############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-20 12:51:00 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS55286 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-10-18 06:43:18","https://amv2.org/oe/","offline","malware_download","Pikabot|TA577|TR","amv2.org","192.241.101.140","55286","US" "2023-10-10 08:55:39","https://amv2.org/ecc/","offline","malware_download","DarkGate|TA577|tr","amv2.org","192.241.101.140","55286","US" "2023-09-13 07:39:06","http://23.236.203.81/gEUBYPspBNL33.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","23.236.203.81","23.236.203.81","55286","US" "2023-02-13 02:08:05","http://38.153.157.57/412/vbc.exe","offline","malware_download","32|exe|SnakeKeylogger","38.153.157.57","38.153.157.57","55286","US" "2023-02-09 05:59:05","http://38.153.157.57/411/vbc.exe","offline","malware_download","32|exe|SnakeKeylogger","38.153.157.57","38.153.157.57","55286","US" "2023-02-09 05:23:04","http://38.153.157.57/13.doc","offline","malware_download","AgentTesla|rtf","38.153.157.57","38.153.157.57","55286","US" "2023-02-08 19:21:18","http://209.127.19.155:5870/Vre","offline","malware_download","Vjw0rm","209.127.19.155","209.127.19.155","55286","CA" "2023-02-08 19:01:06","http://38.153.157.57/214/vbc.exe","offline","malware_download","exe|opendir|SnakeKeylogger","38.153.157.57","38.153.157.57","55286","US" "2023-02-04 04:58:05","http://38.153.157.57/76/vbc.exe","offline","malware_download","32|exe|Formbook","38.153.157.57","38.153.157.57","55286","US" "2023-02-02 11:30:07","http://38.153.157.57/138/vbc.exe","offline","malware_download","SnakeKeylogger","38.153.157.57","38.153.157.57","55286","US" "2023-02-02 06:59:10","http://38.153.157.57/212/vbc.exe","offline","malware_download","AgentTesla|exe","38.153.157.57","38.153.157.57","55286","US" "2022-11-21 09:46:46","http://198.20.177.229:444/img01.png","offline","malware_download","ascii|AsyncRAT|PowerShell|ps|RAT","198.20.177.229","198.20.177.229","55286","US" "2022-11-01 19:34:05","http://192.186.183.139/TreasuryDept/LoanServiceCharge$.js","offline","malware_download","ascii|opendir|PowerShell|ps","192.186.183.139","192.186.183.139","55286","US" "2022-11-01 19:34:05","http://192.186.183.139/TreasuryDept/SmallBusinessLoans$.js","offline","malware_download","ascii|opendir|PowerShell|ps","192.186.183.139","192.186.183.139","55286","US" "2022-11-01 19:33:06","http://192.186.183.139/LoansDept/PropertyLoans.jpg","offline","malware_download","ascii|opendir|PowerShell|ps|RAT|RemcosRAT","192.186.183.139","192.186.183.139","55286","US" "2022-11-01 19:33:05","http://192.186.183.139/PolicyDept/CompoundInterest.txt","offline","malware_download","ascii|opendir|PowerShell|ps|RAT|RemcosRAT","192.186.183.139","192.186.183.139","55286","US" "2022-10-22 06:42:06","http://192.186.183.139/LoansDept/HousingLoans.jpg","offline","malware_download","opendir|RAT|RemcosRAT","192.186.183.139","192.186.183.139","55286","US" "2022-10-22 06:42:05","http://192.186.183.139/PolicyDept/LoansT&C.txt","offline","malware_download","opendir|RAT|RemcosRAT","192.186.183.139","192.186.183.139","55286","US" "2022-09-28 16:25:11","http://209.127.20.13/ade.jpg","offline","malware_download","","209.127.20.13","209.127.20.13","55286","CA" "2022-09-28 16:25:06","http://209.127.20.13/goa.jpg","offline","malware_download","","209.127.20.13","209.127.20.13","55286","CA" "2022-09-28 16:25:04","http://209.127.20.13/goat.txt","offline","malware_download","RemcosRAT","209.127.20.13","209.127.20.13","55286","CA" "2022-09-28 16:25:04","http://209.127.20.13/woke.js","offline","malware_download","RemcosRAT","209.127.20.13","209.127.20.13","55286","CA" "2022-09-22 10:36:05","http://209.127.20.13/favicon.ico","offline","malware_download","","209.127.20.13","209.127.20.13","55286","CA" "2022-09-22 10:36:04","http://209.127.20.13/adec.txt","offline","malware_download","","209.127.20.13","209.127.20.13","55286","CA" "2022-09-22 06:14:05","http://209.127.20.13/boop.txt","offline","malware_download","ascii|PowerShell|ps1|RAT|RemcosRAT","209.127.20.13","209.127.20.13","55286","CA" "2022-09-22 