17/bins/arm6","offline","malware_download","elf|Mirai","38.54.1.17","38.54.1.17","138915","SG" "2022-05-12 18:52:07","http://38.54.1.17/bins/mips","offline","malware_download","elf|Mirai","38.54.1.17","38.54.1.17","138915","SG" "2022-05-12 18:52:07","http://38.54.1.17/bins/x86","offline","malware_download","elf|Mirai","38.54.1.17","38.54.1.17","138915","SG" "2022-05-12 18:52:06","http://38.54.1.17/bins/arm","offline","malware_download","elf|Mirai","38.54.1.17","38.54.1.17","138915","SG" "2022-05-12 18:52:06","http://38.54.1.17/bins/arm5","offline","malware_download","elf|Mirai","38.54.1.17","38.54.1.17","138915","SG" "2022-05-12 18:52:06","http://38.54.1.17/bins/m68k","offline","malware_download","elf|Mirai","38.54.1.17","38.54.1.17","138915","SG" "2022-05-12 18:52:06","http://38.54.1.17/bins/mpsl","offline","malware_download","elf","38.54.1.17","38.54.1.17","138915","SG" "2022-05-12 18:52:06","http://38.54.1.17/bins/ppc","offline","malware_download","elf|Mirai","38.54.1.17","38.54.1.17","138915","SG" "2022-05-09 10:22:06","http://103.136.249.8/bins/arm6","offline","malware_download","elf|Mirai","103.136.249.8","103.136.249.8","138915","SG" "2022-05-09 10:22:06","http://103.136.249.8/bins/arm7","offline","malware_download","elf|Mirai","103.136.249.8","103.136.249.8","138915","SG" "2022-05-09 10:22:06","http://103.136.249.8/bins/mips","offline","malware_download","elf|Mirai","103.136.249.8","103.136.249.8","138915","SG" "2022-05-09 10:22:06","http://103.136.249.8/bins/mpsl","offline","malware_download","elf|Mirai","103.136.249.8","103.136.249.8","138915","SG" "2022-05-09 10:22:05","http://103.136.249.8/bins/arm","offline","malware_download","elf|Mirai","103.136.249.8","103.136.249.8","138915","SG" "2022-05-09 10:22:05","http://103.136.249.8/bins/arm5","offline","malware_download","elf|Mirai","103.136.249.8","103.136.249.8","138915","SG" "2022-05-09 10:22:05","http://103.136.249.8/bins/m68k","offline","malware_download","elf|Mirai","103.136.249.8","103.136.249.8","138915","SG" "2022-05-09 10:22:05","http://103.136.249.8/bins/ppc","offline","malware_download","elf|Mirai","103.136.249.8","103.136.249.8","138915","SG" "2022-05-09 10:22:05","http://103.136.249.8/bins/sh4","offline","malware_download","elf|Mirai","103.136.249.8","103.136.249.8","138915","SG" "2022-05-09 10:22:05","http://103.136.249.8/bins/x86","offline","malware_download","elf|Mirai","103.136.249.8","103.136.249.8","138915","SG" "2022-03-16 20:52:07","http://103.136.249.39/bins/arm7","offline","malware_download","elf|Mirai","103.136.249.39","103.136.249.39","138915","SG" "2022-03-16 20:52:07","http://103.136.249.39/bins/m68k","offline","malware_download","elf|Mirai","103.136.249.39","103.136.249.39","138915","SG" "2022-03-16 20:52:07","http://103.136.249.39/bins/mips","offline","malware_download","elf|Mirai","103.136.249.39","103.136.249.39","138915","SG" "2022-03-16 20:52:07","http://103.136.249.39/bins/sh4","offline","malware_download","elf|Mirai","103.136.249.39","103.136.249.39","138915","SG" "2022-03-16 20:52:07","http://103.136.249.39/bins/x86","offline","malware_download","elf|Mirai","103.136.249.39","103.136.249.39","138915","SG" "2022-03-16 