############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-20 10:50:22 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS37457 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-10-19 05:45:11","http://105.184.63.224:6469/.i","offline","malware_download","Hajime","105.184.63.224","105.184.63.224","37457","ZA" "2023-01-25 05:45:31","http://105.186.247.200:48838/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","105.186.247.200","105.186.247.200","37457","ZA" "2022-12-24 07:04:12","http://105.184.2.247:45471/Mozi.m","offline","malware_download","elf|Mozi","105.184.2.247","105.184.2.247","37457","ZA" "2022-12-09 09:50:14","http://105.225.67.4:44504/Mozi.m","offline","malware_download","elf|Mozi","105.225.67.4","105.225.67.4","37457","ZA" "2022-09-24 05:34:06","http://102.248.71.177:28675/.i","offline","malware_download","Hajime","102.248.71.177","102.248.71.177","37457","ZA" "2022-09-08 23:49:06","http://105.224.250.106:53892/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","105.224.250.106","105.224.250.106","37457","ZA" "2022-09-08 08:50:07","http://105.224.250.106:53892/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","105.224.250.106","105.224.250.106","37457","ZA" "2022-09-08 05:36:08","http://102.248.71.34:28675/.i","offline","malware_download","Hajime","102.248.71.34","102.248.71.34","37457","ZA" "2022-09-01 04:41:07","http://197.228.221.39:38559/.i","offline","malware_download","Hajime","197.228.221.39","197.228.221.39","37457","ZA" "2022-08-17 10:45:07","http://41.147.201.154:38559/.i","offline","malware_download","Hajime","41.147.201.154","41.147.201.154","37457","ZA" "2022-08-06 04:03:07","http://41.147.195.107:38559/.i","offline","malware_download","Hajime","41.147.195.107","41.147.195.107","37457","ZA" "2022-08-05 09:50:06","http://105.184.182.49:52054/Mozi.m","offline","malware_download","elf|Mozi","105.184.182.49","105.184.182.49","37457","ZA" "2022-07-19 01:06:06","http://105.184.128.223:16912/.i","offline","malware_download","Hajime","105.184.128.223","105.184.128.223","37457","ZA" "2022-07-18 09:06:08","http://105.184.3.175:16912/.i","offline","malware_download","Hajime","105.184.3.175","105.184.3.175","37457","ZA" "2022-07-05 20:27:07","http://102.248.4.48:38559/.i","offline","malware_download","Hajime","102.248.4.48","102.248.4.48","37457","ZA" "2022-06-22 20:58:06","http://102.248.73.215:28675/.i","offline","malware_download","Hajime","102.248.73.215","102.248.73.215","37457","ZA" "2022-06-19 23:49:10","http://105.186.155.99:52728/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","105.186.155.99","105.186.155.99","37457","ZA" "2022-06-19 15:26:07","http://41.146.18.53:28675/.i","offline","malware_download","Hajime","41.146.18.53","41.146.18.53","37457","ZA" "2022-06-13 16:48:21","http://105.225.130.213:52728/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","105.225.130.213","105.225.130.213","37457","ZA" "2022-06-13 11:17:16","http://105.225.130.213:52728/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","105.225.130.213","105.225.130.213","37457","ZA" "2022-06-11 20:01:09","http://197.228.200.249:58386/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","197.228.200.249","197.228.200.249","37457","ZA" "2022-06-11 00:34:08","http://105.226.13.144:52728/Mozi.m","offline","malware_download","elf|Mozi","105.226.13.144","105.226.13.144","37457","ZA" "2022-06-06 02:49:10","http://105.225.105.107:52728/Mozi.m","offline","malware_download","elf|Mozi","105.225.105.107","105.225.105.107","37457","ZA" "2022-06-03 04:21:08","http://105.225.137.188:52728/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","105.225.137.188","105.225.137.188","37457","ZA" "2022-06-03 03:58:07","http://105.225.137.188:52728/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","105.225.137.188","105.225.137.188","37457","ZA" "2022-05-29 04:43:06","http://105.225.228.45:52728/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","105.225.228.45","105.225.228.45","37457","ZA" "2022-05-29 04:14:07","http://105.225.228.45:52728/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","105.225.228.45","105.225.228.45","37457","ZA" "2022-05-27 05:04:09","http://105.186.147.109:52728/Mozi.m","offline","malware_download","elf|Mozi","105.186.147.109","105.186.147.109","37457","ZA" "2022-05-25 