############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 11:01:38 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS133481 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-03-26 19:51:14","http://58.136.56.116:37991/Mozi.m","offline","malware_download","elf|Mirai|Mozi","58.136.56.116","58.136.56.116","133481","TH" "2023-03-23 15:50:28","http://58.136.56.116:37991/Mozi.a","offline","malware_download","elf|Mirai|Mozi","58.136.56.116","58.136.56.116","133481","TH" "2023-03-13 22:36:22","http://58.136.58.192:37991/Mozi.m","offline","malware_download","elf|Mirai|Mozi","58.136.58.192","58.136.58.192","133481","TH" "2023-03-10 12:50:24","http://58.136.59.169:37991/Mozi.m","offline","malware_download","elf|Mirai|Mozi","58.136.59.169","58.136.59.169","133481","TH" "2023-02-21 09:36:19","http://58.136.57.35:37991/Mozi.a","offline","malware_download","elf|Mirai|Mozi","58.136.57.35","58.136.57.35","133481","TH" "2023-02-17 18:06:12","http://58.136.57.35:37991/Mozi.m","offline","malware_download","elf|Mirai|Mozi","58.136.57.35","58.136.57.35","133481","TH" "2023-02-13 15:36:16","http://58.136.56.39:37991/Mozi.m","offline","malware_download","elf|Mirai|Mozi","58.136.56.39","58.136.56.39","133481","TH" "2023-02-12 09:36:28","http://58.136.56.39:37991/Mozi.a","offline","malware_download","elf|Mirai|Mozi","58.136.56.39","58.136.56.39","133481","TH" "2023-02-07 17:37:15","http://58.136.58.39:37991/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","58.136.58.39","58.136.58.39","133481","TH" "2023-02-07 17:07:28","http://58.136.58.39:37991/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","58.136.58.39","58.136.58.39","133481","TH" "2023-01-29 19:06:21","http://58.136.58.221:57002/Mozi.m","offline","malware_download","elf|Mirai|Mozi","58.136.58.221","58.136.58.221","133481","TH" "2023-01-28 20:37:27","http://58.136.58.221:57002/Mozi.a","offline","malware_download","elf|Mirai|Mozi","58.136.58.221","58.136.58.221","133481","TH" "2023-01-18 12:36:28","http://58.136.59.171:57002/Mozi.m","offline","malware_download","elf|Mirai|Mozi","58.136.59.171","58.136.59.171","133481","TH" "2023-01-04 01:20:13","http://58.136.59.175:57002/Mozi.m","offline","malware_download","elf|Mirai|Mozi","58.136.59.175","58.136.59.175","133481","TH" "2022-12-29 15:51:11","http://58.136.57.165:57002/Mozi.m","offline","malware_download","elf|Mirai|Mozi","58.136.57.165","58.136.57.165","133481","TH" "2022-12-20 19:36:12","http://58.136.58.139:57002/Mozi.m","offline","malware_download","elf|Mirai|Mozi","58.136.58.139","58.136.58.139","133481","TH" "2022-12-07 01:35:07","http://58.136.56.131:57002/Mozi.a","offline","malware_download","elf|Mirai|Mozi","58.136.56.131","58.136.56.131","133481","TH" "2022-12-04 17:51:11","http://58.136.56.131:57002/Mozi.m","offline","malware_download","elf|Mirai|Mozi","58.136.56.131","58.136.56.131","133481","TH" "2022-11-17 22:35:11","http://58.136.58.107:57002/Mozi.a","offline","malware_download","elf|Mirai|Mozi","58.136.58.107","58.136.58.107","133481","TH" "2022-11-13 10:36:07","http://58.136.58.107:57002/Mozi.m","offline","malware_download","elf|Mirai|Mozi","58.136.58.107","58.136.58.107","133481","TH" "2022-11-09 11:21:07","http://58.136.56.224:57002/Mozi.m","offline","malware_download","elf|Mirai|Mozi","58.136.56.224","58.136.56.224","133481","TH" "2022-10-24 15:05:07","http://58.136.56.205:57002/Mozi.a","offline","malware_download","elf|Mirai|Mozi","58.136.56.205","58.136.56.205","133481","TH" "2022-10-24 14:59:07","http://58.136.56.205:57002/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","58.136.56.205","58.136.56.205","133481","TH" "2022-10-19 23:20:06","http://58.136.57.18:57002/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","58.136.57.18","58.136.57.18","133481","TH" "2022-10-19 22:51:06","http://58.136.57.18:57002/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","58.136.57.18","58.136.57.18","133481","TH" "2022-10-12 