############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-07-14 20:27:48 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS202053 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-04-27 23:59:33","http://83.136.250.155:37734/3fe1690d955e8fd2a0b282501570e1f4/resumes/Resume.pdf%20.lnk","offline","malware_download","","83.136.250.155","83.136.250.155","202053","GB" "2025-04-27 23:59:13","http://94.237.61.100:51130/3fe1690d955e8fd2a0b282501570e1f4/resumes/Resume.pdf%20.lnk","offline","malware_download","","94.237.61.100","94.237.61.100","202053","GB" "2025-04-11 06:24:33","http://83.136.249.203:8080/mimikatz.exe","offline","malware_download","","83.136.249.203","83.136.249.203","202053","GB" "2025-04-11 06:24:03","http://94.237.59.211:8000/mimikatz.exe","offline","malware_download","","94.237.59.211","94.237.59.211","202053","GB" "2024-10-10 21:57:09","http://94.237.27.8:8000/nonono.ps1","offline","malware_download","opendir|ps1|reverseshell","94.237.27.8","94.237.27.8","202053","FI" "2024-03-11 05:45:08","http://95.111.200.163/mirai.arm","offline","malware_download","32|arm|elf|mirai","95.111.200.163","95.111.200.163","202053","SG" "2024-03-11 05:40:11","http://95.111.200.163/mirai.mips","offline","malware_download","32|elf|mips|mirai","95.111.200.163","95.111.200.163","202053","SG" "2024-03-11 05:40:11","http://95.111.200.163/mirai.x86","offline","malware_download","64|elf|mirai","95.111.200.163","95.111.200.163","202053","SG" "2024-03-11 05:40:10","http://95.111.200.163/mirai.arm5","offline","malware_download","32|arm|elf|mirai","95.111.200.163","95.111.200.163","202053","SG" "2024-03-11 05:40:10","http://95.111.200.163/mirai.arm6","offline","malware_download","32|arm|elf|mirai","95.111.200.163","95.111.200.163","202053","SG" "2024-03-11 05:40:09","http://95.111.200.163/mirai.mipsel","offline","malware_download","32|elf|mips|mirai","95.111.200.163","95.111.200.163","202053","SG" "2024-03-11 05:40:09","http://95.111.200.163/mirai.sh","offline","malware_download","shellscript","95.111.200.163","95.111.200.163","202053","SG" "2024-03-11 05:40:09","http://95.111.200.163/mirai.spc","offline","malware_download","32|elf|mirai|sparc","95.111.200.163","95.111.200.163","202053","SG" "2024-03-11 05:39:06","http://95.111.200.163/mirai.arm7","offline","malware_download","32|arm|bashlite|elf|gafgyt|Mirai","95.111.200.163","95.111.200.163","202053","SG" "2024-03-11 05:39:06","http://95.111.200.163/mirai.m68k","offline","malware_download","32|elf|mirai|motorola","95.111.200.163","95.111.200.163","202053","SG" "2024-03-11 05:39:06","http://95.111.200.163/mirai.sh4","offline","malware_download","32|elf|mirai|renesas","95.111.200.163","95.111.200.163","202053","SG" "2023-04-10 16:21:22","https://laboratoriocalcagno.com.ar/so/so.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","laboratoriocalcagno.com.ar","94.237.60.218","202053","GB" "2022-11-02 01:59:14","https://wicca.fi/dee/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","wicca.fi","94.237.11.210","202053","FI" "2022-11-01 13:08:34","https://wicca.fi/dee/qakbot.zip","offline","malware_download","qbot","wicca.fi","94.237.11.210","202053","FI" "2022-11-01 10:06:55","https://wicca.fi/dee/agente","offline","malware_download","bb|qbot|tr","wicca.fi","94.237.11.210","202053","FI" "2022-11-01 