############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-29 07:56:19 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS64022 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-09-07 07:24:04","http://103.195.7.15/bins/sora.spc","offline","malware_download","32|elf|mirai|sparc","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 06:52:07","http://103.195.7.15/bins/sora.arm","offline","malware_download","elf|mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 06:52:07","http://103.195.7.15/bins/sora.arm5","offline","malware_download","elf|mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 06:52:07","http://103.195.7.15/bins/sora.arm6","offline","malware_download","elf|mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 06:52:07","http://103.195.7.15/bins/sora.arm7","offline","malware_download","elf|mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 06:52:07","http://103.195.7.15/bins/sora.i686","offline","malware_download","elf|Mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 06:52:07","http://103.195.7.15/bins/sora.m68k","offline","malware_download","elf|Mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 06:52:07","http://103.195.7.15/bins/sora.mips","offline","malware_download","elf|mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 06:52:07","http://103.195.7.15/bins/sora.mpsl","offline","malware_download","elf|Mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 06:52:07","http://103.195.7.15/bins/sora.ppc","offline","malware_download","elf|Mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 06:52:07","http://103.195.7.15/bins/sora.sh4","offline","malware_download","elf|Mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 06:52:07","http://103.195.7.15/bins/sora.x86","offline","malware_download","elf|mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 06:52:07","http://103.195.7.15/bins/sora.x86_64","offline","malware_download","elf|mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 06:32:06","http://103.195.7.15/arm","offline","malware_download","elf|mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 06:32:06","http://103.195.7.15/arm7","offline","malware_download","elf|mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 05:52:06","http://103.195.7.15/bins/DEMONS.arm6","offline","malware_download","elf|mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 05:52:06","http://103.195.7.15/bins/DEMONS.arm7","offline","malware_download","elf|mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 05:52:06","http://103.195.7.15/bins/DEMONS.mips","offline","malware_download","elf|mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 05:52:06","http://103.195.7.15/bins/DEMONS.x86","offline","malware_download","elf|mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 05:52:05","http://103.195.7.15/bins/DEMONS.arm","offline","malware_download","elf|mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 05:52:05","http://103.195.7.15/bins/DEMONS.arm5","offline","malware_download","elf|mirai","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 05:52:05","http://103.195.7.15/bins/DEMONS.m68k","offline","malware_download","elf","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 05:52:05","http://103.195.7.15/bins/DEMONS.mpsl","offline","malware_download","elf","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 05:52:05","http://103.195.7.15/bins/DEMONS.ppc","offline","malware_download","elf","103.195.7.15","103.195.7.15","64022","HK" "2023-09-07 05:52:05","http://103.195.7.15/bins/DEMONS.sh4","offline","malware_download","elf","103.195.7.15","103.195.7.15","64022","HK" "2023-09-06 