############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 04:22:55 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS63473 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-11-18 16:34:21","http://103.73.66.43/02.08.2022.exe","online","malware_download","censys|CobaltStrike","103.73.66.43","103.73.66.43","63473","HK" "2025-10-04 16:18:20","http://103.167.150.238:8000/o2.png","offline","malware_download","","103.167.150.238","103.167.150.238","63473","SG" "2025-10-04 16:18:19","http://103.167.150.238:8000/EnterpriseService.exe","offline","malware_download","Meterpreter","103.167.150.238","103.167.150.238","63473","SG" "2025-10-04 16:18:19","http://103.167.150.238:8000/ReynhSurveillance.exe","offline","malware_download","Meterpreter","103.167.150.238","103.167.150.238","63473","SG" "2025-10-04 16:18:11","http://103.167.150.238:8000/o3.png","offline","malware_download","","103.167.150.238","103.167.150.238","63473","SG" "2025-10-04 16:18:08","http://103.167.150.238:8000/EnterpriseServiceOptional.dll","offline","malware_download","Meterpreter","103.167.150.238","103.167.150.238","63473","SG" "2025-10-04 16:18:08","http://103.167.150.238:8000/SigmaPotato.exe","offline","malware_download","","103.167.150.238","103.167.150.238","63473","SG" "2025-08-29 15:16:07","http://103.214.22.224:56/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","103.214.22.224","103.214.22.224","63473","HK" "2025-08-26 13:23:08","http://103.63.28.71:2024/getz","offline","malware_download","","103.63.28.71","103.63.28.71","63473","US" "2025-04-30 18:08:08","http://170.205.37.29/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","170.205.37.29","170.205.37.29","63473","US" "2025-04-29 12:01:07","http://83.138.53.186/1.txt","offline","malware_download","","83.138.53.186","83.138.53.186","63473","NL" "2025-04-29 12:01:05","http://83.138.53.186/BEWERBUNG.pdf.htm","offline","malware_download","","83.138.53.186","83.138.53.186","63473","NL" "2025-04-29 12:01:04","http://83.138.53.186/BEWERBUNG_Celina.pdf.html","offline","malware_download","","83.138.53.186","83.138.53.186","63473","NL" "2025-03-27 06:16:32","http://185.126.82.176:2217/download/ssh.exe","offline","malware_download","","185.126.82.176","185.126.82.176","63473","US" "2025-03-27 06:16:32","http://185.126.82.176:4118/download","offline","malware_download","CoinMiner","185.126.82.176","185.126.82.176","63473","US" "2025-03-27 06:16:11","http://185.126.82.176:13370/reverse_shell","offline","malware_download","","185.126.82.176","185.126.82.176","63473","US" "2025-03-27 06:16:10","http://185.126.82.176:13370/raw_data","offline","malware_download","","185.126.82.176","185.126.82.176","63473","US" "2024-11-14 14:23:07","http://134.195.90.78:9090/b8.txt","offline","malware_download","ua-wget","134.195.90.78","134.195.90.78","63473","US" "2024-11-14 14:23:07","http://134.195.90.78:9090/tcp0.txt","offline","malware_download","ua-wget","134.195.90.78","134.195.90.78","63473","US" "2024-11-14 14:23:06","http://134.195.90.78:9090/7code.bin","offline","malware_download","ua-wget","134.195.90.78","134.195.90.78","63473","US" "2024-11-14 14:23:06","http://134.195.90.78:9090/90.exe","offline","malware_download","Meterpreter|ua-wget","134.195.90.78","134.195.90.78","63473","US" "2024-11-14 14:23:06","http://134.195.90.78:9090/t4.dll","offline","malware_download","Meterpreter|ua-wget","134.195.90.78","134.195.90.78","63473","US" "2024-11-14 14:23:06","http://134.195.90.78:9090/t5.dll","offline","malware_download","Meterpreter|ua-wget","134.195.90.78","134.195.90.78","63473","US" "2024-11-14 14:23:05","http://134.195.90.78:9090/17.vba","offline","malware_download","ua-wget|vba","134.195.90.78","134.195.90.78","63473","US" "2024-11-14 14:23:05","http://134.195.90.78:9090/77.ps1","offline","malware_download","ascii|powershell|ua-wget","134.195.90.78","134.195.90.78","63473","US" "2024-11-14 14:23:05","http://134.195.90.78:9090/b7.txt","offline","malware_download","ascii|ua-wget","134.195.90.78","134.195.90.78","63473","US" "2024-11-14 14:23:05","http://134.195.90.78:9090/shellcode.txt","offline","malware_download","ua-wget","134.195.90.78","134.195.90.78","63473","US" "2024-03-29 11:07:11","http://103.173.178.208/bot.arm7","offline","malware_download","elf|Mirai|moobot","103.173.178.208","103.173.178.208","63473","JP" "2024-03-29 11:07:11","http://103.173.178.208/bot.mips","offline","malware_download","elf|Mirai|moobot","103.173.178.208","103.173.178.208","63473","JP" "2024-03-29 