00:04:34","http://58.136.59.140:57002/Mozi.m","offline","malware_download","Mozi","58.136.59.140","58.136.59.140","133481","TH" "2022-10-06 05:37:05","http://58.136.57.247:57002/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","58.136.57.247","58.136.57.247","133481","TH" "2022-10-05 22:44:05","http://58.136.57.247:57002/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","58.136.57.247","58.136.57.247","133481","TH" "2022-09-30 19:46:07","http://58.136.56.73:56211/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","58.136.56.73","58.136.56.73","133481","TH" "2022-09-29 22:52:09","http://184.82.71.153:22809/.i","offline","malware_download","Hajime","184.82.71.153","184.82.71.153","133481","TH" "2022-09-28 13:52:06","http://58.136.56.73:56211/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","58.136.56.73","58.136.56.73","133481","TH" "2022-09-23 20:41:06","http://184.82.194.252:56211/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","184.82.194.252","184.82.194.252","133481","TH" "2022-09-19 18:01:05","http://184.82.202.56:39658/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","184.82.202.56","184.82.202.56","133481","TH" "2022-09-19 17:31:06","http://184.82.202.56:39658/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","184.82.202.56","184.82.202.56","133481","TH" "2022-09-15 12:09:07","http://184.82.78.155:22809/.i","offline","malware_download","Hajime","184.82.78.155","184.82.78.155","133481","TH" "2022-09-12 13:38:07","http://184.82.192.252:53037/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","184.82.192.252","184.82.192.252","133481","TH" "2022-09-12 13:06:07","http://184.82.192.252:53037/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","184.82.192.252","184.82.192.252","133481","TH" "2022-09-09 04:24:06","http://184.82.203.73:53037/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","184.82.203.73","184.82.203.73","133481","TH" "2022-09-09 03:47:06","http://184.82.203.73:53037/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","184.82.203.73","184.82.203.73","133481","TH" "2022-09-06 05:20:06","http://184.82.200.106:49949/Mozi.a","offline","malware_download","elf|Mirai|Mozi","184.82.200.106","184.82.200.106","133481","TH" "2022-09-02 20:49:06","http://184.82.73.22:22809/.i","offline","malware_download","Hajime","184.82.73.22","184.82.73.22","133481","TH" "2022-09-02 11:49:07","http://184.82.200.106:49949/Mozi.m","offline","malware_download","elf|Mirai|Mozi","184.82.200.106","184.82.200.106","133481","TH" "2022-08-26 02:27:06","http://184.82.66.132:22809/.i","offline","malware_download","Hajime","184.82.66.132","184.82.66.132","133481","TH" "2022-08-07 07:25:08","http://184.82.202.73:35092/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","184.82.202.73","184.82.202.73","133481","TH" "2022-08-07 04:25:08","http://184.82.202.73:35092/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","184.82.202.73","184.82.202.73","133481","TH" "2022-08-05 11:47:06","http://184.82.79.79:22809/.i","offline","malware_download","Hajime","184.82.79.79","184.82.79.79","133481","TH" "2022-08-04 22:19:10","http://184.82.200.148:55375/Mozi.m","offline","malware_download","elf|Mirai|Mozi","184.82.200.148","184.82.200.148","133481","TH" "2022-07-21 04:56:06","http://184.82.73.156:22809/.i","offline","malware_download","Hajime","184.82.73.156","184.82.73.156","133481","TH" "2022-07-14 04:12:06","http://184.82.68.205:22809/.i","offline","malware_download","Hajime","184.82.68.205","184.82.68.205","133481","TH" "2022-07-05 17:11:06","http://184.82.65.248:22809/.i","offline","malware_download","Hajime","184.82.65.248","184.82.65.248","133481","TH" "2022-06-24 00:56:06","http://184.82.78.252:22809/.i","offline","malware_download","Hajime","184.82.78.252","184.82.78.252","133481","TH" "2022-06-19 