############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 03:13:38 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS26042 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-11-14 12:04:15","http://23.160.56.21/r.txt","offline","malware_download","elf","23.160.56.21","23.160.56.21","26042","US" "2025-11-12 23:08:06","http://23.160.56.21/p.txt","offline","malware_download","ELF|geofenced|ua-wget|USA|x86|XorDDoS","23.160.56.21","23.160.56.21","26042","US" "2025-11-01 23:04:07","http://23.160.56.31/p.txt","offline","malware_download","ELF|geofenced|ua-wget|USA|x86","23.160.56.31","23.160.56.31","26042","US" "2025-11-01 23:04:07","http://pahawel.bessentebt.com/p.txt","offline","malware_download","ELF|geofenced|ua-wget|USA|x86","pahawel.bessentebt.com","23.160.56.31","26042","US" "2025-10-29 22:15:07","http://23.160.56.79/p.txt","offline","malware_download","ELF|geofenced|ua-wget|USA|x86|XorDDoS","23.160.56.79","23.160.56.79","26042","US" "2025-10-21 22:16:11","http://23.160.56.26/p.txt","offline","malware_download","ELF|geofenced|ua-wget|USA|x86|XorDDoS","23.160.56.26","23.160.56.26","26042","US" "2025-10-18 22:17:08","http://23.160.56.85/p.txt","offline","malware_download","ELF|geofenced|ua-wget|USA|x86|XorDDoS","23.160.56.85","23.160.56.85","26042","US" "2025-09-23 07:01:10","http://23.160.56.213/p.txt","offline","malware_download","ELF|geofenced|ua-wget|USA|x86|XorDDoS","23.160.56.213","23.160.56.213","26042","US" "2025-09-19 05:55:08","http://23.160.56.64/p.txt","offline","malware_download","ELF|geofenced|ua-wget|USA|x86|XorDDoS","23.160.56.64","23.160.56.64","26042","US" "2025-09-04 09:33:12","http://23.160.56.115/p.sh","offline","malware_download","sh|ua-wget|XorDDoS","23.160.56.115","23.160.56.115","26042","US" "2025-09-04 05:16:53","http://23.160.56.115/p.txt","offline","malware_download","ELF|geofenced|ua-wget|USA|x86|XorDDoS","23.160.56.115","23.160.56.115","26042","US" "2025-09-04 05:16:53","http://sulphite.nechiumousemosit.com/p.txt","offline","malware_download","ELF|geofenced|ua-wget|USA|x86|XorDDoS","sulphite.nechiumousemosit.com","23.160.56.115","26042","US" "2025-07-30 12:36:05","http://23.160.56.219/p.sh","offline","malware_download","sh|ua-wget|XorDDoS","23.160.56.219","23.160.56.219","26042","US" "2025-07-30 06:14:14","http://23.160.56.219/p.txt","offline","malware_download","ELF|ua-wget|x86|XorDDoS","23.160.56.219","23.160.56.219","26042","US" "2025-06-20 15:00:10","https://dealers.pureitltd.com/?u=script","offline","malware_download","js|strelastealer|svg","dealers.pureitltd.com","23.158.72.124","26042","US" "2025-06-20 15:00:09","https://abaseed.com/?u=script","offline","malware_download","js|strelastealer|svg","abaseed.com","146.71.85.115","26042","US" "2024-07-07 15:18:09","http://38.58.177.229/hidakibest.arm5","offline","malware_download","gafgyt|mirai","38.58.177.229","38.58.177.229","26042","US" "2024-07-07 15:18:09","http://38.58.177.229/hidakibest.arm6","offline","malware_download","gafgyt|mirai","38.58.177.229","38.58.177.229","26042","US" "2024-07-07 15:18:08","http://38.58.177.229/hidakibest.arm4","offline","malware_download","gafgyt|mirai","38.58.177.229","38.58.177.229","26042","US" "2024-07-07 15:18:08","http://38.58.177.229/hidakibest.mips","offline","malware_download","gafgyt|mirai","38.58.177.229","38.58.177.229","26042","US" "2024-07-07 15:18:08","http://38.58.177.229/hidakibest.mpsl","offline","malware_download","gafgyt|mirai","38.58.177.229","38.58.177.229","26042","US" "2024-07-07 