############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-18 20:25:52 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS201106 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-10-03 21:15:09","http://45.43.31.142/test_calc.wll","offline","malware_download","multirat|wsgidav","45.43.31.142","45.43.31.142","201106","US" "2024-09-15 13:20:17","http://172.83.154.131/payload.exe","offline","malware_download","Meterpreter","172.83.154.131","172.83.154.131","201106","US" "2024-07-22 21:46:11","http://193.221.95.207/linux_386","offline","malware_download","elf","193.221.95.207","193.221.95.207","201106","US" "2024-07-22 21:46:11","http://193.221.95.207/linux_mips","offline","malware_download","elf","193.221.95.207","193.221.95.207","201106","US" "2024-07-22 21:46:00","http://193.221.95.207/linux_amd64","offline","malware_download","elf","193.221.95.207","193.221.95.207","201106","US" "2024-07-22 21:45:43","http://193.221.95.207/linux_mips64","offline","malware_download","elf","193.221.95.207","193.221.95.207","201106","US" "2024-07-22 21:45:37","http://193.221.95.207/linux_mips64el","offline","malware_download","elf","193.221.95.207","193.221.95.207","201106","US" "2024-07-22 21:45:37","http://193.221.95.207/linux_mipsel","offline","malware_download","elf","193.221.95.207","193.221.95.207","201106","US" "2024-07-22 21:45:36","http://193.221.95.207/linux_aarch64","offline","malware_download","elf","193.221.95.207","193.221.95.207","201106","US" "2024-07-22 21:45:35","http://193.221.95.207/linux_arm7","offline","malware_download","elf","193.221.95.207","193.221.95.207","201106","US" "2024-07-22 21:45:21","http://193.221.95.207/linux_arm5","offline","malware_download","elf","193.221.95.207","193.221.95.207","201106","US" "2024-07-22 21:45:20","http://193.221.95.207/linux_arm6","offline","malware_download","elf","193.221.95.207","193.221.95.207","201106","US" "2024-07-21 23:22:11","http://104.218.235.68/linux_arm6","offline","malware_download","elf","104.218.235.68","104.218.235.68","201106","US" "2024-04-17 09:10:17","http://193.221.95.222/nginx_a7l","offline","malware_download","elf|mirai","193.221.95.222","193.221.95.222","201106","US" "2024-04-17 09:10:16","http://193.221.95.222/nginx_a5l","offline","malware_download","elf|mirai","193.221.95.222","193.221.95.222","201106","US" "2024-04-17 09:10:15","http://193.221.95.222/goov_av","offline","malware_download","elf|mirai","193.221.95.222","193.221.95.222","201106","US" "2024-03-03 12:15:22","http://193.221.95.42/win.exe","offline","malware_download","exe|stealer","193.221.95.42","193.221.95.42","201106","US" "2024-03-03 12:14:42","http://193.221.95.42/linux_386","offline","malware_download","elf|Kaiji|mirai","193.221.95.42","193.221.95.42","201106","US" "2024-03-03 12:14:42","http://193.221.95.42/linux_mips","offline","malware_download","elf|Kaiji|mirai","193.221.95.42","193.221.95.42","201106","US" "2024-03-03 12:14:33","http://193.221.95.42/linux_amd64","offline","malware_download","elf|Kaiji|mirai","193.221.95.42","193.221.95.42","201106","US" "2024-03-03 12:14:26","http://193.221.95.42/linux_aarch64","offline","malware_download","elf|Kaiji|mirai","193.221.95.42","193.221.95.42","201106","US" "2024-03-03 12:14:26","http://193.221.95.42/linux_arm5","offline","malware_download","elf|Kaiji|mirai","193.221.95.42","193.221.95.42","201106","US" "2024-03-03 12:14:26","http://193.221.95.42/linux_arm6","offline","malware_download","elf|Kaiji|mirai","193.221.95.42","193.221.95.42","201106","US" "2024-03-03 12:14:26","http://193.221.95.42/linux_arm7","offline","malware_download","elf|Kaiji|mirai","193.221.95.42","193.221.95.42","201106","US" "2024-03-03 12:14:26","http://193.221.95.42/linux_mips64","offline","malware_download","elf|Kaiji|mirai","193.221.95.42","193.221.95.42","201106","US" "2024-03-03 12:14:26","http://193.221.95.42/linux_mips64el","offline","malware_download","elf|Kaiji|mirai","193.221.95.42","193.221.95.42","201106","US" "2024-03-03 12:14:26","http://193.221.95.42/linux_mipsel","offline","malware_download","elf|Kaiji|mirai","193.221.95.42","193.221.95.42","201106","US" "2023-03-19 