############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 01:51:55 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS2516 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-10-04 05:12:20","http://113.156.110.218:81/AV.lnk","offline","malware_download","Coinminer","113.156.110.218","113.156.110.218","2516","JP" "2025-10-04 05:00:14","http://113.156.110.218:81/Video.lnk","offline","malware_download","Coinminer","113.156.110.218","113.156.110.218","2516","JP" "2025-10-04 04:58:53","http://113.156.110.218:81/AV.scr","offline","malware_download","Coinminer","113.156.110.218","113.156.110.218","2516","JP" "2025-10-04 04:44:35","http://113.156.110.218:81/Photo.lnk","offline","malware_download","Coinminer","113.156.110.218","113.156.110.218","2516","JP" "2025-10-04 04:42:59","http://113.156.110.218:81/Video.scr","offline","malware_download","Coinminer","113.156.110.218","113.156.110.218","2516","JP" "2025-10-03 19:42:14","http://113.156.110.218:81/info.zip","offline","malware_download","CoinMiner|zip","113.156.110.218","113.156.110.218","2516","JP" "2025-08-12 06:35:35","https://182.248.210.22/bin/support.client.exe?i=&e=Support&y=Guest&r=","offline","malware_download","connectwise|screenconnect","182.248.210.22","182.248.210.22","2516","JP" "2025-01-11 05:24:08","http://59.133.38.163:38193/i","offline","malware_download","32-bit|elf","59.133.38.163","59.133.38.163","2516","JP" "2024-10-06 12:46:41","http://113.156.110.218:81/Photo.scr","offline","malware_download","CoinMiner|exe|iframe|Photo.scr|scr","113.156.110.218","113.156.110.218","2516","JP" "2024-06-14 14:32:24","http://106.166.173.36/img/test.exe","offline","malware_download","64|exe","106.166.173.36","106.166.173.36","2516","JP" "2024-06-14 11:43:25","http://106.166.173.36/help.scr","offline","malware_download","CoinMiner|exe|help.scr|scr","106.166.173.36","106.166.173.36","2516","JP" "2024-06-14 11:40:20","http://27.82.11.178/help.scr","offline","malware_download","CoinMiner|exe|help.scr|scr","27.82.11.178","27.82.11.178","2516","JP" "2023-05-24 06:40:40","http://49.132.192.162/jCtm/HkN","offline","malware_download","geofenced|PikaBot|USA","49.132.192.162","49.132.192.162","2516","JP" "2022-03-12 15:27:06","http://125.52.56.92:48311/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","125.52.56.92","125.52.56.92","2516","JP" "2022-03-02 01:28:05","http://125.52.58.163:48311/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","125.52.58.163","125.52.58.163","2516","JP" "2022-03-02 00:57:05","http://125.52.58.163:48311/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","125.52.58.163","125.52.58.163","2516","JP" "2022-02-26 07:20:05","http://125.48.63.84:59787/Mozi.m","offline","malware_download","elf|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2022-02-26 03:34:05","http://125.48.63.84:59787/Mozi.a","offline","malware_download","elf|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2022-02-25 21:37:05","http://125.48.63.84:59787/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2022-02-25 21:09:33","http://125.48.63.84:59787/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2022-02-24 18:45:05","http://125.48.63.84:47058/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2022-02-24 18:12:06","http://125.48.63.84:47058/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2022-02-23 20:35:06","http://125.48.63.84:47058/Mozi.m","offline","malware_download","elf|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2022-02-16 05:13:11","http://125.48.63.84:41658/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2022-02-16 