############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-18 14:52:45 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS25820 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-07-12 04:14:35","http://185.212.56.93:60000/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","185.212.56.93","185.212.56.93","25820","JP" "2025-05-29 06:06:06","http://172.93.46.40/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","172.93.46.40","172.93.46.40","25820","US" "2025-05-06 16:05:22","http://74.120.172.228/","offline","malware_download","apk|censys","74.120.172.228","74.120.172.228","25820","US" "2025-05-06 16:05:14","http://104.194.84.103/","offline","malware_download","apk|censys","104.194.84.103","104.194.84.103","25820","US" "2025-05-06 16:05:14","http://144.168.60.164/","offline","malware_download","apk|censys","144.168.60.164","144.168.60.164","25820","US" "2025-05-06 16:05:13","http://104.194.82.118/","offline","malware_download","apk|censys","104.194.82.118","104.194.82.118","25820","US" "2025-05-06 16:05:13","http://138.128.192.218/","offline","malware_download","apk|censys","138.128.192.218","138.128.192.218","25820","US" "2025-05-06 16:05:07","http://104.194.82.63/","offline","malware_download","apk|censys","104.194.82.63","104.194.82.63","25820","US" "2025-05-06 16:05:07","http://66.112.217.159/","offline","malware_download","apk|censys","66.112.217.159","66.112.217.159","25820","US" "2025-05-06 16:05:06","http://138.128.193.15/","offline","malware_download","apk|censys","138.128.193.15","138.128.193.15","25820","US" "2025-05-06 16:05:06","http://65.49.198.35/","offline","malware_download","apk|censys","65.49.198.35","65.49.198.35","25820","US" "2025-05-06 16:05:05","http://104.194.86.231/","offline","malware_download","apk|censys","104.194.86.231","104.194.86.231","25820","US" "2025-05-06 16:04:53","http://104.243.27.77/","offline","malware_download","apk|censys","104.243.27.77","104.243.27.77","25820","US" "2025-05-06 16:04:44","http://107.182.185.103/","offline","malware_download","apk|censys","107.182.185.103","107.182.185.103","25820","US" "2025-05-06 16:04:44","http://74.120.172.147/","offline","malware_download","apk|censys","74.120.172.147","74.120.172.147","25820","US" "2025-05-06 16:04:41","http://23.252.105.142/","offline","malware_download","apk|censys","23.252.105.142","23.252.105.142","25820","US" "2025-05-06 16:04:34","http://138.128.194.160/","offline","malware_download","apk|censys","138.128.194.160","138.128.194.160","25820","US" "2025-05-06 16:04:33","http://212.50.234.125/","offline","malware_download","apk|censys","212.50.234.125","212.50.234.125","25820","JP" "2025-05-06 16:04:32","http://66.112.215.115/","offline","malware_download","apk|censys","66.112.215.115","66.112.215.115","25820","US" "2025-05-06 16:04:30","http://23.252.107.167/","offline","malware_download","apk|censys","23.252.107.167","23.252.107.167","25820","US" "2025-05-06 16:04:22","http://65.49.201.247/","offline","malware_download","apk|censys","65.49.201.247","65.49.201.247","25820","US" "2025-05-06 16:04:22","http://93.179.113.245/","offline","malware_download","apk|censys","93.179.113.245","93.179.113.245","25820","US" "2025-05-06 16:04:19","http://104.194.80.229:88/","offline","malware_download","apk|censys","104.194.80.229","104.194.80.229","25820","US" "2025-05-06 16:04:15","http://104.194.80.229/","offline","malware_download","apk|censys","104.194.80.229","104.194.80.229","25820","US" "2025-05-06 16:04:09","http://138.128.192.33/","offline","malware_download","apk|censys","138.128.192.33","138.128.192.33","25820","US" "2025-05-06 