Domain found using *.awsdns-36.net as name server (Latest 50 additions)


Domain
Name servers / IPs
Network Name
Description
Listing date
web.freefq.x24hr.com ns-803.awsdns-36.net => 205.251.195.35
ns-1097.awsdns-09.org => 205.251.196.73
ns-1608.awsdns-09.co.uk => 205.251.198.72
ns-263.awsdns-32.com => 205.251.193.7
 
(AS16509) AMAZON-02 Malicious domain  2024-03-01
ocularview.vip ns-1858.awsdns-40.co.uk => 205.251.199.66
ns-98.awsdns-12.com => 205.251.192.98
ns-1510.awsdns-60.org => 205.251.197.230
ns-803.awsdns-36.net => 205.251.195.35
 
(AS16509) AMAZON-02 Malicious domain  2024-02-29
mysetup2.s3.ap-south-1.amazonaws.com ns-115.awsdns-14.com => 205.251.192.115
ns-1069.awsdns-05.org => 205.251.196.45
ns-1942.awsdns-50.co.uk => 205.251.199.150
ns-803.awsdns-36.net => 205.251.195.35
 
(AS16509) AMAZON-02 Trojan  2022-09-09
d3pwhbs0vjbfrp.cloudfront.net ns-1858.awsdns-40.co.uk => 205.251.199.66
ns-1230.awsdns-25.org => 205.251.196.206
ns-803.awsdns-36.net => 205.251.195.35
ns-378.awsdns-47.com => 205.251.193.122
 
(AS16509) AMAZON-02 Cobalt Strike botnet controller  2022-03-30
2cnjuh34jb.com ns-322.awsdns-40.com => 205.251.193.66
ns-803.awsdns-36.net => 205.251.195.35
ns-1817.awsdns-35.co.uk => 205.251.199.25
ns-1245.awsdns-27.org => 205.251.196.221
 
(AS50245) SERVEREL Malicious domain  2021-11-15
sensysdownload.s3.ap-south-1.amazonaws.com ns-803.awsdns-36.net => 205.251.195.35
ns-1069.awsdns-05.org => 205.251.196.45
ns-1942.awsdns-50.co.uk => 205.251.199.150
ns-115.awsdns-14.com => 205.251.192.115
 
(AS16509) AMAZON-02 Trojan  2021-08-27
ircomm.s3.ap-south-1.amazonaws.com ns-115.awsdns-14.com => 205.251.192.115
ns-1069.awsdns-05.org => 205.251.196.45
ns-1942.awsdns-50.co.uk => 205.251.199.150
ns-803.awsdns-36.net => 205.251.195.35
 
(AS16509) AMAZON-02 Trojan  2021-08-25
7e10a716-f462-4371-a152-105d67ce51a8.s3.ap-south-1.amazonaws.com ns-1069.awsdns-05.org => 205.251.196.45
ns-803.awsdns-36.net => 205.251.195.35
ns-1942.awsdns-50.co.uk => 205.251.199.150
ns-115.awsdns-14.com => 205.251.192.115
 
(AS16509) AMAZON-02 Trojan  2021-08-25
egerger.s3.ap-south-1.amazonaws.com ns-1942.awsdns-50.co.uk => 205.251.199.150
ns-1069.awsdns-05.org => 205.251.196.45
ns-115.awsdns-14.com => 205.251.192.115
ns-803.awsdns-36.net => 205.251.195.35
 
(AS16509) AMAZON-02 Trojan RedLine  2021-07-06
4e87beed-34c0-467a-9142-a3fbcaa9f78f.s3.ap-south-1.amazonaws.com ns-1942.awsdns-50.co.uk => 205.251.199.150
ns-1069.awsdns-05.org => 205.251.196.45
ns-115.awsdns-14.com => 205.251.192.115
ns-803.awsdns-36.net => 205.251.195.35
 
(AS16509) AMAZON-02 Trojan Arkei Stealer  2021-06-19
487e1cdf-d447-4909-8e2a-f38d77c6ca2c.s3.ap-south-1.amazonaws.com ns-1942.awsdns-50.co.uk => 205.251.199.150
ns-115.awsdns-14.com => 205.251.192.115
ns-803.awsdns-36.net => 205.251.195.35
ns-1069.awsdns-05.org => 205.251.196.45
 
(AS16509) AMAZON-02 Trojan  2021-06-12
3b39e40c-13d6-4a1f-a716-d0986744cc54.s3.ap-south-1.amazonaws.com ns-803.awsdns-36.net => 205.251.195.35
ns-115.awsdns-14.com => 205.251.192.115
ns-1069.awsdns-05.org => 205.251.196.45
ns-1942.awsdns-50.co.uk => 205.251.199.150
 
(AS16509) AMAZON-02 Trojan  2021-05-22
ads-uae-new.s3.ap-south-1.amazonaws.com ns-803.awsdns-36.net => 205.251.195.35
ns-115.awsdns-14.com => 205.251.192.115
ns-1942.awsdns-50.co.uk => 205.251.199.150
ns-1069.awsdns-05.org => 205.251.196.45
 
(AS) Phishing  2021-05-12
vilsoabsie.com ns-1405.awsdns-47.org => 205.251.197.125
ns-2008.awsdns-59.co.uk => 205.251.199.216
ns-385.awsdns-48.com => 205.251.193.129
ns-803.awsdns-36.net => 205.251.195.35
 
(AS35415) WEBAZILLA Trojan JS  2019-04-16
mincom.ranworldtest.kinxcdn.net ns-1242.awsdns-27.org => 205.251.196.218
ns-1797.awsdns-32.co.uk => 205.251.199.5
ns-337.awsdns-42.com => 205.251.193.81
ns-803.awsdns-36.net => 205.251.195.35
 
(AS33438) HIGHWINDS2 Trojan  2019-04-10
www.mydownloadappfree.com ns-1527.awsdns-62.org => 205.251.197.247
ns-1987.awsdns-56.co.uk => 205.251.199.195
ns-242.awsdns-30.com => 205.251.192.242
ns-803.awsdns-36.net => 205.251.195.35
 
(AS16509) AMAZON-02 Malicious domain  2017-11-13
markazia-saapk.org ns-1454.awsdns-53.org => 205.251.197.174
ns-1951.awsdns-51.co.uk => 205.251.199.159
ns-279.awsdns-34.com => 205.251.193.23
ns-803.awsdns-36.net => 205.251.195.35
 
(AS6405) AiNET Phishing  2016-09-16
ctconline.org ns-1458.awsdns-54.org => 205.251.197.178
ns-34.awsdns-04.com => 205.251.192.34
ns-1758.awsdns-27.co.uk => 205.251.198.222
ns-803.awsdns-36.net => 205.251.195.35
 
()