############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-20 07:22:54 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS13285 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-20 01:12:34","http://92.7.143.159:51249/i","offline","malware_download","elf|Hajime","92.7.143.159","92.7.143.159","13285","GB" "2024-04-20 01:12:29","http://92.26.84.52:42784/i","online","malware_download","elf|Hajime","92.26.84.52","92.26.84.52","13285","GB" "2024-03-01 16:39:04","http://leadingbyte.com/e6a85777-d353-412d-acaf-b017744de8b8c.txt","offline","malware_download","","leadingbyte.com","92.11.2.14","13285","GB" "2024-02-08 15:05:16","http://sakaleralo.com/ccea268b-8716-46be-9148-3e614b38a0df.txt","offline","malware_download","NetSupport","sakaleralo.com","92.7.98.4","13285","GB" "2023-10-18 15:32:05","http://2.97.88.50:31687/.i","offline","malware_download","Hajime","2.97.88.50","2.97.88.50","13285","GB" "2023-10-01 01:20:10","http://2.96.74.57:31687/.i","offline","malware_download","Hajime","2.96.74.57","2.96.74.57","13285","GB" "2023-09-22 06:32:06","http://92.27.129.78:26181/.i","offline","malware_download","Hajime","92.27.129.78","92.27.129.78","13285","GB" "2023-07-07 16:06:06","http://2.97.78.177:31687/.i","offline","malware_download","Hajime","2.97.78.177","2.97.78.177","13285","GB" "2023-05-31 12:16:29","http://92.7.56.206:2020/.i","offline","malware_download","elf|Hajime","92.7.56.206","92.7.56.206","13285","GB" "2022-12-11 22:40:05","http://78.148.218.244:36770/bin.sh","offline","malware_download","|32-bit|ARM|ELF","78.148.218.244","78.148.218.244","13285","GB" "2022-12-11 18:44:03","http://78.148.218.244:36770/i","offline","malware_download","|32-bit|ARM|ELF","78.148.218.244","78.148.218.244","13285","GB" "2022-12-03 22:27:04","http://78.148.218.244:59360/i","offline","malware_download","|32-bit|ARM|ELF","78.148.218.244","78.148.218.244","13285","GB" "2022-12-02 17:52:04","http://78.148.218.244:59360/Mozi.a","offline","malware_download","elf|Mozi","78.148.218.244","78.148.218.244","13285","GB" "2022-12-02 00:35:05","http://78.148.218.244:59360/Mozi.m","offline","malware_download","elf|Mozi","78.148.218.244","78.148.218.244","13285","GB" "2022-11-30 17:49:04","http://78.148.218.244:59360/bin.sh","offline","malware_download","|32-bit|ARM|ELF","78.148.218.244","78.148.218.244","13285","GB" "2022-11-26 21:47:04","http://78.148.218.244:53348/i","offline","malware_download","|32-bit|ARM|ELF","78.148.218.244","78.148.218.244","13285","GB" "2022-11-26 06:25:05","http://78.148.218.244:35757/bin.sh","offline","malware_download","|32-bit|ARM|ELF","78.148.218.244","78.148.218.244","13285","GB" "2022-11-15 01:15:05","http://78.148.218.244:49024/bin.sh","offline","malware_download","|32-bit|ARM|ELF","78.148.218.244","78.148.218.244","13285","GB" "2022-11-13 13:56:04","http://78.148.218.244:49024/i","offline","malware_download","|32-bit|ARM|ELF","78.148.218.244","78.148.218.244","13285","GB" "2022-11-10 12:37:06","http://78.148.218.244:49024/Mozi.m","offline","malware_download","elf|Mozi","78.148.218.244","78.148.218.244","13285","GB" "2022-11-07 11:40:06","http://78.148.218.244:33969/bin.sh","offline","malware_download","|32-bit|ARM|ELF","78.148.218.244","78.148.218.244","13285","GB" "2022-11-02 13:10:05","http://78.148.218.244:35277/i","offline","malware_download","|32-bit|ARM|ELF","78.148.218.244","78.148.218.244","13285","GB" "2022-11-02 13:00:07","http://78.148.218.244:35277/bin.sh","offline","malware_download","|32-bit|ARM|ELF","78.148.218.244","78.148.218.244","13285","GB" "2022-10-13 03:04:06","http://92.27.158.225:43676/.i","offline","malware_download","Hajime","92.27.158.225","92.27.158.225","13285","GB" "2022-10-07 21:21:05","http://92.5.238.144:32423/.i","offline","malware_download","Hajime","92.5.238.144","92.5.238.144","13285","GB" "2022-08-22 