14:23:05","http://103.195.7.100/bins/DEMONS.mpsl","offline","malware_download","elf","103.195.7.100","103.195.7.100","64022","HK" "2023-09-06 14:23:05","http://103.195.7.100/bins/DEMONS.x86","offline","malware_download","elf|mirai","103.195.7.100","103.195.7.100","64022","HK" "2023-09-06 14:22:06","http://103.195.7.100/bins/DEMONS.arm","offline","malware_download","elf|mirai","103.195.7.100","103.195.7.100","64022","HK" "2023-09-06 14:22:06","http://103.195.7.100/bins/DEMONS.arm5","offline","malware_download","elf|mirai","103.195.7.100","103.195.7.100","64022","HK" "2023-09-06 14:22:06","http://103.195.7.100/bins/DEMONS.arm6","offline","malware_download","elf|mirai","103.195.7.100","103.195.7.100","64022","HK" "2023-09-06 14:22:06","http://103.195.7.100/bins/DEMONS.arm7","offline","malware_download","elf|mirai","103.195.7.100","103.195.7.100","64022","HK" "2023-09-06 14:22:06","http://103.195.7.100/bins/DEMONS.m68k","offline","malware_download","elf","103.195.7.100","103.195.7.100","64022","HK" "2023-09-06 14:22:06","http://103.195.7.100/bins/DEMONS.mips","offline","malware_download","elf|mirai","103.195.7.100","103.195.7.100","64022","HK" "2023-09-06 14:22:06","http://103.195.7.100/bins/DEMONS.ppc","offline","malware_download","elf","103.195.7.100","103.195.7.100","64022","HK" "2023-09-06 14:22:06","http://103.195.7.100/bins/DEMONS.sh4","offline","malware_download","elf","103.195.7.100","103.195.7.100","64022","HK" "2023-09-06 13:08:06","http://45.126.127.128/bins/sora.spc","offline","malware_download","32|elf|mirai|sparc","45.126.127.128","45.126.127.128","64022","HK" "2023-09-06 12:53:06","http://45.126.127.128/bins/sora.mips","offline","malware_download","elf|mirai","45.126.127.128","45.126.127.128","64022","HK" "2023-09-06 12:52:07","http://45.126.127.128/bins/sora.arm5","offline","malware_download","elf|mirai","45.126.127.128","45.126.127.128","64022","HK" "2023-09-06 12:52:06","http://45.126.127.128/bins/sora.arm","offline","malware_download","elf|mirai","45.126.127.128","45.126.127.128","64022","HK" "2023-09-06 12:52:06","http://45.126.127.128/bins/sora.arm6","offline","malware_download","elf|mirai","45.126.127.128","45.126.127.128","64022","HK" "2023-09-06 12:52:06","http://45.126.127.128/bins/sora.arm7","offline","malware_download","elf|mirai","45.126.127.128","45.126.127.128","64022","HK" "2023-09-06 12:52:06","http://45.126.127.128/bins/sora.i686","offline","malware_download","elf|Mirai","45.126.127.128","45.126.127.128","64022","HK" "2023-09-06 12:52:06","http://45.126.127.128/bins/sora.m68k","offline","malware_download","elf|Mirai","45.126.127.128","45.126.127.128","64022","HK" "2023-09-06 12:52:06","http://45.126.127.128/bins/sora.mpsl","offline","malware_download","elf|Mirai","45.126.127.128","45.126.127.128","64022","HK" "2023-09-06 12:52:06","http://45.126.127.128/bins/sora.ppc","offline","malware_download","elf|Mirai","45.126.127.128","45.126.127.128","64022","HK" "2023-09-06 12:52:06","http://45.126.127.128/bins/sora.sh4","offline","malware_download","elf|Mirai","45.126.127.128","45.126.127.128","64022","HK" "2023-09-06 12:52:06","http://45.126.127.128/bins/sora.x86","offline","malware_download","elf|mirai","45.126.127.128","45.126.127.128","64022","HK" "2023-09-06 12:52:06","http://45.126.127.128/bins/sora.x86_64","offline","malware_download","elf|mirai","45.126.127.128","45.126.127.128","64022","HK" "2023-07-21 17:00:10","http://103.252.119.159/x86","offline","malware_download","elf|Mirai","103.252.119.159","103.252.119.159","64022","HK" "2023-07-21 