############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 01:51:36 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS150706 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-11-11 08:26:23","http://154.218.7.16/s3.exe","offline","malware_download","Gh0stRAT|keylogger","154.218.7.16","154.218.7.16","150706","SC" "2024-11-08 07:13:27","http://156.255.2.100/32.exe","offline","malware_download","c2|open-dir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-08 07:13:25","http://156.255.2.100/31.exe","offline","malware_download","c2|open-dir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-08 07:13:16","http://156.255.2.100/29.exe","offline","malware_download","c2|open-dir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-08 07:13:06","http://156.255.2.100/30.exe","offline","malware_download","c2|open-dir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-08 07:12:59","http://156.255.2.100/26.exe","offline","malware_download","c2|open-dir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-08 07:12:51","http://156.255.2.100/27.exe","offline","malware_download","c2|open-dir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-08 07:12:47","http://156.255.2.100/20.exe","offline","malware_download","c2|open-dir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-08 07:12:33","http://156.255.2.100/19.exe","offline","malware_download","c2|open-dir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-08 07:12:32","http://156.255.2.100/23.exe","offline","malware_download","c2|open-dir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-08 07:12:25","http://156.255.2.100/21.exe","offline","malware_download","c2|open-dir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-08 07:12:25","http://156.255.2.100/28.exe","offline","malware_download","c2|open-dir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-08 07:11:59","http://156.255.2.100/22.exe","offline","malware_download","c2|open-dir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-08 07:11:41","http://156.255.2.100/24.exe","offline","malware_download","c2|open-dir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-08 07:11:06","http://156.255.2.100/68-new.txt","offline","malware_download","c2|open-dir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-08 07:10:45","http://156.255.2.100/18.exe","offline","malware_download","c2|open-dir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-08 07:10:41","http://156.255.2.100/14.exe","offline","malware_download","c2|open-dir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-08 07:10:40","http://156.255.2.100/16.exe","offline","malware_download","c2|open-dir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-08 07:10:34","http://156.255.2.100/17.exe","offline","malware_download","c2|open-dir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-08 07:10:28","http://156.255.2.100/15.exe","offline","malware_download","c2|open-dir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-06 07:25:21","http://156.255.2.100/68-n.exe","offline","malware_download","opendir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-06 07:25:20","http://156.255.2.100/xHUnxL.exe","offline","malware_download","opendir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-06 07:25:13","http://156.255.2.100/ffmpeg.txt","offline","malware_download","opendir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-06 07:25:13","http://156.255.2.100/shellcode.txt","offline","malware_download","opendir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-06 07:25:07","http://156.255.2.100/sdk.txt","offline","malware_download","opendir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-06 07:25:06","http://156.255.2.100/javasdk.txt","offline","malware_download","opendir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-02 21:01:11","http://156.255.2.100/CryptEnumOIDInfo9d26a48d46.exe","offline","malware_download","exe|opendir","156.255.2.100","156.255.2.100","150706","SC" "2024-11-02 20:57:44","http://156.255.2.100/ZJpqxySn.exe","offline","malware_download","exe|opendir","156.255.2.100","156.255.2.100","150706","SC" "2024-10-29 18:30:22","http://156.255.2.100:18896/02.08.2022.exe","offline","malware_download","CobaltStrike|shellcode","156.255.2.100","156.255.2.100","150706","SC" "2024-10-18 