06:31:05","http://92.27.79.3:17900/.i","offline","malware_download","Hajime","92.27.79.3","92.27.79.3","13285","GB" "2022-08-01 07:29:04","http://78.149.212.25:22474/.i","offline","malware_download","Hajime","78.149.212.25","78.149.212.25","13285","GB" "2022-07-30 07:55:08","http://92.26.84.52:42784/.i","offline","malware_download","Hajime","92.26.84.52","92.26.84.52","13285","GB" "2022-07-24 21:59:04","http://92.2.61.188:19858/.i","offline","malware_download","Hajime","92.2.61.188","92.2.61.188","13285","GB" "2022-07-07 19:17:05","http://92.27.129.78:47193/.i","offline","malware_download","Hajime","92.27.129.78","92.27.129.78","13285","GB" "2022-07-01 07:44:06","http://92.9.32.169:60477/.i","offline","malware_download","Hajime","92.9.32.169","92.9.32.169","13285","GB" "2022-06-29 13:47:05","http://2.100.118.238:31687/.i","offline","malware_download","Hajime","2.100.118.238","2.100.118.238","13285","GB" "2022-06-03 00:03:04","http://89.242.13.25:32873/i","offline","malware_download","32-bit|ARM|ELF|Mozi","89.242.13.25","89.242.13.25","13285","GB" "2022-06-02 23:32:08","http://89.242.13.25:32873/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","89.242.13.25","89.242.13.25","13285","GB" "2022-05-30 16:21:04","http://89.242.13.25:55849/i","offline","malware_download","32-bit|ARM|ELF|Mozi","89.242.13.25","89.242.13.25","13285","GB" "2022-05-26 02:39:33","http://89.242.13.25:43155/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","89.242.13.25","89.242.13.25","13285","GB" "2022-05-23 23:08:03","http://89.242.13.25:43155/i","offline","malware_download","32-bit|ARM|ELF|Mozi","89.242.13.25","89.242.13.25","13285","GB" "2022-05-20 03:06:03","http://89.242.13.25:43155/Mozi.m","offline","malware_download","elf|Mozi","89.242.13.25","89.242.13.25","13285","GB" "2022-05-11 17:18:04","http://78.148.223.164:35835/.i","offline","malware_download","Hajime","78.148.223.164","78.148.223.164","13285","GB" "2022-03-13 15:47:05","http://92.27.67.227:13120/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","92.27.67.227","92.27.67.227","13285","GB" "2022-03-03 05:46:08","http://89.242.13.25:50795/i","offline","malware_download","32-bit|ARM|ELF|Mozi","89.242.13.25","89.242.13.25","13285","GB" "2022-03-03 05:30:04","http://89.242.13.25:50795/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","89.242.13.25","89.242.13.25","13285","GB" "2022-03-01 09:26:05","http://78.148.223.123:35835/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","78.148.223.123","78.148.223.123","13285","GB" "2022-02-28 21:57:03","http://89.242.13.25:37806/i","offline","malware_download","32-bit|ARM|ELF|Mozi","89.242.13.25","89.242.13.25","13285","GB" "2022-02-28 21:31:05","http://89.242.13.25:37806/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","89.242.13.25","89.242.13.25","13285","GB" "2022-02-25 17:39:05","http://2.103.10.39:19245/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","2.103.10.39","2.103.10.39","13285","GB" "2022-02-24 15:42:04","http://89.242.13.25:54435/i","offline","malware_download","32-bit|ARM|ELF|Mozi","89.242.13.25","89.242.13.25","13285","GB" "2022-02-19 02:37:04","http://78.148.221.107:35835/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","78.148.221.107","78.148.221.107","13285","GB" "2022-02-17 04:24:05","http://92.27.118.20:30169/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","92.27.118.20","92.27.118.20","13285","GB" "2022-02-09 18:38:04","http://92.23.206.241:19858/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","92.23.206.241","92.23.206.241","13285","GB" "2022-02-06 12:11:07","http://2.96.14.168:7302/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","2.96.14.168","2.96.14.168","13285","GB" "2022-02-01 14:52:03","http://78.148.218.12:35835/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","78.148.218.12","78.148.218.12","13285","GB" "2022-01-30 