16:04:03","http://199.180.118.196/","offline","malware_download","apk|censys","199.180.118.196","199.180.118.196","25820","US" "2025-05-06 14:53:06","http://138.128.222.26/ready.apk","offline","malware_download","apk|censys|ready.apk","138.128.222.26","138.128.222.26","25820","US" "2025-05-06 14:50:16","http://138.128.222.26/","offline","malware_download","apk|censys|ready.apk","138.128.222.26","138.128.222.26","25820","US" "2025-02-10 18:12:05","http://104.129.181.103:8089/02.08.2022.exe","offline","malware_download","censys|CobaltStrike|shellcode","104.129.181.103","104.129.181.103","25820","CA" "2025-02-10 18:12:04","http://23.106.153.196:4444/02.08.2022.exe","offline","malware_download","censys|CobaltStrike|shellcode","23.106.153.196","23.106.153.196","25820","US" "2025-02-09 23:45:05","http://94.103.6.45/hiddenbin/boatnet.arm","offline","malware_download","32-bit|elf|Mirai","94.103.6.45","94.103.6.45","25820","HK" "2025-02-09 23:45:05","http://94.103.6.45/hiddenbin/boatnet.arm7","offline","malware_download","32-bit|elf|Mirai","94.103.6.45","94.103.6.45","25820","HK" "2024-12-26 22:39:11","http://93.179.101.17/02.08.2022.exe","offline","malware_download","CobaltStrike","93.179.101.17","93.179.101.17","25820","US" "2024-12-09 16:26:51","https://172.96.237.159:1443/02.08.2022.exe","offline","malware_download","censys|CobaltStrike|shellcode","172.96.237.159","172.96.237.159","25820","US" "2024-10-20 13:06:08","http://104.243.23.144:7777/v2/kygvseedc.txt","offline","malware_download","base64|opendir","104.243.23.144","104.243.23.144","25820","US" "2024-10-20 13:06:06","http://104.243.23.144:7777/T/fenli.txt","offline","malware_download","base64|opendir","104.243.23.144","104.243.23.144","25820","US" "2024-10-20 13:06:06","http://104.243.23.144:7777/T/miwen.txt","offline","malware_download","base64|opendir","104.243.23.144","104.243.23.144","25820","US" "2024-10-20 13:06:05","http://104.243.23.144:7777/T/update.txt","offline","malware_download","base64|opendir","104.243.23.144","104.243.23.144","25820","US" "2024-10-20 13:06:05","http://104.243.23.144:7777/update.txt","offline","malware_download","base64|opendir","104.243.23.144","104.243.23.144","25820","US" "2024-10-17 05:56:08","http://144.34.162.13/xmrig.exe","offline","malware_download","opendir","144.34.162.13","144.34.162.13","25820","US" "2024-10-17 05:56:04","http://144.34.162.13/port.sh","offline","malware_download","netcat|opendir","144.34.162.13","144.34.162.13","25820","US" "2024-09-28 07:55:17","http://23.105.204.88/wechat-multiple.exe","offline","malware_download","exe","23.105.204.88","23.105.204.88","25820","US" "2024-09-16 17:26:17","http://144.34.158.170:999/game/qm2014chs.exe","offline","malware_download","exe","144.34.158.170","144.34.158.170","25820","US" "2024-09-15 17:52:07","http://104.243.23.144:7777/miwen.txt","offline","malware_download","encoded|opendir|shellcode","104.243.23.144","104.243.23.144","25820","US" "2024-09-15 17:52:07","http://104.243.23.144:7777/request/miwen.txt","offline","malware_download","encoded|opendir|shellcode","104.243.23.144","104.243.23.144","25820","US" "2024-09-15 17:52:06","http://104.243.23.144:7777/fenli.txt","offline","malware_download","encoded|opendir|shellcode","104.243.23.144","104.243.23.144","25820","US" "2024-09-15 17:52:05","http://104.243.23.144:7777/request/fenli.txt","offline","malware_download","encoded|opendir|shellcode","104.243.23.144","104.243.23.144","25820","US" "2024-09-15 