############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 08:09:44 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS18881 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-04-29 23:41:12","http://191.249.74.82:41713/.i","offline","malware_download","Hajime","191.249.74.82","191.249.74.82","18881","BR" "2022-12-16 20:16:05","http://177.99.171.69:36932/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","177.99.171.69","177.99.171.69","18881","BR" "2022-12-16 19:49:10","http://177.99.171.69:36932/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","177.99.171.69","177.99.171.69","18881","BR" "2022-11-14 22:36:32","http://177.156.68.25:44523/Mozi.m","offline","malware_download","elf|Mirai|Mozi","177.156.68.25","177.156.68.25","18881","BR" "2022-11-14 12:20:31","http://177.157.42.89:44523/Mozi.m","offline","malware_download","elf|Mirai|Mozi","177.157.42.89","177.157.42.89","18881","BR" "2022-06-16 01:05:17","http://186.214.211.89:53527/Mozi.m","offline","malware_download","elf|Mirai|Mozi","186.214.211.89","186.214.211.89","18881","BR" "2022-04-29 08:10:06","http://189.115.36.11:44485/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","189.115.36.11","189.115.36.11","18881","BR" "2022-04-26 13:18:07","http://189.115.36.11:44485/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","189.115.36.11","189.115.36.11","18881","BR" "2022-03-22 23:44:09","http://201.22.73.103:57008/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","201.22.73.103","201.22.73.103","18881","BR" "2022-03-22 18:12:14","http://201.22.73.103:57008/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","201.22.73.103","201.22.73.103","18881","BR" "2022-03-19 06:05:07","http://201.47.34.89:57008/Mozi.m","offline","malware_download","elf|Mirai|Mozi","201.47.34.89","201.47.34.89","18881","BR" "2022-02-14 15:59:05","http://177.135.99.18:58081/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","177.135.99.18","177.135.99.18","18881","BR" "2021-11-12 15:37:13","http://179.179.135.183:34334/Mozi.m","offline","malware_download","elf|Mozi","179.179.135.183","179.179.135.183","18881","BR" "2021-10-24 23:20:06","http://191.250.67.29:44998/Mozi.m","offline","malware_download","elf|Mirai|Mozi","191.250.67.29","191.250.67.29","18881","BR" "2021-10-22 11:35:09","http://191.250.67.29:39469/Mozi.m","offline","malware_download","elf|Mirai|Mozi","191.250.67.29","191.250.67.29","18881","BR" "2021-10-22 03:19:20","http://191.250.67.29:54335/Mozi.a","offline","malware_download","elf|Mirai|Mozi","191.250.67.29","191.250.67.29","18881","BR" "2021-10-20 23:25:07","http://191.250.67.29:41234/mozi.a","offline","malware_download","Mirai","191.250.67.29","191.250.67.29","18881","BR" "2021-10-19 15:50:10","http://187.59.203.69:35124/Mozi.m","offline","malware_download","elf|Mirai|Mozi","187.59.203.69","187.59.203.69","18881","BR" "2021-10-14 07:51:18","http://187.59.203.69:37846/Mozi.m","offline","malware_download","elf|Mirai|Mozi","187.59.203.69","187.59.203.69","18881","BR" "2021-10-12 01:35:15","http://177.204.104.140:42549/Mozi.m","offline","malware_download","elf|Mirai|Mozi","177.204.104.140","177.204.104.140","18881","BR" "2021-10-07 13:02:06","http://177.204.104.140:42549/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","177.204.104.140","177.204.104.140","18881","BR" "2021-10-06 16:43:08","http://177.204.104.140:42549/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","177.204.104.140","177.204.104.140","18881","BR" "2021-10-03 18:51:07","http://179.182.92.149:42549/mozi.m","offline","malware_download","Mirai","179.182.92.149","179.182.92.149","18881","BR" "2021-09-20 02:04:06","http://191.250.218.212:34530/Mozi.m","offline","malware_download","elf|Mirai|Mozi","191.250.218.212","191.250.218.212","18881","BR" "2021-09-14 04:05:14","http://186.214.182.103:34530/Mozi.m","offline","malware_download","elf|Mirai|Mozi","186.214.182.103","186.214.182.103","18881","BR" "2021-09-04 05:52:06","http://177.97.137.131:27013/.i","offline","malware_download","elf|Hajime","177.97.137.131","177.97.137.131","18881","BR" "2021-08-29 