############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 05:28:30 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS393886 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-11-03 15:55:15","https://interal-bo.com/soa/","offline","malware_download","Pikabot|pwP189|TA577|TR|zip","interal-bo.com","23.108.55.81","393886","US" "2022-12-22 20:00:52","https://inversac.com.pe/FI.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","inversac.com.pe","23.108.55.81","393886","US" "2022-12-22 17:01:55","https://ramawi.com.pe/RNN.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|zip","ramawi.com.pe","23.108.55.81","393886","US" "2022-12-21 00:41:19","https://germaineperu.com/eum/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","germaineperu.com","23.108.55.81","393886","US" "2022-12-20 20:50:18","https://qaragroup.pe/andi/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","qaragroup.pe","23.108.55.81","393886","US" "2022-12-20 20:44:11","https://latinoimport.com.pe/maun/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","latinoimport.com.pe","23.108.55.81","393886","US" "2022-12-20 17:24:53","https://olaecheacontadores.com.pe/eea/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","olaecheacontadores.com.pe","23.108.55.81","393886","US" "2022-12-20 17:21:39","https://qaragroup.pe/td/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","qaragroup.pe","23.108.55.81","393886","US" "2022-12-20 17:13:39","https://germaineperu.com/bxcs/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","germaineperu.com","23.108.55.81","393886","US" "2022-12-20 17:07:19","https://agrovallefoods.com/as/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","agrovallefoods.com","23.108.55.81","393886","US" "2022-09-30 20:38:50","https://copdegeni.com/itli/eepaniiseofresserrrpd","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:48","https://copdegeni.com/itli/annteeorteiuvq","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:48","https://copdegeni.com/itli/mtaeeut","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:45","https://copdegeni.com/itli/ltqcuesvunaotire","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:40","https://copdegeni.com/itli/ited","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:40","https://copdegeni.com/itli/rsuteataiiiqv","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:40","https://copdegeni.com/itli/todoiis","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:39","https://copdegeni.com/itli/cusnutisniee","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:39","https://copdegeni.com/itli/loudbodosoirlr","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:38","https://copdegeni.com/itli/tauuiq","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:37","https://copdegeni.com/itli/ecmrastueuuqno","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:37","https://copdegeni.com/itli/rnemauisnuoqtce","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:37","https://copdegeni.com/itli/tseiits","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:36","https://copdegeni.com/itli/eteiceditapopturm","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:36","https://copdegeni.com/itli/sqisuequmiiil","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:36","https://copdegeni.com/itli/tituaiesq","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:36","https://copdegeni.com/itli/tuceittsaiindoq","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:35","https://copdegeni.com/itli/odnrtluippseutsriefebva","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:34","https://copdegeni.com/itli/oiustut","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:32","https://copdegeni.com/itli/featmitagu","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:32","https://copdegeni.com/itli/isthcni","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:32","https://copdegeni.com/itli/snnnotu","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:32","https://copdegeni.com/itli/utiieimsiledisqb","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:30","https://copdegeni.com/itli/etuaimuaepciqlrx","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:29","https://copdegeni.com/itli/iearaadeeoietrdmepuctnnix","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:28","https://copdegeni.com/itli/svattouelpa","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:27","https://copdegeni.com/itli/mnoeduadiisnarpe","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:27","https://copdegeni.com/itli/utoqu","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:25","https://copdegeni.com/itli/ermruqui","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:25","https://copdegeni.com/itli/stulttvaepseo","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:24","https://copdegeni.com/itli/orerarut","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:23","https://copdegeni.com/itli/aadlomeroirpse","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:23","https://copdegeni.com/itli/semabaqliborduu","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:22","https://copdegeni.com/itli/opiresasmuree","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:22","https://copdegeni.com/itli/tnreeitesut","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:22","https://copdegeni.com/itli/urfndrpiaeetse","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:20","https://copdegeni.com/itli/munamganast","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:19","https://copdegeni.com/itli/amtnaqaemgui","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:19","https://copdegeni.com/itli/seeesaeatb","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:18","https://copdegeni.com/itli/eqordloasui","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:18","https://copdegeni.com/itli/mnmulaigal","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:14","https://copdegeni.com/itli/apauaertiqurt","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:14","https://copdegeni.com/itli/maueidnqm","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:14","https://copdegeni.com/itli/ultoteptvau","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:13","https://copdegeni.com/itli/iqiuaduiql","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:13","https://copdegeni.com/itli/rpeuendiatade","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:13","https://copdegeni.com/itli/tuetonesnauurcqter","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:12","https://copdegeni.com/itli/dlgfiseofceniiii","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:12","https://copdegeni.com/itli/elnoenodmouqr","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:12","https://copdegeni.com/itli/gtmifurauh","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:12","https://copdegeni.com/itli/inoitamisum","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:12","https://copdegeni.com/itli/ocmeuatprirt","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:12","https://copdegeni.com/itli/tiasoteren","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-09-30 20:38:11","https://copdegeni.com/itli/esmvtpauii","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","copdegeni.com","23.108.55.81","393886","US" "2022-03-14 09:03:05","http://23.82.140.21/660/vbc.exe","offline","malware_download","exe|Loki|opendir","23.82.140.21","23.82.140.21","393886","US" "2022-03-14 09:03:05","http://23.82.140.21/660/x.exe","offline","malware_download","exe|opendir","23.82.140.21","23.82.140.21","393886","US" "2022-03-13 16:40:07","http://23.82.140.227/508/vbc.exe","offline","malware_download","","23.82.140.227","23.82.140.227","393886","US" "2022-03-11 17:27:05","http://23.82.140.227/40/vbc.exe","offline","malware_download","exe|Loki|opendir","23.82.140.227","23.82.140.227","393886","US" "2022-03-11 17:27:04","http://23.82.140.227/shp/40.doc","offline","malware_download","GuLoader|Loki|rtf","23.82.140.227","23.82.140.227","393886","US" "2020-08-13 13:27:05","https://uptobrain.com/wp-admin/04540-iFctuTEils77-7sxs6a-ssffces831tf9/0lrqjbm-3g3qqngfmc21r-p4xsp8frxb-p7qz4k/721176-djd1if/","offline","malware_download","doc|Emotet|epoch1|Heodo","uptobrain.com","23.19.117.130","393886","US" "2020-02-01 17:06:35","http://23.82.140.130/signed.exe","offline","malware_download","Adware.Generic|exe","23.82.140.130","23.82.140.130","393886","US" "2019-08-15 22:50:05","http://23.82.136.147/abc.exe","offline","malware_download","exe|QuasarRAT","23.82.136.147","23.82.136.147","393886","US" "2019-08-13 17:17:16","http://23.82.136.147/2b01c40bfcec4807aef1a55bfdaa0981","offline","malware_download","exe|QuasarRAT|RAT","23.82.136.147","23.82.136.147","393886","US" "2019-08-13 13:47:03","http://23.82.136.147/333.exe","offline","malware_download","exe|QuasarRAT","23.82.136.147","23.82.136.147","393886","US" "2019-07-18 12:14:05","http://23.108.57.157/Wezwanie.PDF.exe","offline","malware_download","danabot|njrat","23.108.57.157","23.108.57.157","393886","US" "2019-06-15 08:06:03","http://23.108.49.246:80/lmaoWTF/loligang.arm6","offline","malware_download","elf|mirai","23.108.49.246","23.108.49.246","393886","US" "2019-06-15 07:59:13","http://23.108.49.246/lmaoWTF/loligang.arm7","offline","malware_download","elf|mirai","23.108.49.246","23.108.49.246","393886","US" "2019-06-15 07:59:10","http://23.108.49.246:80/lmaoWTF/loligang.sh4","offline","malware_download","elf|mirai","23.108.49.246","23.108.49.246","393886","US" "2019-06-15 07:59:09","http://23.108.49.246:80/lmaoWTF/loligang.m68k","offline","malware_download","elf|mirai","23.108.49.246","23.108.49.246","393886","US" "2019-06-15 07:59:08","http://23.108.49.246/lmaoWTF/loligang.sh4","offline","malware_download","elf|mirai","23.108.49.246","23.108.49.246","393886","US" "2019-06-15 07:59:07","http://23.108.49.246:80/lmaoWTF/loligang.arm7","offline","malware_download","elf|mirai","23.108.49.246","23.108.49.246","393886","US" "2019-06-15 07:59:06","http://23.108.49.246/lmaoWTF/loligang.arm6","offline","malware_download","elf|mirai","23.108.49.246","23.108.49.246","393886","US" "2019-06-15 07:59:05","http://23.108.49.246/lmaoWTF/loligang.ppc","offline","malware_download","elf|mirai","23.108.49.246","23.108.49.246","393886","US" "2019-06-15 07:58:06","http://23.108.49.246:80/lmaoWTF/loligang.ppc","offline","malware_download","elf|mirai","23.108.49.246","23.108.49.246","393886","US" "2019-06-15 07:58:05","http://23.108.49.246/lmaoWTF/loligang.mips","offline","malware_download","elf|mirai","23.108.49.246","23.108.49.246","393886","US" "2019-06-15 07:58:04","http://23.108.49.246:80/lmaoWTF/loligang.mips","offline","malware_download","elf|mirai","23.108.49.246","23.108.49.246","393886","US" "2019-06-15 07:37:05","http://23.108.49.246/lmaoWTF/loligang.x86","offline","malware_download","elf|mirai","23.108.49.246","23.108.49.246","393886","US" "2019-06-15 07:05:36","http://23.108.49.246:80/lmaoWTF/loligang.x86","offline","malware_download","elf|mirai","23.108.49.246","23.108.49.246","393886","US" # of entries: 88