10:06:38","https://wicca.fi/dee/allianz","offline","malware_download","bb|qbot|tr","wicca.fi","94.237.11.210","202053","FI" "2022-11-01 10:06:12","https://wicca.fi/dee/applus","offline","malware_download","bb|qbot|tr","wicca.fi","94.237.11.210","202053","FI" "2022-10-20 20:43:38","https://nhanh365.com/ecm/dotnisti","offline","malware_download","BB04|iso|NH833|qakbot|qbot|quakbot|TR|zip","nhanh365.com","94.237.73.29","202053","SG" "2022-10-10 18:14:21","https://coopiium.com/ds/itnetesornum","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","coopiium.com","94.237.76.102","202053","SG" "2022-10-10 18:14:20","https://coopiium.com/auta/uuiqvemaqsl","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","coopiium.com","94.237.76.102","202053","SG" "2022-01-20 06:51:05","http://sinuntahtesi.com/assets/6537875-8001/","offline","malware_download","emotet|epoch5|redir-doc|xls","sinuntahtesi.com","94.237.107.66","202053","FI" "2022-01-20 06:51:05","http://sinuntahtesi.com/assets/6537875-8001/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","sinuntahtesi.com","94.237.107.66","202053","FI" "2021-12-24 12:01:09","https://jiwa.com.my/box/MsiPbPd1k2B0Q9YX7TcH3a0taSicsPKU/","offline","malware_download","emotet|epoch4|SilentBuilder|xls","jiwa.com.my","94.237.73.192","202053","SG" "2021-12-24 09:45:08","https://jiwa.com.my/box/ukDNfYD7ms2dDI/","offline","malware_download","emotet|epoch4|redir-doc|xls","jiwa.com.my","94.237.73.192","202053","SG" "2021-12-01 21:11:04","http://94.237.47.46:8088/yanusef23frecumdumpsterer3fewjbh","offline","malware_download","Dridex","94.237.47.46","94.237.47.46","202053","NL" "2021-06-23 20:47:04","http://safety-supervisor.com/Protected.exe","offline","malware_download","32|BitRAT|exe","safety-supervisor.com","109.71.54.15","202053","NL" "2021-06-22 06:23:15","http://safety-supervisor.com/cpanel/Protected.exe","offline","malware_download","BitRAT|exe|RAT|RemcosRAT","safety-supervisor.com","109.71.54.15","202053","NL" "2020-12-22 06:59:08","http://ko-racingshop.com/account-eu/Y6W/","offline","malware_download","emotet|epoch2|exe|heodo","ko-racingshop.com","94.237.64.192","202053","SG" "2020-09-14 07:49:35","http://desk4succes.nl/stats/cNFjYB/","offline","malware_download","emotet|epoch2|exe|Heodo","desk4succes.nl","109.71.54.21","202053","NL" "2020-08-28 16:16:15","http://www.masjidnuruliman.my/wp-admin/KU9SYEH/57963893578/zw1siaiki-00616/","offline","malware_download","doc|emotet|epoch3|Heodo","www.masjidnuruliman.my","94.237.72.122","202053","SG" "2020-08-14 04:45:25","https://www.kunsttrip.nl/Connections/we-q6s1-237956/","offline","malware_download","doc|emotet|epoch3|Heodo","www.kunsttrip.nl","109.71.54.13","202053","NL" "2020-08-13 04:11:38","http://www.kunsttrip.nl/Connections/eTrac/isxhpto/9wa622317164007718288ipy7fttk7djmr81pme5phz/","offline","malware_download","doc|emotet|epoch2|Heodo","www.kunsttrip.nl","109.71.54.13","202053","NL" "2020-08-13 03:40:58","http://trappie.nl/share/qBl/","offline","malware_download","doc|emotet|epoch3|Heodo","trappie.nl","109.71.54.23","202053","NL" "2020-08-12 03:57:03","https://www.kunsttrip.nl/Connections/eTrac/isxhpto/9wa622317164007718288ipy7fttk7djmr81pme5phz/","offline","malware_download","doc|emotet|epoch2|heodo","www.kunsttrip.nl","109.71.54.13","202053","NL" "2020-08-10 