04:43:05","http://125.48.63.84:41658/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2022-02-13 10:55:13","http://125.48.63.84:38008/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2022-02-12 03:50:05","http://125.48.63.84:38008/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2022-01-15 18:43:05","http://125.48.63.84:57943/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2022-01-15 17:43:05","http://125.48.63.84:57943/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2022-01-15 04:20:05","http://125.48.63.84:57943/Mozi.a","offline","malware_download","elf|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2022-01-14 10:06:05","http://125.48.63.84:57943/Mozi.m","offline","malware_download","elf|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2022-01-13 01:19:05","http://125.48.63.84:56811/Mozi.m","offline","malware_download","elf|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2022-01-12 15:05:06","http://125.48.63.84:56811/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2022-01-12 14:39:04","http://125.48.63.84:56811/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2022-01-09 15:59:06","http://125.48.63.84:45053/mozi.m","offline","malware_download","Mirai","125.48.63.84","125.48.63.84","2516","JP" "2022-01-09 08:35:05","http://125.48.63.84:45053/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2022-01-09 01:49:05","http://125.48.63.84:45053/Mozi.a","offline","malware_download","elf|Mirai|Mozi","125.48.63.84","125.48.63.84","2516","JP" "2021-12-11 18:30:06","http://210.141.105.67/wp-content/themes/twentythirteen/m8","offline","malware_download","ascii|bash|log4j|sh","210.141.105.67","210.141.105.67","2516","JP" "2021-08-20 04:04:06","http://106.138.59.3:57157/Mozi.m","offline","malware_download","elf|Mirai|Mozi","106.138.59.3","106.138.59.3","2516","JP" "2020-10-17 02:08:06","http://59.128.66.213:50736/Mozi.m","offline","malware_download","elf|Mirai|Mozi","59.128.66.213","59.128.66.213","2516","JP" "2020-10-15 22:49:05","http://59.128.66.213:50736/Mozi.a","offline","malware_download","elf|Mirai|Mozi","59.128.66.213","59.128.66.213","2516","JP" "2020-10-14 14:13:12","http://ultraworks.bz/a3yb5xt.jpg","offline","malware_download","Dridex","ultraworks.bz","210.141.234.42","2516","JP" "2020-10-12 15:20:14","http://59.128.66.213:50736/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","59.128.66.213","59.128.66.213","2516","JP" "2019-10-11 12:33:32","http://demo.madadaw.com/wp-content/tmp/dqgk05se0i9cc5keebjjxbb2w3mgwrq22lhb/","offline","malware_download","doc|emotet|epoch2|Heodo","demo.madadaw.com","210.255.173.40","2516","JP" "2019-05-20 20:49:06","https://kobac-kawaguchi01.com/wp-admin/wic5/","offline","malware_download","emotet|epoch1|exe|Heodo","kobac-kawaguchi01.com","210.228.48.180","2516","JP" "2019-05-16 18:43:11","http://demo.madadaw.com/wp-content/tmp/parts_service/wduag244xpe8ong90jzuan4khkot_0iumbotp-231441578681/","offline","malware_download","doc|Emotet|epoch2|Heodo","demo.madadaw.com","210.255.173.40","2516","JP" "2019-05-06 14:14:05","http://106.187.103.223/toyotasite/wp-content/verif.En.accs.doc.biz/","offline","malware_download","Emotet|Heodo","106.187.103.223","106.187.103.223","2516","JP" "2019-04-25 19:26:11","http://tanabe.mediaf.jp/cgi/diarypro/data/thumbnail/Order00%20pauls_Protected.exe","offline","malware_download","exe","tanabe.mediaf.jp","27.84.5.18","2516","JP" "2019-04-25 13:55:37","http://tanabe.mediaf.jp/cgi/diarypro/data/thumbnail/Order%20pauls_Protected.exe","offline","malware_download","AgentTesla","tanabe.mediaf.jp","27.84.5.18","2516","JP" "2019-04-23 