############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 03:12:23 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS38220 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-10-31 16:12:16","https://innatushealth.com.au/cueo/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","innatushealth.com.au","103.64.148.83","38220","AU" "2020-09-15 00:29:37","http://nyeh2o.com.au/wp-admin/statement/","offline","malware_download","doc|emotet|epoch2|heodo","nyeh2o.com.au","103.82.64.71","38220","AU" "2020-09-05 01:47:35","http://nyeh2o.com.au/wp-admin/http:/sites/Dj2i7OWSH30/","offline","malware_download","doc|emotet|epoch1|Heodo","nyeh2o.com.au","103.82.64.71","38220","AU" "2020-09-04 04:03:07","http://nyeh2o.com.au/wp-admin/http://sites/Dj2i7OWSH30/","offline","malware_download","doc|emotet|epoch1|Heodo","nyeh2o.com.au","103.82.64.71","38220","AU" "2020-08-27 23:39:35","http://nyeh2o.com.au/wp-admin/FYO0ES6Q1H1IJ3/","offline","malware_download","doc|emotet|epoch2|heodo","nyeh2o.com.au","103.82.64.71","38220","AU" "2020-01-22 20:11:05","http://omnionlineservices.com.au/sydneytax/3a-aq-461789/","offline","malware_download","doc|emotet|epoch3|heodo","omnionlineservices.com.au","175.45.128.57","38220","AU" "2020-01-16 18:03:05","http://omnionlineservices.com.au/sydneytax/public/fvxo-4992-899-v5law5u6e-dgw699lw/","offline","malware_download","doc|emotet|epoch2|heodo","omnionlineservices.com.au","175.45.128.57","38220","AU" "2020-01-14 17:38:06","http://omnionlineservices.com.au/sydneytax/public/","offline","malware_download","doc|emotet|epoch2|Heodo","omnionlineservices.com.au","175.45.128.57","38220","AU" "2020-01-03 11:27:06","http://jobmalawi.com/jobmalawi/lime.txt","offline","malware_download","AgentTesla|Emotet|exe|Heodo","jobmalawi.com","103.82.64.71","38220","AU" "2019-11-25 23:26:05","http://jobmalawi.com/net/net.txt","offline","malware_download","exe|netwire|NetwireRAT","jobmalawi.com","103.82.64.71","38220","AU" "2019-11-23 08:41:05","http://jobmalawi.com/index/bln.txt","offline","malware_download","Netwire","jobmalawi.com","103.82.64.71","38220","AU" "2019-10-29 06:10:09","http://jobmalawi.com/none/bill.txt","offline","malware_download","Netwire|TrickBot","jobmalawi.com","103.82.64.71","38220","AU" "2019-10-14 12:15:08","http://jobmalawi.com/syscon/skype1.txt","offline","malware_download","exe","jobmalawi.com","103.82.64.71","38220","AU" "2019-09-26 07:28:12","http://jobmalawi.com/syscon/win_cloud.exe","offline","malware_download","AgentTesla|exe","jobmalawi.com","103.82.64.71","38220","AU" "2019-09-12 12:44:04","http://jobmalawi.com/syscon/sim.txt","offline","malware_download","exe","jobmalawi.com","103.82.64.71","38220","AU" "2019-09-09 08:36:05","http://jobmalawi.com/pn/pn.txt","offline","malware_download","AgentTesla|exe|TrickBot","jobmalawi.com","103.82.64.71","38220","AU" "2019-09-09 07:47:05","http://jobmalawi.com/noip/noip.exe","offline","malware_download","exe","jobmalawi.com","103.82.64.71","38220","AU" "2019-09-06 16:51:22","http://jobmalawi.com/nn/kk.txt","offline","malware_download","Emotet|Heodo|Netwire","jobmalawi.com","103.82.64.71","38220","AU" "2019-09-04 17:02:08","http://jobmalawi.com/sin/sin.txt","offline","malware_download","AgentTesla|Emotet|Heodo|Netwire","jobmalawi.com","103.82.64.71","38220","AU" "2019-08-29 11:38:06","http://jobmalawi.com/nn/kee.txt","offline","malware_download","","jobmalawi.com","103.82.64.71","38220","AU" "2019-03-04 14:30:04","http://helioslaserstudio.com.au/wp-content/plugins/LayerSlider/classes/avtoimport.zip","offline","malware_download","zip","helioslaserstudio.com.au","103.82.64.70","38220","AU" "2019-02-23 10:45:22","http://sandpit.milkshake-factory.com/pik.zip","offline","malware_download","exe|payload|ransomware|shade|stage2|TrolDesh","sandpit.milkshake-factory.com","103.82.64.70","38220","AU" "2019-02-23 10:45:19","http://sandpit.milkshake-factory.com/pic.inform.zip","offline","malware_download","exe|payload|ransomware|shade|stage2|TrolDesh","sandpit.milkshake-factory.com","103.82.64.70","38220","AU" "2019-02-23 10:45:16","http://sandpit.milkshake-factory.com/pic.zip","offline","malware_download","exe|payload|ransomware|shade|stage2|TrolDesh","sandpit.milkshake-factory.com","103.82.64.70","38220","AU" "2019-02-23 10:45:14","http://sandpit.milkshake-factory.com/msg.jpg","offline","malware_download","exe|payload|ransomware|shade|stage2|TrolDesh","sandpit.milkshake-factory.com","103.82.64.70","38220","AU" "2019-02-23 07:55:36","http://milkshake-factory.com/wp-includes/ID3/pik.zip","offline","malware_download","compressed|exe|javascript|payload|ransomware|shade|stage2|troldesh|zip","milkshake-factory.com","103.82.64.70","38220","AU" "2019-02-23 07:55:34","http://milkshake-factory.com/wp-includes/ID3/msg.jpg","offline","malware_download","compressed|exe|javascript|payload|ransomware|shade|stage2|troldesh|zip","milkshake-factory.com","103.82.64.70","38220","AU" "2019-02-23 07:55:20","http://milkshake-factory.com/wp-includes/ID3/messg.jpg","offline","malware_download","compressed|exe|javascript|payload|ransomware|shade|stage2|troldesh|zip","milkshake-factory.com","103.82.64.70","38220","AU" "2018-12-13 15:56:03","http://pinnaclewholesalers.net/lawn-mower/paint.exe","offline","malware_download","exe","pinnaclewholesalers.net","103.82.65.19","38220","AU" "2018-12-13 15:10:07","http://pinnaclewholesalers.net/lawn-mower/calc.exe","offline","malware_download","exe","pinnaclewholesalers.net","103.82.65.19","38220","AU" # of entries: 30