############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-16 23:19:57 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS36454 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-15 08:43:25","https://soyradioapps.com/tf1ez/","offline","malware_download","js|Pikabot|TA577|TR|zip","soyradioapps.com","192.250.227.12","36454","US" "2023-12-15 08:43:13","https://medialive.stream/y8a/","offline","malware_download","js|Pikabot|TA577|TR|zip","medialive.stream","192.250.227.12","36454","US" "2021-04-13 13:58:05","http://www.microsofl.bid/9256aaeA41a/data.pdf","offline","malware_download","AsyncRAT|exe","www.microsofl.bid","192.243.108.143","36454","US" "2020-12-22 15:42:21","https://indukoinc.com/izpbqjzb.pdf","offline","malware_download","Dridex","indukoinc.com","192.243.105.162","36454","US" "2020-10-19 23:22:09","http://192.243.100.114/mipsel","offline","malware_download","elf|gafgyt","192.243.100.114","192.243.100.114","36454","US" "2020-10-19 23:22:09","http://192.243.100.114/powerpc","offline","malware_download","elf|gafgyt","192.243.100.114","192.243.100.114","36454","US" "2020-10-19 23:22:08","http://192.243.100.114/i686","offline","malware_download","elf|gafgyt","192.243.100.114","192.243.100.114","36454","US" "2020-10-19 23:22:08","http://192.243.100.114/mips","offline","malware_download","elf|gafgyt","192.243.100.114","192.243.100.114","36454","US" "2020-10-19 23:22:07","http://192.243.100.114/armv4l","offline","malware_download","elf|gafgyt","192.243.100.114","192.243.100.114","36454","US" "2020-10-19 23:22:07","http://192.243.100.114/armv7l","offline","malware_download","elf|gafgyt","192.243.100.114","192.243.100.114","36454","US" "2020-10-19 23:22:06","http://192.243.100.114/sparc","offline","malware_download","elf|gafgyt","192.243.100.114","192.243.100.114","36454","US" "2020-10-19 23:22:04","http://192.243.100.114/armv5l","offline","malware_download","elf|gafgyt","192.243.100.114","192.243.100.114","36454","US" "2020-10-19 23:22:04","http://192.243.100.114/armv6l","offline","malware_download","elf|gafgyt","192.243.100.114","192.243.100.114","36454","US" "2020-10-19 23:22:04","http://192.243.100.114/i586","offline","malware_download","elf|gafgyt","192.243.100.114","192.243.100.114","36454","US" "2020-10-19 23:22:04","http://192.243.100.114/m68k","offline","malware_download","elf|gafgyt","192.243.100.114","192.243.100.114","36454","US" "2020-10-19 23:22:04","http://192.243.100.114/sh4","offline","malware_download","elf|gafgyt","192.243.100.114","192.243.100.114","36454","US" "2019-12-16 12:06:09","http://brysy.net/cgi-bin/CYGlkrPU/","offline","malware_download","emotet|epoch3|exe","brysy.net","192.243.105.117","36454","US" "2019-12-13 04:19:06","http://brysy.net/cgi-bin/jvwooqi-5ez-88823/","offline","malware_download","doc|emotet|epoch3|heodo","brysy.net","192.243.105.117","36454","US" "2019-10-05 16:16:05","http://192.250.236.142/bins/hoho.m68k","offline","malware_download","elf|mirai","192.250.236.142","192.250.236.142","36454","GB" "2019-10-05 16:16:02","http://192.250.236.142/bins/hoho.x86","offline","malware_download","elf|mirai","192.250.236.142","192.250.236.142","36454","GB" "2019-10-05 16:15:16","http://192.250.236.142/bins/hoho.arm6","offline","malware_download","elf|mirai","192.250.236.142","192.250.236.142","36454","GB" "2019-10-05 16:15:10","http://192.250.236.142/bins/hoho.arm7","offline","malware_download","elf|mirai","192.250.236.142","192.250.236.142","36454","GB" "2019-10-05 16:15:03","http://192.250.236.142/bins/hoho.mpsl","offline","malware_download","elf|mirai","192.250.236.142","192.250.236.142","36454","GB" "2019-10-05 