############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-21 03:11:04 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS63940 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-03-12 09:09:07","https://www.bizqsoft.com/tp2/img/arm/","offline","malware_download","elf","www.bizqsoft.com","43.241.58.161","63940","TH" "2024-03-12 09:08:07","https://www.bizqsoft.com/tp2/img/arm/online.png","offline","malware_download","elf|mirai","www.bizqsoft.com","43.241.58.161","63940","TH" "2020-02-06 22:27:10","http://ln.ac.th/eng/wp-content/uploads/AEBQLTCU43OIW/","offline","malware_download","doc|emotet|epoch2|heodo","ln.ac.th","43.241.57.178","63940","TH" "2020-01-28 15:00:17","http://royalcloudsoftware.com/87/23563955_U0NUOdjfA44e92_disk/close_cloud/fhvxXKe9_iNNIxHq5/","offline","malware_download","doc|emotet|epoch1|Heodo","royalcloudsoftware.com","43.241.57.74","63940","TH" "2020-01-24 06:50:11","http://royalcloudsoftware.com/87/esp/qyujb0ay/","offline","malware_download","doc|emotet|epoch2|heodo","royalcloudsoftware.com","43.241.57.74","63940","TH" "2020-01-22 00:56:05","http://royalcloudsoftware.com/wp-content/multifunctional_module/test_space/xiwt68_7xy2u032swss8/","offline","malware_download","doc|emotet|epoch1|Heodo","royalcloudsoftware.com","43.241.57.74","63940","TH" "2020-01-18 01:26:08","http://royalcloudsoftware.com/wp-content/lm/0o1sn4xaeqp/y2qrkk-592-938-p39k0hq-bi7qe437m/","offline","malware_download","doc|emotet|epoch2|Heodo","royalcloudsoftware.com","43.241.57.74","63940","TH" "2020-01-15 17:13:09","http://royalcloudsoftware.com/wp-content/payment/7v3t3qiua/","offline","malware_download","doc|emotet|epoch2|heodo","royalcloudsoftware.com","43.241.57.74","63940","TH" "2019-10-11 22:37:38","http://www.tavld.org/cgi-bin/hyDbIUHOCfylmCNLTmbt/","offline","malware_download","doc|emotet|epoch2|Heodo","www.tavld.org","43.241.58.3","63940","TH" "2019-05-09 18:13:00","http://www.faromedical.com/wp-includes/a9rt2c-pq7vk21-npgr/","offline","malware_download","epoch2","www.faromedical.com","27.254.153.44","63940","TH" "2019-03-28 16:13:07","http://aaasolution.co.th/ctzqbwg/wDEu-FHhB_HLvSlb-jA/","offline","malware_download","doc|emotet|epoch2|Heodo","aaasolution.co.th","43.241.58.32","63940","TH" "2019-03-14 06:00:09","http://aaasolution.co.th/ctzqbwg/abc4-xp8lk-byta/","offline","malware_download","Emotet|Heodo","aaasolution.co.th","43.241.58.32","63940","TH" "2019-03-11 23:23:04","http://aaasolution.co.th/ctzqbwg/jrvm-2e4qi-mcxc/","offline","malware_download","Emotet|Heodo","aaasolution.co.th","43.241.58.32","63940","TH" "2019-03-05 14:59:09","http://aaasolution.co.th/ctzqbwg/grmf-butvr-jsmt.view/","offline","malware_download","doc|emotet|epoch2|Heodo","aaasolution.co.th","43.241.58.32","63940","TH" "2018-10-12 17:11:03","http://www.bizqsoft.com/imgtemplate/12.png","offline","malware_download","elf","www.bizqsoft.com","43.241.58.161","63940","TH" "2018-07-25 17:19:11","http://www.bizqsoft.com/imgtemplate/11.png","offline","malware_download","ELF","www.bizqsoft.com","43.241.58.161","63940","TH" "2018-06-20 05:45:27","http://klongyaw.net/Rechnungsanschrift/Rechnung-Nr01982","offline","malware_download","AgentTesla|doc|emotet|Heodo","klongyaw.net","103.4.219.215","63940","TH" "2018-06-15 18:00:58","http://klongyaw.net/UPS-Open-invoices-08/2/","offline","malware_download","Heodo","klongyaw.net","103.4.219.215","63940","TH" "2018-06-15 15:04:20","http://www.klongyaw.net/UPS-Open-invoices-08/2/","offline","malware_download","doc|emotet|epoch2|Heodo","www.klongyaw.net","103.4.219.215","63940","TH" "2018-06-06 05:03:24","http://www.bizqsoft.com/tp2/img/403.png","offline","malware_download","","www.bizqsoft.com","43.241.58.161","63940","TH" "2018-06-06 05:03:23","http://www.bizqsoft.com/tp2/img/v6.png","offline","malware_download","","www.bizqsoft.com","43.241.58.161","63940","TH" # of entries: 21