############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-12-01 02:03:28 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS2519 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-11-28 19:03:10","http://122.222.62.86/sshd","online","malware_download","backdoor|censys|elf|sshdkit","122.222.62.86","122.222.62.86","2519","JP" "2025-11-06 20:57:19","http://1.1.104.94:60080/sshd","online","malware_download","backdoor|censys|elf|sshdkit","1.1.104.94","1.1.104.94","2519","JP" "2025-07-21 06:05:17","http://1.1.104.97:60080/sshd","online","malware_download","backdoor|censys|elf|sshdkit","1.1.104.97","1.1.104.97","2519","JP" "2025-07-20 06:06:21","http://1.1.104.120:60080/sshd","online","malware_download","backdoor|censys|elf|sshdkit","1.1.104.120","1.1.104.120","2519","JP" "2025-07-20 06:06:21","http://1.1.104.12:60080/sshd","online","malware_download","backdoor|censys|elf|sshdkit","1.1.104.12","1.1.104.12","2519","JP" "2025-05-08 14:29:31","http://1.1.107.157:60080/sshd","offline","malware_download","censys|elf|Sshdkit|SSHDoor","1.1.107.157","1.1.107.157","2519","JP" "2025-05-08 14:28:12","http://1.1.107.217:60080/sshd","offline","malware_download","censys|elf|Sshdkit|SSHDoor","1.1.107.217","1.1.107.217","2519","JP" "2025-03-15 23:55:15","http://1.1.109.143:60080/sshd","offline","malware_download","backdoor|censys|elf|sshdkit","1.1.109.143","1.1.109.143","2519","JP" "2025-03-15 23:55:11","http://1.1.109.99:60080/sshd","online","malware_download","backdoor|censys|elf|sshdkit","1.1.109.99","1.1.109.99","2519","JP" "2025-03-15 23:55:09","http://1.1.109.98:60080/sshd","offline","malware_download","backdoor|censys|elf|sshdkit","1.1.109.98","1.1.109.98","2519","JP" "2025-01-20 20:13:10","http://202.189.196.233:63033/i","offline","malware_download","elf|hajime","202.189.196.233","202.189.196.233","2519","JP" "2024-10-06 17:19:07","http://36.3.232.214:2080/1.bat","offline","malware_download","","36.3.232.214","36.3.232.214","2519","JP" "2024-10-06 17:19:02","http://36.3.232.214:2080/1.vbs","offline","malware_download","","36.3.232.214","36.3.232.214","2519","JP" "2024-09-28 08:25:11","https://oldmedia.kumaneko.me/0803.exe","offline","malware_download","CVE-2019-0803|exe|opendir","oldmedia.kumaneko.me","36.3.232.214","2519","JP" "2024-09-28 08:23:05","http://36.3.232.214:2080/ConfigureRegistrySettings.ps1","offline","malware_download","CVE-2024-4577|opendir|ps1","36.3.232.214","36.3.232.214","2519","JP" "2024-09-28 07:10:16","http://36.3.232.214:2080/ade4f437.gif","offline","malware_download","","36.3.232.214","36.3.232.214","2519","JP" "2024-09-28 07:10:11","http://36.3.232.214:2080/svhost.exe","offline","malware_download","","36.3.232.214","36.3.232.214","2519","JP" "2024-09-28 07:10:10","http://36.3.232.214:2080/0803.exe","offline","malware_download","CVE-2019-0803|exe|opendir","36.3.232.214","36.3.232.214","2519","JP" "2024-06-14 09:00:20","http://36.3.232.214:2080/appverify.dll","offline","malware_download","ransomware|TellYouThePass ","36.3.232.214","36.3.232.214","2519","JP" "2023-08-25 18:21:40","https://blog.sakaiya1901.com/news.php","offline","malware_download","gating|gootloader","blog.sakaiya1901.com","210.131.150.132","2519","JP" "2023-08-25 18:21:40","https://blog.sakaiya1901.com/news.php","offline","malware_download","gating|gootloader","blog.sakaiya1901.com","210.131.150.133","2519","JP" "2022-08-17 06:31:07","http://otogi-zensen.com/img/img.exe","offline","malware_download","exe","otogi-zensen.com","183.180.26.19","2519","JP" "2022-08-15 15:36:08","http://otogi-zensen.com/gg.exe","offline","malware_download","exe|RedLineStealer","otogi-zensen.com","183.180.26.19","2519","JP" "2022-03-11 01:52:08","http://otogi-zensen.com/.ss/zz.exe","offline","malware_download","32|exe|Loki","otogi-zensen.com","183.180.26.19","2519","JP" "2022-01-04 04:38:07","http://1.21.151.212:42997/mozi.m","offline","malware_download","Mirai","1.21.151.212","1.21.151.212","2519","JP" "2021-11-01 12:42:33","http://124.110.140.120:55678/mozi.a","offline","malware_download","","124.110.140.120","124.110.140.120","2519","JP" "2021-10-28 