############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 08:21:55 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS18450 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-03-31 16:54:33","http://108.171.192.251/OAYFPsWwyjlxYlLrsf28.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","108.171.192.251","108.171.192.251","18450","US" "2025-03-30 11:32:07","http://108.171.192.251/XVfZUHsYOHKkHQjd216.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","108.171.192.251","108.171.192.251","18450","US" "2024-11-07 08:13:05","http://165.140.240.208/02.08.2022.exe","offline","malware_download","cobaltstrike","165.140.240.208","165.140.240.208","18450","US" "2024-08-06 19:26:15","http://165.140.240.126/02.08.2022.exe","offline","malware_download","cobaltstrike|exe|This_exe_triggers_specifically_to_cobaltstrike_c2","165.140.240.126","165.140.240.126","18450","US" "2024-03-21 16:52:07","http://172.93.160.2/piqCTpAwk246.bin","offline","malware_download","encrypted|GuLoader","172.93.160.2","172.93.160.2","18450","US" "2024-03-21 16:52:07","http://172.93.160.2/vdUUIyyhrCpPiQqsP24.bin","offline","malware_download","encrypted|GuLoader","172.93.160.2","172.93.160.2","18450","US" "2024-03-21 16:52:07","http://172.93.160.2/wxIwpSIXtXGFdg133.bin","offline","malware_download","encrypted|GuLoader","172.93.160.2","172.93.160.2","18450","US" "2023-12-05 07:09:08","http://172.93.164.28/WBHzES47.bin","offline","malware_download","encrypted|GuLoader","172.93.164.28","172.93.164.28","18450","US" "2023-11-30 18:59:08","http://172.93.164.28/CvyHTamaZeVCXSVTpXwfsMxnH119.bin","offline","malware_download","encrypted|GuLoader","172.93.164.28","172.93.164.28","18450","US" "2023-11-30 18:59:07","http://172.93.164.28/BcVAPJWSQJ191.bin","offline","malware_download","encrypted|GuLoader","172.93.164.28","172.93.164.28","18450","US" "2023-11-30 18:59:07","http://172.93.164.28/fJQKsYdTmibDMo67.bin","offline","malware_download","encrypted|GuLoader","172.93.164.28","172.93.164.28","18450","US" "2023-11-26 17:00:17","http://172.93.164.28/ZrNzbmpwLJyEC112.bin","offline","malware_download","GuLoader","172.93.164.28","172.93.164.28","18450","US" "2023-11-26 17:00:12","http://172.93.164.28/DXDdrtiPS60.bin","offline","malware_download","GuLoader","172.93.164.28","172.93.164.28","18450","US" "2023-11-26 17:00:12","http://172.93.164.28/fnfCvDD219.bin","offline","malware_download","GuLoader","172.93.164.28","172.93.164.28","18450","US" "2023-11-26 17:00:12","http://172.93.164.28/hvHltlYouWPfj96.bin","offline","malware_download","GuLoader","172.93.164.28","172.93.164.28","18450","US" "2023-11-26 17:00:12","http://172.93.164.28/iJyKnbMmQdOXAPt76.bin","offline","malware_download","GuLoader","172.93.164.28","172.93.164.28","18450","US" "2023-11-26 17:00:12","http://172.93.164.28/qUKuUQhzyLL7.bin","offline","malware_download","GuLoader","172.93.164.28","172.93.164.28","18450","US" "2023-11-26 17:00:12","http://172.93.164.28/qWuSOlNkGqN116.bin","offline","malware_download","GuLoader","172.93.164.28","172.93.164.28","18450","US" "2023-11-26 17:00:12","http://172.93.164.28/RpIbCwReWOyxnJqwaOq94.bin","offline","malware_download","GuLoader","172.93.164.28","172.93.164.28","18450","US" "2023-11-26 17:00:12","http://172.93.164.28/tIutbMjeUrl232.bin","offline","malware_download","GuLoader","172.93.164.28","172.93.164.28","18450","US" "2023-11-26 17:00:12","http://172.93.164.28/UkYJWKSl212.bin","offline","malware_download","GuLoader","172.93.164.28","172.93.164.28","18450","US" "2023-11-26 17:00:12","http://172.93.164.28/YOZeAnuxQqDslbUcnPiUib225.bin","offline","malware_download","GuLoader","172.93.164.28","172.93.164.28","18450","US" "2023-11-26 17:00:10","http://172.93.164.28/heFLocRSCyeKqpsSmK150.bin","offline","malware_download","GuLoader","172.93.164.28","172.93.164.28","18450","US" "2023-09-05 13:30:12","http://172.93.187.46/FzwAxuMQ137.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","172.93.187.46","172.93.187.46","18450","US" "2023-09-05 13:30:11","http://172.93.187.46/gZYOTWWWBQVnbjxVwjjT93.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","172.93.187.46","172.93.187.46","18450","US" "2023-09-05 13:30:11","http://172.93.187.46/lvedXcXqWdifG45.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","172.93.187.46","172.93.187.46","18450","US" "2023-09-05 13:30:11","http://172.93.187.46/MJKoirlvPy207.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","172.93.187.46","172.93.187.46","18450","US" "2023-09-05 13:30:11","http://172.93.187.46/rNLDGIcTeovr11.