16:59:07","http://103.252.119.159/arm","offline","malware_download","elf|Mirai","103.252.119.159","103.252.119.159","64022","HK" "2023-07-21 16:59:07","http://103.252.119.159/mips","offline","malware_download","elf|Mirai","103.252.119.159","103.252.119.159","64022","HK" "2023-07-21 16:59:06","http://103.252.119.159/arm5","offline","malware_download","elf|Mirai","103.252.119.159","103.252.119.159","64022","HK" "2023-07-21 16:59:06","http://103.252.119.159/arm6","offline","malware_download","elf|Mirai","103.252.119.159","103.252.119.159","64022","HK" "2023-07-21 16:59:06","http://103.252.119.159/arm7","offline","malware_download","elf|Mirai","103.252.119.159","103.252.119.159","64022","HK" "2023-07-21 16:59:06","http://103.252.119.159/x86_64","offline","malware_download","elf|Gafgyt","103.252.119.159","103.252.119.159","64022","HK" "2023-07-21 16:59:05","http://103.252.119.159/mpsl","offline","malware_download","elf|Mirai","103.252.119.159","103.252.119.159","64022","HK" "2023-07-21 16:59:05","http://103.252.119.159/sh4","offline","malware_download","elf|Mirai","103.252.119.159","103.252.119.159","64022","HK" "2022-11-12 07:21:04","http://103.252.119.85/xqo7tbyh/boatnet.sh4","offline","malware_download","32|elf|mirai|renesas","103.252.119.85","103.252.119.85","64022","HK" "2022-11-12 07:20:05","http://103.252.119.85/xqo7tbyh/boatnet.arm7","offline","malware_download","32|arm|bashlite|elf|gafgyt|Mirai","103.252.119.85","103.252.119.85","64022","HK" "2022-11-12 07:20:05","http://103.252.119.85/xqo7tbyh/boatnet.spc","offline","malware_download","32|elf|mirai|sparc","103.252.119.85","103.252.119.85","64022","HK" "2022-11-12 07:20:05","http://103.252.119.85/xqo7tbyh/boatnet.x86","offline","malware_download","32|elf|intel|mirai","103.252.119.85","103.252.119.85","64022","HK" "2022-11-12 07:20:05","http://103.252.119.85/xqo7tbyh/boatnet.x86_64","offline","malware_download","64|elf|mirai","103.252.119.85","103.252.119.85","64022","HK" "2022-11-12 07:19:04","http://103.252.119.85/xqo7tbyh/boatnet.arc","offline","malware_download","32|elf|mirai","103.252.119.85","103.252.119.85","64022","HK" "2022-11-12 07:19:04","http://103.252.119.85/xqo7tbyh/boatnet.arm","offline","malware_download","32|arm|elf|mirai","103.252.119.85","103.252.119.85","64022","HK" "2022-11-12 07:19:04","http://103.252.119.85/xqo7tbyh/boatnet.arm6","offline","malware_download","32|arm|elf|mirai","103.252.119.85","103.252.119.85","64022","HK" "2022-11-12 07:18:05","http://103.252.119.85/xqo7tbyh/boatnet.arm5","offline","malware_download","32|arm|elf|mirai","103.252.119.85","103.252.119.85","64022","HK" "2022-11-12 07:18:05","http://103.252.119.85/xqo7tbyh/boatnet.m68k","offline","malware_download","32|elf|mirai|motorola","103.252.119.85","103.252.119.85","64022","HK" "2022-11-12 07:18:05","http://103.252.119.85/xqo7tbyh/boatnet.ppc","offline","malware_download","32|elf|mirai|powerpc","103.252.119.85","103.252.119.85","64022","HK" "2022-11-12 07:15:15","http://103.252.119.85/ohshitbg.sh","offline","malware_download","|script","103.252.119.85","103.252.119.85","64022","HK" "2022-11-12 07:05:06","http://103.252.119.85/xqo7tbyh/boatnet.i686","offline","malware_download","32|elf|intel|mirai","103.252.119.85","103.252.119.85","64022","HK" "2022-11-12 07:05:06","http://103.252.119.85/xqo7tbyh/boatnet.mpsl","offline","malware_download","32|elf|mips|mirai","103.252.119.85","103.252.119.85","64022","HK" "2022-05-23 12:11:07","https://microlent.com/admin/kM442bdMLLMQ1qJe5/","offline","malware_download","dll|emotet|epoch5|heodo","microlent.com","103.195.4.8","64022","HK" "2022-05-19 