############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-24 12:44:28 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS132556 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-22 09:05:05","http://103.16.45.218:5502/.i","online","malware_download","elf|Hajime","103.16.45.218","103.16.45.218","132556","IN" "2024-04-22 09:04:14","http://103.199.144.65:38269/.i","online","malware_download","elf|Hajime","103.199.144.65","103.199.144.65","132556","IN" "2024-04-22 09:03:38","http://103.199.144.62:38269/.i","online","malware_download","elf|Hajime","103.199.144.62","103.199.144.62","132556","IN" "2024-04-15 17:18:31","http://103.16.45.218:5502/i","online","malware_download","elf|Hajime","103.16.45.218","103.16.45.218","132556","IN" "2024-04-11 13:01:08","http://103.199.144.62:38269/i","online","malware_download","elf|Hajime","103.199.144.62","103.199.144.62","132556","IN" "2024-04-11 12:12:28","http://103.199.144.65:38269/i","online","malware_download","elf|Hajime","103.199.144.65","103.199.144.65","132556","IN" "2023-04-25 17:20:10","http://zipfile.eu.org/onm/doloremqueeveniet.php","offline","malware_download","BB25|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","zipfile.eu.org","220.158.142.147","132556","IN" "2023-04-25 12:58:17","http://trashmails.eu.org/mue/etsed.php","offline","malware_download","BB25|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","trashmails.eu.org","220.158.142.147","132556","IN" "2022-11-16 19:15:42","https://worldtex-bd.com/edt/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","worldtex-bd.com","220.158.142.147","132556","IN" "2022-09-28 18:19:47","https://trytruesolutions.com/ioe/moteproelsdero","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","trytruesolutions.com","220.158.142.148","132556","IN" "2022-09-28 18:19:39","https://trytruesolutions.com/ioe/tuseqaripnaru","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","trytruesolutions.com","220.158.142.148","132556","IN" "2022-09-28 18:19:34","https://trytruesolutions.com/ioe/staet","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","trytruesolutions.com","220.158.142.148","132556","IN" "2022-09-28 18:19:32","https://trytruesolutions.com/ioe/mutlepattoev","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","trytruesolutions.com","220.158.142.148","132556","IN" "2022-03-16 07:36:08","http://220.158.143.108:51540/Mozi.a","offline","malware_download","elf|Mirai|Mozi","220.158.143.108","220.158.143.108","132556","IN" "2022-03-15 17:21:08","http://220.158.143.108:51540/Mozi.m","offline","malware_download","elf|Mirai|Mozi","220.158.143.108","220.158.143.108","132556","IN" "2022-03-11 20:07:08","http://43.224.157.102:53280/Mozi.m","offline","malware_download","elf|Mozi","43.224.157.102","43.224.157.102","132556","IN" "2022-02-24 01:06:08","http://220.158.143.108:53239/Mozi.a","offline","malware_download","elf|Mirai|Mozi","220.158.143.108","220.158.143.108","132556","IN" "2022-02-23 19:07:08","http://220.158.143.108:53239/Mozi.m","offline","malware_download","elf|Mirai|Mozi","220.158.143.108","220.158.143.108","132556","IN" "2022-01-12 18:07:10","http://220.158.143.108:52915/Mozi.m","offline","malware_download","elf|Mirai|Mozi","220.158.143.108","220.158.143.108","132556","IN" "2022-01-12 08:20:23","http://220.158.143.108:33346/mozi.m","offline","malware_download","Mirai","220.158.143.108","220.158.143.108","132556","IN" "2022-01-11 13:07:31","http://220.158.143.108:43788/Mozi.m","offline","malware_download","elf|Mirai|Mozi","220.158.143.108","220.158.143.108","132556","IN" "2021-08-19 00:09:35","http://103.16.14.117:36535/mozi.a","offline","malware_download","","103.16.14.117","103.16.14.117","132556","IN" "2021-08-03 00:36:33","http://45.123.3.11:53604/Mozi.m","offline","malware_download","elf|Mozi","45.123.3.11","45.123.3.11","132556","IN" "2021-08-02 12:38:41","http://45.123.3.11:46053/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.123.3.11","45.123.3.11","132556","IN" "2021-04-21 04:15:07","http://220.158.140.178:5427/hajime","offline","malware_download","elf|hajime","220.158.140.178","220.158.140.178","132556","IN" "2021-04-20 08:21:10","http://220.158.140.178:5427/","offline","malware_download","elf|hajime","220.158.140.178","220.158.140.178","132556","IN" "2021-04-19 10:34:10","http://220.158.140.178:5427/.i","offline","malware_download","elf|Hajime","220.158.140.178","220.158.140.178","132556","IN" "2021-03-31 12:24:11","http://103.16.45.183:40344/i","offline","malware_download","32-bit|ELF|MIPS","103.16.45.183","103.16.45.183","132556","IN" "2021-03-02 20:04:08","http://103.16.45.183:47999/Mozi.a","offline","malware_download","elf|Mozi","103.16.45.183","103.16.45.183","132556","IN" "2020-12-13 10:49:06","http://103.199.144.230:36440/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.199.144.230","103.199.144.230","132556","IN" "2020-12-11 14:34:05","http://103.199.144.230:34097/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.199.144.230","103.199.144.230","132556","IN" "2020-12-11 01:34:05","http://103.199.144.230:35321/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.199.144.230","103.199.144.230","132556","IN" "2020-12-10 09:34:05","http://103.242.237.189:34865/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.242.237.189","103.242.237.189","132556","IN" "2020-12-09 12:04:05","http://103.199.144.230:39924/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.199.144.230","103.199.144.230","132556","IN" "2020-12-01 11:04:05","http://103.242.237.189:59239/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.242.237.189","103.242.237.189","132556","IN" "2020-11-19 09:34:05","http://103.242.237.189:52918/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.242.237.189","103.242.237.189","132556","IN" "2020-11-04 10:04:21","http://103.242.237.189:43110/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.242.237.189","103.242.237.189","132556","IN" # of entries: 37