############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-29 11:35:37 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS24282 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2020-10-19 23:08:15","https://hd.yamarinkou.jp/blogs/97wSwFb/","offline","malware_download","emotet|epoch2|exe|Heodo","hd.yamarinkou.jp","124.248.158.192","24282","JP" "2020-02-04 13:48:40","https://cj-t.co.jp/oem/esp/559idmd06/unwj3805315017x8n8ogorzxnzs/","offline","malware_download","doc|emotet|epoch2|heodo","cj-t.co.jp","103.3.49.173","24282","JP" "2020-01-27 08:37:09","http://133.18.169.9/xynj/new%20crypt.exe","offline","malware_download","FormBook","133.18.169.9","133.18.169.9","24282","JP" "2020-01-27 08:37:05","http://133.18.169.9/xynj/fina.txt","offline","malware_download","","133.18.169.9","133.18.169.9","24282","JP" "2020-01-27 08:37:03","http://133.18.169.9/xynj/fine.txt","offline","malware_download","","133.18.169.9","133.18.169.9","24282","JP" "2020-01-23 06:41:04","http://133.18.169.9/jzem/bin_3A7E.exe","offline","malware_download","exe|Formbook","133.18.169.9","133.18.169.9","24282","JP" "2020-01-21 12:59:49","http://133.18.169.9/vfmh/client32.exe","offline","malware_download","AZORult|exe","133.18.169.9","133.18.169.9","24282","JP" "2020-01-21 08:01:13","http://133.18.169.9/jzem/bin_protected_80A618F.exe","offline","malware_download","exe","133.18.169.9","133.18.169.9","24282","JP" "2020-01-21 08:01:08","http://133.18.169.9/jzem/bin_protected_875C73F.exe","offline","malware_download","exe","133.18.169.9","133.18.169.9","24282","JP" "2020-01-21 08:01:04","http://133.18.169.9/jzem/mali.exe","offline","malware_download","exe","133.18.169.9","133.18.169.9","24282","JP" "2020-01-16 21:22:12","http://dr702.com/friphoto/jkamdsm-ecpuk-441314/","offline","malware_download","doc|emotet|epoch3|Heodo","dr702.com","133.18.14.8","24282","JP" "2020-01-14 08:11:20","http://133.18.169.9/rvli/Due%20Invoices_jpg.exe","offline","malware_download","parallax","133.18.169.9","133.18.169.9","24282","JP" "2020-01-14 08:11:17","http://133.18.169.9/rvli/SOA_jpg.exe","offline","malware_download","avemaria","133.18.169.9","133.18.169.9","24282","JP" "2020-01-14 08:11:15","http://133.18.169.9/rvli/PI.exe","offline","malware_download","netwire","133.18.169.9","133.18.169.9","24282","JP" "2020-01-14 08:11:11","http://133.18.169.9/rvli/Trill.exe","offline","malware_download","Emotet|Heodo|parallax","133.18.169.9","133.18.169.9","24282","JP" "2020-01-14 08:11:08","http://133.18.169.9/rvli/Triller.exe","offline","malware_download","Emotet|Heodo|parallax","133.18.169.9","133.18.169.9","24282","JP" "2020-01-14 08:11:06","http://133.18.169.9/rvli/1drive.exe","offline","malware_download","parallax","133.18.169.9","133.18.169.9","24282","JP" "2020-01-14 08:11:03","http://133.18.169.9/rvli/2drive.exe","offline","malware_download","netwire","133.18.169.9","133.18.169.9","24282","JP" "2020-01-09 11:30:52","http://133.18.201.42/mqww/image.png","offline","malware_download","","133.18.201.42","133.18.201.42","24282","JP" "2020-01-09 11:30:49","http://133.18.201.42/tzkt/open.exe","offline","malware_download","","133.18.201.42","133.18.201.42","24282","JP" "2020-01-09 