############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-28 13:36:43 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS197328 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-11-02 01:59:17","https://wudmilan.com/afau/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","wudmilan.com","176.53.119.11","197328","TR" "2022-11-01 13:08:17","https://wudmilan.com/afau/qakbot.zip","offline","malware_download","qbot","wudmilan.com","176.53.119.11","197328","TR" "2022-11-01 10:07:00","https://wudmilan.com/afau/ifm","offline","malware_download","bb|qbot|tr","wudmilan.com","176.53.119.11","197328","TR" "2022-11-01 10:06:47","https://wudmilan.com/afau/booking","offline","malware_download","bb|qbot|tr","wudmilan.com","176.53.119.11","197328","TR" "2022-11-01 10:06:34","https://wudmilan.com/afau/sreal","offline","malware_download","bb|qbot|tr","wudmilan.com","176.53.119.11","197328","TR" "2022-11-01 10:06:31","https://wudmilan.com/afau/nutanix","offline","malware_download","bb|qbot|tr","wudmilan.com","176.53.119.11","197328","TR" "2022-11-01 10:06:11","https://wudmilan.com/afau/arenamedia","offline","malware_download","bb|qbot|tr","wudmilan.com","176.53.119.11","197328","TR" "2020-01-09 23:09:05","http://185.150.2.234/2/rundll32.exe","offline","malware_download","exe","185.150.2.234","185.150.2.234","197328","TR" "2020-01-09 23:09:03","http://185.150.2.234/2/run.exe","offline","malware_download","exe","185.150.2.234","185.150.2.234","197328","TR" "2020-01-09 23:07:03","http://185.150.2.234/2/jp.exe","offline","malware_download","exe","185.150.2.234","185.150.2.234","197328","TR" "2020-01-09 21:27:12","http://185.150.2.234/2/temp.exe","offline","malware_download","exe|QuasarRAT","185.150.2.234","185.150.2.234","197328","TR" "2019-05-29 03:33:02","http://ip1.qqww.eu/1/javac.exe","offline","malware_download","exe","ip1.qqww.eu","5.255.63.12","197328","NL" "2019-05-29 03:33:02","http://ip1.qqww.eu/1/svchosts.exe","offline","malware_download","exe","ip1.qqww.eu","5.255.63.12","197328","NL" "2019-05-29 03:29:07","http://ip1.qqww.eu/1/re.scr","offline","malware_download","exe","ip1.qqww.eu","5.255.63.12","197328","NL" "2019-05-25 09:22:11","http://46.45.143.188/zehir/z3hir.arm7","offline","malware_download","elf|mirai","46.45.143.188","46.45.143.188","197328","TR" "2019-05-25 09:21:11","http://46.45.143.188/zehir/z3hir.arm","offline","malware_download","elf|mirai","46.45.143.188","46.45.143.188","197328","TR" "2019-05-25 09:20:41","http://46.45.143.188/zehir/z3hir.ppc","offline","malware_download","elf|mirai","46.45.143.188","46.45.143.188","197328","TR" "2019-05-25 09:19:39","http://46.45.143.188:80/zehir/z3hir.arm","offline","malware_download","elf|mirai","46.45.143.188","46.45.143.188","197328","TR" "2019-05-25 09:19:09","http://46.45.143.188:80/zehir/z3hir.arm7","offline","malware_download","elf|mirai","46.45.143.188","46.45.143.188","197328","TR" "2019-05-25 09:17:47","http://46.45.143.188/zehir/z3hir.arm6","offline","malware_download","elf|mirai","46.45.143.188","46.45.143.188","197328","TR" "2019-05-25 09:16:32","http://46.45.143.188:80/zehir/z3hir.ppc","offline","malware_download","elf|mirai","46.45.143.188","46.45.143.188","197328","TR" "2019-05-25 