17:52:05","http://104.243.23.144:7777/test/fenli.txt","offline","malware_download","encoded|opendir|shellcode","104.243.23.144","104.243.23.144","25820","US" "2024-09-15 17:52:05","http://104.243.23.144:7777/v2/fenli.txt","offline","malware_download","encoded|opendir|shellcode","104.243.23.144","104.243.23.144","25820","US" "2024-09-03 09:56:10","http://144.34.162.13/xmrig","offline","malware_download","","144.34.162.13","144.34.162.13","25820","US" "2024-09-03 09:56:08","http://144.34.162.13/1.ps1","offline","malware_download","","144.34.162.13","144.34.162.13","25820","US" "2024-09-03 09:56:05","http://144.34.162.13/1_encoded.exe","offline","malware_download","ShikataGaNai","144.34.162.13","144.34.162.13","25820","US" "2024-09-03 09:56:05","http://144.34.162.13/payload.exe","offline","malware_download","Meterpreter","144.34.162.13","144.34.162.13","25820","US" "2024-09-03 09:56:05","http://144.34.162.13/shell.elf","offline","malware_download","","144.34.162.13","144.34.162.13","25820","US" "2024-09-03 09:56:05","http://144.34.162.13/shell86.elf","offline","malware_download","","144.34.162.13","144.34.162.13","25820","US" "2024-09-03 09:56:04","http://144.34.162.13/1.sh","offline","malware_download","","144.34.162.13","144.34.162.13","25820","US" "2024-08-16 17:05:04","http://74.211.106.191/02.08.2022.exe","offline","malware_download","cobaltstrike","74.211.106.191","74.211.106.191","25820","US" "2024-05-20 19:57:11","http://104.243.17.102:8765/bash","offline","malware_download","elf","104.243.17.102","104.243.17.102","25820","US" "2023-08-28 08:56:06","http://65.49.197.173:23323/5rJe8iRrI/oK3/UE3dLE2tLwM/hw2rIpIkClakQKO/QT2rmK97J/ZBIzIjunaH2KMBJf5HCn8BIz2SmKZy8lajpKO/cpIjfWZyFpI/omMBJnA7CxI/omMBJnawRe5SIz2BmKaigTZBIzIKIpIj3q8BIzIKJ4","offline","malware_download","ddos|elf|mirai","65.49.197.173","65.49.197.173","25820","US" "2022-10-08 17:26:04","http://144.34.181.226/hiddenbin/boatnet.arc","offline","malware_download","32|elf|mirai","144.34.181.226","144.34.181.226","25820","US" "2022-10-08 17:26:04","http://144.34.181.226/ohshit.sh","offline","malware_download","shellscript","144.34.181.226","144.34.181.226","25820","US" "2022-10-08 17:25:05","http://144.34.181.226/hiddenbin/boatnet.arm5","offline","malware_download","32|arm|elf|mirai","144.34.181.226","144.34.181.226","25820","US" "2022-10-08 17:25:05","http://144.34.181.226/hiddenbin/boatnet.arm6","offline","malware_download","32|arm|elf|mirai","144.34.181.226","144.34.181.226","25820","US" "2022-10-08 17:25:05","http://144.34.181.226/hiddenbin/boatnet.m68k","offline","malware_download","32|elf|mirai|motorola","144.34.181.226","144.34.181.226","25820","US" "2022-10-08 17:25:05","http://144.34.181.226/hiddenbin/boatnet.ppc","offline","malware_download","32|elf|mirai|powerpc","144.34.181.226","144.34.181.226","25820","US" "2022-10-08 17:25:05","http://144.34.181.226/hiddenbin/boatnet.spc","offline","malware_download","32|elf|mirai|sparc","144.34.181.226","144.34.181.226","25820","US" "2022-10-08 17:25:05","http://144.34.181.226/hiddenbin/boatnet.x86","offline","malware_download","32|elf|intel|mirai","144.34.181.226","144.34.181.226","25820","US" "2022-10-08 17:24:05","http://144.34.181.226/hiddenbin/boatnet.arm","offline","malware_download","32|arm|elf|mirai","144.34.181.226","144.34.181.226","25820","US" "2022-10-08 17:24:05","http://144.34.181.226/hiddenbin/boatnet.arm7","offline","malware_download","32|arm|elf|mirai","144.34.181.226","144.34.181.226","25820","US" "2022-10-08 17:24:05","http://144.34.181.226/hiddenbin/boatnet.mpsl","offline","malware_download","32|elf|mips|mirai","144.34.181.226","144.34.181.226","25820","US" "2022-10-08 