21:25:08","https://microlent.com/admin/3/","offline","malware_download","dll|emotet|epoch4|heodo","microlent.com","103.195.4.8","64022","HK" "2022-05-17 06:51:06","https://microlent.com/admin/GgoC/","offline","malware_download","dll|emotet|epoch5|Heodo","microlent.com","103.195.4.8","64022","HK" "2021-12-23 04:31:10","http://waterworld.sbs/wp-content/uploads/0MiJSlnRPLV88/","offline","malware_download","emotet|epoch4|redir-doc|xls","waterworld.sbs","45.126.126.40","64022","HK" "2020-11-11 04:32:05","http://45.126.125.175/Pandoras_Box/pandora.arm6","offline","malware_download","elf","45.126.125.175","45.126.125.175","64022","HK" "2020-11-11 04:32:05","http://45.126.125.175/Pandoras_Box/pandora.arm7","offline","malware_download","elf","45.126.125.175","45.126.125.175","64022","HK" "2020-11-11 04:32:05","http://45.126.125.175/Pandoras_Box/pandora.mips","offline","malware_download","elf","45.126.125.175","45.126.125.175","64022","HK" "2020-11-11 04:32:05","http://45.126.125.175/Pandoras_Box/pandora.mpsl","offline","malware_download","elf","45.126.125.175","45.126.125.175","64022","HK" "2020-11-11 04:32:05","http://45.126.125.175/Pandoras_Box/pandora.ppc","offline","malware_download","elf","45.126.125.175","45.126.125.175","64022","HK" "2020-11-11 04:32:04","http://45.126.125.175/Pandoras_Box/pandora.arm","offline","malware_download","elf","45.126.125.175","45.126.125.175","64022","HK" "2020-11-11 04:32:04","http://45.126.125.175/Pandoras_Box/pandora.arm5","offline","malware_download","elf","45.126.125.175","45.126.125.175","64022","HK" "2020-11-11 04:32:04","http://45.126.125.175/Pandoras_Box/pandora.m68k","offline","malware_download","elf","45.126.125.175","45.126.125.175","64022","HK" "2020-11-11 04:32:04","http://45.126.125.175/Pandoras_Box/pandora.sh4","offline","malware_download","elf","45.126.125.175","45.126.125.175","64022","HK" "2020-11-11 04:32:04","http://45.126.125.175/Pandoras_Box/pandora.x86","offline","malware_download","elf","45.126.125.175","45.126.125.175","64022","HK" "2019-12-02 01:10:06","http://103.195.7.97/servicesd000/fx19.i686","offline","malware_download","elf|mirai","103.195.7.97","103.195.7.97","64022","HK" "2019-12-02 01:10:03","http://103.195.7.97/servicesd000/fx19.arm6","offline","malware_download","elf|mirai","103.195.7.97","103.195.7.97","64022","HK" "2019-12-02 01:05:11","http://103.195.7.97/servicesd000/fx19.ppc","offline","malware_download","elf|mirai","103.195.7.97","103.195.7.97","64022","HK" "2019-12-02 01:05:08","http://103.195.7.97/servicesd000/fx19.arm5","offline","malware_download","elf|mirai","103.195.7.97","103.195.7.97","64022","HK" "2019-12-02 01:05:04","http://103.195.7.97/servicesd000/fx19.spc","offline","malware_download","elf|mirai","103.195.7.97","103.195.7.97","64022","HK" "2019-12-02 01:01:15","http://103.195.7.97/servicesd000/fx19.arm7","offline","malware_download","elf|mirai","103.195.7.97","103.195.7.97","64022","HK" "2019-12-02 01:01:12","http://103.195.7.97/servicesd000/fx19.x86","offline","malware_download","elf|mirai","103.195.7.97","103.195.7.97","64022","HK" "2019-12-02 01:01:09","http://103.195.7.97/servicesd000/fx19.m68k","offline","malware_download","elf|mirai","103.195.7.97","103.195.7.97","64022","HK" "2019-12-02 01:01:06","http://103.195.7.97/servicesd000/fx19.sh4","offline","malware_download","elf|mirai","103.195.7.97","103.195.7.97","64022","HK" "2019-12-02 01:01:03","http://103.195.7.97/servicesd000/fx19.mips","offline","malware_download","elf","103.195.7.97","103.195.7.97","64022","HK" "2019-12-02 