16:55:05","https://kobac-nagoyachaya.com/wp-admin/NqZE-vKDo7DBJpzj8L6x_QNQhCgXql-Qjo/","offline","malware_download","doc|emotet|epoch1|Heodo","kobac-nagoyachaya.com","210.228.48.110","2516","JP" "2019-01-28 11:48:07","https://kobac-yokohama01.com/wp-admin/css/colors/blue/messg.jpg","offline","malware_download","exe|Troldesh","kobac-yokohama01.com","210.228.48.33","2516","JP" "2019-01-28 11:47:18","https://kobac-suzuka.com/wp-admin/css/colors/blue/messg.jpg","offline","malware_download","exe|Troldesh","kobac-suzuka.com","210.228.48.33","2516","JP" "2019-01-28 11:45:54","https://kobac-hita.com/wp-admin/css/colors/blue/messg.jpg","offline","malware_download","exe|Troldesh","kobac-hita.com","210.228.48.232","2516","JP" "2019-01-28 11:45:10","https://enjoy-kobac.com/wp-admin/css/colors/blue/messg.jpg","offline","malware_download","exe|Troldesh","enjoy-kobac.com","210.228.48.4","2516","JP" "2019-01-25 21:37:20","https://kobac-hikari01.com/wp-admin/css/colors/blue/mxr.pdf","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","kobac-hikari01.com","210.228.48.139","2516","JP" "2019-01-25 21:37:13","https://kobac-kokura-m01.com/wp-admin/css/colors/blue/mxr.pdf","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","kobac-kokura-m01.com","210.228.48.156","2516","JP" "2019-01-25 21:35:57","https://www.enjoy-kobac.com/wp-admin/css/colors/blue/mxr.pdf","offline","malware_download","Ransomware.Troldesh|troldesh","www.enjoy-kobac.com","210.228.48.4","2516","JP" "2019-01-25 21:35:16","https://www.kobac-hikari01.com/wp-admin/css/colors/blue/mxr.pdf","offline","malware_download","Ransomware.Troldesh|troldesh","www.kobac-hikari01.com","210.228.48.139","2516","JP" "2019-01-25 21:34:04","https://www.kobac-kumamotohamasen.com/wp-admin/css/colors/blue/mxr.pdf","offline","malware_download","Ransomware.Troldesh|troldesh","www.kobac-kumamotohamasen.com","210.228.48.139","2516","JP" "2019-01-25 21:33:30","https://www.kobac-orio.jp/wp-admin/css/colors/blue/mxr.pdf","offline","malware_download","Ransomware.Troldesh|troldesh","www.kobac-orio.jp","210.228.48.232","2516","JP" "2019-01-25 21:33:12","https://www.kobac-shibata.com/wp-admin/css/colors/blue/mxr.pdf","offline","malware_download","Ransomware.Troldesh|troldesh","www.kobac-shibata.com","210.228.48.4","2516","JP" "2019-01-25 20:59:03","http://kobac-takayama.com/wp-admin/css/colors/blue/messg.jpg","offline","malware_download","exe","kobac-takayama.com","210.228.48.138","2516","JP" "2019-01-25 11:50:45","https://kobac-yokkaichi.com/wp-admin/css/colors/blue/mxr.pdf","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","kobac-yokkaichi.com","210.228.48.33","2516","JP" "2019-01-25 11:49:29","https://kobac.tochigi.jp/wp-content/themes/kobac_theme_sp/pc_img/top_space/mxr.pdf","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","kobac.tochigi.jp","210.228.48.180","2516","JP" "2019-01-25 11:48:10","https://kobac-hita.com/wp-admin/css/colors/blue/mxr.pdf","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","kobac-hita.com","210.228.48.232","2516","JP" "2019-01-25 11:47:59","https://kobac-takayama.com/wp-admin/css/colors/blue/mxr.pdf","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","kobac-takayama.com","210.228.48.138","2516","JP" "2019-01-25 11:46:21","https://kobac-seki01.com/wp-admin/css/colors/blue/mxr.pdf","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","kobac-seki01.com","210.228.48.33","2516","JP" "2019-01-24 19:18:42","https://kobac-fujimoto.com/wp-admin/css/colors/blue/mxr.pdf","offline","malware_download","Ransomware.Troldesh|Troldesh","kobac-fujimoto.com","210.228.48.180","2516","JP" "2019-01-24 