############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-19 23:51:56 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS2514 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-09-02 20:34:09","http://124.154.241.86:63106/.i","offline","malware_download","Hajime","124.154.241.86","124.154.241.86","2514","JP" "2022-05-06 05:42:09","http://1.33.96.220:38374/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mirai|Mozi","1.33.96.220","1.33.96.220","2514","JP" "2022-05-05 21:38:07","http://1.33.96.220:38374/i","offline","malware_download","32-bit|ELF|MIPS|Mirai|Mozi","1.33.96.220","1.33.96.220","2514","JP" "2022-04-28 22:41:08","http://gakudou.com/photo06/hEu/","offline","malware_download","dll|emotet|epoch4|heodo","gakudou.com","219.118.65.22","2514","JP" "2022-04-28 04:04:06","http://1.33.96.220:38374/Mozi.m","offline","malware_download","elf|Mirai|Mozi","1.33.96.220","1.33.96.220","2514","JP" "2022-04-23 04:04:06","http://1.33.96.220:38374/Mozi.a","offline","malware_download","elf|Mirai|Mozi","1.33.96.220","1.33.96.220","2514","JP" "2022-04-15 21:34:08","http://1.33.96.220:44840/Mozi.m","offline","malware_download","elf|Mirai|Mozi","1.33.96.220","1.33.96.220","2514","JP" "2022-04-01 07:28:06","http://futaba.youchien.net/wp-content/AJ0vdv/","offline","malware_download","emotet|epoch5|exe|Heodo","futaba.youchien.net","202.212.133.97","2514","JP" "2022-03-29 15:46:09","http://futaba.youchien.net/wp-content/sSJqJ/","offline","malware_download","dll|emotet|epoch4|Heodo","futaba.youchien.net","202.212.133.97","2514","JP" "2022-02-09 11:48:07","http://120.143.5.213:16629/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","120.143.5.213","120.143.5.213","2514","JP" "2021-10-15 08:19:06","http://116.58.172.87:36501/Mozi.m","offline","malware_download","elf|Mozi","116.58.172.87","116.58.172.87","2514","JP" "2021-07-01 01:39:56","https://wealthyhouse-style.com/wp-content/themes/pipdig-hollyandweave/inc/chunks/jieQe8lw.php","offline","malware_download","Dridex","wealthyhouse-style.com","210.150.110.242","2514","JP" "2021-05-02 10:42:07","http://133.232.87.13:34929/.i","offline","malware_download","Hajime","133.232.87.13","133.232.87.13","2514","JP" "2021-03-31 21:23:14","http://133.232.87.13:28261/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","133.232.87.13","133.232.87.13","2514","JP" "2020-09-13 13:56:20","http://1.33.219.28:40496/i","offline","malware_download","32-bit|ARM|ELF","1.33.219.28","1.33.219.28","2514","JP" "2020-09-13 13:28:09","http://1.33.219.28:40496/bin.sh","offline","malware_download","32-bit|ARM|ELF","1.33.219.28","1.33.219.28","2514","JP" "2020-08-28 15:02:17","http://wit-consul.com/recruit/A7x/","offline","malware_download","emotet|epoch2|exe|Heodo","wit-consul.com","219.118.65.26","2514","JP" "2020-08-14 07:12:50","https://www.sonoki-family.com/wp-content/s303_w_kikau/","offline","malware_download","emotet|epoch2|exe|heodo","www.sonoki-family.com","219.118.65.17","2514","JP" "2020-08-10 23:36:07","https://www.syowakogyo.co.jp/images/private-box/open-space/gcoc0108qeq3flm-w6w5z55933y/","offline","malware_download","doc|emotet|epoch1|heodo","www.syowakogyo.co.jp","219.118.65.21","2514","JP" "2020-08-10 13:01:11","https://sherpa.co.jp/css/Overview/bx7yr08i7yii/0cqw8m7438678340926y31a06jd3umy8m9l3/","offline","malware_download","doc|emotet|epoch2|heodo","sherpa.co.jp","219.118.65.30","2514","JP" "2020-08-06 12:15:11","https://www.sonoki-family.com/wp-content/wg5v1_v48fdbur8xhp9ar5_section/additional_017442_TMqqWwDr/Qm5e9_9MGnd9Jjynmq47/","offline","malware_download","doc|emotet|epoch1|heodo|QuakBot","www.sonoki-family.com","219.118.65.17","2514","JP" "2020-08-06 02:13:11","https://www.syowakogyo.co.jp/images/Document/","offline","malware_download","doc|emotet|epoch2|Heodo","www.syowakogyo.co.jp","219.118.65.21","2514","JP" "2020-01-17 05:24:05","http://kora3.com/isaku139/Document/kiriyso9v0l0/vbd-6927602-439719245-o1du5re-kblkwe875ka/","offline","malware_download","doc|emotet|epoch2|heodo","kora3.com","219.118.65.26","2514","JP" "2020-01-14 