############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-23 18:51:39 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS54600 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-03-02 11:17:08","http://164.155.205.6/arm","offline","malware_download","ddos|elf|mirai","164.155.205.6","164.155.205.6","54600","US" "2024-03-02 11:17:08","http://164.155.205.6/x86","offline","malware_download","ddos|elf|Gafgyt|mirai","164.155.205.6","164.155.205.6","54600","US" "2024-03-02 11:17:08","http://164.155.205.6/x86_64","offline","malware_download","ddos|elf|Gafgyt|mirai","164.155.205.6","164.155.205.6","54600","US" "2024-03-02 11:17:07","http://164.155.205.6/mpsl","offline","malware_download","ddos|elf|Gafgyt|mirai","164.155.205.6","164.155.205.6","54600","US" "2024-03-02 11:16:04","http://164.155.205.6/mipsel","offline","malware_download","ddos|elf|mirai","164.155.205.6","164.155.205.6","54600","US" "2024-03-02 11:14:06","http://164.155.205.6/mips","offline","malware_download","ddos|elf|Gafgyt|mirai","164.155.205.6","164.155.205.6","54600","US" "2024-03-01 15:58:09","http://137.175.17.137/bot.arm6","offline","malware_download","c2|elf|Mirai|moobot","137.175.17.137","137.175.17.137","54600","US" "2024-03-01 15:58:08","http://137.175.17.137/bot.m68k","offline","malware_download","c2|elf|Mirai|moobot","137.175.17.137","137.175.17.137","54600","US" "2024-03-01 15:58:08","http://137.175.17.137/bot.sh4","offline","malware_download","c2|elf|Mirai|moobot","137.175.17.137","137.175.17.137","54600","US" "2024-03-01 15:58:08","http://137.175.17.137/bot.sh4?ddos","offline","malware_download","c2|elf|Mirai|moobot","137.175.17.137","137.175.17.137","54600","US" "2024-03-01 15:58:07","http://137.175.17.137/bot.ppc","offline","malware_download","c2|elf|Mirai|moobot","137.175.17.137","137.175.17.137","54600","US" "2024-03-01 15:58:07","http://137.175.17.137/bot.x86_64","offline","malware_download","c2|elf|Mirai|moobot","137.175.17.137","137.175.17.137","54600","US" "2024-02-11 08:37:07","http://137.175.17.80/bot.arm6","offline","malware_download","elf|mirai","137.175.17.80","137.175.17.80","54600","US" "2024-02-11 08:36:10","http://137.175.17.80/bot.ppc","offline","malware_download","elf|mirai","137.175.17.80","137.175.17.80","54600","US" "2024-02-11 08:36:10","http://137.175.17.80/bot.sh4","offline","malware_download","elf|mirai","137.175.17.80","137.175.17.80","54600","US" "2024-02-11 08:36:10","http://137.175.17.80/bot.sh4?ddos","offline","malware_download","elf|mirai","137.175.17.80","137.175.17.80","54600","US" "2024-02-11 08:36:10","http://137.175.17.80/bot.x86_64","offline","malware_download","elf|mirai","137.175.17.80","137.175.17.80","54600","US" "2024-02-11 08:36:08","http://137.175.17.80/bot.m68k","offline","malware_download","elf|mirai","137.175.17.80","137.175.17.80","54600","US" "2023-10-26 18:40:14","http://104.192.86.188/1.txt","offline","malware_download","","104.192.86.188","104.192.86.188","54600","US" "2023-03-07 13:36:12","http://www.cpasdrole.com/handdiy_2.exe","offline","malware_download","exe|Socelars|SocGholish","www.cpasdrole.com","38.11.82.88","54600","US" "2023-03-04 07:48:10","http://www.cpasdrole.com/handdiy3/handdiy_3.exe","offline","malware_download","exe","www.cpasdrole.com","38.11.82.88","54600","US" "2023-03-04 07:48:10","http://www.cpasdrole.com/handdiy6/handdiy_6.exe","offline","malware_download","exe","www.cpasdrole.com","38.11.82.88","54600","US" "2023-03-01 