15:35:08","http://184.82.199.142:55375/Mozi.a","offline","malware_download","elf|Mirai|Mozi","184.82.199.142","184.82.199.142","133481","TH" "2022-06-11 00:58:07","http://184.82.194.170:55375/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","184.82.194.170","184.82.194.170","133481","TH" "2022-06-11 00:31:08","http://184.82.194.170:55375/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","184.82.194.170","184.82.194.170","133481","TH" "2022-06-02 02:59:34","http://49.228.103.140:44594/mozi.a","offline","malware_download","","49.228.103.140","49.228.103.140","133481","TH" "2022-05-28 22:35:08","http://184.82.200.224:39839/Mozi.m","offline","malware_download","elf|Mirai|Mozi","184.82.200.224","184.82.200.224","133481","TH" "2022-05-01 19:35:07","http://184.82.196.178:39839/Mozi.m","offline","malware_download","elf|Mirai|Mozi","184.82.196.178","184.82.196.178","133481","TH" "2022-04-25 20:35:07","http://184.82.203.61:39839/Mozi.m","offline","malware_download","elf|Mirai|Mozi","184.82.203.61","184.82.203.61","133481","TH" "2022-03-29 08:41:34","http://49.228.98.20:36790/mozi.a","offline","malware_download","","49.228.98.20","49.228.98.20","133481","TH" "2022-03-18 08:48:04","http://184.82.72.84:22809/.i","offline","malware_download","Hajime","184.82.72.84","184.82.72.84","133481","TH" "2022-03-14 05:47:34","http://49.228.97.65:58053/mozi.a","offline","malware_download","","49.228.97.65","49.228.97.65","133481","TH" "2022-03-04 19:04:06","http://184.82.194.247:7560/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","184.82.194.247","184.82.194.247","133481","TH" "2022-02-22 05:12:12","http://184.82.199.64:7560/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","184.82.199.64","184.82.199.64","133481","TH" "2022-02-16 11:52:06","http://184.82.196.183:7560/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","184.82.196.183","184.82.196.183","133481","TH" "2022-02-12 16:45:07","http://184.82.74.48:22809/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","184.82.74.48","184.82.74.48","133481","TH" "2022-01-08 17:32:08","http://184.82.78.214:22809/.i","offline","malware_download","elf|Hajime","184.82.78.214","184.82.78.214","133481","TH" "2021-06-21 10:32:08","http://184.82.233.161:7560/.i","offline","malware_download","elf|Hajime","184.82.233.161","184.82.233.161","133481","TH" "2021-06-15 09:38:06","http://184.82.237.220:53241/Mozi.a","offline","malware_download","elf|Mirai|Mozi","184.82.237.220","184.82.237.220","133481","TH" "2021-06-12 21:22:24","http://184.82.237.220:53241/Mozi.m","offline","malware_download","elf|Mirai|Mozi","184.82.237.220","184.82.237.220","133481","TH" "2021-05-30 18:23:10","http://184.82.193.229:53241/Mozi.m","offline","malware_download","elf|Mirai|Mozi","184.82.193.229","184.82.193.229","133481","TH" "2021-05-26 08:38:14","http://184.82.195.164:53241/Mozi.m","offline","malware_download","elf|Mirai|Mozi","184.82.195.164","184.82.195.164","133481","TH" "2021-04-19 07:42:07","http://49.0.82.44:1901/.i","offline","malware_download","elf|Hajime","49.0.82.44","49.0.82.44","133481","TH" "2021-04-07 07:02:07","http://184.82.15.135:43481/.i","offline","malware_download","elf|Hajime","184.82.15.135","184.82.15.135","133481","TH" "2020-10-19 22:22:04","http://184.82.76.125:22809/.i","offline","malware_download","elf|Hajime","184.82.76.125","184.82.76.125","133481","TH" "2019-10-10 10:49:16","http://58.136.129.184:55530/.i","offline","malware_download","hajime","58.136.129.184","58.136.129.184","133481","TH" "2019-10-10 01:42:14","http://58.136.131.213:42800/.i","offline","malware_download","hajime","58.136.131.213","58.136.131.213","133481","TH" "2019-10-07 05:14:17","http://58.136.32.2:21512/.i","offline","malware_download","hajime","58.136.32.2","58.136.32.2","133481","TH" "2019-01-18 23:06:35","http://184.82.57.237:54245/.i","offline","malware_download","elf|hajime","184.82.57.237","184.82.57.237","133481","TH" # of entries: 78