15:18:08","http://38.58.177.229/hidakibest.ppc","offline","malware_download","gafgyt|mirai","38.58.177.229","38.58.177.229","26042","US" "2024-07-07 15:18:08","http://38.58.177.229/hidakibest.sparc","offline","malware_download","gafgyt|mirai","38.58.177.229","38.58.177.229","26042","US" "2024-07-07 15:18:08","http://38.58.177.229/hidakibest.x86","offline","malware_download","gafgyt|mirai","38.58.177.229","38.58.177.229","26042","US" "2024-07-07 15:18:06","http://38.58.177.229/hidakibest.sh","offline","malware_download","gafgyt|mirai","38.58.177.229","38.58.177.229","26042","US" "2024-05-20 18:34:12","http://216.250.247.185/sshd","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:10","http://216.250.247.185/AB4g5/omni.arm6","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:10","http://216.250.247.185/AB4g5/omni.arm7","offline","malware_download","elf|Mirai","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:10","http://216.250.247.185/AB4g5/omni.mips","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:10","http://216.250.247.185/AB4g5/omni.mpsl","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:10","http://216.250.247.185/AB4g5/omni.x86","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:10","http://216.250.247.185/armv7l","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:09","http://216.250.247.185/8UsA.sh","offline","malware_download","elf|shellscript","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:09","http://216.250.247.185/AB4g5/omni.ppc","offline","malware_download","elf|Mirai","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:09","http://216.250.247.185/AB4g5/omni.sh4","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:09","http://216.250.247.185/bins/dlr.m68k","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:09","http://216.250.247.185/bins/dlr.mips","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:09","http://216.250.247.185/bins/dlr.mpsl","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:09","http://216.250.247.185/bins/dlr.sh4","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:08","http://216.250.247.185/AB4g5/omni.spc","offline","malware_download","elf|Mirai","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:08","http://216.250.247.185/bins/dlr.arm4","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:08","http://216.250.247.185/bins/dlr.i686","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:08","http://216.250.247.185/bins/dlr.x86","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:07","http://216.250.247.185/AB4g5/omni.arm","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:07","http://216.250.247.185/AB4g5/omni.arm5","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:07","http://216.250.247.185/AB4g5/omni.m68k","offline","malware_download","elf|Mirai","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:07","http://216.250.247.185/bins/dlr.arm6","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:07","http://216.250.247.185/bins/dlr.arm7","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:07","http://216.250.247.185/bins/dlr.x86_64","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:06","http://216.250.247.185/bash","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:06","http://216.250.247.185/bins/dlr.arm5","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:06","http://216.250.247.185/bins/dlr.ppc","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:06","http://216.250.247.185/bins/dlr.ppc440","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-18 