############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 19:40:05 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS27357 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2020-11-09 14:18:20","http://sa.westphysics.com/sj2ujc.gif","offline","malware_download","dll|Dridex","sa.westphysics.com","104.239.175.81","27357","US" "2020-09-24 00:18:36","http://trident.stage.onitdigital.com/wp-content/uploads/2018/attachments/yXGCTZiGSnmEfPA8Xs1b/","offline","malware_download","doc|emotet|epoch1|Heodo","trident.stage.onitdigital.com","104.130.52.99","27357","US" "2020-08-12 17:21:00","https://apps.rackspace.com/api/mail/v1/users/james@gpbrands.com/messages/SU5CT1g=.169428/attachments/2/download?wsid=1eb94baea0c7477cafc7a1475dc1dfb8-746c796901fb44fba21c76a040c07062&csrf=f4327f689f334d179378f9db0558e247/","offline","malware_download","doc|emotet|epoch2","apps.rackspace.com","69.20.91.24","27357","US" "2020-07-15 07:16:21","http://162.209.98.174/ssh1","offline","malware_download","ddos|perl","162.209.98.174","162.209.98.174","27357","US" "2020-06-23 16:40:02","http://cmc.rice.edu/errmkeadh/7/g8zKNnT1g.zip","offline","malware_download","Qakbot|Quakbot|zip","cmc.rice.edu","23.253.128.208","27357","US" "2020-06-23 16:39:21","http://cmc.rice.edu/errmkeadh/4/ZiGoY5wVA.zip","offline","malware_download","Qakbot|Quakbot|zip","cmc.rice.edu","23.253.128.208","27357","US" "2020-06-23 15:11:48","http://cmc.rice.edu/errmkeadh/Qt/Mf/di1ZyDsi.zip","offline","malware_download","Qakbot|Quakbot|zip","cmc.rice.edu","23.253.128.208","27357","US" "2020-05-24 02:16:33","http://104.239.170.93/bins/UnHAnaAW.sh4","offline","malware_download","elf|mirai","104.239.170.93","104.239.170.93","27357","US" "2020-05-24 02:16:14","http://104.239.170.93/bins/UnHAnaAW.x86","offline","malware_download","elf|mirai","104.239.170.93","104.239.170.93","27357","US" "2020-05-24 02:12:06","http://104.239.170.93/bins/UnHAnaAW.arm6","offline","malware_download","elf|mirai","104.239.170.93","104.239.170.93","27357","US" "2020-05-24 02:11:08","http://104.239.170.93/bins/UnHAnaAW.arm","offline","malware_download","elf|mirai","104.239.170.93","104.239.170.93","27357","US" "2020-05-24 02:10:06","http://104.239.170.93/bins/UnHAnaAW.spc","offline","malware_download","elf|mirai","104.239.170.93","104.239.170.93","27357","US" "2020-05-24 02:06:53","http://104.239.170.93/bins/UnHAnaAW.arm7","offline","malware_download","elf|mirai","104.239.170.93","104.239.170.93","27357","US" "2020-05-24 02:02:03","http://104.239.170.93/bins/UnHAnaAW.mips","offline","malware_download","elf|mirai","104.239.170.93","104.239.170.93","27357","US" "2020-05-24 02:01:30","http://104.239.170.93/bins/UnHAnaAW.ppc","offline","malware_download","elf|mirai","104.239.170.93","104.239.170.93","27357","US" "2020-05-24 01:56:22","http://104.239.170.93/bins/UnHAnaAW.m68k","offline","malware_download","elf|mirai","104.239.170.93","104.239.170.93","27357","US" "2020-05-24 01:56:15","http://104.239.170.93/bins/UnHAnaAW.mpsl","offline","malware_download","elf|mirai","104.239.170.93","104.239.170.93","27357","US" "2020-05-24 01:56:02","http://104.239.170.93/bins/UnHAnaAW.arm5","offline","malware_download","elf|mirai","104.239.170.93","104.239.170.93","27357","US" "2020-05-24 01:51:08","http://104.239.170.93/8UsA.sh","offline","malware_download","shellscript","104.239.170.93","104.239.170.93","27357","US" "2020-01-23 