############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 03:13:41 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS23884 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-08-22 11:53:06","http://202.151.176.76/m.exe","offline","malware_download","backdoor|Metasploit|meterpreter|payload|PYsilon|rat","202.151.176.76","202.151.176.76","23884","TH" "2024-08-22 11:53:06","http://202.151.176.76/test.exe","offline","malware_download","backdoor|Metasploit|meterpreter|payload|PYsilon|rat","202.151.176.76","202.151.176.76","23884","TH" "2024-08-22 11:53:06","http://202.151.176.76/windowsdefenderkak.exe","offline","malware_download","backdoor|Metasploit|meterpreter|payload|PYsilon|rat","202.151.176.76","202.151.176.76","23884","TH" "2024-08-22 11:53:05","http://202.151.176.76/6666.exe","offline","malware_download","backdoor|Metasploit|meterpreter|payload|PYsilon|rat","202.151.176.76","202.151.176.76","23884","TH" "2024-08-22 11:53:05","http://202.151.176.76/sukuy.exe","offline","malware_download","backdoor|Metasploit|meterpreter|payload|PYsilon|rat","202.151.176.76","202.151.176.76","23884","TH" "2024-08-22 11:52:34","http://202.151.176.76/RegService.exe","offline","malware_download","backdoor|Metasploit|meterpreter|payload|PYsilon|rat","202.151.176.76","202.151.176.76","23884","TH" "2024-08-22 11:52:18","http://202.151.176.76/stub","offline","malware_download","backdoor|Metasploit|meterpreter|payload|PYsilon|rat","202.151.176.76","202.151.176.76","23884","TH" "2024-08-22 11:52:06","http://202.151.176.76/client.pyw","offline","malware_download","backdoor|Metasploit|meterpreter|payload|PYsilon|rat","202.151.176.76","202.151.176.76","23884","TH" "2024-08-22 11:52:05","http://202.151.176.76/undetectable.exe","offline","malware_download","backdoor|Metasploit|meterpreter|payload|PYsilon|rat","202.151.176.76","202.151.176.76","23884","TH" "2023-06-14 16:56:43","https://rajratan.co.th/tssi/?1","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA","rajratan.co.th","203.78.107.227","23884","TH" "2023-02-27 19:44:49","https://up-plastic.com/SNP.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","up-plastic.com","203.78.107.83","23884","TH" "2022-12-06 23:10:24","https://prajaktrahotel.com/iei/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","prajaktrahotel.com","203.78.107.122","23884","TH" "2022-11-22 16:39:28","https://prajaktrahotel.com/tsi/index.php?qbot.zip","offline","malware_download","BB07|iso|qakbot|qbot|quakbot|TR|VX21|zip","prajaktrahotel.com","203.78.107.122","23884","TH" "2022-11-17 15:48:30","https://mayagloves.com/ue/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","mayagloves.com","203.78.107.174","23884","TH" "2022-10-26 20:22:37","https://prajaktrahotel.com/tfu/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","prajaktrahotel.com","203.78.107.122","23884","TH" "2022-10-26 18:04:53","https://prajaktrahotel.com/tfu/qbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","prajaktrahotel.com","203.78.107.122","23884","TH" "2022-10-25 23:00:35","https://prajaktrahotel.com/tfu/airicnelehf","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","prajaktrahotel.com","203.78.107.122","23884","TH" "2019-01-31 23:15:10","http://lucaalbrecht.nl/US_us/New_invoice/usRn-IxZ_ZEU-kEf/","offline","malware_download","emotet|epoch2|Heodo","lucaalbrecht.nl","103.13.229.8","23884","TH" "2018-07-13 17:10:26","http://chaibadan.ac.th/pdf/EN_en/Purchase/Auditor-of-State-Notification-of-EFT-Deposit/","offline","malware_download","doc|emotet|epoch2|Heodo","chaibadan.ac.th","203.78.103.32","23884","TH" "2018-05-11 16:51:02","http://p3.police.go.th/edocument/edocument/537c573812f82.exe","offline","malware_download","AgentTesla|exe|Pony|Worm.Vobfus","p3.police.go.th","43.255.62.32","23884","TH" # of entries: 20