09:15:32","http://46.45.143.188/zehir/z3hir.mips","offline","malware_download","elf|mirai","46.45.143.188","46.45.143.188","197328","TR" "2019-05-25 09:13:14","http://46.45.143.188:80/zehir/z3hir.arm6","offline","malware_download","elf|mirai","46.45.143.188","46.45.143.188","197328","TR" "2019-05-25 09:07:34","http://46.45.143.188:80/zehir/z3hir.m68k","offline","malware_download","elf|mirai","46.45.143.188","46.45.143.188","197328","TR" "2019-05-25 09:02:44","http://46.45.143.188/zehir/z3hir.arm5","offline","malware_download","elf|mirai","46.45.143.188","46.45.143.188","197328","TR" "2019-05-25 09:01:50","http://46.45.143.188/zehir/z3hir.sh4","offline","malware_download","elf|mirai","46.45.143.188","46.45.143.188","197328","TR" "2019-05-25 08:59:50","http://46.45.143.188/zehir/z3hir.m68k","offline","malware_download","elf|mirai","46.45.143.188","46.45.143.188","197328","TR" "2019-05-25 08:57:01","http://46.45.143.188:80/zehir/z3hir.arm5","offline","malware_download","elf|mirai","46.45.143.188","46.45.143.188","197328","TR" "2019-05-25 08:56:31","http://46.45.143.188:80/zehir/z3hir.sh4","offline","malware_download","elf|mirai","46.45.143.188","46.45.143.188","197328","TR" "2019-05-25 08:21:31","http://46.45.143.188/zehir/z3hir.x86","offline","malware_download","elf|mirai","46.45.143.188","46.45.143.188","197328","TR" "2019-05-25 06:31:02","http://46.45.143.188:80/zehir/z3hir.x86","offline","malware_download","elf|mirai","46.45.143.188","46.45.143.188","197328","TR" "2019-05-12 20:50:27","http://ip1.bcorp.fun/a/Update.exe","offline","malware_download","exe","ip1.bcorp.fun","5.255.63.12","197328","NL" "2019-05-12 20:50:17","http://ip1.bcorp.fun/a/ChromeUpdate.exe","offline","malware_download","exe","ip1.bcorp.fun","5.255.63.12","197328","NL" "2018-07-11 04:02:19","http://www.mustafaavcitarim.com/For-Check/","offline","malware_download","doc|emotet|epoch1|Heodo","www.mustafaavcitarim.com","31.210.118.221","197328","TR" "2018-07-09 20:58:45","http://mustafaavcitarim.com/For-Check/","offline","malware_download","Emotet|Heodo","mustafaavcitarim.com","31.210.118.221","197328","TR" "2018-07-04 16:03:47","http://mustafaavcitarim.com/Paid-Invoice/","offline","malware_download","emotet|heodo","mustafaavcitarim.com","31.210.118.221","197328","TR" "2018-07-04 07:21:07","http://www.mustafaavcitarim.com/Paid-Invoice/","offline","malware_download","doc|emotet|heodo","www.mustafaavcitarim.com","31.210.118.221","197328","TR" "2018-07-01 15:58:03","http://mustafaavcitarim.com/Documentos/","offline","malware_download","emotet|heodo","mustafaavcitarim.com","31.210.118.221","197328","TR" "2018-06-29 21:30:08","http://www.mustafaavcitarim.com/Documentos/","offline","malware_download","doc|emotet|epoch1|Heodo","www.mustafaavcitarim.com","31.210.118.221","197328","TR" "2018-06-28 05:39:55","http://mustafaavcitarim.com/RECHNUNG/Rechnung-Nr06096","offline","malware_download","emotet|heodo","mustafaavcitarim.com","31.210.118.221","197328","TR" "2018-06-28 04:32:04","http://mustafaavcitarim.com/RECHNUNG/Rechnung-Nr06096/","offline","malware_download","Heodo","mustafaavcitarim.com","31.210.118.221","197328","TR" # of entries: 41