############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 02:23:00 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS45753 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-09-23 04:10:20","http://111.68.6.102/all.sh","offline","malware_download","Mirai|sh","111.68.6.102","111.68.6.102","45753","HK" "2025-09-22 17:45:28","http://111.68.6.102/huhu/titanjr.mipsl","offline","malware_download","elf|Mirai|ua-wget","111.68.6.102","111.68.6.102","45753","HK" "2025-09-22 17:45:18","http://111.68.6.102/huhu/titanjr.x86_32","offline","malware_download","elf|Mirai|ua-wget","111.68.6.102","111.68.6.102","45753","HK" "2025-09-22 17:45:17","http://111.68.6.102/huhu/titanjr.arm","offline","malware_download","elf|Mirai|ua-wget","111.68.6.102","111.68.6.102","45753","HK" "2025-09-22 17:45:17","http://111.68.6.102/huhu/titanjr.sh4","offline","malware_download","elf|Mirai|ua-wget","111.68.6.102","111.68.6.102","45753","HK" "2025-09-22 17:45:13","http://111.68.6.102/huhu/titanjr.arc","offline","malware_download","elf|Mirai|ua-wget","111.68.6.102","111.68.6.102","45753","HK" "2025-09-22 17:45:13","http://111.68.6.102/huhu/titanjr.arm5","offline","malware_download","elf|Mirai|ua-wget","111.68.6.102","111.68.6.102","45753","HK" "2025-09-22 17:45:13","http://111.68.6.102/huhu/titanjr.m68k","offline","malware_download","elf|Mirai|ua-wget","111.68.6.102","111.68.6.102","45753","HK" "2025-09-22 17:45:13","http://111.68.6.102/huhu/titanjr.mips","offline","malware_download","elf|Mirai|ua-wget","111.68.6.102","111.68.6.102","45753","HK" "2025-09-22 17:45:13","http://111.68.6.102/huhu/titanjr.ppc440","offline","malware_download","elf|Mirai|ua-wget","111.68.6.102","111.68.6.102","45753","HK" "2025-09-22 12:17:22","http://111.68.6.102/huhu/titanjr.arm6","offline","malware_download","elf|Mirai|ua-wget","111.68.6.102","111.68.6.102","45753","HK" "2025-09-22 12:16:26","http://111.68.6.102/huhu/titanjr.x86_64","offline","malware_download","elf|Mirai|ua-wget","111.68.6.102","111.68.6.102","45753","HK" "2025-09-22 12:16:24","http://111.68.6.102/huhu/titanjr.arm7","offline","malware_download","elf|Mirai|ua-wget","111.68.6.102","111.68.6.102","45753","HK" "2025-09-22 12:16:24","http://111.68.6.102/huhu/titanjr.i486","offline","malware_download","elf|Mirai|ua-wget","111.68.6.102","111.68.6.102","45753","HK" "2025-09-22 12:16:24","http://111.68.6.102/huhu/titanjr.i686","offline","malware_download","elf|Mirai|ua-wget","111.68.6.102","111.68.6.102","45753","HK" "2025-09-22 12:16:24","http://111.68.6.102/huhu/titanjr.ppc","offline","malware_download","elf|Mirai|ua-wget","111.68.6.102","111.68.6.102","45753","HK" "2025-09-22 12:16:24","http://111.68.6.102/huhu/titanjr.spc","offline","malware_download","elf|Mirai|ua-wget","111.68.6.102","111.68.6.102","45753","HK" "2025-09-03 12:51:24","http://52.128.225.77/vvv.exe","offline","malware_download","PurpleFox|ua-wget","52.128.225.77","52.128.225.77","45753","HK" "2025-09-03 12:51:14","http://52.128.225.75/vvv.exe","offline","malware_download","PurpleFox|ua-wget","52.128.225.75","52.128.225.75","45753","HK" "2025-09-03 12:51:14","http://52.128.225.76/vvv.exe","offline","malware_download","PurpleFox|ua-wget","52.128.225.76","52.128.225.76","45753","HK" "2025-09-03 12:51:07","http://52.128.225.74/vvv.exe","offline","malware_download","PurpleFox|ua-wget","52.128.225.74","52.128.225.74","45753","HK" "2025-09-03 12:51:07","http://52.128.225.78/vvv.exe","offline","malware_download","PurpleFox|ua-wget","52.128.225.78","52.128.225.78","45753","HK" "2025-04-30 11:06:36","http://148.66.16.229/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","148.66.16.229","148.66.16.229","45753","HK" "2025-04-30 