16:15:00","http://192.250.236.142/bins/hoho.arm5","offline","malware_download","elf|mirai","192.250.236.142","192.250.236.142","36454","GB" "2019-10-05 16:14:49","http://192.250.236.142/bins/hoho.arm","offline","malware_download","elf|mirai","192.250.236.142","192.250.236.142","36454","GB" "2019-10-05 16:14:43","http://192.250.236.142/bins/hoho.mips","offline","malware_download","elf|mirai","192.250.236.142","192.250.236.142","36454","GB" "2019-10-05 16:14:36","http://192.250.236.142/bins/hoho.spc","offline","malware_download","elf|mirai","192.250.236.142","192.250.236.142","36454","GB" "2019-10-05 16:13:27","http://192.250.236.142/bins/hoho.sh4","offline","malware_download","elf|mirai","192.250.236.142","192.250.236.142","36454","GB" "2019-10-05 16:13:18","http://192.250.236.142/bins/hoho.ppc","offline","malware_download","elf|mirai","192.250.236.142","192.250.236.142","36454","GB" "2019-05-29 04:52:23","http://192.243.100.181/miori.arm7","offline","malware_download","elf","192.243.100.181","192.243.100.181","36454","US" "2019-05-02 17:56:03","http://192.243.103.231/cbc7lwxv9.exe","offline","malware_download","exe|geofenced|Gozi|USA","192.243.103.231","192.243.103.231","36454","US" "2019-05-01 06:48:08","http://192.243.108.248/Tinx86_14.exe","offline","malware_download","exe","192.243.108.248","192.243.108.248","36454","US" "2019-05-01 06:48:04","http://192.243.108.248/Sw9JKmXqaSj.exe","offline","malware_download","exe","192.243.108.248","192.243.108.248","36454","US" "2019-04-28 06:45:09","http://192.243.101.212/openssh","offline","malware_download","bashlite|elf|gafgyt","192.243.101.212","192.243.101.212","36454","US" "2019-04-28 06:22:32","http://192.243.101.212/sh","offline","malware_download","bashlite|elf|gafgyt","192.243.101.212","192.243.101.212","36454","US" "2019-04-28 06:22:28","http://192.243.101.212/telnetd","offline","malware_download","bashlite|elf|gafgyt","192.243.101.212","192.243.101.212","36454","US" "2019-04-28 06:08:06","http://192.243.101.212/bash","offline","malware_download","bashlite|elf|gafgyt","192.243.101.212","192.243.101.212","36454","US" "2019-04-24 08:29:03","http://192.243.100.138/Tinx86_14.exe","offline","malware_download","exe","192.243.100.138","192.243.100.138","36454","US" "2019-04-24 08:28:07","http://192.243.100.138/Sw9JKmXqaSj.exe","offline","malware_download","exe","192.243.100.138","192.243.100.138","36454","US" "2019-04-04 06:47:26","http://192.243.100.126/neoisgay10","offline","malware_download","bashlite|elf|gafgyt","192.243.100.126","192.243.100.126","36454","US" "2019-04-04 06:42:12","http://192.243.100.126/neoisgay7","offline","malware_download","bashlite|elf|gafgyt","192.243.100.126","192.243.100.126","36454","US" "2019-04-04 06:41:18","http://192.243.100.126/neoisgay11","offline","malware_download","bashlite|elf|gafgyt","192.243.100.126","192.243.100.126","36454","US" "2019-04-04 06:41:17","http://192.243.100.126/neoisgay2","offline","malware_download","bashlite|elf|gafgyt","192.243.100.126","192.243.100.126","36454","US" "2019-04-04 06:41:08","http://192.243.100.126/neoisgay3","offline","malware_download","bashlite|elf|gafgyt","192.243.100.126","192.243.100.126","36454","US" "2019-04-04 06:41:04","http://192.243.100.126/neoisgay8","offline","malware_download","bashlite|elf|gafgyt","192.243.100.126","192.243.100.126","36454","US" "2019-04-04 06:33:14","http://192.243.100.126/neoisgay4","offline","malware_download","bashlite|elf|gafgyt","192.243.100.126","192.243.100.126","36454","US" "2019-04-04 