17:24:05","http://144.34.181.226/hiddenbin/boatnet.sh4","offline","malware_download","32|elf|mirai|renesas","144.34.181.226","144.34.181.226","25820","US" "2022-09-08 00:43:06","http://173.242.115.166/1/09-06-041812.exe","offline","malware_download","exe","173.242.115.166","173.242.115.166","25820","US" "2022-09-08 00:43:05","http://173.242.115.166/1/09-04-234150.exe","offline","malware_download","exe","173.242.115.166","173.242.115.166","25820","US" "2022-09-08 00:25:06","http://173.242.115.166/1/09-05-035802.exe","offline","malware_download","exe","173.242.115.166","173.242.115.166","25820","US" "2022-09-07 09:29:05","http://173.242.115.166/1/09-06-234134.exe","offline","malware_download","exe","173.242.115.166","173.242.115.166","25820","US" "2022-09-05 02:33:05","http://173.242.115.166/1/09-04-012806.exe","offline","malware_download","exe","173.242.115.166","173.242.115.166","25820","US" "2022-09-05 02:20:07","http://173.242.115.166/1/09-04-034630.exe","offline","malware_download","exe","173.242.115.166","173.242.115.166","25820","US" "2022-09-04 01:25:06","http://173.242.115.166/AAAA/1/08-31-205852.exe","offline","malware_download","exe","173.242.115.166","173.242.115.166","25820","US" "2022-09-04 01:25:05","http://173.242.115.166/AAAA/1/08-26-085118.exe","offline","malware_download","exe","173.242.115.166","173.242.115.166","25820","US" "2022-09-04 01:23:05","http://173.242.115.166/AAAA/1/09-04-082231.exe","offline","malware_download","exe","173.242.115.166","173.242.115.166","25820","US" "2022-09-04 00:55:07","http://173.242.115.166/AAAA/1/08-29-031533.exe","offline","malware_download","exe","173.242.115.166","173.242.115.166","25820","US" "2022-09-03 15:54:06","http://173.242.115.166/1/09-03-170604.exe","offline","malware_download","exe","173.242.115.166","173.242.115.166","25820","US" "2022-09-03 15:17:07","http://173.242.115.166/1/09-03-065655.exe","offline","malware_download","exe","173.242.115.166","173.242.115.166","25820","US" "2022-08-01 14:48:05","http://173.242.115.166/AAAA/1/07-31-125922.exe","offline","malware_download","exe","173.242.115.166","173.242.115.166","25820","US" "2022-08-01 14:09:05","http://173.242.115.166/AAAA/1/08-01-203902.exe","offline","malware_download","exe","173.242.115.166","173.242.115.166","25820","US" "2022-08-01 13:02:06","http://173.242.115.166/AAAA/1/08-01-022710.exe","offline","malware_download","exe|opendir","173.242.115.166","173.242.115.166","25820","US" "2022-03-10 13:24:05","http://23.106.155.163:8090/x/cnrig","offline","malware_download","CVE-2021-22205|shellscript","23.106.155.163","23.106.155.163","25820","US" "2021-07-07 13:21:09","http://6kf.me/dl.php?id=13","offline","malware_download","msi","6kf.me","74.120.170.132","25820","US" "2021-06-24 02:28:08","http://6kf.me/dl.php?id=15","offline","malware_download","msi","6kf.me","74.120.170.132","25820","US" "2021-01-05 21:06:06","http://45.78.65.155/704","offline","malware_download","elf|mirai","45.78.65.155","45.78.65.155","25820","US" "2021-01-05 21:06:04","http://45.78.65.155/705","offline","malware_download","elf|mirai","45.78.65.155","45.78.65.155","25820","US" "2021-01-05 21:06:04","http://45.78.65.155/706","offline","malware_download","elf|mirai","45.78.65.155","45.78.65.155","25820","US" "2021-01-05 21:06:04","http://45.78.65.155/707","offline","malware_download","elf|mirai","45.78.65.155","45.78.65.155","25820","US" "2021-01-05 21:06:04","http://45.78.65.155/drp.mips","offline","malware_download","elf|mirai","45.78.65.155","45.78.65.155","25820","US" "2021-01-01 