15:54:06","http://216.250.247.185/bins/dlr.spc","offline","malware_download","elf","216.250.247.185","216.250.247.185","26042","US" "2024-05-07 08:51:07","http://216.250.247.185/apache2","offline","malware_download","32|arm|bashlite|elf|gafgyt","216.250.247.185","216.250.247.185","26042","US" "2024-05-07 08:51:07","http://216.250.247.185/cron","offline","malware_download","32|bashlite|elf|gafgyt|Mirai|powerpc","216.250.247.185","216.250.247.185","26042","US" "2024-05-07 08:51:07","http://216.250.247.185/ftp","offline","malware_download","32|bashlite|elf|gafgyt|intel","216.250.247.185","216.250.247.185","26042","US" "2024-05-07 08:51:07","http://216.250.247.185/openssh","offline","malware_download","32|bashlite|elf|gafgyt|Mirai|renesas","216.250.247.185","216.250.247.185","26042","US" "2024-05-07 08:51:07","http://216.250.247.185/telnetd","offline","malware_download","32|bashlite|elf|gafgyt|Mirai|powerpc","216.250.247.185","216.250.247.185","26042","US" "2024-05-07 08:51:07","http://216.250.247.185/wget","offline","malware_download","32|bashlite|elf|gafgyt|intel","216.250.247.185","216.250.247.185","26042","US" "2024-05-07 08:50:11","http://216.250.247.185/ntpd","offline","malware_download","32|bashlite|elf|gafgyt|mips|Mirai","216.250.247.185","216.250.247.185","26042","US" "2024-05-07 08:50:10","http://216.250.247.185/tftp","offline","malware_download","32|arm|bashlite|elf|gafgyt","216.250.247.185","216.250.247.185","26042","US" "2024-05-07 08:50:09","http://216.250.247.185/pftp","offline","malware_download","32|bashlite|elf|gafgyt|Mirai|motorola","216.250.247.185","216.250.247.185","26042","US" "2024-05-07 08:50:09","http://216.250.247.185/sparc","offline","malware_download","32|bashlite|elf|gafgyt|Mirai|sparc","216.250.247.185","216.250.247.185","26042","US" "2024-05-07 08:00:13","http://216.250.247.185/bins.sh","offline","malware_download","","216.250.247.185","216.250.247.185","26042","US" "2023-12-07 07:37:34","http://23.145.120.49:249/js.jpg","offline","malware_download","zip","23.145.120.49","23.145.120.49","26042","US" "2023-10-23 15:48:49","http://mastersofsites.com/etuu/","offline","malware_download","TA577|TR","mastersofsites.com","38.46.217.67","26042","US" "2023-10-23 15:47:25","https://mastersofsites.com/etuu/","offline","malware_download","TA577|TR","mastersofsites.com","38.46.217.67","26042","US" "2023-10-06 06:29:08","https://www.alliancegold.com.ec/download/Uzcfllcvmp.vdf","offline","malware_download","Remcos","www.alliancegold.com.ec","23.145.120.19","26042","US" "2023-06-15 16:15:55","https://inmentus.com.mx/eeae/?1","offline","malware_download","BB32|geofenced|js|Qakbot|USA","inmentus.com.mx","206.168.149.26","26042","US" "2023-06-15 11:04:15","https://inmentus.com.mx/eeae/?","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA","inmentus.com.mx","206.168.149.26","26042","US" "2023-05-30 14:42:07","https://mycellmobile.com/rure/?1","offline","malware_download","BB30|geofenced|js|Qakbot|Quakbot|USA|zip","mycellmobile.com","38.46.221.66","26042","US" "2023-03-16 16:20:24","https://rupantarecotourism.com/rto/rto.js","offline","malware_download","BB19|geofenced|js|Pikabot|Qakbot|Qbot|Quakbot|USA","rupantarecotourism.com","23.158.72.124","26042","US" "2023-03-15 15:48:17","https://ksa.edu.pk/rta/rta.js","offline","malware_download","BB19|geofenced|js|Qakbot|Qbot|Quakbot|USA","ksa.edu.pk","206.168.149.58","26042","US" "2022-12-23 17:51:16","https://ksa.edu.pk/ILML.