11:30:47","http://133.18.201.42/mqww/huh.exe","offline","malware_download","","133.18.201.42","133.18.201.42","24282","JP" "2020-01-02 18:08:09","http://133.18.169.9/ngcl/oo.exe","offline","malware_download","NetWire","133.18.169.9","133.18.169.9","24282","JP" "2020-01-02 18:08:05","http://133.18.169.9/mhpe/out-2104243293.hta","offline","malware_download","","133.18.169.9","133.18.169.9","24282","JP" "2020-01-02 18:08:03","http://133.18.169.9/cjij/nextup.hta","offline","malware_download","","133.18.169.9","133.18.169.9","24282","JP" "2020-01-02 17:47:15","http://133.18.201.42/mqww/out-1916951933.hta","offline","malware_download","","133.18.201.42","133.18.201.42","24282","JP" "2020-01-02 17:47:13","http://133.18.201.42/mqww/mLNK.jpg.zip","offline","malware_download","","133.18.201.42","133.18.201.42","24282","JP" "2020-01-02 17:47:11","http://133.18.201.42/tzkt/out-1356049178.hta","offline","malware_download","","133.18.201.42","133.18.201.42","24282","JP" "2020-01-02 17:47:10","http://133.18.201.42/qhfe/protected_AA37C7F.exe","offline","malware_download","RemcosRAT","133.18.201.42","133.18.201.42","24282","JP" "2020-01-02 17:47:07","http://133.18.201.42/qhfe/protected_44B02A0.exe","offline","malware_download","RemcosRAT","133.18.201.42","133.18.201.42","24282","JP" "2020-01-02 17:47:05","http://133.18.201.42/qhfe/out-66525885.hta","offline","malware_download","","133.18.201.42","133.18.201.42","24282","JP" "2020-01-02 17:47:03","http://133.18.201.42/qhfe/out-1688183909.hta","offline","malware_download","","133.18.201.42","133.18.201.42","24282","JP" "2019-12-18 00:28:16","http://133.18.202.74/vrzu/hznew12132019.exe","offline","malware_download","exe","133.18.202.74","133.18.202.74","24282","JP" "2019-12-17 20:26:04","http://133.18.202.74/ixus/INV09978686.exe","offline","malware_download","AveMaria","133.18.202.74","133.18.202.74","24282","JP" "2019-12-17 18:00:05","http://133.18.202.74/kzlu/server.exe","offline","malware_download","AZORult|exe","133.18.202.74","133.18.202.74","24282","JP" "2019-12-17 17:46:05","http://133.18.202.74/nvgw/9P.exe","offline","malware_download","AgentTesla|exe","133.18.202.74","133.18.202.74","24282","JP" "2019-12-17 12:17:44","http://133.18.202.74/rahz/my%20year.exe","offline","malware_download","exe","133.18.202.74","133.18.202.74","24282","JP" "2019-12-17 12:17:22","http://133.18.202.74/rahz/tues.exe","offline","malware_download","exe|FormBook","133.18.202.74","133.18.202.74","24282","JP" "2019-12-17 12:16:06","http://133.18.202.74/rahz/today.exe","offline","malware_download","exe","133.18.202.74","133.18.202.74","24282","JP" "2019-12-17 12:12:06","http://133.18.202.74/rahz/hhh.exe","offline","malware_download","exe","133.18.202.74","133.18.202.74","24282","JP" "2019-12-16 10:37:05","https://www.mishima-ss.com/wp-includes/Documentation/","offline","malware_download","doc|emotet|epoch2|heodo","www.mishima-ss.com","133.18.60.55","24282","JP" "2019-04-23 13:11:06","http://cosme.kyawaiiiii.com/wp-content/F_q/","offline","malware_download","emotet|epoch2|exe|Heodo","cosme.kyawaiiiii.com","133.18.25.253","24282","JP" "2018-03-24 16:03:48","http://heavylance.co.jp/Invoice-for-0285603-03/22/2018/","offline","malware_download","doc|emotet|heodo","heavylance.co.jp","153.127.242.166","24282","JP" # of entries: 42