############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 22:25:39 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS131111 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-11-18 16:32:26","http://103.154.90.21:4747/i","online","malware_download","censys|elf|hajime","103.154.90.21","103.154.90.21","131111","ID" "2025-07-25 23:19:08","http://103.159.198.171:14233/i","offline","malware_download","censys|elf|hajime","103.159.198.171","103.159.198.171","131111","ID" "2025-07-20 06:07:20","http://103.159.198.170:14233/i","offline","malware_download","censys|elf|hajime","103.159.198.170","103.159.198.170","131111","ID" "2024-12-29 15:36:11","http://103.159.198.172:14233/i","offline","malware_download","elf|hajime","103.159.198.172","103.159.198.172","131111","ID" "2024-12-22 17:49:29","http://103.159.198.173:14233/i","offline","malware_download","elf|Hajime","103.159.198.173","103.159.198.173","131111","ID" "2024-12-19 22:59:10","http://45.121.216.42:47967/i","offline","malware_download","elf|hajime","45.121.216.42","45.121.216.42","131111","ID" "2024-12-09 17:34:32","http://103.159.198.172:14233/.i","offline","malware_download","censys|elf|Hajime","103.159.198.172","103.159.198.172","131111","ID" "2024-12-09 17:34:24","http://45.121.216.42:47967/.i","offline","malware_download","censys|elf|Hajime","45.121.216.42","45.121.216.42","131111","ID" "2024-11-10 19:54:21","http://103.159.198.174:14233/i","offline","malware_download","elf|hajime","103.159.198.174","103.159.198.174","131111","ID" "2024-04-11 12:12:24","http://103.78.215.82:4776/i","offline","malware_download","elf|Hajime","103.78.215.82","103.78.215.82","131111","ID" "2024-04-11 11:39:09","http://103.78.215.82:4776/o","offline","malware_download","elf|Hajime","103.78.215.82","103.78.215.82","131111","ID" "2024-04-11 11:38:10","http://103.78.215.82:4776/bin.sh","offline","malware_download","elf|Hajime","103.78.215.82","103.78.215.82","131111","ID" "2024-04-11 11:36:12","http://103.78.215.82:4776/Mozi.m","offline","malware_download","elf|Hajime|mozi","103.78.215.82","103.78.215.82","131111","ID" "2023-10-05 13:24:07","https://smartjayasolution.com/tl/?1","offline","malware_download","Pikabot|TR","smartjayasolution.com","203.176.182.131","131111","ID" "2023-05-22 19:54:17","https://pdamsula.com/lpt/?1","offline","malware_download","geofenced|js|Pikabot|Qakbot|Quakbot|USA","pdamsula.com","202.150.91.234","131111","ID" "2022-04-16 16:34:04","http://103.36.33.9:43802/Mozi.m","offline","malware_download","elf|Mozi","103.36.33.9","103.36.33.9","131111","ID" "2022-03-20 10:04:04","http://103.36.33.9:55647/Mozi.m","offline","malware_download","elf|Mozi","103.36.33.9","103.36.33.9","131111","ID" "2022-03-11 12:19:04","http://103.36.33.9:50477/Mozi.m","offline","malware_download","elf|Mozi","103.36.33.9","103.36.33.9","131111","ID" "2022-02-01 01:19:05","http://103.36.33.9:54569/Mozi.m","offline","malware_download","elf|Mozi","103.36.33.9","103.36.33.9","131111","ID" "2022-01-22 04:34:11","http://103.36.33.9:49502/Mozi.m","offline","malware_download","elf|Mozi","103.36.33.9","103.36.33.9","131111","ID" "2022-01-15 00:26:13","http://103.36.33.9:56952/mozi.a","offline","malware_download","","103.36.33.9","103.36.33.9","131111","ID" "2021-07-26 09:04:34","http://103.54.217.150:44449/Mozi.m","offline","malware_download","Mozi","103.54.217.150","103.54.217.150","131111","ID" "2021-06-25 06:34:12","http://103.76.14.112:51643/Mozi.a","offline","malware_download","elf|Mozi","103.76.14.112","103.76.14.112","131111","ID" "2021-06-02 15:50:29","http://103.76.14.112:51643/Mozi.m","offline","malware_download","elf|Mozi","103.76.14.112","103.76.14.112","131111","ID" "2020-11-27 06:34:06","http://103.54.217.176:36919/Mozi.m","offline","malware_download","elf|Mozi","103.54.217.176","103.54.217.176","131111","ID" "2020-10-08 18:19:05","http://103.76.14.105:46570/Mozi.m","offline","malware_download","elf|Mozi","103.76.14.105","103.76.14.105","131111","ID" "2020-10-06 21:34:11","http://103.76.14.105:47366/Mozi.m","offline","malware_download","elf|Mozi","103.76.14.105","103.76.14.105","131111","ID" "2020-10-01 22:34:09","http://103.76.14.161:50334/Mozi.m","offline","malware_download","elf|Mozi","103.76.14.161","103.76.14.161","131111","ID" "2020-02-15 11:57:13","http://43.243.142.238:4662/.i","offline","malware_download","elf|hajime","43.243.142.238","43.243.142.238","131111","ID" "2020-02-04 03:22:07","https://geosat.co.id/wp-content/plugins/rtkvrv/u87609431496tuflffd5bf5no1dfv8/","offline","malware_download","doc|emotet|epoch2|Heodo","geosat.co.id","103.154.86.91","131111","ID" "2020-02-03 13:46:37","https://geosat.co.id//wp-content/plugins/rtkvrv/u87609431496tuflffd5bf5no1dfv8/","offline","malware_download","doc|emotet|epoch2|heodo","geosat.co.id","103.154.86.91","131111","ID" "2020-01-28 10:51:13","https://smartpresence.id/wp-includes/blocks/Overview/","offline","malware_download","doc|emotet|epoch2|heodo","smartpresence.id","202.150.91.227","131111","ID" "2019-10-10 07:03:12","http://103.66.198.178:39783/.i","offline","malware_download","hajime","103.66.198.178","103.66.198.178","131111","ID" "2019-10-07 04:11:26","http://103.76.20.197:49755/.i","offline","malware_download","hajime","103.76.20.197","103.76.20.197","131111","ID" "2019-10-06 06:19:08","http://122.50.6.36:27424/.i","offline","malware_download","elf|hajime","122.50.6.36","122.50.6.36","131111","ID" "2019-08-02 23:39:05","http://pengaduan.lan.go.id/Augustine.exe","offline","malware_download","AgentTesla|exe","pengaduan.lan.go.id","103.85.61.67","131111","ID" "2019-08-02 06:57:12","http://pengaduan.lan.go.id/Sweetlogv2.exe","offline","malware_download","agenttesla|exe","pengaduan.lan.go.id","103.85.61.67","131111","ID" "2019-05-03 08:38:16","http://nusantaradatacenter.com/wp-content/upgrade/g2/","offline","malware_download","emotet|epoch1|exe|Heodo","nusantaradatacenter.com","103.75.101.23","131111","ID" "2019-03-13 07:06:02","https://akuntansi.widyakartika.ac.id/wp-content/uploads/tEEe/","offline","malware_download","emotet|epoch2|exe|Heodo","akuntansi.widyakartika.ac.id","103.122.33.242","131111","ID" # of entries: 39