############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-22 14:53:48 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS201183 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-10-31 06:34:05","http://94.156.161.167/HRE.vbs","offline","malware_download","AgentTesla|CVE-2017-11882|vbs","94.156.161.167","94.156.161.167","201183","IT" "2023-10-31 06:34:05","http://94.156.161.167/JDS.vbs","offline","malware_download","AgentTesla|CVE-2017-11882|vbs","94.156.161.167","94.156.161.167","201183","IT" "2023-10-31 06:34:05","http://94.156.161.167/MSS.vbs","offline","malware_download","AgentTesla|CVE-2017-11882|vbs","94.156.161.167","94.156.161.167","201183","IT" "2023-10-09 20:12:16","http://94.156.161.167/tl/ig5443.txt","offline","malware_download","AgentTesla","94.156.161.167","94.156.161.167","201183","IT" "2023-10-09 14:09:42","http://94.156.161.167/tl/eg6667.txt","offline","malware_download","AgentTesla","94.156.161.167","94.156.161.167","201183","IT" "2023-10-09 13:49:05","http://94.156.161.167/EXX.vbs","offline","malware_download","AgentTesla|Loader","94.156.161.167","94.156.161.167","201183","IT" "2023-10-02 13:24:44","http://94.156.161.167/tl/ed6543.txt","offline","malware_download","AgentTesla","94.156.161.167","94.156.161.167","201183","IT" "2023-09-29 16:37:42","http://94.156.161.167/tl/lu47821.txt","offline","malware_download","AgentTesla","94.156.161.167","94.156.161.167","201183","IT" "2023-09-29 16:32:05","http://94.156.161.167/LUG.vbs","offline","malware_download","AgentTesla|Dropper","94.156.161.167","94.156.161.167","201183","IT" "2023-09-27 13:33:08","http://94.156.161.167/tl/ly4893.txt","offline","malware_download","AgentTesla","94.156.161.167","94.156.161.167","201183","IT" "2023-09-20 15:35:06","http://94.156.161.167/GWA.vbs","offline","malware_download","AgentTesla|vbs","94.156.161.167","94.156.161.167","201183","IT" "2023-09-20 15:31:06","http://94.156.161.167/HVD.vbs","offline","malware_download","AgentTesla|vbs","94.156.161.167","94.156.161.167","201183","IT" "2023-09-20 13:43:10","http://94.156.161.167/tl/hg5323.txt","offline","malware_download","AgentTesla","94.156.161.167","94.156.161.167","201183","IT" "2023-09-19 21:06:29","http://94.156.161.167/tl/iz8596.txt","offline","malware_download","AgentTesla","94.156.161.167","94.156.161.167","201183","IT" "2023-09-18 11:26:04","http://94.156.161.167/UDG.vbs","offline","malware_download","","94.156.161.167","94.156.161.167","201183","IT" "2023-09-16 07:07:05","http://94.156.161.167/HNL.vbs","offline","malware_download","AgentTesla|ascii|vbs","94.156.161.167","94.156.161.167","201183","IT" "2023-09-15 15:23:24","http://94.156.161.167/tl/ch63469.txt","offline","malware_download","AgentTesla","94.156.161.167","94.156.161.167","201183","IT" "2023-09-15 06:39:05","http://94.156.161.167/KGT.vbs","offline","malware_download","AgentTesla|vbs","94.156.161.167","94.156.161.167","201183","IT" "2023-09-15 06:38:04","http://94.156.161.167/UDH.vbs","offline","malware_download","AgentTesla|vbs","94.156.161.167","94.156.161.167","201183","IT" "2023-08-31 13:35:10","http://94.156.161.167/HWX.vbs","offline","malware_download","AgentTesla|Dropper","94.156.161.167","94.156.161.167","201183","IT" "2023-08-31 13:35:10","http://94.156.161.167/tl/luq98.txt","offline","malware_download","AgentTesla","94.156.161.167","94.156.161.167","201183","IT" "2023-08-24 14:11:24","http://94.156.161.167/tl/ed432.txt","offline","malware_download","AgentTelsa","94.156.161.167","94.156.161.167","201183","IT" "2023-08-24 14:11:23","http://94.156.161.167/ESL.vbs","offline","malware_download","AgentTesla|Dropper","94.156.161.167","94.156.161.167","201183","IT" "2023-08-21 09:54:34","http://94.156.161.167/tl/li21.txt","offline","malware_download","","94.156.161.167","94.156.161.167","201183","IT" "2023-08-21 09:35:07","http://94.156.161.167/LBK.vbs","offline","malware_download","AgentTesla","94.156.161.167","94.156.161.167","201183","IT" "2023-08-18 