############################################################################## # URLhaus ASN CSV Feed # # Generated on 2026-01-31 04:51:42 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS967 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-12-16 10:54:13","http://38.55.106.173:8000/update.bin","offline","malware_download","huntio|opendir|ua-wget","38.55.106.173","38.55.106.173","967","HK" "2025-10-09 09:40:39","http://38.95.77.35:8080/metasploit-latest-linux-x64-installer.run","offline","malware_download","metasploit","38.95.77.35","38.95.77.35","967","US" "2025-07-01 05:59:07","http://209.146.115.172/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","209.146.115.172","209.146.115.172","967","US" "2024-12-20 04:54:08","http://ddos.howardwang2312.com/bot.arm5","offline","malware_download","elf|Mirai|ua-wget","ddos.howardwang2312.com","91.216.169.28","967","US" "2024-12-20 04:54:08","http://ddos.howardwang2312.com/bot.arm6","offline","malware_download","elf|Mirai|ua-wget","ddos.howardwang2312.com","91.216.169.28","967","US" "2024-12-20 04:54:08","http://ddos.howardwang2312.com/bot.arm7","offline","malware_download","elf|Mirai|ua-wget","ddos.howardwang2312.com","91.216.169.28","967","US" "2024-12-20 04:54:08","http://ddos.howardwang2312.com/bot.m68k","offline","malware_download","elf|Mirai|ua-wget","ddos.howardwang2312.com","91.216.169.28","967","US" "2024-12-20 04:54:08","http://ddos.howardwang2312.com/bot.mpsl","offline","malware_download","elf|Mirai|ua-wget","ddos.howardwang2312.com","91.216.169.28","967","US" "2024-12-20 04:54:07","http://ddos.howardwang2312.com/bot.arm","offline","malware_download","elf|Mirai|ua-wget","ddos.howardwang2312.com","91.216.169.28","967","US" "2024-12-20 04:54:07","http://ddos.howardwang2312.com/bot.mips","offline","malware_download","elf|Mirai|ua-wget","ddos.howardwang2312.com","91.216.169.28","967","US" "2024-12-20 04:54:07","http://ddos.howardwang2312.com/bot.ppc","offline","malware_download","elf|Mirai|ua-wget","ddos.howardwang2312.com","91.216.169.28","967","US" "2024-12-20 04:54:07","http://ddos.howardwang2312.com/bot.sh4","offline","malware_download","elf|Mirai|ua-wget","ddos.howardwang2312.com","91.216.169.28","967","US" "2024-12-20 04:54:07","http://ddos.howardwang2312.com/bot.x86","offline","malware_download","elf|Mirai|ua-wget","ddos.howardwang2312.com","91.216.169.28","967","US" "2024-12-20 04:54:07","http://ddos.howardwang2312.com/bot.x86_64","offline","malware_download","elf|Mirai|ua-wget","ddos.howardwang2312.com","91.216.169.28","967","US" "2024-11-30 07:21:46","http://91.216.169.28/bot.arm7","offline","malware_download","elf|Mirai|ua-wget","91.216.169.28","91.216.169.28","967","US" "2024-11-30 07:21:31","http://91.216.169.28/bot.x86_64","offline","malware_download","elf|Mirai|ua-wget","91.216.169.28","91.216.169.28","967","US" "2024-11-30 07:21:27","http://91.216.169.28/bot.mpsl","offline","malware_download","elf|Mirai|ua-wget","91.216.169.28","91.216.169.28","967","US" "2024-11-30 07:21:25","http://91.216.169.28/bot.sh4","offline","malware_download","elf|Mirai|ua-wget","91.216.169.28","91.216.169.28","967","US" "2024-11-30 07:21:25","http://91.216.169.28/bot.x86","offline","malware_download","elf|Mirai|ua-wget","91.216.169.28","91.216.169.28","967","US" "2024-11-30 07:21:22","http://91.216.169.28/bot.arm5","offline","malware_download","elf|Mirai|ua-wget","91.216.169.28","91.216.169.28","967","US" "2024-11-30 07:21:19","http://91.216.169.28/bot.arm6","offline","malware_download","elf|Mirai|ua-wget","91.216.169.28","91.216.169.28","967","US" "2024-11-30 07:21:19","http://91.216.169.28/bot.ppc","offline","malware_download","elf|Mirai|ua-wget","91.216.169.28","91.216.169.28","967","US" "2024-11-30 07:21:12","http://91.216.169.28/bot.arm","offline","malware_download","elf|Mirai|ua-wget","91.216.169.28","91.216.169.28","967","US" "2024-11-30 07:21:12","http://91.216.169.28/bot.m68k","offline","malware_download","elf|Mirai|ua-wget","91.216.169.28","91.216.169.28","967","US" "2024-11-30 07:21:12","http://91.216.169.28/bot.mips","offline","malware_download","elf|Mirai|ua-wget","91.216.169.28","91.216.169.28","967","US" "2020-10-27 22:25:11","http://gk725.com/breadbox/mlu/","offline","malware_download","emotet|epoch1|exe|Heodo|TrickBot","gk725.com","38.55.107.192","967","HK" "2020-10-15 12:25:14","http://gk725.com/bulletmaking/OCT/etra5e/","offline","malware_download","doc|Emotet|epoch2|Heodo","gk725.com","38.55.107.192","967","HK" "2020-01-28 13:46:48","http://gk725.com/6dn/available_resource/open_warehouse/86408312934477_ENm3hyJ/","offline","malware_download","doc|emotet|epoch1|Heodo","gk725.com","38.55.107.192","967","HK" "2020-01-24 02:24:11","http://gk725.com/6dn/balance/x3p04af9p/","offline","malware_download","doc|emotet|epoch2|heodo","gk725.com","38.55.107.192","967","HK" "2020-01-21 17:18:37","http://gk725.com/6dn/ekeh/","offline","malware_download","emotet|epoch2|exe|Heodo","gk725.com","38.55.107.192","967","HK" "2019-02-16 01:41:47","http://www.suduguan.com/OldNew/FormDpr.exe","offline","malware_download","exe","www.suduguan.com","38.55.107.192","967","HK" "2019-02-16 01:37:54","http://www.suduguan.com/TY/FormDpr.exe","offline","malware_download","exe","www.suduguan.com","38.55.107.192","967","HK" "2019-02-16 00:38:10","http://suduguan.com/ty/formdpr.exe","offline","malware_download","exe","suduguan.com","38.55.107.192","967","HK" "2019-02-15 22:55:16","http://suduguan.com/oldnew/formdpr.exe","offline","malware_download","exe","suduguan.com","38.55.107.192","967","HK" # of entries: 34