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","172.93.187.46","172.93.187.46","18450","US" "2023-06-15 16:14:21","https://nailfactory.com.mx/odt/?1","offline","malware_download","BB32|geofenced|js|Qakbot|USA","nailfactory.com.mx","216.18.208.151","18450","US" "2023-06-14 12:34:13","https://nailfactory.com.mx/in/?1","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA|zip","nailfactory.com.mx","216.18.208.151","18450","US" "2023-05-03 17:39:11","http://cimadcp.com/gnome2/rentfree.zip","offline","malware_download","geofenced|obama260|Qakbot|Qbot|Quakbot|USA|wsf|zip","cimadcp.com","142.4.53.10","18450","US" "2023-04-11 13:42:18","https://bessobike.com/ttu/ttu.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","bessobike.com","104.237.53.86","18450","US" "2023-03-15 18:22:14","https://adrianmorrison.com/te/te.js","offline","malware_download","BB19|geofenced|js|Qakbot|Qbot|Quakbot|USA","adrianmorrison.com","104.237.55.242","18450","US" "2023-02-02 23:11:04","https://caisong.com.tw/QBD.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","caisong.com.tw","203.98.64.23","18450","US" "2023-01-31 16:20:20","https://cyber-pulsa.com/EIOD.php?","offline","malware_download","BB12|Qakbot|qbot|TR","cyber-pulsa.com","104.237.53.82","18450","US" "2022-12-22 20:03:21","https://sekar-pulsa.com/AUU.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","sekar-pulsa.com","104.237.53.82","18450","US" "2022-12-19 16:35:12","https://lab-d2.com/iu/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","lab-d2.com","203.98.64.6","18450","US" "2022-12-15 16:16:57","https://lab-d2.com/bid/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","lab-d2.com","203.98.64.6","18450","US" "2022-12-15 16:12:43","https://balirenttour.com/uar/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","balirenttour.com","104.237.53.82","18450","US" "2022-12-14 16:07:00","https://lab-d2.com/giln/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","lab-d2.com","203.98.64.6","18450","US" "2022-12-14 15:58:03","https://anglerdiy.com/uha/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","anglerdiy.com","203.98.64.5","18450","US" "2022-12-14 15:56:26","https://283.com.tw/seba/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","283.com.tw","203.98.64.5","18450","US" "2022-12-13 20:32:05","https://lab-d2.com/msuc/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","lab-d2.com","203.98.64.6","18450","US" "2022-12-13 20:25:15","https://f2s.com.tw/qu/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","f2s.com.tw","203.98.64.4","18450","US" "2022-12-13 20:13:32","https://283.com.tw/mr/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","283.com.tw","203.98.64.5","18450","US" "2022-11-16 21:58:16","https://wartanesia.id/eied/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","wartanesia.id","50.115.41.244","18450","US" "2022-10-11 00:36:16","https://balirenttour.com/peu/asnuqqmeequiu","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","balirenttour.com","104.237.53.82","18450","US" "2022-10-11 00:36:16","https://balirenttour.com/peu/nprthrreeedeeti","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","balirenttour.com","104.237.53.82","18450","US" "2022-10-11 00:36:14","https://balirenttour.com/peu/ietuq","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","balirenttour.com","104.237.53.82","18450","US" "2022-10-10 17:29:36","https://balirenttour.com/peu/seamfugiiuqil","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","balirenttour.com","104.237.53.82","18450","US" "2022-06-25 03:48:44","https://new-indonesia.org/tt/ttosmautn","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:06:18","https://new-indonesia.org/tt/smnetdiiipom","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:06:17","https://new-indonesia.org/tt/osoiueltdor","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:06:16","https://new-indonesia.org/tt/aubquiduqmis","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:06:13","https://new-indonesia.org/tt/letpomuevatt","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:06:09","https://new-indonesia.org/tt/bviteiisdeat","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:06:02","https://new-indonesia.org/tt/ismiqupa","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:06:01","https://new-indonesia.org/tt/imauvncme","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:05:59","https://new-indonesia.org/tt/ausiqcudenrase","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:05:59","https://new-indonesia.org/tt/utntsua","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:05:58","https://new-indonesia.org/tt/eaman","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:05:54","https://new-indonesia.org/tt/tlleamaiio","