18:50:08","http://www.cpasdrole.com/handdiy_6.exe","offline","malware_download","exe|Socelars","www.cpasdrole.com","38.11.82.88","54600","US" "2023-02-28 08:20:08","http://www.cpasdrole.com/handdiy_4.exe","offline","malware_download","exe|Socelars","www.cpasdrole.com","38.11.82.88","54600","US" "2023-02-24 13:15:14","http://www.cpasdrole.com/handdiy_3.exe","offline","malware_download","exe|Socelars","www.cpasdrole.com","38.11.82.88","54600","US" "2023-01-24 01:55:21","http://137.175.17.190/mogu/xmg.x86","offline","malware_download","elf|Mirai","137.175.17.190","137.175.17.190","54600","US" "2023-01-24 01:53:27","http://137.175.17.190/mogu/xmg.arm","offline","malware_download","elf|Mirai","137.175.17.190","137.175.17.190","54600","US" "2022-06-09 09:04:37","https://jigajig.com/doc/FATTURA_050522ABBJ.zip","offline","malware_download","","jigajig.com","108.186.143.25","54600","US" "2022-06-09 09:04:15","https://jigajig.com/fatt/FATTURA_0505221199975.zip","offline","malware_download","","jigajig.com","108.186.143.25","54600","US" "2022-05-20 21:35:05","https://vipteck.com/wp-admin/user/B8d6jr4pBND2HExAmI/","offline","malware_download","emotet|epoch4|exe|Heodo","vipteck.com","107.149.253.136","54600","US" "2022-05-20 15:57:06","https://vipteck.com/wp-admin/user/B8d6jr4pBND2HExAmI/lJWa95VlQ/","offline","malware_download","dll|emotet|epoch4|heodo","vipteck.com","107.149.253.136","54600","US" "2022-03-01 06:57:04","http://vipteck.com/wp-content/M/","offline","malware_download","","vipteck.com","107.149.253.136","54600","US" "2022-02-28 21:22:07","https://vipteck.com/wp-content/M/","offline","malware_download","dll|emotet|epoch4|Heodo","vipteck.com","107.149.253.136","54600","US" "2022-02-08 14:33:05","http://107.148.210.132/1.txt","offline","malware_download","elf|GroundHog","107.148.210.132","107.148.210.132","54600","US" "2022-01-20 19:11:04","http://owncloud.kevrola.com/resources/1688993787692/","offline","malware_download","emotet|epoch5|redir-doc|xls","owncloud.kevrola.com","108.186.14.122","54600","US" "2022-01-20 19:11:04","http://owncloud.kevrola.com/resources/1688993787692/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","owncloud.kevrola.com","108.186.14.122","54600","US" "2022-01-07 16:58:06","http://104.233.238.184/1.txt","offline","malware_download","","104.233.238.184","104.233.238.184","54600","US" "2022-01-07 16:58:06","http://104.233.238.184/1a.txt","offline","malware_download","","104.233.238.184","104.233.238.184","54600","US" "2021-12-06 10:33:06","http://sglmandirisehati.com/abz.exe","offline","malware_download","32|exe|RedLineStealer|Smoke Loader|SystemBC","sglmandirisehati.com","38.63.178.201","54600","US" "2021-10-07 14:10:09","https://wittymarathi.com/veniam-et/documents.zip","offline","malware_download","SilentBuilder|TR|zip","wittymarathi.com","38.63.32.112","54600","US" "2021-10-03 19:41:05","http://142.4.123.147/artifact.exe","offline","malware_download","CobaltStrike|exe","142.4.123.147","142.4.123.147","54600","US" "2021-08-25 05:40:09","https://guaikavideo.cn/z.php?redacted","offline","malware_download","","guaikavideo.cn","108.186.95.200","54600","US" "2021-08-25 05:40:06","http://kangg.cn/g.php?redacted","offline","malware_download","","kangg.cn","107.148.204.65","54600","US" "2021-07-09 07:53:05","http://104.233.238.186/1.txt","offline","malware_download","elf|XOR.DDoS","104.233.238.186","104.233.238.186","54600","US" "2021-07-09 