############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 05:28:51 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS149440 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-12-23 18:27:48","https://flutter.doctor/MUE.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","flutter.doctor","45.194.27.26","149440","MY" "2022-12-22 18:56:17","http://45.195.69.113/dd-wrt1231","offline","malware_download","elf","45.195.69.113","45.195.69.113","149440","MY" "2022-12-22 18:56:17","http://45.195.69.113/linux-arm1231","offline","malware_download","elf","45.195.69.113","45.195.69.113","149440","MY" "2022-12-22 18:56:17","http://45.195.69.113/linux-mips1231","offline","malware_download","elf","45.195.69.113","45.195.69.113","149440","MY" "2022-12-22 18:56:17","http://45.195.69.113/LinuxTF~","offline","malware_download","elf","45.195.69.113","45.195.69.113","149440","MY" "2022-12-22 18:56:14","http://45.195.69.113/System_file_4856","offline","malware_download","elf","45.195.69.113","45.195.69.113","149440","MY" "2022-12-22 18:56:14","http://45.195.69.113/System_file_6856","offline","malware_download","elf","45.195.69.113","45.195.69.113","149440","MY" "2022-12-22 18:56:13","http://45.195.69.113/System_file_mips2514","offline","malware_download","elf","45.195.69.113","45.195.69.113","149440","MY" "2022-12-20 17:25:39","https://neutrevobeauty.com/bi/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","neutrevobeauty.com","45.194.27.26","149440","MY" "2022-12-20 17:13:47","https://devayatak.com/tlu/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","devayatak.com","45.194.27.26","149440","MY" "2022-12-19 21:41:56","https://istanbul34gayrimenkul.com/moo/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","istanbul34gayrimenkul.com","45.194.27.26","149440","MY" "2022-12-19 21:36:15","https://devayatak.com/aue/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","devayatak.com","45.194.27.26","149440","MY" "2022-12-19 16:25:21","https://butleristanbul.com/ae/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","butleristanbul.com","45.194.27.26","149440","MY" "2022-12-15 16:14:15","https://devayatak.com/din/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","devayatak.com","45.194.27.26","149440","MY" "2022-12-14 16:06:16","https://istanbul34gayrimenkul.com/ett/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","istanbul34gayrimenkul.com","45.194.27.26","149440","MY" "2022-12-14 16:03:18","https://devayatak.com/av/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","devayatak.com","45.194.27.26","149440","MY" "2022-12-14 15:59:51","https://butleristanbul.com/ouaq/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","butleristanbul.com","45.194.27.26","149440","MY" "2022-12-13 20:18:31","https://butleristanbul.com/mga/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","butleristanbul.com","45.194.27.26","149440","MY" "2022-12-13 20:18:23","https://devayatak.com/eqtu/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","devayatak.com","45.194.27.26","149440","MY" "2022-11-23 13:36:10","http://91.218.183.96/test/Miner.exe","offline","malware_download","CoinMiner|exe","91.218.183.96","91.218.183.96","149440","GB" "2022-11-23 13:36:10","http://91.218.183.96/test/Stealer.exe","offline","malware_download","EternityStealer|exe","91.218.183.96","91.218.183.96","149440","GB" "2022-11-23 13:36:10","http://91.218.183.96/test/WZHF.exe","offline","malware_download","CoinMiner|exe","91.218.183.96","91.218.183.96","149440","GB" "2022-05-06 01:51:26","http://timesregion.com/par/V9D/nLh/LuU/UyV9NfR.zip","offline","malware_download","b-TDS|obama182|Qakbot|qbot|Quakbot|zip","timesregion.com","104.164.174.81","149440","US" "2022-05-06 01:51:11","http://timesregion.com/par/m5/35/ZkhcFivp.zip","offline","malware_download","b-TDS|obama182|Qakbot|qbot|Quakbot|zip","timesregion.com","104.164.174.81","149440","US" "2022-05-06 01:51:11","http://timesregion.com/par/Y/T7SWAhP5W.zip","offline","malware_download","b-TDS|obama182|Qakbot|qbot|Quakbot|zip","timesregion.com","104.164.174.81","149440","US" "2022-04-12 08:41:04","http://103.179.143.225/armv4l","offline","malware_download","elf|Mirai","103.179.143.225","103.179.143.225","149440","GB" "2022-04-12 08:41:04","http://103.179.143.225/armv5l","offline","malware_download","elf|Mirai","103.179.143.225","103.179.143.225","149440","GB" "2018-10-31 22:40:06","http://www.hypponetours.com/sites/default/files/jpg2.exe","offline","malware_download","exe|ImminentRAT","www.hypponetours.com","23.27.168.86","149440","US" # of entries: 28