############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 19:40:17 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS4750 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-09-28 07:36:15","http://58.137.135.190:8080/ExSync.exe","offline","malware_download","exe","58.137.135.190","58.137.135.190","4750","TH" "2024-09-21 06:22:10","https://teeoi2024.teeoi.com/wp-content/plugins/z-downloads/","offline","malware_download","BruteRatel","teeoi2024.teeoi.com","203.146.252.140","4750","TH" "2024-08-06 19:26:32","http://58.137.140.238/02.08.2022.exe","offline","malware_download","cobaltstrike|exe|This_exe_triggers_specifically_to_cobaltstrike_c2","58.137.140.238","58.137.140.238","4750","TH" "2020-08-19 15:23:09","http://www.code-soft.co.th/fonts/brsc58ty8/","offline","malware_download","doc|emotet|epoch2|heodo","www.code-soft.co.th","203.146.252.148","4750","TH" "2020-06-23 12:09:07","http://203.146.208.208/drago/images/.x/px.txt","offline","malware_download","","203.146.208.208","203.146.208.208","4750","TH" "2020-01-24 06:33:16","http://203.146.208.208/drago/images/.ssh/.ssh/zyk","offline","malware_download","","203.146.208.208","203.146.208.208","4750","TH" "2019-04-01 19:24:15","http://annual.fph.tu.ac.th/wp-content/uploads/verif.accounts.docs.biz/","offline","malware_download","Emotet|Heodo","annual.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-03-29 23:41:06","http://annual.fph.tu.ac.th/wp-content/uploads/trust.accs.send.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","annual.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-03-28 05:34:19","http://annual.fph.tu.ac.th/wp-content/uploads/4869774357371/HXdal-8P_D-Rv/","offline","malware_download","Emotet|Heodo","annual.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-03-26 00:38:04","http://annual.fph.tu.ac.th/wp-content/uploads/trust.accounts.resourses.net/","offline","malware_download","emotet|epoch1|Heodo","annual.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-03-14 03:58:16","http://annual.fph.tu.ac.th/wp-content/uploads/yuo3-k2nys3-hucb/","offline","malware_download","doc|emotet|epoch2|Heodo","annual.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-03-13 23:16:15","http://research.fph.tu.ac.th/wp-content/uploads/4qbxx-tvwu0-exphx/","offline","malware_download","doc|Emotet|Heodo","research.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-03-11 20:37:08","http://annual.fph.tu.ac.th/wp-content/uploads/ikvv-lt7rlt-bqcnmly/","offline","malware_download","Emotet|Heodo","annual.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-03-11 14:17:04","http://203.146.208.208/drago/images/.ssh/.ssh/yc","offline","malware_download","","203.146.208.208","203.146.208.208","4750","TH" "2019-03-07 23:36:05","http://research.fph.tu.ac.th/wp-content/uploads/trust.accs.resourses.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","research.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-03-07 23:17:05","http://annual.fph.tu.ac.th/wp-content/uploads/secure.accounts.docs.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","annual.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-03-06 04:13:05","http://research.fph.tu.ac.th/wp-content/uploads/sendincverif/messages/question/en_EN/201903/","offline","malware_download","doc|emotet|epoch1|Heodo","research.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-03-05 18:56:40","http://annual.fph.tu.ac.th/wp-content/uploads/r3hdk-skr8qq-agpby.view/","offline","malware_download","Emotet|Heodo","annual.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-03-04 16:31:07","http://research.fph.tu.ac.th/wp-content/uploads/ff1rn-hsx3br-cjwj.view/","offline","malware_download","Emotet|Heodo","research.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-02-26 22:47:50","http://research.fph.tu.ac.th/wp-content/uploads/sendincencrypt/service/verif/EN/02-2019/","offline","malware_download","doc|emotet|epoch1|Heodo","research.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-02-26 22:06:24","http://annual.fph.tu.ac.th/wp-content/uploads/sendincsecure/support/sec/EN_en/02-2019/","offline","malware_download","emotet|epoch1|Heodo","annual.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-02-22 16:11:03","http://yushifandb.co.th/company/online/secur/list/nNystfJhvxR3UElqjMKntE3AYmK/","offline","malware_download","emotet|epoch1|Heodo","yushifandb.co.th","203.146.252.139","4750","TH" "2019-02-22 11:00:10","http://annual.fph.tu.ac.th/wp-content/uploads/De/UWLMRQC3104460/Dokumente/Hilfestellung/","offline","malware_download","emotet|epoch1|Heodo","annual.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-02-22 07:58:10","http://research.fph.tu.ac.th/wp-content/uploads/De/SNMHXRSNZV8828324/","offline","malware_download","Emotet|Heodo","research.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-02-21 22:32:10","http://research.fph.tu.ac.th/wp-content/uploads/secure/business/secur/view/bOci15OOJT1X9GE08uQjoYoSTW9f/","offline","malware_download","doc|emotet|epoch1|Heodo","research.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-02-20 15:39:19","http://yushifandb.co.th/company/online/sec/view/agJzJZZM4QIg1DknBpKfGEnJvcPF/","offline","malware_download","emotet|Heodo","yushifandb.co.th","203.146.252.139","4750","TH" "2019-02-20 10:39:50","http://www.annual.fph.tu.ac.th/wp-content/uploads/De/ILFUWJCY5333684/Rechnungs-Details/Zahlung/","offline","malware_download","emotet|epoch1|Heodo","www.annual.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-02-19 20:34:05","http://research.fph.tu.ac.th/wp-content/uploads/En/corporation/Invoice/VRtDa-f1H_QK-Bws/","offline","malware_download","Emotet|Heodo","research.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-02-18 17:14:52","http://yushifandb.co.th/De_de/TMJSLPUHS2572234/Rechnung/RECH/","offline","malware_download","emotet|epoch1|Heodo","yushifandb.co.th","203.146.252.139","4750","TH" "2019-02-14 21:03:29","http://research.fph.tu.ac.th/wp-content/uploads/verif.accounts.send.net/","offline","malware_download","doc|emotet|epoch1|Heodo","research.fph.tu.ac.th","210.1.61.168","4750","TH" "2019-02-14 10:47:10","http://yushifandb.co.th/De_de/YJAEZN2289916/Rechnungskorrektur/Rechnungsanschrift/","offline","malware_download","Emotet|Heodo","yushifandb.co.th","203.146.252.139","4750","TH" "2019-02-12 20:24:08","http://research.fph.tu.ac.th/wp-content/uploads/US/download/Invoice_number/4625493021388/Ujmwm-gh_twINmUoZ-4Cc/","offline","malware_download","Heodo","research.fph.tu.ac.th","210.1.61.168","4750","TH" "2018-12-06 23:11:03","http://203.146.208.208/drago/images/.ssh/p.txt","offline","malware_download","","203.146.208.208","203.146.208.208","4750","TH" "2018-06-23 06:07:20","http://203.146.208.208/drago/images/.ssh/y.txt","offline","malware_download","","203.146.208.208","203.146.208.208","4750","TH" # of entries: 34