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:05:46","https://new-indonesia.org/tt/ebaneanot","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:05:35","https://new-indonesia.org/tt/netibavee","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:05:35","https://new-indonesia.org/tt/ooruvoaslmultpd","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:05:28","https://new-indonesia.org/tt/nptaearleml","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:05:26","https://new-indonesia.org/tt/iaqetu","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:05:24","https://new-indonesia.org/tt/etmoalieueibrsnpr","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:05:24","https://new-indonesia.org/tt/ipoctmrnrusoi","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:05:23","https://new-indonesia.org/tt/ncvaeieaesadrmnu","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:05:19","https://new-indonesia.org/tt/baraeleo","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:05:14","https://new-indonesia.org/tt/ipateoo","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:05:13","https://new-indonesia.org/tt/seaimtp","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:05:13","https://new-indonesia.org/tt/siralquotourbeda","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:05:13","https://new-indonesia.org/tt/uasnitum","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:05:12","https://new-indonesia.org/tt/rqiroaplsmiuieesies","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-06-23 13:05:12","https://new-indonesia.org/tt/soactnfeieiiciufssatb","offline","malware_download","AA|qbot|tr","new-indonesia.org","50.115.41.244","18450","US" "2022-03-29 15:46:09","http://fabulouswebdesign.net/invoice/m/","offline","malware_download","dll|emotet|epoch4|Heodo","fabulouswebdesign.net","64.140.161.10","18450","US" "2020-12-29 03:18:06","http://009.tw/wp-admin/t1QgMUh63NMvqt1iV7lPZDi3kK99T/","offline","malware_download","doc|emotet|epoch2|Heodo","009.tw","203.98.64.12","18450","US" "2020-12-28 23:28:07","https://009.tw/wp-admin/t1QgMUh63NMvqt1iV7lPZDi3kK99T/","offline","malware_download","doc|emotet|epoch2|Heodo","009.tw","203.98.64.12","18450","US" "2020-08-27 13:47:04","http://trias-energy.com/catalogmap/form/DOC/5333096/unUSN/","offline","malware_download","doc|emotet|epoch3|Heodo","trias-energy.com","104.237.50.195","18450","US" "2020-08-27 13:39:36","http://trias-energy.com/catalogmap/invoice/jpvylbcc8f-70/","offline","malware_download","doc|emotet|epoch3|Heodo","trias-energy.com","104.237.50.195","18450","US" "2020-02-24 23:45:19","http://172.93.187.143/Uploads_/bvgt","offline","malware_download","","172.93.187.143","172.93.187.143","18450","US" "2020-02-24 16:19:03","http://172.93.187.143/Uploads_/Kmng","offline","malware_download","RAT|RemcosRAT","172.93.187.143","172.93.187.143","18450","US" "2020-02-24 15:04:06","http://172.93.187.143/Uploads_/Zbiy","offline","malware_download","RAT|RemcosRAT","172.93.187.143","172.93.187.143","18450","US" "2020-02-24 14:39:10","http://172.93.187.143/Uploads_/Yrql","offline","malware_download","","172.93.187.143","172.93.187.143","18450","US" "2019-05-01 06:55:05","http://ptkbb.com/remittance%20copy.exe","offline","malware_download","exe|HawkEye","ptkbb.com","64.140.161.10","18450","US" "2019-03-27 08:33:34","http://tt-tel.com/wp-content/themes/consultix/inc/admin/assets/css/hp.gf","offline","malware_download","exe|Troldesh","tt-tel.com","104.237.50.195","18450","US" "2018-11-28 15:24:08","http://borneowisata.com/3Vi6B88/","offline","malware_download","Emotet|exe|Heodo","borneowisata.com","64.140.160.202","18450","US" "2018-11-28 10:03:05","http://borneowisata.com/3Vi6B88","offline","malware_download","emotet|epoch1|exe|Heodo","borneowisata.com","64.140.160.202","18450","US" "2018-08-25 00:20:40","http://omdideas.com/104485FOFWWV/identity/Commercial/","offline","malware_download","doc|emotet|Heodo","omdideas.com","216.18.201.99","18450","US" "2018-08-23 09:24:00","http://omdideas.com/104485FOFWWV/identity/Commercial","offline","malware_download","doc|emotet|Heodo","omdideas.com","216.18.201.99","18450","US" "2018-08-21 04:43:10","http://omdideas.com/928484LSMQ/BIZ/Commercial","offline","malware_download","doc|emotet|Heodo","omdideas.com","216.18.201.99","18450","US" "2018-08-16 03:38:48","http://omdideas.com/WellsFargo/Smallbusiness/Aug-14-2018/","offline","malware_download","doc|emotet|Heodo","omdideas.com","216.18.201.99","18450","US" "2018-08-15 15:18:08","http://omdideas.com/WellsFargo/Smallbusiness/Aug-14-2018","offline","malware_download","doc|emotet|Heodo","omdideas.com","216.18.201.99","18450","US" # of entries: 95