20:52:06","http://103.136.249.39/bins/arm","offline","malware_download","elf|Mirai","103.136.249.39","103.136.249.39","138915","SG" "2022-03-16 20:52:06","http://103.136.249.39/bins/arm5","offline","malware_download","elf|Mirai","103.136.249.39","103.136.249.39","138915","SG" "2022-03-16 20:52:06","http://103.136.249.39/bins/arm6","offline","malware_download","elf|Mirai","103.136.249.39","103.136.249.39","138915","SG" "2022-03-16 20:52:06","http://103.136.249.39/bins/mpsl","offline","malware_download","elf|Mirai","103.136.249.39","103.136.249.39","138915","SG" "2022-03-16 20:52:06","http://103.136.249.39/bins/ppc","offline","malware_download","elf|Mirai","103.136.249.39","103.136.249.39","138915","SG" "2021-01-12 17:20:10","http://kongjiantang.com/s/Qobgq5n36WJYRYWaRkNToQcn0J1sEAye0B/","offline","malware_download","doc|emotet|epoch2|Heodo","kongjiantang.com","154.206.98.232","138915","TW" "2021-01-05 18:18:07","http://kongjiantang.com/s/It1c/","offline","malware_download","emotet|epoch1|exe|heodo","kongjiantang.com","154.206.98.232","138915","TW" "2020-12-28 16:29:04","http://www.zysbpt.com/askinstall5.exe","offline","malware_download","exe","www.zysbpt.com","154.206.96.6","138915","TW" "2020-12-28 16:28:06","http://www.zysbpt.com/askinstall102.exe","offline","malware_download","exe","www.zysbpt.com","154.206.96.6","138915","TW" "2020-12-28 16:23:07","http://www.zysbpt.com/ask.exe","offline","malware_download","exe","www.zysbpt.com","154.206.96.6","138915","TW" "2020-12-28 14:34:10","http://www.zysbpt.com/askinstall23.exe","offline","malware_download","exe","www.zysbpt.com","154.206.96.6","138915","TW" "2019-09-25 06:18:00","http://qe-hk.top/sagawa.apk","offline","malware_download","Adware.Breitschopp|Downloader.Upatre|Emotet|GandCrab|Heodo|Tinba","qe-hk.top","154.223.53.49","138915","PH" "2019-09-19 12:57:04","https://mirkatrin.com/wp-includes/paclm/LrWdTyDZgRMoURrsyHfaMWyJONKPsN/","offline","malware_download","doc|emotet|epoch2|Heodo","mirkatrin.com","154.93.56.216","138915","HK" "2019-05-13 12:11:04","http://www.shirdisaibabamalaysia.com/wp-includes/Pages/jffLyYJxUi/","offline","malware_download","doc|emotet|epoch2|Heodo","www.shirdisaibabamalaysia.com","154.206.107.7","138915","GB" "2019-03-12 09:12:09","http://themeworker.com/templates/shaper_helixultimate/css/presets/sserv.jpg","offline","malware_download","exe","themeworker.com","154.205.150.150","138915","SC" "2019-01-16 05:15:14","http://www.seslibiri.com/ujTD-spb15_yKXq-tc/INVOICE/6943/OVERPAYMENT/En/Invoice-79269863-January/","offline","malware_download","doc|emotet|epoch2|Heodo","www.seslibiri.com","154.206.115.65","138915","GB" "2018-04-24 17:27:42","http://hotelplayaelagua.com/site/TaxInvoice%20document.doc","offline","malware_download","","hotelplayaelagua.com","154.205.151.66","138915","SC" "2018-04-24 17:27:38","https://hotelplayaelagua.com/site/TaxInvoice%20document.doc","offline","malware_download","","hotelplayaelagua.com","154.205.151.66","138915","SC" "2018-04-05 17:13:39","http://vantasticsightseeing.com/wToxf3J/","offline","malware_download","#emotet","vantasticsightseeing.com","154.205.151.93","138915","SC" # of entries: 70