19:18:05","https://kobac-yamato.com/wp-admin/css/colors/blue/mxr.pdf","offline","malware_download","Ransomware.Troldesh|Troldesh","kobac-yamato.com","210.228.48.180","2516","JP" "2019-01-24 19:17:12","https://kobac-atsugi.com/wp-admin/css/colors/blue/mxr.pdf","offline","malware_download","Ransomware.Troldesh|Troldesh","kobac-atsugi.com","210.228.48.180","2516","JP" "2019-01-24 19:14:36","https://kobac-takamatsu01.com/wp-admin/css/colors/blue/mxr.pdf","offline","malware_download","Ransomware.Troldesh|Troldesh","kobac-takamatsu01.com","210.228.48.180","2516","JP" "2019-01-24 19:14:27","https://kobac-ebina.com/wp-admin/css/colors/blue/mxr.pdf","offline","malware_download","Ransomware.Troldesh|Troldesh","kobac-ebina.com","210.228.48.33","2516","JP" "2019-01-24 19:13:28","https://kobac-shizuoka01.com/wp-admin/css/colors/blue/mxr.pdf","offline","malware_download","Ransomware.Troldesh|Troldesh","kobac-shizuoka01.com","210.228.48.232","2516","JP" "2019-01-24 19:12:57","https://kobac-zama.com/wp-admin/css/colors/blue/mxr.pdf","offline","malware_download","Ransomware.Troldesh|Troldesh","kobac-zama.com","210.228.48.180","2516","JP" "2019-01-24 19:11:32","https://kobac-ebina.com/wp-admin/css/colors/blue/ssj.jpg","offline","malware_download","Ransomware.Troldesh|Troldesh","kobac-ebina.com","210.228.48.33","2516","JP" "2019-01-24 19:08:02","https://kobac-takamatsu01.com/wp-admin/css/colors/blue/ssj.jpg","offline","malware_download","Ransomware.Troldesh|Troldesh","kobac-takamatsu01.com","210.228.48.180","2516","JP" "2019-01-24 19:02:33","https://kobac-yamato.com/wp-admin/css/colors/blue/ssj.jpg","offline","malware_download","Ransomware.Troldesh|Troldesh","kobac-yamato.com","210.228.48.180","2516","JP" "2019-01-24 10:28:04","http://kobac-shizuoka01.com/wp-admin/css/colors/blue/ssj.jpg","offline","malware_download","exe","kobac-shizuoka01.com","210.228.48.232","2516","JP" "2019-01-23 21:40:09","http://kobac.tochigi.jp/wp-content/themes/kobac_theme_sp/js/ssj.jpg","offline","malware_download","exe","kobac.tochigi.jp","210.228.48.180","2516","JP" "2019-01-23 18:59:33","https://kobac-shizuoka01.com/wp-admin/css/colors/blue/ssj.jpg","offline","malware_download","exe|Ransomware.Shade|Ransomware.Troldesh|shade|Troldesh","kobac-shizuoka01.com","210.228.48.232","2516","JP" "2018-12-17 16:50:27","http://demo.madadaw.com/wp-content/tmp/AT_T_Account/elZs_J7m7Za4_nhe4aFiIn/","offline","malware_download","doc|emotet|heodo","demo.madadaw.com","210.255.173.40","2516","JP" "2018-12-13 20:24:40","http://demo.madadaw.com/wp-content/tmp/En_us/Details/12_18/","offline","malware_download","emotet|epoch1|Heodo","demo.madadaw.com","210.255.173.40","2516","JP" "2018-12-12 06:03:08","http://demo.madadaw.com/wp-content/tmp/TTfTg7Evqv","offline","malware_download","Emotet","demo.madadaw.com","210.255.173.40","2516","JP" "2018-12-11 19:50:20","http://demo.madadaw.com/wp-content/tmp/TTfTg7Evqv/","offline","malware_download","emotet|epoch1|exe|Heodo","demo.madadaw.com","210.255.173.40","2516","JP" "2018-08-21 04:43:00","http://nedia.jp/3082629FU/oamo/Personal","offline","malware_download","doc|emotet|Heodo","nedia.jp","211.10.132.190","2516","JP" "2018-07-17 09:13:13","http://j-sachi.com/files/En_us/Client/Invoice-00069","offline","malware_download","doc|emotet|heodo","j-sachi.com","106.185.160.166","2516","JP" "2018-07-16 21:34:15","http://j-sachi.com/files/En_us/Client/Invoice-00069/","offline","malware_download","doc|emotet|epoch2|Heodo","j-sachi.com","106.185.160.166","2516","JP" "2018-04-24 04:42:05","http://j-sachi.com/kFDfMsR/","offline","malware_download","emotet|payload","j-sachi.com","106.185.160.166","2516","JP" # of entries: 88