############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 03:13:44 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS396362 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-02-27 19:37:16","https://assasedu.com/EUMA.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","assasedu.com","172.241.164.34","396362","US" "2022-12-14 16:09:02","https://nsrh.org/uqe/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","nsrh.org","23.19.244.233","396362","US" "2022-12-13 20:37:44","https://nsrh.org/lmtv/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","nsrh.org","23.19.244.233","396362","US" "2022-10-31 16:16:00","https://southern.edu.pe/nu/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","southern.edu.pe","173.208.96.116","396362","US" "2022-08-29 13:38:06","http://173.234.155.22/crypted.exe","offline","malware_download","EternityStealer|exe","173.234.155.22","173.234.155.22","396362","US" "2020-05-25 18:58:03","http://23.105.132.121/orbitclient.sh4","offline","malware_download","bashlite|elf|gafgyt","23.105.132.121","23.105.132.121","396362","US" "2020-05-25 18:55:06","http://23.105.132.121/orbitclient.i586","offline","malware_download","bashlite|elf|gafgyt","23.105.132.121","23.105.132.121","396362","US" "2020-05-25 18:55:03","http://23.105.132.121/orbitclient.x32","offline","malware_download","bashlite|elf|gafgyt","23.105.132.121","23.105.132.121","396362","US" "2020-05-25 18:51:14","http://23.105.132.121/orbitclient.arm6","offline","malware_download","bashlite|elf|gafgyt","23.105.132.121","23.105.132.121","396362","US" "2020-05-25 18:51:12","http://23.105.132.121/orbitclient.x86","offline","malware_download","bashlite|elf|gafgyt","23.105.132.121","23.105.132.121","396362","US" "2020-05-25 18:51:09","http://23.105.132.121/orbitclient.arm4","offline","malware_download","bashlite|elf|gafgyt","23.105.132.121","23.105.132.121","396362","US" "2020-05-25 18:51:06","http://23.105.132.121/orbitclient.m68k","offline","malware_download","bashlite|elf|gafgyt","23.105.132.121","23.105.132.121","396362","US" "2020-05-25 18:51:03","http://23.105.132.121/orbitclient.mpsl","offline","malware_download","bashlite|elf|gafgyt","23.105.132.121","23.105.132.121","396362","US" "2020-05-25 18:47:04","http://23.105.132.121/orbitclient.mips","offline","malware_download","bashlite|elf|gafgyt","23.105.132.121","23.105.132.121","396362","US" "2020-05-11 21:10:18","http://23.105.140.133/reaper/reap.x86","offline","malware_download","DDoS Bot|elf|mirai","23.105.140.133","23.105.140.133","396362","US" "2020-05-11 21:10:16","http://23.105.140.133/reaper/reap.mpsl","offline","malware_download","DDoS Bot|elf|mirai","23.105.140.133","23.105.140.133","396362","US" "2020-05-11 21:10:12","http://23.105.140.133/reaper/reap.mips","offline","malware_download","DDoS Bot|elf|mirai","23.105.140.133","23.105.140.133","396362","US" "2020-05-11 21:10:09","http://23.105.140.133/reaper/reap.arm6","offline","malware_download","DDoS Bot|elf|mirai","23.105.140.133","23.105.140.133","396362","US" "2020-05-11 21:10:07","http://23.105.140.133/reaper/reap.arm5","offline","malware_download","DDoS Bot|elf|mirai","23.105.140.133","23.105.140.133","396362","US" "2020-05-11 21:10:04","http://23.105.140.133/reaper/reap.arm","offline","malware_download","DDoS Bot|elf|mirai","23.105.140.133","23.105.140.133","396362","US" "2020-05-11 20:36:04","http://23.105.140.133/reap.sh","offline","malware_download","shellscript","23.105.140.133","23.105.140.133","396362","US" "2019-11-05 12:43:09","http://23.19.227.212/sky/dmx777.exe","offline","malware_download","exe","23.19.227.212","23.19.227.212","396362","US" "2019-11-05 08:29:09","http://23.19.227.212/pred222.exe","offline","malware_download","exe|PredatorStealer","23.19.227.212","23.19.227.212","396362","US" "2019-11-05 08:29:06","http://23.19.227.212/kotik/kot777.exe","offline","malware_download","exe","23.19.227.212","23.19.227.212","396362","US" "2019-11-05 08:29:03","http://23.19.227.212/sky/new/dos777.exe","offline","malware_download","exe|MedusaHTTP","23.19.227.212","23.19.227.212","396362","US" "2019-09-13 06:36:03","http://23.82.185.164/lmaoWTF/loligang.arm6","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-13 06:31:10","http://23.82.185.164/lmaoWTF/loligang.arm","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-13 06:31:07","http://23.82.185.164/lmaoWTF/loligang.m68k","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-13 06:31:05","http://23.82.185.164/lmaoWTF/loligang.sh4","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-13 06:31:03","http://23.82.185.164/lmaoWTF/loligang.arm5","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-13 02:42:03","http://23.82.185.164/lmaoWTF/loligang.mpsl","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-13 02:34:11","http://23.82.185.164/lmaoWTF/loligang.x86","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-13 