############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-28 17:08:42 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS13124 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-10-10 17:19:06","http://130.204.154.237:3204/.i","offline","malware_download","Hajime","130.204.154.237","130.204.154.237","13124","BG" "2023-06-01 09:04:28","http://130.204.188.137:49566/.i","offline","malware_download","elf|Hajime","130.204.188.137","130.204.188.137","13124","BG" "2023-04-04 13:48:13","http://130.204.92.105:49566/.i","offline","malware_download","Hajime","130.204.92.105","130.204.92.105","13124","BG" "2022-02-21 17:39:20","http://89.253.179.76:38974/i","offline","malware_download","32-bit|ARM|ELF|Mozi","89.253.179.76","89.253.179.76","13124","BG" "2022-02-05 22:04:04","http://89.253.179.76:33327/i","offline","malware_download","32-bit|ARM|ELF|Mozi","89.253.179.76","89.253.179.76","13124","BG" "2022-02-05 21:49:03","http://89.253.179.76:33327/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","89.253.179.76","89.253.179.76","13124","BG" "2022-01-31 02:44:04","http://89.253.179.76:41439/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","89.253.179.76","89.253.179.76","13124","BG" "2022-01-24 01:12:07","http://89.253.188.101:51847/.i","offline","malware_download","elf|Hajime","89.253.188.101","89.253.188.101","13124","BG" "2022-01-08 02:23:06","http://89.253.179.76:50814/Mozi.m","offline","malware_download","elf|Mozi","89.253.179.76","89.253.179.76","13124","BG" "2022-01-04 09:20:34","http://130.204.125.82:43453/mozi.m","offline","malware_download","","130.204.125.82","130.204.125.82","13124","BG" "2022-01-02 20:36:05","http://89.253.179.76:49243/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","89.253.179.76","89.253.179.76","13124","BG" "2021-12-25 01:44:14","http://89.253.179.76:42547/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","89.253.179.76","89.253.179.76","13124","BG" "2021-09-16 09:28:12","http://130.204.214.199:5560/.i","offline","malware_download","elf|Hajime","130.204.214.199","130.204.214.199","13124","BG" "2021-06-19 12:57:14","http://89.215.188.163:41800/.i","offline","malware_download","elf|Hajime","89.215.188.163","89.215.188.163","13124","BG" "2021-01-25 11:52:05","http://213.240.218.15:51014/.i","offline","malware_download","elf|Hajime","213.240.218.15","213.240.218.15","13124","BG" "2020-12-10 15:42:04","http://5.53.146.179:52734/.i","offline","malware_download","elf|Hajime","5.53.146.179","5.53.146.179","13124","BG" "2020-11-01 01:23:04","http://89.215.33.252:48387/bin.sh","offline","malware_download","32-bit|ARM|ELF","89.215.33.252","89.215.33.252","13124","BG" "2020-06-09 08:15:22","http://89.215.203.30:44495/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","89.215.203.30","89.215.203.30","13124","BG" "2020-05-19 13:56:06","http://87.97.129.88:44495/.i","offline","malware_download","elf|Hajime","87.97.129.88","87.97.129.88","13124","BG" "2019-12-12 04:52:06","http://87.97.154.37:50852/.i","offline","malware_download","elf|hajime","87.97.154.37","87.97.154.37","13124","BG" # of entries: 20