05:13:51","http://biomarkerinsights.qiagen.com/wp-content/ot9-iu-52956/","offline","malware_download","doc|emotet|epoch3|heodo","biomarkerinsights.qiagen.com","104.239.226.53","27357","US" "2019-12-12 12:46:05","http://biomarkerinsights.qiagen.com/wp-content/FILE/9vqai8x8hrkr/n579jb-80936153-70717-9mwp6j-s89d509u/","offline","malware_download","doc|emotet|epoch2|heodo","biomarkerinsights.qiagen.com","104.239.226.53","27357","US" "2019-11-14 15:37:06","http://sacramentobouncers.com/wp-content/languages/plugins/doc/q2lqh/2c.jpg","offline","malware_download","exe|Troldesh","sacramentobouncers.com","146.20.25.155","27357","US" "2019-11-08 23:43:15","http://sacramentobouncers.com/wp-content/languages/plugins/doc/2c.jpg","offline","malware_download","exe|Troldesh","sacramentobouncers.com","146.20.25.155","27357","US" "2019-10-02 18:37:36","http://maunet.com/wp-content/themes/maunet/i/mau-share/.svn/prop-base/doc/2c.jpg","offline","malware_download","exe|ransomware|shade|troldesh","maunet.com","207.97.200.47","27357","US" "2019-02-11 08:42:06","http://cliqcares.cliq.com/ms.microsoft.com/agr/sid/j2C3NWCtZ/j2C3NWCtZ/","offline","malware_download","doc|emotet|heodo","cliqcares.cliq.com","69.20.116.201","27357","US" "2019-02-08 21:24:05","http://cliqcares.cliq.com/EN_en/file/Inv/ePHa-tvowW_j-OSD/","offline","malware_download","doc|emotet|epoch1|Heodo","cliqcares.cliq.com","69.20.116.201","27357","US" "2019-02-06 15:04:08","http://cliqcares.cliq.com/download/MtPO-JZVm_KZYAtkzQa-CV/","offline","malware_download","Emotet|Heodo","cliqcares.cliq.com","69.20.116.201","27357","US" "2019-02-04 14:56:07","http://cliqcares.cliq.com/ZpLKW_PUN-z/g9/Information/022019/","offline","malware_download","doc|emotet|epoch1|Heodo","cliqcares.cliq.com","69.20.116.201","27357","US" "2019-01-30 02:23:02","http://sylvanbrandt.com/wp-content/themes/sylvan-brandt/templates/massg.jpg","offline","malware_download","exe","sylvanbrandt.com","162.209.123.144","27357","US" "2019-01-29 09:41:47","https://www.sylvanbrandt.com/wp-content/themes/sylvan-brandt/templates/massg.jpg","offline","malware_download","exe|Ransomware.Troldesh|shade|Troldesh","www.sylvanbrandt.com","162.209.123.144","27357","US" "2018-09-28 20:59:00","http://kivema.biz/085BGQPTN/oamo/US","offline","malware_download","doc|emotet|Heodo","kivema.biz","69.20.29.17","27357","US" "2018-09-20 04:46:18","http://gettraveldev.com/wp-content/uploads/jxplFvvS/","offline","malware_download","emotet|Heodo","gettraveldev.com","104.130.6.153","27357","US" "2018-09-19 23:21:02","http://gettraveldev.com/wp-content/uploads/jxplFvvS","offline","malware_download","emotet|exe|Heodo","gettraveldev.com","104.130.6.153","27357","US" "2018-09-15 13:15:28","http://gettraveldev.com/wp-content/uploads/537OS/SWIFT/US","offline","malware_download","doc|emotet|heodo","gettraveldev.com","104.130.6.153","27357","US" "2018-09-11 05:05:46","http://gettraveldev.com/wp-content/uploads/FILE/EN_en/Invoice","offline","malware_download","doc|emotet|epoch2|Heodo","gettraveldev.com","104.130.6.153","27357","US" "2018-06-20 16:37:16","http://stillwatersyachtclub.com/DETAILS/in-Rechnung-gestellt/","offline","malware_download","Heodo","stillwatersyachtclub.com","23.253.128.173","27357","US" "2018-06-20 05:48:13","http://stillwatersyachtclub.com/DETAILS/in-Rechnung-gestellt","offline","malware_download","AgentTesla|doc|emotet|Heodo","stillwatersyachtclub.com","23.253.128.173","27357","US" # of entries: 37