19:35:34","http://94.156.161.167/EHJ.vbs","offline","malware_download","AgentTesla|Dropper","94.156.161.167","94.156.161.167","201183","IT" "2023-08-18 19:35:34","http://94.156.161.167/tl/er33.txt","offline","malware_download","AgentTesla","94.156.161.167","94.156.161.167","201183","IT" "2023-08-17 13:29:08","http://94.156.161.167/HVS.vbs","offline","malware_download","AgentTesla|Dropper","94.156.161.167","94.156.161.167","201183","IT" "2023-08-17 13:29:08","http://94.156.161.167/tl/ha88.txt","offline","malware_download","AgentTesla","94.156.161.167","94.156.161.167","201183","IT" "2023-08-15 13:59:29","http://94.156.161.167/tl/ert09.txt","offline","malware_download","AgentTesla","94.156.161.167","94.156.161.167","201183","IT" "2023-08-14 13:51:40","http://94.156.161.167/tl/ehj219.txt","offline","malware_download","AgentTesla","94.156.161.167","94.156.161.167","201183","IT" "2023-08-14 13:45:10","http://94.156.161.167/EGK.vbs","offline","malware_download","AgentTesla|Dropper","94.156.161.167","94.156.161.167","201183","IT" "2023-08-10 18:55:29","http://94.156.161.167/tl/izs45.txt","offline","malware_download","AgentTesla","94.156.161.167","94.156.161.167","201183","IT" "2023-08-10 18:50:07","http://94.156.161.167/IFB.vbs","offline","malware_download","AgentTesla|Dropper","94.156.161.167","94.156.161.167","201183","IT" "2023-08-09 18:03:05","http://94.156.161.167/HGG.vbs","offline","malware_download","ascii|vbs","94.156.161.167","94.156.161.167","201183","IT" "2023-08-09 18:01:06","http://94.156.161.167/HYY.vbs","offline","malware_download","AgentTesla|ascii|vbs","94.156.161.167","94.156.161.167","201183","IT" "2023-08-09 18:00:10","http://94.156.161.167/JHB.vbs","offline","malware_download","ascii|vbs","94.156.161.167","94.156.161.167","201183","IT" "2023-08-09 18:00:10","http://94.156.161.167/MSK.vbs","offline","malware_download","ascii|vbs","94.156.161.167","94.156.161.167","201183","IT" "2023-08-09 17:43:17","http://94.156.161.167/tl/ewq178.txt","offline","malware_download","ascii|encoded","94.156.161.167","94.156.161.167","201183","IT" "2023-08-08 13:42:06","http://94.156.161.167/EDH.vbs","offline","malware_download","AgentTesla|ascii|vbs","94.156.161.167","94.156.161.167","201183","IT" "2023-08-08 13:42:05","http://94.156.161.167/EWW.vbs","offline","malware_download","vbs","94.156.161.167","94.156.161.167","201183","IT" "2023-08-08 13:41:05","http://94.156.161.167/WQO.vbs","offline","malware_download","vbs","94.156.161.167","94.156.161.167","201183","IT" "2023-08-06 09:04:20","http://94.156.161.167/HSS.vbs","offline","malware_download","AgentTesla|ascii|vbs","94.156.161.167","94.156.161.167","201183","IT" "2023-08-06 09:04:20","http://94.156.161.167/tl/haa22.txt","offline","malware_download","AgentTesla|ascii|encoded","94.156.161.167","94.156.161.167","201183","IT" "2023-08-03 21:42:04","http://94.156.161.21/bins/sora.m68k","offline","malware_download","32|elf|mirai|motorola","94.156.161.21","94.156.161.21","201183","IT" "2023-08-03 21:41:05","http://94.156.161.21/bins/sora.arm5","offline","malware_download","32|arm|elf|mirai","94.156.161.21","94.156.161.21","201183","IT" "2023-08-03 21:41:05","http://94.156.161.21/bins/sora.sh4","offline","malware_download","32|elf|mirai|renesas","94.156.161.21","94.156.161.21","201183","IT" "2023-08-03 21:36:05","http://94.156.161.21/bins/sora.spc","offline","malware_download","32|elf|mirai|sparc","94.156.161.21","94.156.161.21","201183","IT" "2023-08-03 21:36:04","http://94.156.161.21/bins/sora.arm","offline","malware_download","32|arm|elf|mirai","94.156.161.21","94.156.161.21","201183","IT" "2023-08-03 21:36:04","http://94.156.161.21/bins/sora.ppc","offline","malware_download","32|elf|mirai|powerpc","94.156.161.21","94.156.161.21","201183","IT" "2023-08-03 20:56:04","http://94.156.161.21/bins/sora.x86","offline","malware_download","|32-bit|ELF|Mirai|x86-32","94.156.161.21","94.156.161.21","201183","IT" "2023-08-03 