11:07:11","http://103.173.178.208/bot.x86_64","offline","malware_download","elf|Mirai|moobot","103.173.178.208","103.173.178.208","63473","JP" "2024-03-29 11:07:10","http://103.173.178.208/bot.arm6","offline","malware_download","elf|Mirai|moobot","103.173.178.208","103.173.178.208","63473","JP" "2024-03-29 11:07:10","http://103.173.178.208/bot.m68k","offline","malware_download","elf|Mirai|moobot","103.173.178.208","103.173.178.208","63473","JP" "2024-03-29 11:07:10","http://103.173.178.208/bot.mpsl","offline","malware_download","elf|Mirai|moobot","103.173.178.208","103.173.178.208","63473","JP" "2024-03-29 11:07:10","http://103.173.178.208/bot.sh4","offline","malware_download","elf|Mirai|moobot","103.173.178.208","103.173.178.208","63473","JP" "2024-03-29 11:07:09","http://103.173.178.208/bot.arm","offline","malware_download","elf|Mirai|moobot","103.173.178.208","103.173.178.208","63473","JP" "2024-03-29 11:07:09","http://103.173.178.208/bot.arm5","offline","malware_download","elf|Mirai|moobot","103.173.178.208","103.173.178.208","63473","JP" "2024-03-29 11:07:09","http://103.173.178.208/bot.ppc","offline","malware_download","elf|Mirai|moobot","103.173.178.208","103.173.178.208","63473","JP" "2024-03-29 11:07:09","http://103.173.178.208/bot.x86","offline","malware_download","elf|Mirai|moobot","103.173.178.208","103.173.178.208","63473","JP" "2022-12-05 18:01:15","https://7daysmed.com/einm/index.php?QBOT.zip","offline","malware_download","BB09|N54|qakbot|qbot|quakbot|TR|VHD|zip","7daysmed.com","45.132.74.101","63473","US" "2022-05-05 06:12:13","http://31.220.43.69/bins/ppc","offline","malware_download","elf","31.220.43.69","31.220.43.69","63473","NL" "2022-05-05 06:12:12","http://31.220.43.69/bins/arm","offline","malware_download","elf|Mirai","31.220.43.69","31.220.43.69","63473","NL" "2022-05-05 06:12:12","http://31.220.43.69/bins/arm5","offline","malware_download","elf|Mirai","31.220.43.69","31.220.43.69","63473","NL" "2022-05-05 06:12:12","http://31.220.43.69/bins/mpsl","offline","malware_download","elf|Mirai","31.220.43.69","31.220.43.69","63473","NL" "2022-05-05 06:12:11","http://31.220.43.69/bins/arm6","offline","malware_download","elf|Mirai","31.220.43.69","31.220.43.69","63473","NL" "2022-05-05 06:12:11","http://31.220.43.69/bins/arm7","offline","malware_download","elf|Mirai","31.220.43.69","31.220.43.69","63473","NL" "2022-05-05 06:12:11","http://31.220.43.69/bins/mips","offline","malware_download","elf","31.220.43.69","31.220.43.69","63473","NL" "2022-05-05 06:12:11","http://31.220.43.69/bins/x86","offline","malware_download","elf|Mirai","31.220.43.69","31.220.43.69","63473","NL" "2022-04-27 11:20:47","https://7daysmed.com/uta/mqopvualuetsta","offline","malware_download","qakbot|qbot|Quakbot|tr","7daysmed.com","45.132.74.101","63473","US" "2022-04-26 13:39:07","https://7daysmed.com/uta/sepniea","offline","malware_download","Qakbot|qbot|Quakbot","7daysmed.com","45.132.74.101","63473","US" "2022-04-26 13:39:07","https://7daysmed.com/uta/tequerepcalmul","offline","malware_download","Qakbot|qbot|Quakbot","7daysmed.com","45.132.74.101","63473","US" "2021-12-08 01:30:09","http://83.138.53.103/images/wolf.png","offline","malware_download","32|exe|TrickBot","83.138.53.103","83.138.53.103","63473","NL" "2021-12-07 12:41:06","http://83.138.53.103/images/roben.png","offline","malware_download","dll|png|rob141|trickbot","83.138.53.103","83.138.53.103","63473","NL" "2020-04-25 11:31:11","http://31.220.4.124/powershell.exe.vba","offline","malware_download","opendir|vba","31.220.4.124","31.220.4.124","63473","NL" "2020-04-25 11:31:07","http://31.220.4.124/out.vbs","offline","malware_download","opendir|vbs","31.220.4.124","31.220.4.124","63473","NL" "2020-04-25 11:31:03","http://31.220.4.124/payload-final.docx","offline","malware_download","docx|opendir","31.220.4.124","31.220.4.124","63473","NL" "2019-02-08 14:25:10","http://www.esuefa.com/pjLxU_zneK-Fdy/BgY/Clients_information/02_19/","offline","malware_download","doc|emotet|epoch1|Heodo","www.esuefa.com","45.91.93.91","63473","GB" "2018-11-14 07:22:06","http://directory-web.ru/templates/vt_boxing/css/styles/8066TFVSKH/identity/US","offline","malware_download","doc|emotet|heodo","directory-web.ru","45.45.216.27","63473","US" "2018-10-23 11:17:02","http://battilamiera.com/accessori/client64.bin","offline","malware_download","ITA|module|Ursnif","battilamiera.com","185.213.24.95","63473","SE" "2018-10-23 11:16:03","http://battilamiera.com/accessori/client32.bin","offline","malware_download","ITA|module|Ursnif","battilamiera.com","185.213.24.95","63473","SE" # of entries: 59