19:10:23","http://trappie.nl/cgi-bin/na9-dz86-5951/","offline","malware_download","doc|emotet|epoch3|Heodo","trappie.nl","109.71.54.23","202053","NL" "2020-08-07 01:30:01","http://www.kunsttrip.nl/Connections/lm/0xqvuo/psh90rp93690649361ilcevq7k7rqxlnf/","offline","malware_download","doc|emotet|epoch2|Heodo|QuakBot","www.kunsttrip.nl","109.71.54.13","202053","NL" "2020-08-07 00:04:03","https://www.kunsttrip.nl/Connections/lm/0xqvuo/psh90rp93690649361ilcevq7k7rqxlnf/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","www.kunsttrip.nl","109.71.54.13","202053","NL" "2020-08-06 21:55:56","https://kajahdus.fi/uusi/private_9258266_89GvjP4nLNPN0H/vxof4p5j4wmi_4y6v3_area/1942648_YkBuSegtyXIq/","offline","malware_download","doc|emotet|epoch1|Heodo","kajahdus.fi","94.237.116.145","202053","FI" "2020-07-30 13:43:06","https://www.kunsttrip.nl/Connections/personal_615619753_43j6pbFo/individual_space/PIhytuTHz_M7qsKb96cddi/","offline","malware_download","doc|emotet|epoch1|Heodo","www.kunsttrip.nl","109.71.54.13","202053","NL" "2020-01-28 02:48:08","http://greentownbinhtan.com.vn/wp-admin/W4DWxflzAE_VTeBkpVbBi_section/guarded_80178745616_ni7vQTQBq92/hans7jhw9mgh_u517y07ss/","offline","malware_download","doc|emotet|epoch1|Heodo","greentownbinhtan.com.vn","95.111.200.158","202053","SG" "2020-01-24 09:39:39","http://greentownbinhtan.com.vn/wp-admin/sites/uy-5468695419-885475314-q34ikwk-8jxkd/","offline","malware_download","doc|emotet|epoch2|heodo","greentownbinhtan.com.vn","95.111.200.158","202053","SG" "2019-12-12 18:35:06","http://computethisteam.com/wp-admin/Pages/","offline","malware_download","doc|emotet|epoch2|heodo","computethisteam.com","94.237.75.117","202053","SG" "2019-12-12 12:15:06","http://computethisteam.com/wp-admin/alc5f-n68-63803/","offline","malware_download","doc|emotet|epoch3|heodo","computethisteam.com","94.237.75.117","202053","SG" "2019-11-28 22:48:43","https://www.sisustussuunnittelu.fi/cgi-bin/218t/","offline","malware_download","emotet|epoch2|exe|Heodo","www.sisustussuunnittelu.fi","185.26.49.42","202053","FI" "2019-03-15 11:23:14","http://94.237.45.52/bins/kalon.x86","offline","malware_download","elf|mirai","94.237.45.52","94.237.45.52","202053","NL" "2019-03-15 11:23:13","http://94.237.45.52/bins/kalon.ppc","offline","malware_download","elf|mirai","94.237.45.52","94.237.45.52","202053","NL" "2019-03-15 11:23:13","http://94.237.45.52/bins/kalon.sh4","offline","malware_download","elf|mirai","94.237.45.52","94.237.45.52","202053","NL" "2019-03-15 11:23:13","http://94.237.45.52/bins/kalon.spc","offline","malware_download","elf|mirai","94.237.45.52","94.237.45.52","202053","NL" "2019-03-15 11:23:12","http://94.237.45.52/bins/kalon.mips","offline","malware_download","elf|mirai","94.237.45.52","94.237.45.52","202053","NL" "2019-03-15 11:23:12","http://94.237.45.52/bins/kalon.mpsl","offline","malware_download","elf|mirai","94.237.45.52","94.237.45.52","202053","NL" "2019-03-15 11:23:11","http://94.237.45.52/bins/kalon.i686","offline","malware_download","elf|mirai","94.237.45.52","94.237.45.52","202053","NL" "2019-03-15 11:23:11","http://94.237.45.52/bins/kalon.m68k","offline","malware_download","elf|mirai","94.237.45.52","94.237.45.52","202053","NL" "2019-03-15 