23:58:33","http://124.110.140.120:35239/mozi.m","offline","malware_download","","124.110.140.120","124.110.140.120","2519","JP" "2021-10-26 18:27:38","http://124.110.140.120:41529/Mozi.a","offline","malware_download","Mozi","124.110.140.120","124.110.140.120","2519","JP" "2021-10-19 08:33:33","http://124.110.140.120:45823/Mozi.a","offline","malware_download","Mozi","124.110.140.120","124.110.140.120","2519","JP" "2021-10-14 12:04:33","http://124.110.140.120:36435/Mozi.m","offline","malware_download","Mozi","124.110.140.120","124.110.140.120","2519","JP" "2021-07-13 15:34:38","http://124.110.140.120:41571/Mozi.m","offline","malware_download","elf|Mozi","124.110.140.120","124.110.140.120","2519","JP" "2021-06-20 12:37:05","http://183.180.7.66:40782/Mozi.m","offline","malware_download","elf|Mozi","183.180.7.66","183.180.7.66","2519","JP" "2021-03-29 13:14:05","http://220.247.91.17:53426/i","offline","malware_download","32-bit|ELF|MIPS","220.247.91.17","220.247.91.17","2519","JP" "2021-03-29 12:44:11","http://220.247.91.17:53426/bin.sh","offline","malware_download","32-bit|ELF|MIPS","220.247.91.17","220.247.91.17","2519","JP" "2021-03-27 15:03:32","http://124.110.140.120:50282/Mozi.m","offline","malware_download","Mozi","124.110.140.120","124.110.140.120","2519","JP" "2021-02-16 03:04:41","http://124.110.140.120:49755/Mozi.m","offline","malware_download","Mozi","124.110.140.120","124.110.140.120","2519","JP" "2021-01-28 15:19:04","http://114.69.32.65:38972/Mozi.m","offline","malware_download","elf|Mozi","114.69.32.65","114.69.32.65","2519","JP" "2021-01-22 18:48:05","http://114.69.32.65:38972/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","114.69.32.65","114.69.32.65","2519","JP" "2021-01-22 18:25:05","http://114.69.32.65:38972/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","114.69.32.65","114.69.32.65","2519","JP" "2020-12-26 06:53:04","http://116.91.202.79:41284/bin.sh","offline","malware_download","32-bit|ELF|MIPS","116.91.202.79","116.91.202.79","2519","JP" "2020-12-18 05:47:05","http://116.91.202.79:41284/i","offline","malware_download","32-bit|ELF|MIPS","116.91.202.79","116.91.202.79","2519","JP" "2020-12-17 21:04:37","http://124.110.140.120:44474/Mozi.m","offline","malware_download","Mozi","124.110.140.120","124.110.140.120","2519","JP" "2020-12-17 18:04:09","http://116.91.202.79:41284/Mozi.m","offline","malware_download","Mozi","116.91.202.79","116.91.202.79","2519","JP" "2020-12-09 06:25:05","http://133.175.138.221:53307/i","offline","malware_download","32-bit|ELF|MIPS","133.175.138.221","133.175.138.221","2519","JP" "2020-12-09 05:53:05","http://133.175.138.221:53307/bin.sh","offline","malware_download","32-bit|ELF|MIPS","133.175.138.221","133.175.138.221","2519","JP" "2020-12-03 07:12:18","http://yhori.quu.cc/wgiblbup/423323.jpg","offline","malware_download","Qakbot|Qbot|Quakbot","yhori.quu.cc","103.27.42.34","2519","JP" "2020-12-02 14:46:34","http://crazy-a-ophelia.dee.cc/sqkqkx/423323.jpg","offline","malware_download","dll|QuakBot","crazy-a-ophelia.dee.cc","103.27.42.34","2519","JP" "2020-10-10 18:03:32","http://124.110.140.120:50461/Mozi.m","offline","malware_download","Mozi","124.110.140.120","124.110.140.120","2519","JP" "2020-09-15 16:56:05","http://124.110.140.120:47796/bin.sh","offline","malware_download","32-bit|ELF|MIPS","124.110.140.120","124.110.140.120","2519","JP" "2020-09-15 05:10:07","http://124.110.140.120:47796/Mozi.m","offline","malware_download","elf|Mozi","124.110.140.120","124.110.140.120","2519","JP" "2020-09-15 00:34:05","http://124.110.140.120:47796/i","offline","malware_download","32-bit|ELF|MIPS","124.110.140.120","124.110.140.120","2519","JP" "2020-07-29 14:58:36","http://guppon.com/kani/E6JqEyw/","offline","malware_download","emotet|epoch1|exe|Heodo","guppon.com","103.15.186.10","2519","JP" "2019-12-17 16:50:09","http://saitolaw.huu.cc/cgi-bin/DOC/","offline","malware_download","doc|emotet|epoch2|heodo","saitolaw.huu.cc","183.180.26.19","2519","JP" # of entries: 53