06:14:04","http://209.127.20.13/jubile.js","offline","malware_download","ascii|js|RAT|RemcosRAT","209.127.20.13","209.127.20.13","55286","CA" "2022-09-22 06:13:29","http://209.127.20.13/boo.jpg","offline","malware_download","ascii|PowerShell|ps|RAT|RemcosRAT","209.127.20.13","209.127.20.13","55286","CA" "2022-09-15 18:17:28","http://209.127.20.13/tim.jpg","offline","malware_download","RAT|RemcosRAT","209.127.20.13","209.127.20.13","55286","CA" "2022-09-15 18:17:05","http://209.127.20.13/time.txt","offline","malware_download","RAT|RemcosRAT","209.127.20.13","209.127.20.13","55286","CA" "2022-09-13 06:34:33","http://209.127.20.13/fit.jpg","offline","malware_download","ascii|PowerShell|ps|RAT|RemcosRAT","209.127.20.13","209.127.20.13","55286","CA" "2022-09-13 06:34:05","http://209.127.20.13/fitac.txt","offline","malware_download","ascii|encoded|PowerShell|ps|RAT|RemcosRAT","209.127.20.13","209.127.20.13","55286","CA" "2022-08-26 06:45:27","http://209.127.20.13/remit.jpg","offline","malware_download","ascii|PowerShell|ps|RAT|RemcosRAT","209.127.20.13","209.127.20.13","55286","CA" "2022-08-26 06:45:04","http://209.127.20.13/firm.txt","offline","malware_download","ascii|PowerShell|ps|RAT|RemcosRAT","209.127.20.13","209.127.20.13","55286","CA" "2022-08-17 06:24:05","http://209.127.20.13/max.jpg","offline","malware_download","ascii|PowerShell|ps|RAT|RemcosRAT","209.127.20.13","209.127.20.13","55286","CA" "2022-08-17 06:24:05","http://209.127.20.13/maxa.txt","offline","malware_download","ascii|PowerShell|ps|RAT|RemcosRAT","209.127.20.13","209.127.20.13","55286","CA" "2022-08-17 06:24:05","http://209.127.20.13/maxine.vbs","offline","malware_download","ascii|RAT|RemcosRAT|vbs","209.127.20.13","209.127.20.13","55286","CA" "2022-07-01 13:34:05","https://oud-fit.nl/wp-admin/YxJGcfwvk/","offline","malware_download","dll|emotet|epoch4|heodo","oud-fit.nl","38.170.92.197","55286","US" "2022-06-14 08:25:34","http://23.229.34.114/Dnyshzq_Urrkrtqa.png","offline","malware_download","encrypted|NanoCore|RAT","23.229.34.114","23.229.34.114","55286","US" "2022-06-13 07:05:06","http://23.229.34.114/Rtjry_Dhnvsxtb.bmp","offline","malware_download","encrypted","23.229.34.114","23.229.34.114","55286","US" "2022-06-12 19:35:05","http://23.229.34.114/fudge.exe","offline","malware_download","32|exe|NanoCore","23.229.34.114","23.229.34.114","55286","US" "2022-06-12 14:07:04","http://23.229.34.114/Yvydof_Tpsvzogq.jpg","offline","malware_download","encrypted|NanoCore","23.229.34.114","23.229.34.114","55286","US" "2022-06-02 16:58:33","http://209.127.19.101/sweep.vbs","offline","malware_download","Remcos|vbs","209.127.19.101","209.127.19.101","55286","CA" "2022-04-08 19:31:08","http://209.127.19.101/lundi.jpg","offline","malware_download","exe","209.127.19.101","209.127.19.101","55286","CA" "2022-04-08 19:24:03","http://209.127.19.101/mardi.txt","offline","malware_download","ps1","209.127.19.101","209.127.19.101","55286","CA" "2022-04-08 19:12:04","http://209.127.19.101/vendredi.vbs","offline","malware_download","vbs","209.127.19.101","209.127.19.101","55286","CA" "2022-03-22 19:33:03","http://209.127.19.101/win.vbs","offline","malware_download","Remcos|RemcosRAT|vbs","209.127.19.101","209.127.19.101","55286","CA" "2022-03-22 17:41:04","http://209.127.19.101/kif.jpg","offline","malware_download","PowerShell|ps|RAT|RemcosRAT","209.127.19.101","209.127.19.101","55286","CA" "2022-03-22 17:41:03","http://209.127.19.101/pit.txt","offline","malware_download","ascii|PowerShell|ps|RAT|RemcosRAT","209.127.19.101","209.127.19.101","55286","CA" "2022-03-03 17:09:03","http://209.127.19.101/regm.vbs","offline","malware_download","Remcos-Dropper","209.127.19.101","209.127.19.101","55286","CA" "2022-03-03 17:08:05","http://209.127.19.101/asm.jpg","offline","malware_download","Remcos","209.127.19.101","209.127.19.101","55286","CA" "2022-02-10 17:00:04","http://209.127.20.130/tech.jpg","offline","malware_download","","209.127.20.130","209.127.20.130","55286","CA" "2022-02-07 20:37:31","http://209.127.19.101/invoice.jpg","offline","malware_download","ascii|encoded|RAT|RemcosRAT","209.127.19.101","209.127.19.101","55286","CA" "2021-12-16 