############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 05:34:30 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS15083 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-12-07 14:36:14","http://150.241.102.26/4g","offline","malware_download","|ascii","150.241.102.26","150.241.102.26","15083","US" "2024-11-07 04:53:06","http://150.241.103.211/arm6","offline","malware_download","elf|Mirai|ua-wget","150.241.103.211","150.241.103.211","15083","US" "2024-11-07 04:52:05","http://150.241.103.211/arm5","offline","malware_download","elf|Mirai|ua-wget","150.241.103.211","150.241.103.211","15083","US" "2024-11-07 04:52:05","http://150.241.103.211/mpsl","offline","malware_download","elf|Mirai|ua-wget","150.241.103.211","150.241.103.211","15083","US" "2024-11-07 04:51:06","http://150.241.103.211/ppc","offline","malware_download","elf|Mirai|ua-wget","150.241.103.211","150.241.103.211","15083","US" "2024-11-07 04:51:06","http://150.241.103.211/x86","offline","malware_download","elf|Gafgyt|ua-wget","150.241.103.211","150.241.103.211","15083","US" "2024-11-07 04:50:07","http://150.241.103.211/arm","offline","malware_download","elf|Mirai|ua-wget","150.241.103.211","150.241.103.211","15083","US" "2024-11-07 04:50:07","http://150.241.103.211/m68k","offline","malware_download","elf|Mirai|ua-wget","150.241.103.211","150.241.103.211","15083","US" "2024-11-07 04:50:07","http://150.241.103.211/mips","offline","malware_download","elf|Mirai|ua-wget","150.241.103.211","150.241.103.211","15083","US" "2024-11-07 04:50:07","http://150.241.103.211/sh4","offline","malware_download","elf|Mirai|ua-wget","150.241.103.211","150.241.103.211","15083","US" "2024-11-07 04:50:07","http://150.241.103.211/spc","offline","malware_download","elf|Mirai|ua-wget","150.241.103.211","150.241.103.211","15083","US" "2024-11-07 01:12:10","http://150.241.103.211/arm7","offline","malware_download","elf|Mirai","150.241.103.211","150.241.103.211","15083","US" "2024-09-05 15:50:35","http://65.111.190.155/xampp/ssr/beautifuldayswithroseflowerwhichverybeautifulandinterestedtounderstandhowmuchgooditissheisverycuteandverynice___beautiuflbabygirl.doc","offline","malware_download","doc","65.111.190.155","65.111.190.155","15083","US" "2024-09-05 15:48:34","http://65.111.190.155/89009/wmss.exe","offline","malware_download","exe","65.111.190.155","65.111.190.155","15083","US" "2023-10-23 15:49:21","http://bodegaycocina.co/rei/","offline","malware_download","TA577|TR","bodegaycocina.co","64.251.13.137","15083","US" "2023-10-23 15:47:13","https://bodegaycocina.co/rei/","offline","malware_download","TA577|TR","bodegaycocina.co","64.251.13.137","15083","US" "2023-06-15 16:15:22","https://softboss.com.br/ntie/?1","offline","malware_download","BB32|geofenced|js|Qakbot|USA","softboss.com.br","64.251.1.115","15083","US" "2023-05-16 21:56:06","https://impulsopymecr.com/aov/?1","offline","malware_download","BB28|geofenced|js|Qakbot|Qbot|Quakbot|USA","impulsopymecr.com","64.251.14.216","15083","US" "2023-05-16 19:11:31","https://impulsopymecr.com/ebe/?1","offline","malware_download","BB28|geofenced|js|Qakbot|Qbot|Quakbot|USA","impulsopymecr.com","64.251.14.216","15083","US" "2022-12-13 21:51:39","https://winmoneykey.app/sqou/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","winmoneykey.app","65.111.181.65","15083","US" "2022-02-22 12:33:11","https://volight.com/utsr/aioceaextutmnriet","offline","malware_download","qakbot|Quakbot|tr","volight.com","69.60.109.138","15083","US" "2022-02-22 12:30:14","https://volight.com/utsr/iistsnt","offline","malware_download","qakbot|Quakbot|tr","volight.com","69.60.109.138","15083","US" "2022-02-22 12:25:09","https://volight.com/utsr/tnsuilal","offline","malware_download","qakbot|Quakbot|tr","volight.com","69.60.109.138","15083","US" "2022-02-22 12:23:08","https://volight.com/utsr/lapoitdtauemutepxv","offline","malware_download","qakbot|Quakbot|tr","volight.com","69.60.109.138","15083","US" "2022-02-22 12:21:17","https://volight.com/utsr/acsiidepuvtiltapmo","offline","malware_download","qakbot|Quakbot|tr","volight.com","69.60.109.138","15083","US" "2022-01-28 17:25:12","http://journeypropertysolutions.com/cterq/FoPrW8qKzgIj3E8m/","offline","malware_download","dll|emotet|epoch4|heodo","journeypropertysolutions.com","69.60.103.66","15083","US" "2022-01-24 16:06:06","http://journeypropertysolutions.com/cterq/KeG/","offline","malware_download","emotet|epoch4|exe|Heodo","journeypropertysolutions.com","69.60.103.66","15083","US" "2021-12-24 06:10:04","http://journeypropertysolutions.com/cterq/1BkGCjiTIQS5/","offline","malware_download","emotet|epoch4|redir-doc|xls","journeypropertysolutions.com","69.60.103.66","15083","US" "2020-08-13 00:11:04","http://rmgphotography.com/Florida/INC/hotcoqdgyd/","offline","malware_download","doc|emotet|epoch2|heodo","rmgphotography.com","64.251.13.58","15083","US" "2020-08-10 13:11:08","http://rmgphotography.com/Florida/INC/biigwb6380621993522kkbejuktfhxx89lw/","offline","malware_download","doc|emotet|epoch2|heodo","rmgphotography.com","64.251.13.58","15083","US" "2020-01-29 13:25:05","http://support.freshmilksoftware.com/ffsaizs/qx7cetm9-j5mzg7r7xd-zone/nncejcp8njs-w8ve980yno76r-space/491734785-IpYhd4t2nE3x/","offline","malware_download","doc|emotet|epoch1|Heodo","support.freshmilksoftware.com","69.60.98.17","15083","US" "2019-12-10 19:43:07","http://servicios.llaga.mx/wp/FILE/19aqbzvo26/tf12c8rwn-820802342-59312-8efc7-9ika2/","offline","malware_download","doc|Emotet|epoch2|Heodo","servicios.llaga.mx","65.111.191.233","15083","US" "2019-02-15 00:48:03","http://www.westernamericanfoods.com/EN_en/info/Invoice_Notice/kJSdP-s2J1M_S-7Kw/","offline","malware_download","","www.westernamericanfoods.com","64.251.1.115","15083","US" "2018-03-27 17:56:36","http://medmo17.medstartr.com/wp-content/themes/ACH-FORM/HUV-17988/","offline","malware_download","doc|emotet|heodo","medmo17.medstartr.com","69.60.111.120","15083","US" # of entries: 34