00:56:07","http://103.195.7.97/servicesd000/fx19.arm","offline","malware_download","elf|mirai","103.195.7.97","103.195.7.97","64022","HK" "2019-12-02 00:56:04","http://103.195.7.97/servicesd000/fx19.mpsl","offline","malware_download","elf|mirai","103.195.7.97","103.195.7.97","64022","HK" "2019-07-30 06:32:17","http://103.195.7.71/pftp","offline","malware_download","bashlite|elf|gafgyt","103.195.7.71","103.195.7.71","64022","HK" "2019-07-30 06:31:40","http://103.195.7.71/bash","offline","malware_download","bashlite|elf|gafgyt","103.195.7.71","103.195.7.71","64022","HK" "2019-07-30 06:31:27","http://103.195.7.71/sshd","offline","malware_download","bashlite|elf|gafgyt","103.195.7.71","103.195.7.71","64022","HK" "2019-07-30 06:31:09","http://103.195.7.71/ftp","offline","malware_download","bashlite|elf|gafgyt","103.195.7.71","103.195.7.71","64022","HK" "2019-07-30 06:30:53","http://103.195.7.71/sh","offline","malware_download","bashlite|elf|gafgyt","103.195.7.71","103.195.7.71","64022","HK" "2019-07-30 06:30:43","http://103.195.7.71/apache2","offline","malware_download","bashlite|elf|gafgyt","103.195.7.71","103.195.7.71","64022","HK" "2019-07-30 06:25:11","http://103.195.7.71/openssh","offline","malware_download","bashlite|elf|gafgyt","103.195.7.71","103.195.7.71","64022","HK" "2019-07-30 06:25:00","http://103.195.7.71/[cpu]","offline","malware_download","bashlite|elf|gafgyt","103.195.7.71","103.195.7.71","64022","HK" "2019-07-30 06:24:48","http://103.195.7.71/ntpd","offline","malware_download","bashlite|elf|gafgyt","103.195.7.71","103.195.7.71","64022","HK" "2019-07-30 06:24:16","http://103.195.7.71/cron","offline","malware_download","bashlite|elf|gafgyt","103.195.7.71","103.195.7.71","64022","HK" "2019-07-30 06:23:13","http://103.195.7.71/wget","offline","malware_download","bashlite|elf|gafgyt","103.195.7.71","103.195.7.71","64022","HK" "2019-07-30 06:23:05","http://103.195.7.71/tftp","offline","malware_download","bashlite|elf|gafgyt","103.195.7.71","103.195.7.71","64022","HK" "2019-01-21 23:32:05","http://103.195.7.162/bins/hoho.sh4","offline","malware_download","elf|mirai","103.195.7.162","103.195.7.162","64022","HK" "2019-01-21 17:26:45","http://103.195.7.162/bins/hoho.x86","offline","malware_download","elf|mirai","103.195.7.162","103.195.7.162","64022","HK" "2019-01-21 17:26:43","http://103.195.7.162/bins/hoho.spc","offline","malware_download","elf|mirai","103.195.7.162","103.195.7.162","64022","HK" "2019-01-21 17:26:40","http://103.195.7.162/bins/hoho.ppc","offline","malware_download","elf|mirai","103.195.7.162","103.195.7.162","64022","HK" "2019-01-21 17:26:31","http://103.195.7.162/bins/hoho.mpsl","offline","malware_download","elf|mirai","103.195.7.162","103.195.7.162","64022","HK" "2019-01-21 17:26:29","http://103.195.7.162/bins/hoho.mips","offline","malware_download","elf|mirai","103.195.7.162","103.195.7.162","64022","HK" "2019-01-21 17:26:27","http://103.195.7.162/bins/hoho.m68k","offline","malware_download","elf|mirai","103.195.7.162","103.195.7.162","64022","HK" "2019-01-21 17:26:25","http://103.195.7.162/bins/hoho.arm7","offline","malware_download","elf|mirai","103.195.7.162","103.195.7.162","64022","HK" "2019-01-21 17:26:22","http://103.195.7.162/bins/hoho.arm6","offline","malware_download","elf|mirai","103.195.7.162","103.195.7.162","64022","HK" "2019-01-21 17:26:20","http://103.195.7.162/bins/hoho.arm5","offline","malware_download","elf|mirai","103.195.7.162","103.195.7.162","64022","HK" "2019-01-21 17:26:19","http://103.195.7.162/bins/hoho.arm","offline","malware_download","elf|mirai","103.195.7.162","103.195.7.162","64022","HK" # of entries: 120