16:06:17","http://177.158.212.104:40231/Mozi.m","offline","malware_download","elf|Mirai|Mozi","177.158.212.104","177.158.212.104","18881","BR" "2021-08-26 04:10:08","http://177.40.123.36:55313/.i","offline","malware_download","Hajime","177.40.123.36","177.40.123.36","18881","BR" "2021-08-16 01:35:06","http://179.177.176.138:59021/Mozi.m","offline","malware_download","elf|Mirai|Mozi","179.177.176.138","179.177.176.138","18881","BR" "2021-08-15 07:02:07","http://177.158.90.11:37813/.i","offline","malware_download","elf|Hajime","177.158.90.11","177.158.90.11","18881","BR" "2021-07-31 07:02:06","http://177.157.140.40:27013/.i","offline","malware_download","elf|Hajime","177.157.140.40","177.157.140.40","18881","BR" "2021-07-28 01:51:09","http://200.146.127.223:35263/Mozi.a","offline","malware_download","elf|Mirai|Mozi","200.146.127.223","200.146.127.223","18881","BR" "2021-07-01 16:32:16","http://187.58.40.97:40693/.i","offline","malware_download","elf|Hajime","187.58.40.97","187.58.40.97","18881","BR" "2021-05-08 01:20:07","http://177.42.67.95:59567/.i","offline","malware_download","Hajime","177.42.67.95","177.42.67.95","18881","BR" "2021-04-19 10:40:08","http://191.33.171.242:55443/.i","offline","malware_download","elf|Hajime","191.33.171.242","191.33.171.242","18881","BR" "2021-02-28 19:12:06","http://177.40.105.82:62905/.i","offline","malware_download","elf|Hajime","177.40.105.82","177.40.105.82","18881","BR" "2021-01-26 14:12:07","http://179.83.101.77:23080/.i","offline","malware_download","elf|Hajime","179.83.101.77","179.83.101.77","18881","BR" "2021-01-25 08:10:06","http://191.30.223.214:65013/.i","offline","malware_download","elf|Hajime","191.30.223.214","191.30.223.214","18881","BR" "2020-12-31 15:14:06","http://177.96.202.146:44989/i","offline","malware_download","32-bit|ARM|ELF|Mirai","177.96.202.146","177.96.202.146","18881","BR" "2020-12-31 14:47:07","http://177.96.202.146:44989/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","177.96.202.146","177.96.202.146","18881","BR" "2020-12-06 19:20:06","http://177.207.139.234:62991/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","177.207.139.234","177.207.139.234","18881","BR" "2020-11-30 17:22:06","http://179.180.244.76:27013/.i","offline","malware_download","elf|Hajime","179.180.244.76","179.180.244.76","18881","BR" "2020-11-22 07:01:06","http://177.158.110.31:40647/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","177.158.110.31","177.158.110.31","18881","BR" "2020-11-05 16:39:06","http://179.182.156.27:37036/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","179.182.156.27","179.182.156.27","18881","BR" "2020-11-01 15:22:06","http://177.134.13.144:1086/.i","offline","malware_download","elf|Hajime","177.134.13.144","177.134.13.144","18881","BR" "2020-10-21 05:58:38","http://179.178.8.108:18219/.i","offline","malware_download","elf|Hajime","179.178.8.108","179.178.8.108","18881","BR" "2020-10-08 16:35:07","http://177.134.245.12:54288/Mozi.m","offline","malware_download","elf|Mirai|Mozi","177.134.245.12","177.134.245.12","18881","BR" "2020-10-05 08:12:33","http://187.112.230.12:38652/.i","offline","malware_download","elf|Hajime","187.112.230.12","187.112.230.12","18881","BR" "2020-09-29 21:52:05","http://187.114.174.50:11837/.i","offline","malware_download","elf|Hajime","187.114.174.50","187.114.174.50","18881","BR" "2020-09-15 08:07:06","http://179.186.200.118:3077/Mozi.m","offline","malware_download","elf|Mozi","179.186.200.118","179.186.200.118","18881","BR" "2020-09-15 05:58:09","http://179.186.200.118:3077/Mozi.a","offline","malware_download","elf|Mozi","179.186.200.118","179.186.200.118","18881","BR" "2020-08-26 03:34:14","http://177.133.130.159:32037/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","177.133.130.159","177.133.130.159","18881","BR" "2020-08-06 22:42:05","http://177.96.12.25:50628/.i","offline","malware_download","elf|Hajime","177.96.12.25","177.96.12.25","18881","BR" "2020-07-30 09:46:06","http://179.179.36.26:49232/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","179.179.36.26","179.179.36.26","18881","BR" "2020-07-22 