14:26:29","http://156.255.2.100/ccchat.msi","offline","malware_download","c2|CobaltStrike|opendir","156.255.2.100","156.255.2.100","150706","SC" "2024-10-18 14:26:29","http://156.255.2.100/main79.exe","offline","malware_download","c2|CobaltStrike|opendir","156.255.2.100","156.255.2.100","150706","SC" "2024-10-18 14:26:19","http://156.255.2.100/kIPa97.exe","offline","malware_download","c2|opendir","156.255.2.100","156.255.2.100","150706","SC" "2024-10-18 14:26:19","http://156.255.2.100/main.exe","offline","malware_download","c2|CobaltStrike|opendir","156.255.2.100","156.255.2.100","150706","SC" "2024-10-18 14:26:14","http://156.255.2.100/ffmpeg.jpg","offline","malware_download","c2|opendir","156.255.2.100","156.255.2.100","150706","SC" "2024-10-18 14:26:07","http://156.255.2.100/config.txt","offline","malware_download","c2|opendir","156.255.2.100","156.255.2.100","150706","SC" "2024-10-18 14:26:06","http://156.255.2.100/config.ini","offline","malware_download","c2|opendir","156.255.2.100","156.255.2.100","150706","SC" "2024-09-15 09:40:07","http://156.255.2.100/cmd.exe","offline","malware_download","cobaltstrike|exe","156.255.2.100","156.255.2.100","150706","SC" "2024-08-06 20:41:38","http://156.255.2.100/02.08.2022.exe","offline","malware_download","","156.255.2.100","156.255.2.100","150706","SC" "2024-07-28 17:35:34","http://www.shangchuan.com/app.apk","offline","malware_download","apk|fake-wallet|imtoken|scampage","www.shangchuan.com","156.255.2.17","150706","SC" "2022-04-07 15:50:13","http://156.227.24.236/jjhfg","offline","malware_download","Dofloo|elf|trojan","156.227.24.236","156.227.24.236","150706","SC" "2021-02-07 18:27:39","http://154.48.227.72/3306","offline","malware_download","elf|GroundHog","154.48.227.72","154.48.227.72","150706","US" "2021-02-07 18:27:39","http://154.48.227.72/8080","offline","malware_download","elf|GroundHog","154.48.227.72","154.48.227.72","150706","US" "2021-02-07 18:27:32","http://154.48.227.72/53","offline","malware_download","elf|GroundHog","154.48.227.72","154.48.227.72","150706","US" "2021-02-07 18:27:31","http://154.48.227.72/3308","offline","malware_download","elf|GroundHog","154.48.227.72","154.48.227.72","150706","US" "2021-02-07 18:27:31","http://154.48.227.72/8000","offline","malware_download","elf|GroundHog","154.48.227.72","154.48.227.72","150706","US" "2021-02-07 18:27:28","http://154.48.227.72/3307","offline","malware_download","elf|GroundHog","154.48.227.72","154.48.227.72","150706","US" "2021-02-07 18:27:24","http://154.48.227.72/3309","offline","malware_download","elf|GroundHog","154.48.227.72","154.48.227.72","150706","US" "2021-02-07 18:27:23","http://154.48.227.72/443","offline","malware_download","elf|GroundHog","154.48.227.72","154.48.227.72","150706","US" "2021-02-07 18:27:22","http://154.48.227.72/21","offline","malware_download","elf|GroundHog","154.48.227.72","154.48.227.72","150706","US" "2020-11-28 16:45:16","http://154.48.227.89/53","offline","malware_download","elf","154.48.227.89","154.48.227.89","150706","US" "2019-05-24 00:39:08","http://zunshengtang.com/wp-content/lm/wTJceDgsfpYuNcyhsSDYh/","offline","malware_download","doc|Emotet|epoch2|Heodo","zunshengtang.com","156.236.115.3","150706","SC" "2019-05-13 10:01:12","http://156.236.116.94:7777/alipay.exe","offline","malware_download","exe","156.236.116.94","156.236.116.94","150706","SC" "2019-05-13 03:27:35","http://156.236.116.94:7777/pprt","offline","malware_download","elf","156.236.116.94","156.236.116.94","150706","SC" "2019-05-13 03:27:26","http://156.236.116.94:7777/ppol","offline","malware_download","elf","156.236.116.94","156.236.116.94","150706","SC" "2018-10-19 02:49:04","http://118.184.50.24:7772/alipay.exe","offline","malware_download","exe","118.184.50.24","118.184.50.24","150706","CN" "2018-10-15 04:40:08","http://118.184.50.24:7772/ppol","offline","malware_download","","118.184.50.24","118.184.50.24","150706","CN" "2018-10-05 14:10:05","http://118.184.50.24:7777/alipay.exe","offline","malware_download","exe","118.184.50.24","118.184.50.24","150706","CN" "2018-10-05 02:04:27","http://118.184.50.24:7777/ppol","offline","malware_download","elf","118.184.50.24","118.184.50.24","150706","CN" # of entries: 58