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","ksa.edu.pk","206.168.149.58","26042","US" "2022-12-22 17:37:15","https://mycellmobile.com/blog/Attn_XXXXXX_12222022.zip","offline","malware_download","182057|geofenced|ISO|obama232|Qakbot|Qbot|Quakbot|USA|zip","mycellmobile.com","38.46.221.66","26042","US" "2022-04-28 03:43:18","https://durgautsav.com/ork/X/CeaYkELrZ.zip","offline","malware_download","b-TDS|obama180|Qakbot|qbot|Quakbot|zip","durgautsav.com","96.47.167.2","26042","US" "2022-04-28 03:42:59","http://durgautsav.com/ork/tiN/Wbg/IRH/QksTKhO.zip","offline","malware_download","b-TDS|obama180|Qakbot|qbot|Quakbot|zip","durgautsav.com","96.47.167.2","26042","US" "2022-04-28 03:42:58","https://durgautsav.com/ork/dEBLVqXqxb.zip","offline","malware_download","b-TDS|obama180|Qakbot|qbot|Quakbot|zip","durgautsav.com","96.47.167.2","26042","US" "2022-04-28 03:42:58","https://durgautsav.com/ork/V4O/vyz/EVt/CeDr04h.zip","offline","malware_download","b-TDS|obama180|Qakbot|qbot|Quakbot|zip","durgautsav.com","96.47.167.2","26042","US" "2022-04-28 03:42:47","https://durgautsav.com/ork/K/RYZubHmJx.zip","offline","malware_download","b-TDS|obama180|Qakbot|qbot|Quakbot|zip","durgautsav.com","96.47.167.2","26042","US" "2022-04-28 03:42:17","https://durgautsav.com/ork/Jfq7eDz4IT.zip","offline","malware_download","b-TDS|obama180|Qakbot|qbot|Quakbot|zip","durgautsav.com","96.47.167.2","26042","US" "2022-04-15 07:59:06","https://fadhelec.com.ec/htmlwe/loader/uploads/Skystar_Co_K.S.A_Purchase_Order_Mdngvwls.jpg","offline","malware_download","exe","fadhelec.com.ec","38.129.136.243","26042","US" "2022-04-15 07:54:08","https://fadhelec.com.ec/htmlwe/loader/uploads/Skystar_Co_K.S.A_Purchase_Order_Sqqbbiah.jpg","offline","malware_download","exe","fadhelec.com.ec","38.129.136.243","26042","US" "2022-03-02 06:45:08","https://knvacuumbrazil.com/8xfc8d5sd/dc.png","offline","malware_download","","knvacuumbrazil.com","38.58.181.243","26042","US" "2022-02-02 14:52:09","https://nuno.studio/cgi-bin/CzaqtBSuGwn9SW7cn/","offline","malware_download","dll|emotet|epoch5|Heodo","nuno.studio","23.145.120.75","26042","US" "2021-09-01 15:35:15","https://leonardoloureiro.com.br/wp-content/plugins/elementskit-lite/modules/controls/0UREAE3YVoyq.php","offline","malware_download","Dridex","leonardoloureiro.com.br","38.46.221.13","26042","US" "2021-07-12 06:45:04","https://biplabbiprodas.com/wp-content/themes/jackryan/languages/0vZ7eGlY1GEXVt11.lnk","offline","malware_download","lnk|RAT","biplabbiprodas.com","23.158.72.124","26042","US" "2021-07-12 06:45:04","https://biplabbiprodas.com/wp-content/themes/jackryan/languages/ufatMWl1ocPLQWU5rCS.jpg","offline","malware_download","PowerShell|Ps|RAT","biplabbiprodas.com","23.158.72.124","26042","US" "2021-07-12 06:45:03","https://biplabbiprodas.com/wp-content/themes/jackryan/languages/DEVCuDqAcg1yn0N8.jpg","offline","malware_download","PowerShell|ps|RAT","biplabbiprodas.com","23.158.72.124","26042","US" "2021-07-12 06:44:06","https://biplabbiprodas.com/wp-content/themes/jackryan/languages/LzWZ0w70pWJ95p9s.jpg","offline","malware_download","PowerShell|ps|RAT","biplabbiprodas.com","23.158.72.124","26042","US" "2021-05-07 16:12:05","https://sitonyourassandmakemoney.com/wp-content/plugins/cartflows/theme-support/astra/sOR3qwEjQh3.php","offline","malware_download","Dridex","sitonyourassandmakemoney.com","206.168.149.50","26042","US" "2021-03-17 