07:53:05","http://104.233.238.186/1a.txt","offline","malware_download","elf|XOR.DDoS","104.233.238.186","104.233.238.186","54600","US" "2021-06-02 21:16:18","https://pillsdaddy.com/wp-includes/js/tinymce/themes/inlite/vyQ9P2Q9.php","offline","malware_download","Dridex","pillsdaddy.com","38.54.170.182","54600","US" "2021-05-20 14:26:17","https://iminnovator.com/index_files/yVoSMJ3GBq7lzW5.php","offline","malware_download","Dridex|opendir","iminnovator.com","38.63.201.51","54600","US" "2021-05-17 11:11:14","https://siskeu-blud.com/kIE/vhebert-43.zip","offline","malware_download","qbot","siskeu-blud.com","108.186.115.156","54600","US" "2021-05-10 18:04:05","https://plajmarket.com/test/js/masterslider/skins/black-1/jZUAv16TOpcKz.php","offline","malware_download","dridex","plajmarket.com","38.63.177.111","54600","US" "2021-05-07 15:43:05","https://theaccentchairs.com/wp-content/plugins/woocommerce/vendor/automattic/rWohwKVhOY7IPnR.php","offline","malware_download","Dridex","theaccentchairs.com","38.63.175.71","54600","US" "2021-05-06 16:53:04","http://104.233.207.172:8172/upsupx2.exe","offline","malware_download","exe","104.233.207.172","104.233.207.172","54600","US" "2021-05-06 10:58:08","http://137.175.56.104/20201117.rar","offline","malware_download","exe","137.175.56.104","137.175.56.104","54600","US" "2021-05-04 14:58:11","https://manikratan.com/McZE/SophiaWilliams-26.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","manikratan.com","108.186.104.235","54600","US" "2021-05-04 00:55:09","http://104.233.238.181/1.txt","offline","malware_download","elf","104.233.238.181","104.233.238.181","54600","US" "2021-04-30 14:24:18","https://manikratan.com/McZE/OliviaGarcia-54.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","manikratan.com","108.186.104.235","54600","US" "2021-04-30 10:52:09","http://manikratan.com/McZE/biz_ae-36.zip","offline","malware_download","","manikratan.com","108.186.104.235","54600","US" "2021-04-29 18:33:17","https://manikratan.com/McZE/OliverJohnson-93.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","manikratan.com","108.186.104.235","54600","US" "2021-04-29 14:37:24","https://manikratan.com/McZE/AvaWilliams-59.zip","offline","malware_download","b-TDS|geofenced|Qakbot|Qbot|SilentBuilder|TR|USA|zip","manikratan.com","108.186.104.235","54600","US" "2021-04-23 12:07:04","https://jbgmus.com/race/bin_AnJSJjS39.bin","offline","malware_download","encrypted|GuLoader","jbgmus.com","108.186.76.95","54600","US" "2021-04-02 13:53:05","http://moumitas.com/ds/0204.gif","offline","malware_download","b-TDS|dll|Gozi","moumitas.com","38.63.199.100","54600","US" "2021-03-26 01:57:16","http://142.4.121.66/i-5.8-6.Sakura","offline","malware_download","elf","142.4.121.66","142.4.121.66","54600","US" "2021-03-26 01:57:16","http://142.4.121.66/s-h.4-.Sakura","offline","malware_download","elf","142.4.121.66","142.4.121.66","54600","US" "2021-03-26 01:57:10","http://142.4.121.66/m-p.s-l.Sakura","offline","malware_download","elf","142.4.121.66","142.4.121.66","54600","US" "2021-03-26 01:57:10","http://142.4.121.66/p-p.c-.Sakura","offline","malware_download","elf","142.4.121.66","142.4.121.66","54600","US" "2021-03-26 01:57:09","http://142.4.121.66/a-r.m-5.Sakura","offline","malware_download","elf","142.4.121.66","142.4.121.66","54600","US" "2021-03-26 