00:38:04","http://2.100.106.9:31687/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","2.100.106.9","2.100.106.9","13285","GB" "2021-12-27 22:16:11","http://92.27.182.87:52420/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","92.27.182.87","92.27.182.87","13285","GB" "2021-10-25 09:00:20","http://92.9.86.2:2181/.i","offline","malware_download","elf|Hajime","92.9.86.2","92.9.86.2","13285","GB" "2021-10-22 18:22:09","http://92.27.246.202:63883/.i","offline","malware_download","elf|Hajime","92.27.246.202","92.27.246.202","13285","GB" "2021-10-04 00:09:08","http://92.19.16.211:9091/.i","offline","malware_download","elf|Hajime","92.19.16.211","92.19.16.211","13285","GB" "2021-08-31 13:34:14","http://92.10.111.20:3528/.i","offline","malware_download","elf|Hajime","92.10.111.20","92.10.111.20","13285","GB" "2021-08-17 19:52:08","http://92.8.22.168:43587/.i","offline","malware_download","elf|Hajime","92.8.22.168","92.8.22.168","13285","GB" "2021-08-12 13:00:08","http://92.28.144.188:1388/.i","offline","malware_download","elf|Hajime","92.28.144.188","92.28.144.188","13285","GB" "2021-07-05 06:04:33","http://2.98.37.235:49130/Mozi.m","offline","malware_download","Mozi","2.98.37.235","2.98.37.235","13285","GB" "2021-05-22 11:21:10","http://92.13.10.127:39248/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","92.13.10.127","92.13.10.127","13285","GB" "2021-05-22 10:57:16","http://92.13.10.127:39248/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","92.13.10.127","92.13.10.127","13285","GB" "2021-05-19 16:42:13","http://92.13.10.127:39248/Mozi.m","offline","malware_download","elf|Mozi","92.13.10.127","92.13.10.127","13285","GB" "2021-05-16 12:54:12","http://92.13.12.217:42881/Mozi.m","offline","malware_download","elf|Mozi","92.13.12.217","92.13.12.217","13285","GB" "2021-05-13 06:51:12","http://92.13.8.67:42196/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","92.13.8.67","92.13.8.67","13285","GB" "2021-05-13 04:09:08","http://92.13.8.67:42196/Mozi.m","offline","malware_download","elf|Mozi","92.13.8.67","92.13.8.67","13285","GB" "2021-05-05 22:27:12","http://92.13.13.75:37782/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","92.13.13.75","92.13.13.75","13285","GB" "2021-05-05 22:16:13","http://92.13.13.75:37782/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","92.13.13.75","92.13.13.75","13285","GB" "2021-03-31 23:32:09","http://78.145.224.45:19858/.i","offline","malware_download","elf|Hajime","78.145.224.45","78.145.224.45","13285","GB" "2020-12-09 20:39:04","http://92.27.246.202:49205/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","92.27.246.202","92.27.246.202","13285","GB" "2020-11-25 03:29:03","http://92.26.228.184:49757/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","92.26.228.184","92.26.228.184","13285","GB" "2020-11-20 19:22:04","http://92.19.213.191:1413/.i","offline","malware_download","elf|Hajime","92.19.213.191","92.19.213.191","13285","GB" "2020-10-25 05:54:04","http://92.29.242.236:59760/.i","offline","malware_download","elf|Hajime","92.29.242.236","92.29.242.236","13285","GB" "2020-10-19 23:08:40","http://92.9.159.19:59713/Mozi.m","offline","malware_download","elf|Mozi","92.9.159.19","92.9.159.19","13285","GB" "2020-10-12 20:08:05","http://92.27.104.220:49264/i","offline","malware_download","32-bit|ELF|MIPS","92.27.104.220","92.27.104.220","13285","GB" "2020-10-12 19:54:06","http://92.27.104.220:49264/bin.sh","offline","malware_download","32-bit|ELF|MIPS","92.27.104.220","92.27.104.220","13285","GB" "2020-09-12 06:37:03","http://92.27.246.202:54350/g","offline","malware_download","elf|Hajime|Mozi","92.27.246.202","92.27.246.202","13285","GB" "2020-09-12 00:45:04","http://92.27.246.202:54350/i","offline","malware_download","elf|Hajime|Mozi","92.27.246.202","92.27.246.202","13285","GB" "2020-09-11 12:13:04","http://92.27.246.202:54350/Mozi.a","offline","malware_download","elf|Hajime|Mozi","92.27.246.202","92.27.246.202","13285","GB" "2020-09-11 