11:22:06","http://179.186.202.220:53602/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","179.186.202.220","179.186.202.220","18881","BR" "2020-07-01 23:33:06","http://191.32.248.115:64581/.i","offline","malware_download","elf|Hajime","191.32.248.115","191.32.248.115","18881","BR" "2020-06-27 07:33:05","http://191.249.250.44:2937/.i","offline","malware_download","elf|Hajime","191.249.250.44","191.249.250.44","18881","BR" "2020-05-29 14:49:05","http://187.58.28.139:11365/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","187.58.28.139","187.58.28.139","18881","BR" "2020-05-14 09:03:06","http://177.40.186.82:56794/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","177.40.186.82","177.40.186.82","18881","BR" "2020-05-04 15:37:52","http://191.30.120.21:30240/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","191.30.120.21","191.30.120.21","18881","BR" "2020-04-26 06:43:08","http://179.95.98.10:21992/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","179.95.98.10","179.95.98.10","18881","BR" "2020-04-19 10:04:11","http://177.96.38.218:19112/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","177.96.38.218","177.96.38.218","18881","BR" "2020-03-31 04:14:18","http://177.42.30.213:53602/.i","offline","malware_download","elf|hajime","177.42.30.213","177.42.30.213","18881","BR" "2020-03-16 23:50:07","http://179.178.27.179:35959/.i","offline","malware_download","elf|Hajime","179.178.27.179","179.178.27.179","18881","BR" "2020-03-08 10:55:08","http://177.98.45.145:23131/.i","offline","malware_download","elf|hajime","177.98.45.145","177.98.45.145","18881","BR" "2020-03-06 19:21:10","http://177.132.68.135:53602/.i","offline","malware_download","elf|hajime","177.132.68.135","177.132.68.135","18881","BR" "2020-02-28 14:48:07","http://189.26.178.98:47548/.i","offline","malware_download","elf|hajime","189.26.178.98","189.26.178.98","18881","BR" "2020-02-27 07:49:06","http://191.34.234.208:42153/.i","offline","malware_download","elf|hajime","191.34.234.208","191.34.234.208","18881","BR" "2020-02-26 07:25:06","http://187.112.130.79:40894/.i","offline","malware_download","elf|hajime","187.112.130.79","187.112.130.79","18881","BR" "2020-02-17 03:11:04","http://177.134.156.239:59876/.i","offline","malware_download","elf|hajime","177.134.156.239","177.134.156.239","18881","BR" "2020-02-04 23:08:09","http://189.27.2.22:29582/.i","offline","malware_download","elf|hajime","189.27.2.22","189.27.2.22","18881","BR" "2020-01-09 22:46:06","http://177.19.228.87:3651/.i","offline","malware_download","elf|hajime","177.19.228.87","177.19.228.87","18881","BR" "2019-11-09 15:19:07","http://189.59.35.108:37518/.i","offline","malware_download","elf|hajime","189.59.35.108","189.59.35.108","18881","BR" "2019-10-10 12:45:07","http://177.17.91.77:64990/.i","offline","malware_download","hajime","177.17.91.77","177.17.91.77","18881","BR" "2019-10-10 11:26:06","http://186.213.234.155:51827/.i","offline","malware_download","hajime","186.213.234.155","186.213.234.155","18881","BR" "2019-10-10 11:25:18","http://179.184.114.78:28852/.i","offline","malware_download","hajime","179.184.114.78","179.184.114.78","18881","BR" "2019-10-07 04:41:04","http://191.250.74.177:50003/.i","offline","malware_download","hajime","191.250.74.177","191.250.74.177","18881","BR" "2019-10-07 04:35:07","http://187.112.106.233:14622/.i","offline","malware_download","hajime","187.112.106.233","187.112.106.233","18881","BR" "2019-10-07 04:22:18","http://177.17.93.112:2034/.i","offline","malware_download","hajime","177.17.93.112","177.17.93.112","18881","BR" "2019-10-07 04:21:57","http://177.134.243.37:64273/.i","offline","malware_download","hajime","177.134.243.37","177.134.243.37","18881","BR" "2019-10-06 06:27:00","http://177.205.139.62:27092/.i","offline","malware_download","elf|hajime","177.205.139.62","177.205.139.62","18881","BR" "2019-05-29 04:52:17","http://177.96.184.114:21785/.i","offline","malware_download","elf|hajime","177.96.184.114","177.96.184.114","18881","BR" "2019-05-24 