01:57:09","http://142.4.121.66/m-i.p-s.Sakura","offline","malware_download","elf","142.4.121.66","142.4.121.66","54600","US" "2021-03-26 01:57:08","http://142.4.121.66/m-6.8-k.Sakura","offline","malware_download","elf","142.4.121.66","142.4.121.66","54600","US" "2021-03-26 01:57:08","http://142.4.121.66/x-3.2-.Sakura","offline","malware_download","elf","142.4.121.66","142.4.121.66","54600","US" "2021-03-26 01:57:08","http://142.4.121.66/x-8.6-.Sakura","offline","malware_download","elf","142.4.121.66","142.4.121.66","54600","US" "2021-03-26 01:57:07","http://142.4.121.66/a-r.m-4.Sakura","offline","malware_download","elf","142.4.121.66","142.4.121.66","54600","US" "2021-03-26 01:57:07","http://142.4.121.66/a-r.m-6.Sakura","offline","malware_download","elf","142.4.121.66","142.4.121.66","54600","US" "2021-03-26 01:57:07","http://142.4.121.66/a-r.m-7.Sakura","offline","malware_download","elf","142.4.121.66","142.4.121.66","54600","US" "2021-03-06 05:47:06","http://flintspin.com/Host_DYPmrhfaf146.bin","offline","malware_download","encrypted|GuLoader","flintspin.com","38.63.199.130","54600","US" "2021-02-12 12:02:11","http://107.148.154.100/1.txt","offline","malware_download","elf","107.148.154.100","107.148.154.100","54600","US" "2021-02-02 09:51:11","http://jbgmus.com/files/dakmon/dakmon.exe","offline","malware_download","exe|opendir","jbgmus.com","108.186.76.95","54600","US" "2021-02-02 09:50:08","http://jbgmus.com/files/patmil/patmil.exe","offline","malware_download","exe|Formbook|opendir","jbgmus.com","108.186.76.95","54600","US" "2021-01-21 11:33:09","https://mertlog.com/o3ef15.rar","offline","malware_download","Dridex","mertlog.com","107.149.86.66","54600","US" "2020-12-27 01:54:06","http://107.148.210.232/1.txt","offline","malware_download","elf","107.148.210.232","107.148.210.232","54600","US" "2020-12-02 13:44:05","http://107.148.210.236/1.txt","offline","malware_download","elf","107.148.210.236","107.148.210.236","54600","US" "2020-10-27 09:37:14","https://f-posti.top/PostNord.apk","offline","malware_download","apk|fakecop","f-posti.top","103.126.100.190","54600","CN" "2020-10-27 09:37:10","https://f-posti.top/Posti.apk","offline","malware_download","apk|fakecop","f-posti.top","103.126.100.190","54600","CN" "2020-08-17 12:04:36","http://103.126.100.13/PostNord.apk","offline","malware_download","apk|fakecop","103.126.100.13","103.126.100.13","54600","CN" "2020-08-17 06:52:17","http://103.126.100.13/Correos.apk","offline","malware_download","apk|Fakecop","103.126.100.13","103.126.100.13","54600","CN" "2020-08-17 06:47:08","http://103.126.100.13/Die-Post.apk","offline","malware_download","apk|Fakecop","103.126.100.13","103.126.100.13","54600","CN" "2020-08-16 06:05:25","http://103.126.100.9/Correos.apk","offline","malware_download","apk|FakeCop","103.126.100.9","103.126.100.9","54600","CN" "2020-08-16 05:59:25","http://103.126.100.9/Die-Post.apk","offline","malware_download","apk|fakecop","103.126.100.9","103.126.100.9","54600","CN" "2020-08-13 21:22:12","https://c8xtt.com/wb/open-zone/5871593-DohEkyimYXlk-portal/CRNymWEEZQJ-KsL9GwqoNINf1p/","offline","malware_download","doc|emotet|epoch1|Heodo","c8xtt.com","45.205.1.178","54600","US" "2020-08-11 21:59:09","https://c8xtt.com/wb/jDDwc504077/","offline","malware_download","emotet|epoch1|exe|Heodo","c8xtt.com","45.205.1.178","54600","US" "2020-08-10 