09:12:05","http://209.127.19.133/biggi1.jpg","offline","malware_download","AgentTesla|ascii","209.127.19.133","209.127.19.133","55286","CA" "2021-11-04 10:22:05","http://23.229.29.54/toto.exe","offline","malware_download","Danabot|exe","23.229.29.54","23.229.29.54","55286","US" "2021-11-02 10:47:08","http://192.210.222.81/topas.exe","offline","malware_download","Danabot|exe","192.210.222.81","192.210.222.81","55286","US" "2021-10-11 07:14:05","http://209.127.78.27/CCle.exe","offline","malware_download","ArkeiStealer|RedLineStealer","209.127.78.27","209.127.78.27","55286","CA" "2021-10-08 06:24:05","http://192.210.222.82/boopa.exe","offline","malware_download","DanaBot","192.210.222.82","192.210.222.82","55286","US" "2021-10-08 04:26:04","http://209.127.78.26/browsercleaner3.exe","offline","malware_download","32|exe","209.127.78.26","209.127.78.26","55286","CA" "2021-10-08 04:26:04","http://209.127.78.26/CCle.exe","offline","malware_download","32|ArkeiStealer|exe|RedLineStealer","209.127.78.26","209.127.78.26","55286","CA" "2021-10-08 03:59:05","http://209.127.78.26/Sunbathers.exe","offline","malware_download","32|ArkeiStealer|exe","209.127.78.26","209.127.78.26","55286","CA" "2021-09-20 19:34:05","http://209.127.78.26/Igno.exe","offline","malware_download","ArkeiStealer","209.127.78.26","209.127.78.26","55286","CA" "2021-09-01 07:02:06","http://23.229.29.39/bathosts.exe","offline","malware_download","32|DanaBot|exe","23.229.29.39","23.229.29.39","55286","US" "2021-08-21 22:46:05","http://192.210.222.84/tepserv.exe","offline","malware_download","32|DanaBot|exe|FickerStealer","192.210.222.84","192.210.222.84","55286","US" "2021-07-17 09:11:05","http://23.229.29.42/cvhost.exe","offline","malware_download","32|DanaBot|exe|FickerStealer","23.229.29.42","23.229.29.42","55286","US" "2021-05-10 17:50:04","http://192.186.183.130/ts/909t5HXsDn4QMY6OB0I8tfpOT0N4FPGKuw~~/40PRbE-lUJTVQYhwM4WoZD6MyfeLT3GeSA~~/","offline","malware_download","","192.186.183.130","192.186.183.130","55286","US" "2020-10-16 05:43:05","https://fastwebmm.com/wp-content/LLC/skmfdawwi65o/auf1rz9l7et1js67d5uq/","offline","malware_download","doc|Emotet|epoch2|Heodo","fastwebmm.com","192.186.130.20","55286","US" "2020-09-04 06:59:14","http://rejasan.com/icon/ggp/","offline","malware_download","emotet|epoch1|exe|Heodo","rejasan.com","198.20.163.139","55286","US" "2020-08-28 21:40:10","http://rejasan.com/icon/622442031/EHty/","offline","malware_download","doc|emotet|epoch3|Heodo","rejasan.com","198.20.163.139","55286","US" "2020-07-17 14:41:05","https://www.rviradeals.com/wp-includes/LeDR/","offline","malware_download","emotet|epoch2|exe|Heodo","www.rviradeals.com","23.229.0.146","55286","US" "2020-01-28 06:30:08","http://smartstationtech.com/zohoverify/BI/","offline","malware_download","doc|emotet|epoch3|Heodo","smartstationtech.com","69.58.3.186","55286","US" "2020-01-23 19:57:04","http://smartstationtech.com/zohoverify/swift/v8t3x1n9/hdk-71397-83-jvofe0b0-zvnfu1s9pkx/","offline","malware_download","doc|emotet|epoch2|heodo","smartstationtech.com","69.58.3.186","55286","US" "2019-11-28 13:14:16","http://muskox.biz/wp-content/uVSass/","offline","malware_download","emotet|epoch3|exe|Heodo","muskox.biz","23.236.155.242","55286","US" "2019-10-01 17:16:21","http://qirqle.com/wp-includes/zy2f473/","offline","malware_download","emotet|epoch1|Heodo","qirqle.com","69.4.88.202","55286","US" "2019-10-01 07:52:28","https://qirqle.com/wp-includes/zy2f473/","offline","malware_download","emotet|epoch1|exe|heodo","qirqle.com","69.4.88.202","55286","US" "2019-04-13 01:43:08","http://h-w-c.net/a/tesss.exe","offline","malware_download","exe","h-w-c.net","69.4.94.116","55286","US" "2019-03-13 11:57:08","http://marwahstudios.com/Viral/OrderList.exe","offline","malware_download","AgentTesla|exe","marwahstudios.com","192.186.179.2","55286","US" "2018-12-19 09:26:06","http://smwbike.org/uefa/oba-jebu/boom.exe","offline","malware_download","exe","smwbike.org","192.241.73.74","55286","US" "2018-07-28 17:24:57","https://sbicarolinas.com/.safetyadvice/EG778094-Receipt","offline","malware_download","lnk|sload|zip","sbicarolinas.com","154.30.197.142","55286","US" # of entries: 78