############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 06:11:35 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS8447 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-22 09:03:39","http://188.20.51.118:53896/.i","online","malware_download","elf|Hajime","188.20.51.118","188.20.51.118","8447","AT" "2024-04-22 09:03:20","http://178.188.30.171:14759/.i","online","malware_download","elf|Hajime","178.188.30.171","178.188.30.171","8447","AT" "2024-04-22 07:58:19","http://178.188.30.171:14759/i","online","malware_download","elf|Hajime","178.188.30.171","178.188.30.171","8447","AT" "2024-04-11 13:01:24","http://188.20.51.118:53896/i","online","malware_download","elf|Hajime","188.20.51.118","188.20.51.118","8447","AT" "2023-09-10 06:03:34","http://92.248.60.206:45006/Mozi.m","offline","malware_download","Mozi","92.248.60.206","92.248.60.206","8447","AT" "2023-08-18 01:53:35","http://92.248.60.206:45006/mozi.a","offline","malware_download","","92.248.60.206","92.248.60.206","8447","AT" "2023-08-13 15:03:34","http://92.248.36.156:45006/Mozi.m","offline","malware_download","Mozi","92.248.36.156","92.248.36.156","8447","AT" "2023-06-11 21:04:39","http://92.248.59.192:45006/Mozi.m","offline","malware_download","Mozi","92.248.59.192","92.248.59.192","8447","AT" "2023-05-12 06:04:39","http://92.248.41.105:45006/Mozi.m","offline","malware_download","Mozi","92.248.41.105","92.248.41.105","8447","AT" "2022-07-07 06:03:34","http://188.23.197.128:48474/Mozi.m","offline","malware_download","Mozi","188.23.197.128","188.23.197.128","8447","AT" "2022-03-21 14:20:10","https://hotel-boehmerwaldhof.at/wp-admin/mmhZydbNdqVxzc/","offline","malware_download","dll|emotet|epoch5|Heodo","hotel-boehmerwaldhof.at","193.81.82.75","8447","AT" "2021-08-04 08:05:17","http://188.23.35.81:51684/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","188.23.35.81","188.23.35.81","8447","AT" "2021-08-04 07:38:17","http://188.23.35.81:51684/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","188.23.35.81","188.23.35.81","8447","AT" "2021-08-01 20:06:14","http://178.191.114.211:51684/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.191.114.211","178.191.114.211","8447","AT" "2021-07-30 15:53:13","http://188.23.35.172:51684/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","188.23.35.172","188.23.35.172","8447","AT" "2021-07-30 15:13:11","http://188.23.35.172:51684/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","188.23.35.172","188.23.35.172","8447","AT" "2021-07-29 02:50:10","http://178.191.112.170:51684/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.191.112.170","178.191.112.170","8447","AT" "2021-04-16 18:24:05","http://188.23.201.197:36725/Mozi.m","offline","malware_download","elf|Mirai|Mozi","188.23.201.197","188.23.201.197","8447","AT" "2021-03-03 19:18:07","http://188.23.225.11:34080/i","offline","malware_download","32-bit|ARM|ELF|Mirai","188.23.225.11","188.23.225.11","8447","AT" "2021-03-02 15:36:05","http://188.23.225.11:34080/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","188.23.225.11","188.23.225.11","8447","AT" "2021-02-28 09:50:09","http://91.115.35.247:50776/Mozi.m","offline","malware_download","elf|Mirai|Mozi","91.115.35.247","91.115.35.247","8447","AT" "2021-02-15 