09:02:05","http://s9dslvpr.cn/sys-cache/Document/wocaa0ki/","offline","malware_download","doc|emotet|epoch2|heodo","s9dslvpr.cn","104.233.249.130","54600","US" "2020-07-07 15:08:07","http://103.126.100.31/Die-Post.apk","offline","malware_download","apk|FakeCop","103.126.100.31","103.126.100.31","54600","CN" "2020-07-03 06:12:28","http://103.126.100.31/Ufficio-Postale.apk","offline","malware_download","apk|FakeCop","103.126.100.31","103.126.100.31","54600","CN" "2020-07-03 06:12:20","http://103.126.100.31/RoyalMail.apk","offline","malware_download","apk|FakeCop","103.126.100.31","103.126.100.31","54600","CN" "2020-07-03 06:12:14","http://103.126.100.31/PostNord.apk","offline","malware_download","apk|FakeCop","103.126.100.31","103.126.100.31","54600","CN" "2020-07-03 06:12:08","http://103.126.100.31/yamato.apk","offline","malware_download","apk|FakeCop","103.126.100.31","103.126.100.31","54600","CN" "2020-06-24 04:52:08","http://103.126.100.18/Die-Post.apk","offline","malware_download","apk Fakecop","103.126.100.18","103.126.100.18","54600","CN" "2020-06-23 05:42:33","http://103.126.100.18/PostNord.apk","offline","malware_download","apk|FakeCop","103.126.100.18","103.126.100.18","54600","CN" "2020-06-17 12:50:19","http://103.126.100.18/yamato.apk","offline","malware_download","apk|FakeCop","103.126.100.18","103.126.100.18","54600","CN" "2020-06-17 12:50:11","http://103.126.100.18/RoyalMail.apk","offline","malware_download","apk|FakeCop","103.126.100.18","103.126.100.18","54600","CN" "2020-06-17 12:50:05","http://103.126.100.18/Ufficio-Postale.apk","offline","malware_download","apk|FakeCop","103.126.100.18","103.126.100.18","54600","CN" "2020-06-15 08:48:06","http://103.126.100.18/Goole_Service.apk","offline","malware_download","apk","103.126.100.18","103.126.100.18","54600","CN" "2020-04-14 17:21:06","http://107.148.223.218/23","offline","malware_download","elf","107.148.223.218","107.148.223.218","54600","US" "2020-04-11 16:39:24","http://107.148.223.218/3306","offline","malware_download","elf","107.148.223.218","107.148.223.218","54600","US" "2019-10-23 19:19:10","http://www.lightenpdf.com/whatsnew/1ps81358/","offline","malware_download","emotet|epoch1|exe|Heodo","www.lightenpdf.com","137.175.5.135","54600","US" "2019-10-23 15:03:24","https://www.lightenpdf.com/whatsnew/1ps81358/","offline","malware_download","emotet|epoch1|exe|Heodo","www.lightenpdf.com","137.175.5.135","54600","US" "2019-05-21 06:35:47","http://104.233.201.209/images/m.exe","offline","malware_download","exe","104.233.201.209","104.233.201.209","54600","US" "2019-05-14 07:47:46","http://evamote.com/wp-content/l07bp8485/","offline","malware_download","emotet|epoch1|exe|heodo","evamote.com","198.2.196.29","54600","US" "2019-05-07 14:04:20","http://ilearngo.org/wp-content/sites/NWSYWdyoqVqcAlQHEtMHkE/","offline","malware_download","Emotet|epoch2|Heodo","ilearngo.org","142.0.138.230","54600","US" "2019-03-12 10:37:06","http://104.192.87.200/sendincsec/sendincverif/nachrichten/sichern/De_de/032019/","offline","malware_download","doc|emotet|epoch1|Heodo","104.192.87.200","104.192.87.200","54600","US" "2019-03-06 15:31:53","http://www.veyettegroup.com/wp-includes/7k4b-y4p4l-wspg.view/","offline","malware_download","Adware.iWin|Emotet|Heodo","www.veyettegroup.com","198.2.202.209","54600","US" "2019-03-05 04:48:05","http://104.192.87.200/sendincsec/sendincverif/messages/verif/en_EN/03-2019/","offline","malware_download","doc|emotet|epoch1|Heodo","104.192.87.200","104.192.87.200","54600","US" "2019-02-25 