03:03:05","http://97.64.34.143/wp-admin/XNSUPYBYgCq66m9rbisZXcWJfitIYB/","offline","malware_download","doc|emotet|epoch2|Heodo","97.64.34.143","97.64.34.143","25820","US" "2020-08-26 21:26:39","https://dayupseed.net/wp-includes/2Be/","offline","malware_download","emotet|epoch1|exe|Heodo","dayupseed.net","65.49.203.116","25820","US" "2020-08-19 13:08:07","http://funo.eu.org/aletn/swift/gl6m5u8/","offline","malware_download","doc|emotet|epoch2|Heodo","funo.eu.org","104.225.233.178","25820","US" "2020-08-14 11:52:14","http://mooc.today/mhacy/docs/shfgv9ncf9u/","offline","malware_download","doc|emotet|epoch2|heodo","mooc.today","65.49.208.137","25820","US" "2020-08-06 02:23:04","http://test.new-shine.com/oyhwugnmz/9xNSmG4k9U.zip","offline","malware_download","qakbot|qbot|quakbot|zip","test.new-shine.com","66.112.218.137","25820","US" "2020-08-04 16:14:31","http://test.new-shine.com/oyhwugnmz/z/MCJAr0yE9.zip","offline","malware_download","Qakbot|Quakbot|zip","test.new-shine.com","66.112.218.137","25820","US" "2020-08-04 16:14:15","http://test.new-shine.com/oyhwugnmz/VcCWPWz2JY.zip","offline","malware_download","Qakbot|Quakbot|zip","test.new-shine.com","66.112.218.137","25820","US" "2020-06-02 15:34:32","http://moonflor.com/qillgrjbgq/6253/NQAD_6253_01062020.zip","offline","malware_download","Qakbot|qbot|spx131|zip","moonflor.com","144.34.201.221","25820","US" "2020-06-02 11:21:06","http://moonflor.com/qillgrjbgq/NQAD_29461430_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","moonflor.com","144.34.201.221","25820","US" "2020-06-02 07:16:15","http://moonflor.com/qillgrjbgq/0722/NQAD_0722_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","moonflor.com","144.34.201.221","25820","US" "2020-06-02 06:55:57","http://moonflor.com/qillgrjbgq/9346/NQAD_9346_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","moonflor.com","144.34.201.221","25820","US" "2020-06-02 06:35:37","http://moonflor.com/qillgrjbgq/0904917/NQAD_0904917_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","moonflor.com","144.34.201.221","25820","US" "2020-01-24 19:58:06","http://www.quseban.cn/wp-admin/6svy6mhzvta/20wcr1-137654-4908765-50ebw2dk5s0-hceq5/","offline","malware_download","doc|emotet|epoch2|Heodo","www.quseban.cn","64.64.236.227","25820","US" "2019-05-23 16:00:11","http://xiaoyue.wang/wp-includes/esp/lvimoa5wxutd54zuv019cqh4isksoa_7qotrf-916498665/","offline","malware_download","doc|Emotet|epoch2|Heodo","xiaoyue.wang","104.243.25.84","25820","US" "2018-09-27 07:49:02","http://173.242.115.86/AB4g5/Josho.x86","offline","malware_download","elf","173.242.115.86","173.242.115.86","25820","US" "2018-09-27 07:23:17","http://173.242.115.86/AB4g5/Josho.m68k","offline","malware_download","elf","173.242.115.86","173.242.115.86","25820","US" "2018-09-27 07:16:55","http://173.242.115.86/AB4g5/Josho.ppc","offline","malware_download","elf","173.242.115.86","173.242.115.86","25820","US" "2018-09-27 07:11:07","http://173.242.115.86/AB4g5/Josho.mips","offline","malware_download","elf","173.242.115.86","173.242.115.86","25820","US" "2018-09-27 06:45:11","http://173.242.115.86/AB4g5/Josho.arm5","offline","malware_download","elf","173.242.115.86","173.242.115.86","25820","US" "2018-09-13 04:14:04","http://45.78.21.150/boost/boosting.exe","offline","malware_download","","45.78.21.150","45.78.21.150","25820","HK" "2018-06-09 06:56:21","http://173.242.118.150:80/AB4g5/Josho.x86","offline","malware_download","","173.242.118.150","173.242.118.150","25820","US" # of entries: 115