02:30:05","http://91.114.187.249:49819/i","offline","malware_download","32-bit|ARM|ELF|Mirai","91.114.187.249","91.114.187.249","8447","AT" "2021-02-09 03:19:03","http://188.23.233.195:59482/Mozi.m","offline","malware_download","elf|Mirai|Mozi","188.23.233.195","188.23.233.195","8447","AT" "2021-01-31 22:20:05","http://91.113.14.181:48529/Mozi.m","offline","malware_download","elf|Mirai|Mozi","91.113.14.181","91.113.14.181","8447","AT" "2021-01-28 22:54:03","http://193.83.27.254:53282/i","offline","malware_download","32-bit|ARM|ELF|Mirai","193.83.27.254","193.83.27.254","8447","AT" "2021-01-28 13:34:04","http://193.83.27.254:53282/Mozi.m","offline","malware_download","elf|Mirai|Mozi","193.83.27.254","193.83.27.254","8447","AT" "2020-12-09 20:19:04","http://91.115.24.84:52403/i","offline","malware_download","32-bit|ARM|ELF|Mirai","91.115.24.84","91.115.24.84","8447","AT" "2020-12-04 17:31:04","http://188.23.226.151:32962/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","188.23.226.151","188.23.226.151","8447","AT" "2020-11-09 05:47:04","http://91.114.191.220:58199/i","offline","malware_download","32-bit|ARM|ELF|Mirai","91.114.191.220","91.114.191.220","8447","AT" "2020-11-09 05:28:04","http://91.114.191.220:58199/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","91.114.191.220","91.114.191.220","8447","AT" "2020-06-17 22:52:57","http://test.scherleithner.at/ayzugohtdff/kngzzp4PEU.zip","offline","malware_download","Qakbot|qbot|spx142|zip","test.scherleithner.at","195.3.98.5","8447","AT" "2020-06-17 12:47:22","http://test.scherleithner.at/arbggqno/o6/nw/JnTaGPWX.zip","offline","malware_download","Qakbot|Quakbot|zip","test.scherleithner.at","195.3.98.5","8447","AT" "2020-06-17 12:39:53","http://test.scherleithner.at/ayzugohtdff/iJ8AAAkYPs.zip","offline","malware_download","Qakbot|Quakbot|zip","test.scherleithner.at","195.3.98.5","8447","AT" "2020-06-17 12:23:08","http://test.scherleithner.at/ayzugohtdff/1/nVvomkLv8.zip","offline","malware_download","Qakbot|Quakbot|zip","test.scherleithner.at","195.3.98.5","8447","AT" "2020-06-17 12:10:50","http://test.scherleithner.at/arbggqno/5F/kr/Ldnm3HEg.zip","offline","malware_download","Qakbot|Quakbot|zip","test.scherleithner.at","195.3.98.5","8447","AT" "2020-06-17 12:10:19","http://test.scherleithner.at/arbggqno/r/uCl2BBl5U.zip","offline","malware_download","Qakbot|Quakbot|zip","test.scherleithner.at","195.3.98.5","8447","AT" "2020-06-17 11:48:20","http://test.scherleithner.at/ayzugohtdff/4C/p6/xlxT647M.zip","offline","malware_download","Qakbot|Quakbot|zip","test.scherleithner.at","195.3.98.5","8447","AT" "2020-06-17 11:42:12","http://test.scherleithner.at/arbggqno/7h/pK/cmr0HQ38.zip","offline","malware_download","Qakbot|Quakbot|zip","test.scherleithner.at","195.3.98.5","8447","AT" "2020-06-17 11:36:01","http://test.scherleithner.at/ayzugohtdff/I5/yJ/lmo9FNev.zip","offline","malware_download","Qakbot|Quakbot|zip","test.scherleithner.at","195.3.98.5","8447","AT" "2020-06-17 11:34:52","http://test.scherleithner.at/ayzugohtdff/M/LTzAi9rNf.zip","offline","malware_download","Qakbot|Quakbot|zip","test.scherleithner.at","195.3.98.5","8447","AT" "2020-06-15 18:08:02","https://www.steiner-baukunst.at/bukysm/Lm/Na/UyL2gYtI.zip","offline","malware_download","Qakbot|Quakbot|zip","www.steiner-baukunst.at","80.120.63.145","8447","AT" "2020-06-15 