11:23:10","http://94.237.45.52/bins/kalon.arm6","offline","malware_download","elf|mirai","94.237.45.52","94.237.45.52","202053","NL" "2019-03-15 11:23:10","http://94.237.45.52/bins/kalon.arm7","offline","malware_download","elf|mirai","94.237.45.52","94.237.45.52","202053","NL" "2019-03-15 11:23:09","http://94.237.45.52/bins/kalon.arm","offline","malware_download","elf|mirai","94.237.45.52","94.237.45.52","202053","NL" "2019-03-15 11:23:09","http://94.237.45.52/bins/kalon.arm5","offline","malware_download","elf|mirai","94.237.45.52","94.237.45.52","202053","NL" "2019-03-11 15:49:08","http://poikolainen.fi/wordpress/ucmre-lrx2o-hgem.view/","offline","malware_download","Emotet|Heodo","poikolainen.fi","94.237.11.171","202053","FI" "2019-02-23 00:12:02","http://demeidenchocolaensnoep.nl/Ref_operation/files/28181781733882/wZUr-VK_PlOrxg-v8/","offline","malware_download","emotet|epoch1|Heodo","demeidenchocolaensnoep.nl","109.71.54.99","202053","NL" "2019-02-20 17:00:05","http://demeidenchocolaensnoep.nl/En/doc/WRfS-GIVg_mJNyemHnP-pHY/","offline","malware_download","Emotet|Heodo","demeidenchocolaensnoep.nl","109.71.54.99","202053","NL" "2019-02-08 09:57:04","http://traceray.com/llc/Copy_Invoice/Kcsz-kcq_ci-CB/","offline","malware_download","Emotet|Heodo","traceray.com","94.237.8.98","202053","FI" "2018-12-19 02:29:38","http://westickit.be/Cptn-g8smlJluv_x-mB/6671395/SurveyQuestionsDec2018/US_us/Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","westickit.be","94.237.7.162","202053","NL" "2018-11-29 01:26:35","http://westickit.be/39670QD/SWIFT/Smallbusiness/","offline","malware_download","doc|emotet|epoch2","westickit.be","94.237.7.162","202053","NL" "2018-11-28 11:39:02","http://westickit.be/39670QD/SWIFT/Smallbusiness","offline","malware_download","emotet|epoch2|Heodo","westickit.be","94.237.7.162","202053","NL" "2018-11-19 19:56:32","http://properelucht.be/scan/EN_en/Invoice-receipt/","offline","malware_download","emotet|heodo","properelucht.be","94.237.41.244","202053","NL" "2018-11-08 23:50:05","http://athensboatshow.gr/En_us/Transaction_details/2018-11","offline","malware_download","","athensboatshow.gr","94.237.124.223","202053","NL" "2018-11-08 23:23:44","http://www.athensboatshow.gr/En_us/Transaction_details/2018-11","offline","malware_download","doc|emotet|Heodo","www.athensboatshow.gr","94.237.124.223","202053","NL" "2018-10-01 17:51:04","http://properelucht.be/US/Transaction_details/102018/","offline","malware_download","doc|Heodo","properelucht.be","94.237.41.244","202053","NL" "2018-10-01 17:04:26","http://properelucht.be/US/Transaction_details/102018","offline","malware_download","doc|emotet|Heodo","properelucht.be","94.237.41.244","202053","NL" "2018-10-01 15:03:11","http://properelucht.be/scan/EN_en/Invoice-receipt","offline","malware_download","doc|emotet|Heodo","properelucht.be","94.237.41.244","202053","NL" "2018-08-09 06:49:15","http://staffan.fi/LLC/LT61419164O/Aug-07-2018-74789161120/YVK-EHU-Aug-07-2018","offline","malware_download","doc|emotet|heodo","staffan.fi","94.237.11.171","202053","FI" "2018-06-22 16:45:04","http://specialeditions.co.in/opertan.bin","offline","malware_download","Trickbot","specialeditions.co.in","94.237.65.192","202053","SG" "2018-06-04 15:07:17","http://darice.in/neu1.exe","offline","malware_download","exe","darice.in","94.237.72.173","202053","SG" # of entries: 77