13:14:07","http://177.98.224.50:8645/.i","offline","malware_download","elf|hajime","177.98.224.50","177.98.224.50","18881","BR" "2019-05-21 06:40:14","http://177.41.45.110:43089/.i","offline","malware_download","elf|hajime","177.41.45.110","177.41.45.110","18881","BR" "2019-05-05 05:31:05","http://177.159.169.216/serve.exe","offline","malware_download","exe|njrat","177.159.169.216","177.159.169.216","18881","BR" "2019-05-05 05:26:05","http://177.159.169.216/power2.exe","offline","malware_download","exe","177.159.169.216","177.159.169.216","18881","BR" "2019-05-05 05:22:06","http://177.159.169.216/serve21.exe","offline","malware_download","exe|njrat","177.159.169.216","177.159.169.216","18881","BR" "2019-05-05 05:22:05","http://177.159.169.216/serve2.exe","offline","malware_download","exe","177.159.169.216","177.159.169.216","18881","BR" "2019-05-05 05:18:06","http://177.159.169.216/serve.jpg","offline","malware_download","exe|njrat","177.159.169.216","177.159.169.216","18881","BR" "2019-05-05 05:18:05","http://177.159.169.216/serve2.jpg","offline","malware_download","exe","177.159.169.216","177.159.169.216","18881","BR" "2019-05-05 05:13:10","http://177.159.169.216/serve2saf.exe","offline","malware_download","exe","177.159.169.216","177.159.169.216","18881","BR" "2019-04-26 11:43:31","http://179.83.93.110:7834/.i","offline","malware_download","elf|hajime","179.83.93.110","179.83.93.110","18881","BR" "2019-04-08 03:44:07","http://179.187.26.161:16708/.i","offline","malware_download","elf|hajime","179.187.26.161","179.187.26.161","18881","BR" "2019-03-26 06:59:09","http://177.206.240.69:54695/.i","offline","malware_download","elf|hajime","177.206.240.69","177.206.240.69","18881","BR" "2019-03-25 16:12:34","http://187.114.49.15:10205/.i","offline","malware_download","elf|hajime","187.114.49.15","187.114.49.15","18881","BR" "2019-03-25 13:00:08","http://177.206.249.135:54695/.i","offline","malware_download","elf|hajime","177.206.249.135","177.206.249.135","18881","BR" "2019-03-19 20:06:39","http://177.99.159.22:4464/i","offline","malware_download","elf|hajime","177.99.159.22","177.99.159.22","18881","BR" "2019-03-19 20:06:15","http://177.16.109.26:13577/.i","offline","malware_download","elf|hajime","177.16.109.26","177.16.109.26","18881","BR" "2019-03-19 09:33:09","http://189.114.125.200:37200/.i","offline","malware_download","elf|hajime","189.114.125.200","189.114.125.200","18881","BR" "2019-03-11 22:19:07","http://177.18.210.208:12148/.i","offline","malware_download","elf|hajime","177.18.210.208","177.18.210.208","18881","BR" "2019-03-07 17:52:13","http://177.98.251.69:39520/.i","offline","malware_download","elf|hajime","177.98.251.69","177.98.251.69","18881","BR" "2019-03-07 00:00:06","http://177.41.14.26:9485/.i","offline","malware_download","elf|hajime","177.41.14.26","177.41.14.26","18881","BR" "2019-03-03 09:00:05","http://191.32.4.26:50974/.i","offline","malware_download","elf|hajime","191.32.4.26","191.32.4.26","18881","BR" "2019-03-03 03:25:11","http://179.177.58.43:50763/.i","offline","malware_download","elf|hajime","179.177.58.43","179.177.58.43","18881","BR" "2019-03-01 16:05:35","http://177.43.159.19:28099/.i","offline","malware_download","elf|hajime","177.43.159.19","177.43.159.19","18881","BR" "2019-02-27 22:03:45","http://177.156.53.186:1298/.i","offline","malware_download","elf|hajime","177.156.53.186","177.156.53.186","18881","BR" "2019-02-25 11:15:13","http://186.214.167.250:8705/.i","offline","malware_download","elf|hajime","186.214.167.250","186.214.167.250","18881","BR" "2019-02-22 22:55:06","http://179.162.179.107:54695/.i","offline","malware_download","elf|hajime","179.162.179.107","179.162.179.107","18881","BR" "2019-02-13 08:47:06","http://179.187.190.5:20757/.i","offline","malware_download","elf|hajime","179.187.190.5","179.187.190.5","18881","BR" "2019-01-30 12:47:06","http://177.96.98.104:25613/.i","offline","malware_download","elf|hajime","177.96.98.104","177.96.98.104","18881","BR" "2019-01-26 19:33:05","http://191.250.236.164:57885/.i","offline","malware_download","elf|hajime","191.250.236.164","191.250.236.164","18881","BR" "2019-01-20 