03:42:33","http://193.218.201.115/hiddenbin/boatnet.arm","offline","malware_download","32|arm|elf|mirai","193.218.201.115","193.218.201.115","201106","US" "2023-03-18 01:18:12","http://193.218.201.115/hiddenbin/boatnet.ppc","offline","malware_download","32|elf|mirai|powerpc","193.218.201.115","193.218.201.115","201106","US" "2023-03-17 09:15:19","http://193.218.201.115//hiddenbin/boatnet.mips","offline","malware_download","elf|mirai","193.218.201.115","193.218.201.115","201106","US" "2023-03-17 09:14:19","http://193.218.201.115//hiddenbin/boatnet.arm7","offline","malware_download","elf|mirai","193.218.201.115","193.218.201.115","201106","US" "2023-03-17 09:14:19","http://193.218.201.115//hiddenbin/boatnet.m68k","offline","malware_download","elf|mirai","193.218.201.115","193.218.201.115","201106","US" "2023-03-17 09:14:19","http://193.218.201.115//hiddenbin/boatnet.mpsl","offline","malware_download","elf|mirai","193.218.201.115","193.218.201.115","201106","US" "2023-03-17 09:14:19","http://193.218.201.115//hiddenbin/boatnet.ppc","offline","malware_download","elf|mirai","193.218.201.115","193.218.201.115","201106","US" "2023-03-17 09:14:19","http://193.218.201.115//hiddenbin/boatnet.sh4","offline","malware_download","elf|mirai","193.218.201.115","193.218.201.115","201106","US" "2023-03-17 09:14:19","http://193.218.201.115//hiddenbin/boatnet.spc","offline","malware_download","elf|mirai","193.218.201.115","193.218.201.115","201106","US" "2023-03-17 09:14:19","http://193.218.201.115//hiddenbin/boatnet.x86","offline","malware_download","elf|mirai","193.218.201.115","193.218.201.115","201106","US" "2023-03-17 09:13:26","http://193.218.201.115//hiddenbin/boatnet.arc","offline","malware_download","elf|mirai","193.218.201.115","193.218.201.115","201106","US" "2023-03-17 09:13:26","http://193.218.201.115//hiddenbin/boatnet.arm","offline","malware_download","elf|mirai","193.218.201.115","193.218.201.115","201106","US" "2023-03-17 09:13:25","http://193.218.201.115//hiddenbin/boatnet.arm6","offline","malware_download","elf|mirai","193.218.201.115","193.218.201.115","201106","US" "2023-03-17 09:13:24","http://193.218.201.115//hiddenbin/boatnet.arm5","offline","malware_download","elf|mirai","193.218.201.115","193.218.201.115","201106","US" "2023-02-28 04:41:10","http://178.22.30.37/Tyfodw.exe","offline","malware_download","exe|zgRAT","178.22.30.37","178.22.30.37","201106","US" "2023-02-05 16:38:11","http://193.218.201.63/k11.sh","offline","malware_download","shellscript","193.218.201.63","193.218.201.63","201106","US" "2022-12-25 07:24:34","http://193.218.201.123/8UsA.sh","offline","malware_download","|script","193.218.201.123","193.218.201.123","201106","US" "2022-12-24 15:08:10","http://193.218.201.123/jack5tr.sh","offline","malware_download","|script","193.218.201.123","193.218.201.123","201106","US" "2022-12-11 17:52:10","http://66.11.117.45/happy/Make.exe","offline","malware_download","dropped-by-amadey","66.11.117.45","66.11.117.45","201106","US" "2022-11-19 15:12:10","http://217.114.47.164/Mddos/Mddos.arm","offline","malware_download","elf|Mirai","217.114.47.164","217.114.47.164","201106","US" "2022-11-19 15:12:10","http://217.114.47.164/Mddos/Mddos.arm7","offline","malware_download","elf|Mirai","217.114.47.164","217.114.47.164","201106","US" "2022-11-18 06:39:05","http://193.218.201.246/web2.exe","offline","malware_download","32|EternityStealer|exe","193.218.201.246","193.218.201.246","201106","US" "2022-11-18 05:39:05","http://193.218.201.246/1.exe","offline","malware_download","dropped-by-amadey|EternityStealer","193.218.201.246","193.218.201.246","201106","US" "2022-08-30 14:16:44","http://193.221.95.192:808/linux_386","offline","malware_download","elf","193.221.95.192","193.221.95.192","201106","US" "2022-08-30 14:16:44","http://193.221.95.192:808/linux_mips","offline","malware_download","elf","193.221.95.192","193.221.95.192","201106","US" "2022-08-30 14:16:44","http://193.221.95.192:808/linux_mips_softfloat","offline","malware_download","elf","193.221.95.192","193.221.95.192","201106","US" "2022-08-30 