04:23:04","http://94.156.161.21/m68k","offline","malware_download","32|elf|mirai|motorola","94.156.161.21","94.156.161.21","201183","IT" "2023-08-03 04:23:03","http://94.156.161.21/powerpc","offline","malware_download","32|bashlite|elf|gafgyt|Mirai|powerpc","94.156.161.21","94.156.161.21","201183","IT" "2023-08-03 04:22:05","http://94.156.161.21/armv4l","offline","malware_download","32|arm|bashlite|elf|gafgyt|Mirai","94.156.161.21","94.156.161.21","201183","IT" "2023-08-03 04:22:05","http://94.156.161.21/armv5l","offline","malware_download","32|arm|bashlite|elf|gafgyt","94.156.161.21","94.156.161.21","201183","IT" "2023-08-03 04:22:05","http://94.156.161.21/i586","offline","malware_download","32|bashlite|elf|gafgyt|intel|Mirai","94.156.161.21","94.156.161.21","201183","IT" "2023-08-03 04:22:05","http://94.156.161.21/mipsel","offline","malware_download","32|bashlite|elf|gafgyt|mips|Mirai","94.156.161.21","94.156.161.21","201183","IT" "2023-08-03 04:21:06","http://94.156.161.21/armv6l","offline","malware_download","32|arm|bashlite|elf|gafgyt|Mirai","94.156.161.21","94.156.161.21","201183","IT" "2023-08-03 04:21:06","http://94.156.161.21/i686","offline","malware_download","32|elf|intel|Mirai","94.156.161.21","94.156.161.21","201183","IT" "2023-08-03 04:21:06","http://94.156.161.21/mips","offline","malware_download","32|bashlite|elf|gafgyt|mips|Mirai","94.156.161.21","94.156.161.21","201183","IT" "2023-08-03 04:21:06","http://94.156.161.21/sh4","offline","malware_download","32|bashlite|elf|gafgyt|Mirai|renesas","94.156.161.21","94.156.161.21","201183","IT" "2023-08-03 04:21:06","http://94.156.161.21/sparc","offline","malware_download","32|bashlite|elf|gafgyt|Mirai|sparc","94.156.161.21","94.156.161.21","201183","IT" "2023-08-03 04:16:05","http://94.156.161.21/sexybins.sh","offline","malware_download","","94.156.161.21","94.156.161.21","201183","IT" "2023-08-02 05:59:04","http://94.156.161.21/z0l1mxjm4mdl4jjfjf7sb2vdmv/KKveTTgaAAsecNNaaaa.x86","offline","malware_download","|ascii","94.156.161.21","94.156.161.21","201183","IT" "2023-08-01 21:28:04","http://94.156.161.21/x86","offline","malware_download","|64-bit|ELF|Mirai|x86-64","94.156.161.21","94.156.161.21","201183","IT" "2023-08-01 02:40:07","http://94.156.161.21/x-8.6-.SNOOPY","offline","malware_download","|64-bit|ELF|Gafgyt|x86-64","94.156.161.21","94.156.161.21","201183","IT" "2023-08-01 01:30:09","http://94.156.161.21/AB4g5/Josho.mpsl","offline","malware_download","32|elf|mips|mirai","94.156.161.21","94.156.161.21","201183","IT" "2023-08-01 01:30:09","http://94.156.161.21/AB4g5/Josho.spc","offline","malware_download","32|elf|mirai|sparc","94.156.161.21","94.156.161.21","201183","IT" "2023-08-01 00:42:04","http://94.156.161.21/AB4g5/Josho.arm","offline","malware_download","32|arm|elf|mirai","94.156.161.21","94.156.161.21","201183","IT" "2023-08-01 00:42:04","http://94.156.161.21/AB4g5/Josho.arm6","offline","malware_download","32|arm|elf|mirai","94.156.161.21","94.156.161.21","201183","IT" "2023-08-01 00:42:04","http://94.156.161.21/AB4g5/Josho.mips","offline","malware_download","32|elf|mips|mirai","94.156.161.21","94.156.161.21","201183","IT" "2023-08-01 00:42:03","http://94.156.161.21/AB4g5/Josho.arm5","offline","malware_download","32|arm|elf|mirai","94.156.161.21","94.156.161.21","201183","IT" "2023-08-01 00:42:03","http://94.156.161.21/AB4g5/Josho.ppc","offline","malware_download","32|elf|mirai|powerpc","94.156.161.21","94.156.161.21","201183","IT" "2023-08-01 00:42:03","http://94.156.161.21/AB4g5/Josho.sh4","offline","malware_download","32|elf|mirai|renesas","94.156.161.21","94.156.161.21","201183","IT" "2023-08-01 00:41:03","http://94.156.161.21/AB4g5/Josho.m68k","offline","malware_download","32|elf|mirai|motorola","94.156.161.21","94.156.161.21","201183","IT" "2023-08-01 00:23:04","http://94.156.161.21/AB4g5/Josho.x86","offline","malware_download","|32-bit|ELF|Mirai|x86-32","94.156.161.21","94.156.161.21","201183","IT" # of entries: 76