02:34:08","http://23.82.185.164/lmaoWTF/loligang.spc","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-10 20:25:05","http://23.82.185.164/bins/Hilix.arm7","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-10 20:25:03","http://23.82.185.164/bins/Hilix.sh4","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-10 20:24:04","http://23.82.185.164/bins/Hilix.ppc","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-10 20:20:06","http://23.82.185.164/bins/Hilix.m68k","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-10 20:20:04","http://23.82.185.164/bins/Hilix.arm6","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-10 17:23:02","http://23.82.185.164/bins/Hilix.arm","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-10 17:19:03","http://23.82.185.164/bins/Hilix.x86","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-10 17:14:11","http://23.82.185.164/bins/Hilix.spc","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-10 17:14:09","http://23.82.185.164/bins/Hilix.mpsl","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-10 17:14:06","http://23.82.185.164/bins/Hilix.arm5","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-10 17:14:03","http://23.82.185.164/bins/Hilix.mips","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-10 00:55:08","http://23.82.185.164/razor/r4z0r.arm5","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-10 00:55:06","http://23.82.185.164/razor/r4z0r.mips","offline","malware_download","elf","23.82.185.164","23.82.185.164","396362","US" "2019-09-10 00:55:03","http://23.82.185.164/razor/r4z0r.ppc","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-10 00:54:04","http://23.82.185.164/razor/r4z0r.sh4","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-10 00:54:02","http://23.82.185.164/razor/r4z0r.arm","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-09 19:42:15","http://23.82.185.164/razor/r4z0r.x86","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-09 19:42:13","http://23.82.185.164/razor/r4z0r.arm6","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-09 19:42:11","http://23.82.185.164/razor/r4z0r.spc","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-09 19:41:13","http://23.82.185.164/razor/r4z0r.arm7","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-09 19:41:10","http://23.82.185.164/razor/r4z0r.mpsl","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-09 19:41:03","http://23.82.185.164/razor/r4z0r.m68k","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-08 23:03:18","http://23.82.185.164/Binarys/Owari.sh4","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-08 23:03:16","http://23.82.185.164/Binarys/Owari.mpsl","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-08 23:03:13","http://23.82.185.164/Binarys/Owari.arm","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-08 23:03:11","http://23.82.185.164/Binarys/Owari.m68k","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-08 23:03:09","http://23.82.185.164/Binarys/Owari.arm7","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-08 23:03:07","http://23.82.185.164/Binarys/Owari.spc","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-08 23:03:03","http://23.82.185.164/Binarys/Owari.mips","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-08 22:56:17","http://23.82.185.164/Binarys/Owari.x86","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-08 22:56:14","http://23.82.185.164/Binarys/Owari.arm6","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-08 22:56:06","http://23.82.185.164/Binarys/Owari.arm5","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-09-08 22:56:03","http://23.82.185.164/Binarys/Owari.ppc","offline","malware_download","elf|mirai","23.82.185.164","23.82.185.164","396362","US" "2019-05-02 21:05:06","http://genercom.co/wp-includes/paclm/zJVaosialBsMME/","offline","malware_download","Emotet|Heodo","genercom.co","172.241.164.59","396362","US" "2018-05-24 13:47:14","http://142.234.200.99/~dave/1_com/2/nnams.hta","offline","malware_download","hta","142.234.200.99","142.234.200.99","396362","US" "2018-05-24 13:47:10","http://142.234.200.99/~dave/1_com/2/olaaa.hta","offline","malware_download","hta","142.234.200.99","142.234.200.99","396362","US" "2018-05-24 13:47:08","http://142.234.200.99/~dave/1_com/2/ttttt.hta","offline","malware_download","hta","142.234.200.99","142.234.200.99","396362","US" "2018-05-24 13:47:04","http://142.234.200.99/~dave/1_com/2/URMYIP.exe","offline","malware_download","exe","142.234.200.99","142.234.200.99","396362","US" "2018-05-24 13:46:26","http://142.234.200.99/~dave/1_com/2/TCFPSO.exe","offline","malware_download","exe","142.234.200.99","142.234.200.99","396362","US" "2018-05-24 13:45:54","http://142.234.200.99/~dave/1_com/2/DKNTYP.exe","offline","malware_download","exe","142.234.200.99","142.234.200.99","396362","US" # of entries: 73