17:16:12","https://google-penalty-recovery.services/wp-content/cache/min/1/wp-content/TQa1Phngzno.php","offline","malware_download","Dridex|opendir","google-penalty-recovery.services","23.160.56.81","26042","US" "2021-03-15 12:58:05","https://accuratesinternational.com/hd0vwhz1p.rar","offline","malware_download","Dridex","accuratesinternational.com","206.168.149.10","26042","US" "2020-09-22 06:56:19","https://chuguadventures.co.tz/wp-includes/js/jquery/jquery.js","online","malware_download","loader|maldoc","chuguadventures.co.tz","38.58.178.86","26042","US" "2020-09-21 20:46:07","https://chuguadventures.co.tz/wp-touch.php","offline","malware_download","zloader","chuguadventures.co.tz","38.58.178.86","26042","US" "2020-09-21 12:51:35","http://chuguadventures.co.tz/wp-includes/public/GC2AL6gmwpkwgHQz/","offline","malware_download","doc|emotet|epoch1|Heodo","chuguadventures.co.tz","38.58.178.86","26042","US" "2020-09-14 12:06:20","http://digitalbazar.com/wp-admin/RVEzrK/","offline","malware_download","emotet|epoch2|exe|Heodo","digitalbazar.com","38.46.221.65","26042","US" "2020-08-07 01:45:34","http://www.palestina.gob.ec/wp-content/4y0z21g/bcb735187592043c8n2h085cq/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","www.palestina.gob.ec","23.145.120.19","26042","US" "2020-07-31 09:42:04","http://www.netcorp.ec/js/cv5f543314293u6jcehgyxd60a2b2ey/","offline","malware_download","doc|emotet|epoch2|heodo","www.netcorp.ec","38.46.223.180","26042","US" "2020-07-29 14:02:34","http://www.palestina.gob.ec/wp-content/LLC/","offline","malware_download","doc|emotet|epoch2|Heodo","www.palestina.gob.ec","23.145.120.19","26042","US" "2020-07-28 22:46:06","http://www.netcorp.ec/js/protected-575641-ZZfoSIsArXS/open-x5u-zvgo2dz6bm/xwXlTe1Z3z79-01rpHqheubdb/","offline","malware_download","doc|emotet|epoch1|Heodo","www.netcorp.ec","38.46.223.180","26042","US" "2020-02-11 12:03:05","http://www.vvff.in/hdui/warkudi2020_encrypted_3A45570.bin","offline","malware_download","encrypted","www.vvff.in","38.129.137.178","26042","US" "2019-09-30 17:16:10","http://earnhut.com/wp-content/zai8dl99/","offline","malware_download","emotet|epoch1|TrickBot","earnhut.com","38.58.178.86","26042","US" "2019-09-30 15:47:04","https://earnhut.com/wp-content/zai8dl99/","offline","malware_download","emotet|epoch1|exe|Heodo|TrickBot","earnhut.com","38.58.178.86","26042","US" "2019-03-26 16:12:03","http://euelectrical.com/elect/EyyFQ-eh_QQPEllry-kG1/","offline","malware_download","doc|emotet|epoch2|Heodo","euelectrical.com","38.58.176.98","26042","US" "2018-09-11 05:14:13","http://radioservicios.cl/FILE/EN_en/Paid-Invoice-Credit-Card-Receipt/","offline","malware_download","doc|emotet|epoch2","radioservicios.cl","206.168.149.74","26042","US" "2018-09-10 23:25:24","http://radioservicios.cl/FILE/EN_en/Paid-Invoice-Credit-Card-Receipt","offline","malware_download","doc|emotet|Heodo","radioservicios.cl","206.168.149.74","26042","US" "2018-07-12 09:10:16","https://servesdns.com/file/PAYMENT.exe","offline","malware_download","exe|Formbook","servesdns.com","38.97.62.122","26042","US" "2018-05-17 06:12:17","http://hotlab.com.br/U9M8iIY/","offline","malware_download"," doc|emotet|Heodo","hotlab.com.br","38.58.181.243","26042","US" "2018-05-14 18:37:02","http://hotlab.com.br/9uGGrXLVP8TW/","offline","malware_download","doc|emotet|Heodo","hotlab.com.br","38.58.181.243","26042","US" # of entries: 111