20:03:05","http://104.192.87.200/sendincsec/messages/sec/En_en/022019/","offline","malware_download","doc|emotet|epoch1|Heodo","104.192.87.200","104.192.87.200","54600","US" "2019-02-23 10:46:46","http://hikvisiondatasheet.com/sitemaps/pik.zip","offline","malware_download","exe|payload|ransomware|shade|stage2|TrolDesh","hikvisiondatasheet.com","108.186.163.58","54600","US" "2019-02-23 10:46:45","http://hikvisiondatasheet.com/sitemaps/pic.inform.zip","offline","malware_download","exe|payload|ransomware|shade|stage2|TrolDesh","hikvisiondatasheet.com","108.186.163.58","54600","US" "2019-02-23 10:46:44","http://hikvisiondatasheet.com/sitemaps/pic.zip","offline","malware_download","exe|payload|ransomware|shade|stage2|TrolDesh","hikvisiondatasheet.com","108.186.163.58","54600","US" "2019-02-22 16:37:12","http://hikvisiondatasheet.com/sitemaps/msg.jpg","offline","malware_download","exe|Troldesh","hikvisiondatasheet.com","108.186.163.58","54600","US" "2018-12-18 05:52:41","http://www.cubitek.com/language/Amazon/En_us/Payments_details/2018-12/","offline","malware_download","emotet|Heodo","www.cubitek.com","104.233.128.104","54600","US" "2018-12-03 06:07:12","http://107.149.146.28:3567/Install.exe","offline","malware_download","exe","107.149.146.28","107.149.146.28","54600","US" "2018-12-03 06:06:54","http://107.149.146.28:3567/xia.exe","offline","malware_download","exe","107.149.146.28","107.149.146.28","54600","US" "2018-12-03 06:06:49","http://107.149.146.28:3567/xia1.exe","offline","malware_download","exe","107.149.146.28","107.149.146.28","54600","US" "2018-12-03 06:06:43","http://107.149.146.28:3567/xiazai.exe","offline","malware_download","exe","107.149.146.28","107.149.146.28","54600","US" "2018-12-03 06:06:37","http://107.149.146.28:3567/1433.exe","offline","malware_download","exe","107.149.146.28","107.149.146.28","54600","US" "2018-12-03 06:06:19","http://107.149.146.28:3567/3306.exe","offline","malware_download","exe","107.149.146.28","107.149.146.28","54600","US" "2018-10-10 02:02:09","http://198.2.253.19:8989/linux","offline","malware_download","elf","198.2.253.19","198.2.253.19","54600","US" "2018-08-09 05:18:23","http://tdsbeta.com/LLC/TQW99530NFC/07813523/VETQ-GTMMM-Aug-07-2018/","offline","malware_download","doc|emotet|Heodo","tdsbeta.com","198.2.216.18","54600","US" "2018-08-08 05:52:18","http://tdsbeta.com/LLC/TQW99530NFC/07813523/VETQ-GTMMM-Aug-07-2018","offline","malware_download","doc|emotet|Heodo","tdsbeta.com","198.2.216.18","54600","US" "2018-07-12 01:29:30","http://www.phanthucuc.com/Factura-Venta/","offline","malware_download","doc|emotet|epoch1|Heodo|SocStealer","www.phanthucuc.com","107.149.118.158","54600","US" "2018-06-21 05:43:47","http://dancod.com/wp-content/rFTSz/","offline","malware_download","Emotet|exe|Heodo","dancod.com","108.186.116.145","54600","US" "2018-05-23 20:49:08","http://mackleyn.com/ups.com/WebTracking/LS-5365457695/","offline","malware_download","doc|emotet|Heodo","mackleyn.com","107.149.105.132","54600","US" "2018-04-10 05:19:20","http://schnell7.com/WtXBcEB/","offline","malware_download","emotet|exe|heodo","schnell7.com","107.148.220.162","54600","US" "2018-04-03 19:16:17","http://trangtraixanhcammy.com/Invoice/","offline","malware_download","doc|emotet|heodo","trangtraixanhcammy.com","108.186.219.181","54600","US" # of entries: 130