11:06:35","http://148.66.16.230/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","148.66.16.230","148.66.16.230","45753","HK" "2025-04-30 11:06:08","http://148.66.16.226/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","148.66.16.226","148.66.16.226","45753","HK" "2025-04-29 19:09:34","http://148.66.16.228/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","148.66.16.228","148.66.16.228","45753","HK" "2025-04-29 19:09:08","http://148.66.16.227/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","148.66.16.227","148.66.16.227","45753","HK" "2025-04-09 18:25:23","http://111.68.1.218/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","111.68.1.218","111.68.1.218","45753","HK" "2025-03-21 19:30:57","http://148.66.2.198/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","148.66.2.198","148.66.2.198","45753","HK" "2025-03-21 19:30:56","http://148.66.2.197/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","148.66.2.197","148.66.2.197","45753","HK" "2025-03-21 19:30:55","http://148.66.2.196/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","148.66.2.196","148.66.2.196","45753","HK" "2025-03-21 19:30:33","http://148.66.2.194/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","148.66.2.194","148.66.2.194","45753","HK" "2025-03-21 19:30:33","http://148.66.2.195/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","148.66.2.195","148.66.2.195","45753","HK" "2024-12-17 18:52:07","http://148.66.61.83","offline","malware_download","sliver","148.66.61.83","148.66.61.83","45753","HK" "2024-10-25 10:54:26","http://103.194.184.66:8888/02.08.2022.exe","offline","malware_download","Cobaltstrike","103.194.184.66","103.194.184.66","45753","HK" "2024-10-20 19:08:30","http://103.194.184.67:8888/02.08.2022.exe","offline","malware_download","cobaltstrike","103.194.184.67","103.194.184.67","45753","HK" "2024-10-20 19:08:26","http://103.194.184.69:8888/02.08.2022.exe","offline","malware_download","cobaltstrike","103.194.184.69","103.194.184.69","45753","HK" "2024-10-20 19:08:25","http://103.194.184.70:8888/02.08.2022.exe","offline","malware_download","cobaltstrike","103.194.184.70","103.194.184.70","45753","HK" "2024-10-20 19:08:23","http://103.194.184.68:8888/02.08.2022.exe","offline","malware_download","cobaltstrike","103.194.184.68","103.194.184.68","45753","HK" "2024-04-26 15:50:33","http://180.178.32.66/sshd","offline","malware_download","elf","180.178.32.66","180.178.32.66","45753","HK" "2023-12-15 13:34:26","https://23116277.com/uv2/","offline","malware_download","Pikabot|TA577|TR|zip","23116277.com","148.66.54.194","45753","HK" "2023-06-21 15:40:17","http://senki-jp.com/bxvsqjjjaa/vodka.gif","offline","malware_download","geofenced|js|Obama270|Qakbot|TR|USA|zip","senki-jp.com","148.66.55.7","45753","HK" "2021-11-10 01:07:34","http://175.41.16.164/xlsa","offline","malware_download","","175.41.16.164","175.41.16.164","45753","HK" "2019-09-13 04:51:28","http://175.41.20.205/hhg.exe","offline","malware_download","exe|payload|Worm.Virut","175.41.20.205","175.41.20.205","45753","HK" "2019-09-13 04:51:25","http://175.41.20.205/server8.exe","offline","malware_download","exe|payload","175.41.20.205","175.41.20.205","45753","HK" "2018-11-17 02:23:16","http://182.16.29.107:3721/Linux-arm","offline","malware_download","elf","182.16.29.107","182.16.29.107","45753","HK" "2018-11-16 22:33:08","http://182.16.29.107:3721/ttff.exe","offline","malware_download","exe","182.16.29.107","182.16.29.107","45753","HK" "2018-11-15 03:25:32","http://182.16.29.107:3721/Linux2.6","offline","malware_download","elf","182.16.29.107","182.16.29.107","45753","HK" "2018-06-22 00:15:12","http://dintsys.com/STATUS/HRI-Monthly-Invoice/","offline","malware_download","doc|emotet|epoch1|Heodo","dintsys.com","148.66.54.130","45753","HK" # of entries: 49