15:53:36","http://179.162.177.249:21381/.i","offline","malware_download","elf|hajime","179.162.177.249","179.162.177.249","18881","BR" "2019-01-20 08:10:34","http://177.18.10.8:3243/.i","offline","malware_download","elf|hajime","177.18.10.8","177.18.10.8","18881","BR" "2019-01-19 11:44:43","http://177.206.121.57:29355/.i","offline","malware_download","elf|hajime","177.206.121.57","177.206.121.57","18881","BR" "2018-12-23 00:16:05","http://189.114.143.219:1298/.i","offline","malware_download","elf|Hajime","189.114.143.219","189.114.143.219","18881","BR" "2018-12-19 14:38:05","http://186.213.180.128:60217/.i","offline","malware_download","elf|Hajime","186.213.180.128","186.213.180.128","18881","BR" "2018-12-03 21:03:05","http://201.22.230.12:22741/.i","offline","malware_download","elf|Hajime","201.22.230.12","201.22.230.12","18881","BR" "2018-12-03 07:06:06","http://189.114.79.103:1298/.i","offline","malware_download","elf|Hajime","189.114.79.103","189.114.79.103","18881","BR" "2018-11-28 00:16:32","http://191.249.218.47:25104/.i","offline","malware_download","elf","191.249.218.47","191.249.218.47","18881","BR" "2018-11-26 22:10:05","http://177.207.99.247:31222/.i","offline","malware_download","elf|Hajime","177.207.99.247","177.207.99.247","18881","BR" "2018-11-20 14:08:32","http://179.177.170.154:39633/.i","offline","malware_download","elf|Hajime","179.177.170.154","179.177.170.154","18881","BR" "2018-11-19 02:49:05","http://179.187.246.86:61580/.i","offline","malware_download","elf|Hajime","179.187.246.86","179.187.246.86","18881","BR" "2018-11-12 05:02:05","http://177.40.171.86:40159/.i","offline","malware_download","elf|Hajime","177.40.171.86","177.40.171.86","18881","BR" "2018-11-08 10:49:13","http://187.59.210.139:9285/.i","offline","malware_download","elf|Hajime","187.59.210.139","187.59.210.139","18881","BR" "2018-11-06 15:02:04","http://187.112.225.109:34004/.i","offline","malware_download","elf|Hajime","187.112.225.109","187.112.225.109","18881","BR" "2018-10-29 05:16:05","http://200.175.76.227:4538/.i","offline","malware_download","elf|Hajime","200.175.76.227","200.175.76.227","18881","BR" "2018-10-27 06:27:04","http://179.179.233.10:54695/.i","offline","malware_download","elf|Hajime","179.179.233.10","179.179.233.10","18881","BR" "2018-10-26 06:23:05","http://179.179.60.208:8628/.i","offline","malware_download","elf|Hajime","179.179.60.208","179.179.60.208","18881","BR" "2018-10-26 05:31:10","http://189.114.123.220:2769/.i","offline","malware_download","elf|Hajime","189.114.123.220","189.114.123.220","18881","BR" "2018-10-01 12:26:27","http://177.135.14.231:39498/.i","offline","malware_download","elf|Hajime","177.135.14.231","177.135.14.231","18881","BR" "2018-09-27 22:25:05","http://177.132.77.115:17590/.i","offline","malware_download","elf|Hajime","177.132.77.115","177.132.77.115","18881","BR" "2018-09-23 08:59:07","http://179.183.215.66:21062/.i","offline","malware_download","elf|Hajime","179.183.215.66","179.183.215.66","18881","BR" "2018-09-18 18:42:39","http://191.251.8.8:29355/.i","offline","malware_download","elf","191.251.8.8","191.251.8.8","18881","BR" "2018-08-28 11:08:10","http://i3.iprocess.com.br/files/DropboxInstaller.exe","offline","malware_download","AZORult|exe","i3.iprocess.com.br","201.86.213.184","18881","BR" "2018-06-30 06:13:05","http://trace.com.br/Facturas-034","offline","malware_download","emotet|heodo","trace.com.br","201.86.235.109","18881","BR" "2018-06-28 23:04:18","http://trace.com.br/Facturas-034/","offline","malware_download","doc|emotet|heodo","trace.com.br","201.86.235.109","18881","BR" "2018-06-22 12:59:04","http://trace.com.br/Statement/Auditor-of-State-Notification-of-EFT-Deposit","offline","malware_download","emotet|Heodo","trace.com.br","201.86.235.109","18881","BR" "2018-06-21 13:14:08","http://trace.com.br/Statement/Auditor-of-State-Notification-of-EFT-Deposit/","offline","malware_download","doc|emotet|heodo","trace.com.br","201.86.235.109","18881","BR" # of entries: 138