06:32:10","http://192.243.100.126/neoisgay6","offline","malware_download","bashlite|elf|gafgyt","192.243.100.126","192.243.100.126","36454","US" "2019-04-04 06:32:09","http://192.243.100.126/neoisgay12","offline","malware_download","bashlite|elf|gafgyt","192.243.100.126","192.243.100.126","36454","US" "2019-04-04 06:32:06","http://192.243.100.126/neoisgay5","offline","malware_download","bashlite|elf|gafgyt","192.243.100.126","192.243.100.126","36454","US" "2019-04-04 06:26:22","http://192.243.100.126/neoisgay1","offline","malware_download","bashlite|elf|gafgyt","192.243.100.126","192.243.100.126","36454","US" "2019-04-02 00:36:08","http://199.175.51.173/blog/files/bss2703_AU3_EXE_9cr13.exe","offline","malware_download","exe","199.175.51.173","199.175.51.173","36454","US" "2019-03-25 01:46:10","http://65.181.124.42/armv5l","offline","malware_download","bashlite|elf|gafgyt","65.181.124.42","65.181.124.42","36454","US" "2019-03-25 01:46:09","http://65.181.124.42/armv4l","offline","malware_download","bashlite|elf|gafgyt","65.181.124.42","65.181.124.42","36454","US" "2019-03-25 01:40:16","http://65.181.124.42/i586","offline","malware_download","bashlite|elf|gafgyt","65.181.124.42","65.181.124.42","36454","US" "2019-03-25 01:40:13","http://65.181.124.42/i686","offline","malware_download","bashlite|elf|gafgyt","65.181.124.42","65.181.124.42","36454","US" "2019-03-25 01:40:08","http://65.181.124.42/m68k","offline","malware_download","elf","65.181.124.42","65.181.124.42","36454","US" "2019-03-25 01:34:16","http://65.181.124.42/sh4","offline","malware_download","bashlite|elf|gafgyt","65.181.124.42","65.181.124.42","36454","US" "2019-03-25 01:34:13","http://65.181.124.42/armv6l","offline","malware_download","bashlite|elf|gafgyt","65.181.124.42","65.181.124.42","36454","US" "2019-03-25 01:34:04","http://65.181.124.42/mipsel","offline","malware_download","bashlite|elf|gafgyt","65.181.124.42","65.181.124.42","36454","US" "2019-03-25 01:33:27","http://65.181.124.42/sparc","offline","malware_download","bashlite|elf|gafgyt","65.181.124.42","65.181.124.42","36454","US" "2019-03-25 01:33:14","http://65.181.124.42/armv7l","offline","malware_download","bashlite|elf|gafgyt","65.181.124.42","65.181.124.42","36454","US" "2018-12-18 20:39:39","http://justcruising.com/homecontrol/images/wpThumbnails/vwVGYlSIH/","offline","malware_download","emotet|epoch1|exe","justcruising.com","192.243.105.163","36454","US" "2018-12-14 16:53:20","http://moyapelo.co.za/EXT/PaymentStatus/LLC/US_us/Open-invoices/","offline","malware_download","emotet|epoch2|Heodo","moyapelo.co.za","162.208.10.85","36454","US" "2018-09-05 11:00:44","http://lotjhani.co.za/Corrections","offline","malware_download","doc|emotet|Heodo","lotjhani.co.za","162.208.10.85","36454","US" "2018-07-17 17:46:21","http://egiticicd.com/files/US_us/Jul2018/Customer-Invoice-VN-7208479/","offline","malware_download","Heodo","egiticicd.com","65.181.123.252","36454","US" "2018-07-17 09:50:11","http://www.egiticicd.com/files/US_us/Jul2018/Customer-Invoice-VN-7208479/","offline","malware_download","doc|emotet|heodo","www.egiticicd.com","65.181.123.252","36454","US" "2018-07-16 05:06:04","http://192.243.103.207/AB4g5/Josho.x86","offline","malware_download","","192.243.103.207","192.243.103.207","36454","US" "2018-05-17 22:46:15","http://162.208.8.248/doc/PO.exe","offline","malware_download","exe|Formbook|Pony","162.208.8.248","162.208.8.248","36454","US" "2018-04-09 18:00:47","http://fyon.de/Important-Please-Read/","offline","malware_download","doc|emotet|heodo","fyon.de","192.250.236.63","36454","GB" # of entries: 69