18:04:21","https://www.steiner-baukunst.at/qtxshngtixq/EpLVnvVbd2.zip","offline","malware_download","Qakbot|Quakbot|zip","www.steiner-baukunst.at","80.120.63.145","8447","AT" "2020-06-15 17:34:51","https://www.steiner-baukunst.at/qtxshngtixq/TY/ux/a0Rn7L74.zip","offline","malware_download","Qakbot|Quakbot|zip","www.steiner-baukunst.at","80.120.63.145","8447","AT" "2020-06-15 16:06:59","https://www.steiner-baukunst.at/bukysm/fUtlwbydvP.zip","offline","malware_download","Qakbot|Quakbot|zip","www.steiner-baukunst.at","80.120.63.145","8447","AT" "2020-06-15 15:53:36","https://www.steiner-baukunst.at/bukysm/CS/bE/A8bNksDK.zip","offline","malware_download","Qakbot|Quakbot|zip","www.steiner-baukunst.at","80.120.63.145","8447","AT" "2020-01-29 03:17:04","https://www.proagent.at/log/ow-qc2-26233/","offline","malware_download","doc|emotet|epoch3|Heodo","www.proagent.at","80.122.189.88","8447","AT" "2020-01-21 19:12:06","https://www.proagent.at/log/zsyh-bgke-7308/","offline","malware_download","doc|emotet|epoch3|heodo","www.proagent.at","80.122.189.88","8447","AT" "2019-11-09 18:27:47","http://test.oeag.at/lare/xzfjglc0ygmm5869qhjlbil/","offline","malware_download","doc|emotet|epoch2|Heodo","test.oeag.at","194.152.103.178","8447","AT" "2019-10-07 06:39:33","http://80.122.87.182:9320/.i","offline","malware_download","hajime","80.122.87.182","80.122.87.182","8447","AT" "2019-10-07 05:23:16","http://91.115.78.111:41837/.i","offline","malware_download","hajime","91.115.78.111","91.115.78.111","8447","AT" "2019-10-05 10:50:42","http://91.113.201.90:51169/.i","offline","malware_download","elf|hajime","91.113.201.90","91.113.201.90","8447","AT" "2019-03-20 23:52:04","http://www.linvesto.at/stats/sendincsecure/support/verif/en_EN/03-2019/","offline","malware_download","doc|emotet|epoch1|Heodo","www.linvesto.at","80.122.189.88","8447","AT" "2019-02-26 15:56:49","http://mabit.com/templates/joomspirit_76/images/rainbow/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","mabit.com","195.3.124.56","8447","AT" "2019-02-26 09:41:57","http://mabit.com/templates/joomspirit_76/lib/js/msg.jpg","offline","malware_download","exe|RUS|Troldesh","mabit.com","195.3.124.56","8447","AT" "2018-12-18 19:56:55","http://www.eltec.at/Jykqj-NwEGJ2LAv_QzWZVnc-rVd/PaymentStatus/LLC/En/Invoice-for-you/","offline","malware_download","doc|Heodo","www.eltec.at","80.122.189.200","8447","AT" "2018-09-12 08:37:07","http://www.kidsnow.at/baDO2","offline","malware_download","emotet|exe","www.kidsnow.at","195.3.124.151","8447","AT" "2018-08-22 19:13:18","http://nas.heider17.at/LLC/US/Document-needed","offline","malware_download","doc|emotet","nas.heider17.at","188.20.192.2","8447","AT" "2018-07-28 05:47:04","http://www.dupke.at/rFQAhttp","offline","malware_download","emotet|heodo|payload","www.dupke.at","195.3.98.5","8447","AT" "2018-07-27 16:31:21","http://www.dupke.at/rFQA","offline","malware_download","emotet|heodo|payload","www.dupke.at","195.3.98.5","8447","AT" "2018-06-04 12:00:30","http://steurer-medienhaus.at/wp-content/STATUS/Invoice-06-01-18/","offline","malware_download","","steurer-medienhaus.at","91.112.239.58","8447","AT" "2018-06-01 19:56:54","https://steurer-medienhaus.at/wp-content/MODIF-FACTURE/","offline","malware_download","doc|emotet|Heodo","steurer-medienhaus.at","91.112.239.58","8447","AT" # of entries: 61