14:16:21","http://193.221.95.192:808/linux_arm6","offline","malware_download","elf","193.221.95.192","193.221.95.192","201106","US" "2022-08-30 14:16:21","http://193.221.95.192:808/linux_mipsel","offline","malware_download","elf","193.221.95.192","193.221.95.192","201106","US" "2022-08-30 14:16:19","http://193.221.95.192:808/linux_arm7","offline","malware_download","elf","193.221.95.192","193.221.95.192","201106","US" "2022-08-30 14:16:18","http://193.221.95.192:808/linux_arm5","offline","malware_download","elf","193.221.95.192","193.221.95.192","201106","US" "2021-11-15 23:08:06","http://172.83.155.157/images/erasizevar.png","offline","malware_download","trickbot","172.83.155.157","172.83.155.157","201106","US" "2021-11-15 23:07:07","http://172.83.155.157/images/atultipret.png","offline","malware_download","AgentTesla|trickbot","172.83.155.157","172.83.155.157","201106","US" "2021-09-29 05:50:34","http://172.83.155.173/images/eflyairplane.png","offline","malware_download","trickbot","172.83.155.173","172.83.155.173","201106","US" "2021-09-25 10:00:07","http://172.83.155.173/images/esmallruby.png","offline","malware_download","32|exe|TrickBot","172.83.155.173","172.83.155.173","201106","US" "2021-09-22 16:54:07","http://172.83.155.147/images/inlinelots.png","offline","malware_download","exe|TrickBot","172.83.155.147","172.83.155.147","201106","US" "2021-08-27 05:08:33","http://172.83.155.234/images/flyairplane.png","offline","malware_download","Trickbot","172.83.155.234","172.83.155.234","201106","US" "2021-08-27 05:08:33","http://172.83.155.234/images/smallruby.png","offline","malware_download","Trickbot","172.83.155.234","172.83.155.234","201106","US" "2021-07-01 01:39:33","https://oriful.com/wp-content/themes/twentyseventeen/template-parts/footer/w6ipUuW7.php","offline","malware_download","Dridex","oriful.com","45.154.215.62","201106","US" "2020-07-13 15:00:05","http://104.143.94.28/bins/Gummy.mpsl","offline","malware_download","elf|mirai","104.143.94.28","104.143.94.28","201106","US" "2020-07-13 14:56:06","http://104.143.94.28/bins/Gummy.spc","offline","malware_download","elf|mirai","104.143.94.28","104.143.94.28","201106","US" "2020-07-13 14:56:04","http://104.143.94.28/bins/Gummy.arm5","offline","malware_download","elf|mirai","104.143.94.28","104.143.94.28","201106","US" "2020-07-13 14:52:03","http://104.143.94.28/bins/Gummy.arm6","offline","malware_download","elf|mirai","104.143.94.28","104.143.94.28","201106","US" "2020-07-13 14:47:06","http://104.143.94.28/bins/Gummy.arm7","offline","malware_download","elf|mirai","104.143.94.28","104.143.94.28","201106","US" "2020-07-13 14:47:03","http://104.143.94.28/bins/Gummy.m68k","offline","malware_download","elf|mirai","104.143.94.28","104.143.94.28","201106","US" "2020-07-13 14:43:06","http://104.143.94.28/bins/Gummy.sh4","offline","malware_download","elf|mirai","104.143.94.28","104.143.94.28","201106","US" "2020-07-13 14:43:03","http://104.143.94.28/bins/Gummy.arm","offline","malware_download","elf|mirai","104.143.94.28","104.143.94.28","201106","US" "2020-07-13 14:39:03","http://104.143.94.28/bins/Gummy.ppc","offline","malware_download","elf|mirai","104.143.94.28","104.143.94.28","201106","US" "2020-07-13 13:28:06","http://104.143.94.28/bins/Gummy.mips","offline","malware_download","32-bit|ELF|MIPS","104.143.94.28","104.143.94.28","201106","US" "2020-07-13 13:28:03","http://104.143.94.28/bins/Gummy.x86","offline","malware_download","32-bit|ELF|x86-32","104.143.94.28","104.143.94.28","201106","US" "2018-12-19 00:09:43","http://lczyp.com/yUsr-xERHhO4x_P-ZAP/ACH/PaymentAdvice/Dec2018/En/Companies-Invoice-36300211/","offline","malware_download","emotet|epoch2|Heodo","lczyp.com","45.150.165.248","201106","US" "2018-12-18 18:12:35","http://www.lczyp.com/yUsr-xERHhO4x_P-ZAP/ACH/PaymentAdvice/Dec2018/En/Companies-Invoice-36300211","offline","malware_download","doc","www.lczyp.com","45.150.165.248","201106","US" "2018-12-18 17:43:12","http://www.lczyp.com/yUsr-xERHhO4x_P-ZAP/ACH/PaymentAdvice/Dec2018/En/Companies-Invoice-36300211/","offline","malware_download","emotet|epoch2|Heodo","www.lczyp.com","45.150.165.248","201106","US" # of entries: 79