############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-29 06:13:14 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS38186 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-01-31 09:07:20","http://115.126.50.7/bns/gang123isgodloluaintgettingthesebinslikedammwtf.m68k","offline","malware_download","32|elf|mirai|motorola","115.126.50.7","115.126.50.7","38186","HK" "2023-01-31 09:07:20","http://115.126.50.7/bns/gang123isgodloluaintgettingthesebinslikedammwtf.mips","offline","malware_download","32|elf|mips|mirai","115.126.50.7","115.126.50.7","38186","HK" "2023-01-31 09:07:20","http://115.126.50.7/bns/gang123isgodloluaintgettingthesebinslikedammwtf.ppc","offline","malware_download","32|elf|mirai|powerpc","115.126.50.7","115.126.50.7","38186","HK" "2023-01-31 09:07:20","http://115.126.50.7/bns/gang123isgodloluaintgettingthesebinslikedammwtf.sh4","offline","malware_download","32|elf|mirai|renesas","115.126.50.7","115.126.50.7","38186","HK" "2023-01-31 09:07:03","http://115.126.50.7/8UsA.sh","offline","malware_download","|script","115.126.50.7","115.126.50.7","38186","HK" "2023-01-31 09:06:20","http://115.126.50.7/bns/gang123isgodloluaintgettingthesebinslikedammwtf.arm5","offline","malware_download","32|arm|elf|mirai","115.126.50.7","115.126.50.7","38186","HK" "2023-01-31 09:06:20","http://115.126.50.7/bns/gang123isgodloluaintgettingthesebinslikedammwtf.arm6","offline","malware_download","32|arm|elf|mirai","115.126.50.7","115.126.50.7","38186","HK" "2023-01-31 09:05:21","http://115.126.50.7/bns/gang123isgodloluaintgettingthesebinslikedammwtf.arm","offline","malware_download","32|arm|elf|mirai","115.126.50.7","115.126.50.7","38186","HK" "2023-01-31 09:05:21","http://115.126.50.7/bns/gang123isgodloluaintgettingthesebinslikedammwtf.spc","offline","malware_download","32|elf|mirai|sparc","115.126.50.7","115.126.50.7","38186","HK" "2023-01-31 08:47:28","http://115.126.50.7/bns/gang123isgodloluaintgettingthesebinslikedammwtf.arm7","offline","malware_download","32|arm|elf|mirai","115.126.50.7","115.126.50.7","38186","HK" "2023-01-31 08:47:28","http://115.126.50.7/bns/gang123isgodloluaintgettingthesebinslikedammwtf.mpsl","offline","malware_download","32|elf|mips|mirai","115.126.50.7","115.126.50.7","38186","HK" "2023-01-31 08:47:28","http://115.126.50.7/bns/gang123isgodloluaintgettingthesebinslikedammwtf.x86","offline","malware_download","32|elf|intel|mirai","115.126.50.7","115.126.50.7","38186","HK" "2022-11-29 07:06:10","http://118.99.36.46/8z.exe","offline","malware_download","exe","118.99.36.46","118.99.36.46","38186","HK" "2022-09-28 16:22:05","http://118.99.36.93/8z.exe","offline","malware_download","exe","118.99.36.93","118.99.36.93","38186","HK" "2022-03-26 09:09:16","http://118.99.36.57:280/4.zip","offline","malware_download","zip","118.99.36.57","118.99.36.57","38186","HK" "2022-01-31 14:07:11","http://27.126.179.56:280/c.zip?=0","offline","malware_download","zip","27.126.179.56","27.126.179.56","38186","HK" "2022-01-24 01:43:34","http://27.126.179.57:280/c.zip?=0","offline","malware_download","zip","27.126.179.57","27.126.179.57","38186","HK" "2020-07-21 19:17:34","http://xuanwoyc.com/gg/Documentation/ouxoj1/","offline","malware_download","doc|emotet|epoch2|Heodo","xuanwoyc.com","103.147.13.151","38186","CN" "2019-11-19 05:19:15","http://67373.vip/wp-admin/ibwMHePDI/","offline","malware_download","emotet|epoch3|exe","67373.vip","115.126.79.136","38186","HK" "2019-02-22 20:02:16","http://chenhaitian.com/En_us/info/New_invoice/NNcZx-6P91_LgateFVEC-Qb/","offline","malware_download","Emotet|Heodo","chenhaitian.com","115.126.98.222","38186","HK" "2019-02-20 19:21:19","http://chenhaitian.com/EN_en/llc/Invoice_Notice/BlCU-S3_MSDKDpUQ-qq/","offline","malware_download","Emotet|Heodo","chenhaitian.com","115.126.98.222","38186","HK" "2019-02-19 02:00:14","http://chenhaitian.com/company/uqGa-CWN_WOuk-ER0/","offline","malware_download","emotet|epoch2|Heodo","chenhaitian.com","115.126.98.222","38186","HK" "2019-02-14 19:55:29","http://chenhaitian.com/verif.accounts.docs.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","chenhaitian.com","115.126.98.222","38186","HK" "2019-02-12 16:53:11","http://chenhaitian.com/En_us/xerox/New_invoice/KtoLC-W2_tyzjGc-5f/","offline","malware_download","Emotet|Heodo","chenhaitian.com","115.126.98.222","38186","HK" "2019-02-08 05:36:11","http://27.126.188.212/3/culture.bin","offline","malware_download","exe|payload|python|stage2","27.126.188.212","27.126.188.212","38186","HK" "2019-02-08 05:36:09","http://27.126.188.212/1/get_robin.py","offline","malware_download","exe|payload|python|stage2","27.126.188.212","27.126.188.212","38186","HK" "2019-02-08 05:36:09","http://27.126.188.212/1/sc.dat","offline","malware_download","exe|payload|python|stage2","27.126.188.212","27.126.188.212","38186","HK" "2019-02-08 05:36:08","http://27.126.188.212/1/ccL100U.dll","offline","malware_download","exe|payload|python|stage2","27.126.188.212","27.126.188.212","38186","HK" "2019-02-08 05:36:05","http://27.126.188.212/1/AcroRd32.exe","offline","malware_download","exe|payload|python|stage2","27.126.188.212","27.126.188.212","38186","HK" "2019-02-08 05:36:03","http://27.126.188.212/2/get_robin.py","offline","malware_download","exe|payload|python|stage2","27.126.188.212","27.126.188.212","38186","HK" "2019-02-08 05:36:03","http://27.126.188.212/2/sc.dat","offline","malware_download","exe|payload|python|stage2","27.126.188.212","27.126.188.212","38186","HK" "2019-02-05 09:43:04","http://27.126.188.212/2//syshost.exe","offline","malware_download","exe","27.126.188.212","27.126.188.212","38186","HK" "2019-02-05 06:18:05","http://27.126.188.212/2/syshost.exe","offline","malware_download","exe","27.126.188.212","27.126.188.212","38186","HK" # of entries: 33