20:24:06","http://kora3.com/isaku139/4124478327377-PKaHoL2wxgl-rv6zvqhpek-nw3tbkmh1n8f5y/close-warehouse/weDnY0-xIM9kyIzj7Lw1M/","offline","malware_download","doc|emotet|epoch1|Heodo","kora3.com","219.118.65.26","2514","JP" "2019-12-27 11:10:56","http://210.136.84.149:59259/Mozi.m","offline","malware_download","elf","210.136.84.149","210.136.84.149","2514","JP" "2019-12-20 03:27:07","http://kora3.com/isaku139/personal_yf8lj2xgt060cd_pcp0ko38y/additional_forum/QKzxm_mvubvg3dn/","offline","malware_download","doc|emotet|epoch1|Heodo","kora3.com","219.118.65.26","2514","JP" "2019-12-17 02:30:06","http://kora3.com/isaku139/statement/09dqpaa6q6/w64njfr-6133584134-77343832-ff7zhk115ao-idyk2g9mdj9s/","offline","malware_download","doc|emotet|epoch2|heodo","kora3.com","219.118.65.26","2514","JP" "2019-12-12 21:19:12","http://kora3.com/isaku139/LLC/ksjl1wy/","offline","malware_download","doc|emotet|epoch2|heodo","kora3.com","219.118.65.26","2514","JP" "2019-12-09 13:28:46","http://www.yoshiyoshibypj.co.jp/Scripts/jQleCFC/","offline","malware_download","doc|emotet|epoch3|Heodo","www.yoshiyoshibypj.co.jp","143.125.218.225","2514","JP" "2019-06-20 07:31:14","http://greenthumbsup.jp/20.06.2019_746.38.doc","offline","malware_download","DOC|FlawedAmmyy|FlawedAmmyyRAT|KOR","greenthumbsup.jp","219.118.71.4","2514","JP" "2019-05-28 16:13:07","http://peerlesspeers.com/ellejay/language/DHL-EXPRESS-60908115094/LSY-BSIH-27-Sep-17/","offline","malware_download","doc","peerlesspeers.com","219.118.71.117","2514","JP" "2019-05-13 09:44:05","http://syafukuseijyukai.com/wordpress/qoskh-gcooki0-fkqp/","offline","malware_download","emotet|epoch2|Heodo","syafukuseijyukai.com","161.34.25.233","2514","JP" "2019-04-18 10:55:13","http://bizmed.co.jp/wp-admin/JthjK-CV0S0MeHvPryST_AfYmwFzw-qJa/","offline","malware_download","doc|emotet|epoch1","bizmed.co.jp","140.227.222.131","2514","JP" "2019-02-25 15:10:34","http://140.227.27.252/wp-content/sendincsec/legal/verif/en_EN/201902/","offline","malware_download","doc|emotet|heodo","140.227.27.252","140.227.27.252","2514","JP" "2019-02-22 07:27:05","http://140.227.27.252/wp-content/eirJDz6P4X/","offline","malware_download","emotet|epoch1|exe|Heodo","140.227.27.252","140.227.27.252","2514","JP" "2019-02-15 17:51:05","http://140.227.27.252/wp-content/En_us/company/260678375091/tochY-ZuC_zNJsI-VU/","offline","malware_download","Emotet|Heodo","140.227.27.252","140.227.27.252","2514","JP" "2019-02-13 19:34:06","http://140.227.27.252/wp-content/verif.accs.docs.com/","offline","malware_download","doc|emotet|epoch1|Heodo","140.227.27.252","140.227.27.252","2514","JP" "2019-02-11 17:20:24","http://140.227.27.252/wp-content/file/Invoice_Notice/Maad-ZTqtr_r-sL/","offline","malware_download","doc|emotet|epoch2|Heodo","140.227.27.252","140.227.27.252","2514","JP" "2018-12-15 00:25:12","http://www.ki-drill.com/gupHL-TrmKURLYPPwe1zm_ZxLdJkKfk-Y6/","offline","malware_download","emotet|epoch1|Heodo","www.ki-drill.com","119.245.142.228","2514","JP" "2018-12-07 16:39:06","http://1.33.232.74:61629/.i","offline","malware_download","elf|Hajime","1.33.232.74","1.33.232.74","2514","JP" "2018-11-21 08:39:22","http://koboreen.com/EN_US/Transaction_details/2018-11/","offline","malware_download","doc|Heodo","koboreen.com","116.80.10.139","2514","JP" "2018-11-21 07:56:20","http://koboreen.com/EN_US/Transaction_details/2018-11","offline","malware_download","doc|emotet|heodo","koboreen.com","116.80.10.139","2514","JP" "2018-05-31 16:58:16","http://zelltek.co.jp/gps/ups.com/WebTracking/BX-90797974/","offline","malware_download","doc|emotet|Heodo","zelltek.co.jp","124.146.169.22","2514","JP" "2018-05-29 19:18:28","http://t-kinami.com/notification-de-facture/","offline","malware_download","doc|emotet|Heodo","t-kinami.com","219.117.237.180","2514","JP" "2018-05-17 15:14:12","http://japax.co.jp/data/storage/RJCVVtu/","offline","malware_download","emotet|Heodo","japax.co.jp","219.118.71.98","2514","JP" "2018-04-13 13:37:19","http://zextworks.co.jp/zOqMZ/","offline","malware_download","Emotet|Payload","zextworks.co.jp","161.34.3.124","2514","JP" "2018-04-04 11:09:20","http://t-kinami.com/INVOICE/ZR-97334494848402/","offline","malware_download","doc|emotet|heodo","t-kinami.com","219.117.237.180","2514","JP" # of entries: 47