12:04:23","http://92.27.246.202:54350/Mozi.m","offline","malware_download","elf|Hajime|Mozi","92.27.246.202","92.27.246.202","13285","GB" "2020-09-04 23:15:04","http://92.27.246.202:54350/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","92.27.246.202","92.27.246.202","13285","GB" "2020-07-18 01:09:04","http://92.26.227.60:49757/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","92.26.227.60","92.26.227.60","13285","GB" "2020-07-02 08:01:09","http://92.31.139.55:63799/.i","offline","malware_download","elf|Hajime","92.31.139.55","92.31.139.55","13285","GB" "2020-06-16 17:41:05","http://92.27.128.104:9562/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","92.27.128.104","92.27.128.104","13285","GB" "2020-04-22 17:25:06","http://92.24.137.113:35953/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","92.24.137.113","92.24.137.113","13285","GB" "2020-01-09 22:28:30","http://92.24.156.251:43513/.i","offline","malware_download","elf|hajime","92.24.156.251","92.24.156.251","13285","GB" "2019-10-10 22:45:55","http://78.146.113.189:37358/.i","offline","malware_download","hajime","78.146.113.189","78.146.113.189","13285","GB" "2019-10-10 08:25:34","http://92.16.56.239:53152/.i","offline","malware_download","hajime","92.16.56.239","92.16.56.239","13285","GB" "2019-10-08 18:58:36","http://92.28.12.108:11035/.i","offline","malware_download","hajime","92.28.12.108","92.28.12.108","13285","GB" "2019-10-07 10:13:08","http://78.145.11.117:44020/.i","offline","malware_download","hajime","78.145.11.117","78.145.11.117","13285","GB" "2019-10-07 09:57:31","http://92.8.204.13:36307/.i","offline","malware_download","hajime","92.8.204.13","92.8.204.13","13285","GB" "2019-10-07 05:24:17","http://92.8.226.20:33338/.i","offline","malware_download","hajime","92.8.226.20","92.8.226.20","13285","GB" "2019-10-07 05:24:01","http://92.28.15.221:24928/.i","offline","malware_download","hajime","92.28.15.221","92.28.15.221","13285","GB" "2019-10-06 13:38:21","http://92.28.12.127:32988/.i","offline","malware_download","hajime","92.28.12.127","92.28.12.127","13285","GB" "2019-10-06 13:38:06","http://92.12.64.202:63423/.i","offline","malware_download","hajime","92.12.64.202","92.12.64.202","13285","GB" "2019-10-06 08:44:50","http://92.25.161.233:48574/.i","offline","malware_download","hajime","92.25.161.233","92.25.161.233","13285","GB" "2019-10-06 07:07:50","http://92.26.62.86:27945/.i","offline","malware_download","elf|hajime","92.26.62.86","92.26.62.86","13285","GB" "2019-10-05 14:47:40","http://92.15.180.231:46786/.i","offline","malware_download","elf|hajime","92.15.180.231","92.15.180.231","13285","GB" "2019-05-15 06:27:11","http://92.12.93.27:11711/.i","offline","malware_download","elf|hajime","92.12.93.27","92.12.93.27","13285","GB" "2019-03-27 21:35:51","http://richwhitehead.name/dump/verif.myacc.docs.com/","offline","malware_download","doc|emotet|epoch1|Heodo","richwhitehead.name","92.30.58.81","13285","GB" "2019-03-10 09:02:10","http://92.29.78.85:34333/.i","offline","malware_download","elf|hajime","92.29.78.85","92.29.78.85","13285","GB" "2019-02-28 01:08:05","http://92.27.192.35:58548/.i","offline","malware_download","elf|hajime","92.27.192.35","92.27.192.35","13285","GB" "2019-02-24 14:58:53","http://92.27.118.11:43388/.i","offline","malware_download","elf|hajime","92.27.118.11","92.27.118.11","13285","GB" "2018-08-13 22:19:32","http://richwhitehead.name/dump/9VDDownload/MZ5965801Y/Aug-10-2018-600697/OXH-FVZY-Aug-10-2018/","offline","malware_download","doc|emotet|Heodo","richwhitehead.name","92.30.58.81","13285","GB" "2018-08-10 04:21:03","http://richwhitehead.name/dump/9VDDownload/MZ5965801Y/Aug-10-2018-600697/OXH-FVZY-Aug-10-2018","offline","malware_download","doc|emotet|Heodo","richwhitehead.name","92.30.58.81","13285","GB" # of entries: 106