23:46:06","http://105.226.83.229:52728/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","105.226.83.229","105.226.83.229","37457","ZA" "2022-04-20 07:51:06","http://41.144.146.91:40028/Mozi.m","offline","malware_download","elf|Mirai|Mozi","41.144.146.91","41.144.146.91","37457","ZA" "2022-03-20 13:55:05","http://105.186.38.220:11168/.i","offline","malware_download","Hajime","105.186.38.220","105.186.38.220","37457","ZA" "2022-03-16 18:53:06","http://41.146.27.48:38345/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","41.146.27.48","41.146.27.48","37457","ZA" "2022-03-16 05:11:10","http://105.184.76.61:13332/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","105.184.76.61","105.184.76.61","37457","ZA" "2022-03-15 16:50:06","http://105.225.16.189:16912/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","105.225.16.189","105.225.16.189","37457","ZA" "2022-03-12 11:22:06","http://41.146.0.173:28675/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","41.146.0.173","41.146.0.173","37457","ZA" "2022-01-23 11:27:05","http://41.146.26.208:28675/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","41.146.26.208","41.146.26.208","37457","ZA" "2021-12-29 15:34:17","http://105.186.142.209:36578/Mozi.m","offline","malware_download","elf|Mozi","105.186.142.209","105.186.142.209","37457","ZA" "2021-11-18 11:29:06","http://41.144.144.44:34481/mozi.m","offline","malware_download","Mirai","41.144.144.44","41.144.144.44","37457","ZA" "2021-09-02 09:52:20","http://41.146.144.50:44248/Mozi.m","offline","malware_download","elf|Mirai|Mozi","41.146.144.50","41.146.144.50","37457","ZA" "2021-08-04 03:19:16","http://105.186.160.233:36298/Mozi.m","offline","malware_download","elf|Mozi","105.186.160.233","105.186.160.233","37457","ZA" "2021-07-04 02:02:19","http://41.144.147.112:16010/.i","offline","malware_download","elf|Hajime","41.144.147.112","41.144.147.112","37457","ZA" "2021-07-03 14:20:08","http://105.186.163.218:33888/Mozi.a","offline","malware_download","elf|Mozi","105.186.163.218","105.186.163.218","37457","ZA" "2021-06-28 14:34:07","http://105.226.94.115:33888/mozi.a","offline","malware_download","","105.226.94.115","105.226.94.115","37457","ZA" "2021-06-23 18:04:19","http://105.226.94.115:33888/Mozi.m","offline","malware_download","elf|Mozi","105.226.94.115","105.226.94.115","37457","ZA" "2021-06-17 21:52:19","http://105.225.127.241:33888/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","105.225.127.241","105.225.127.241","37457","ZA" "2021-06-15 05:04:18","http://105.225.127.241:33888/Mozi.m","offline","malware_download","elf|Mozi","105.225.127.241","105.225.127.241","37457","ZA" "2021-05-18 16:34:14","http://105.184.58.175:56249/Mozi.m","offline","malware_download","elf|Mirai|Mozi","105.184.58.175","105.184.58.175","37457","ZA" "2021-05-15 13:29:17","http://105.226.13.209:2550/.i","offline","malware_download","elf|Hajime","105.226.13.209","105.226.13.209","37457","ZA" "2021-04-18 14:20:15","http://105.225.251.209:48377/Mozi.m","offline","malware_download","elf|Mozi","105.225.251.209","105.225.251.209","37457","ZA" "2021-04-16 20:21:13","http://105.225.251.209:48377/Mozi.a","offline","malware_download","elf|Mozi","105.225.251.209","105.225.251.209","37457","ZA" "2021-03-19 12:53:04","http://105.225.99.144:43814/i","offline","malware_download","32-bit|ELF|MIPS","105.225.99.144","105.225.99.144","37457","ZA" "2021-03-19 12:26:07","http://105.225.99.144:43814/bin.sh","offline","malware_download","32-bit|ELF|MIPS","105.225.99.144","105.225.99.144","37457","ZA" "2021-03-09 09:18:17","http://105.186.176.101:51640/i","offline","malware_download","32-bit|ELF|MIPS","105.186.176.101","105.186.176.101","37457","ZA" "2021-03-07 08:34:08","http://105.184.112.106:51640/i","offline","malware_download","32-bit|ELF|MIPS","105.184.112.106","105.184.112.106","37457","ZA" "2021-03-07 06:33:06","http://105.184.112.106:51640/bin.sh","offline","malware_download","32-bit|ELF|MIPS","105.184.112.106","105.184.112.106","37457","ZA" "2021-03-06 23:50:07","http://105.226.182.54:38819/i","offline","malware_download","32-bit|ARM|ELF|Mirai","105.226.182.54","105.226.182.54","37457","ZA" "2021-03-06 23:22:08","http://105.226.182.54:38819/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","105.226.182.54","105.226.182.54","37457","ZA" "2021-02-14 07:19:05","http://105.186.131.232:38819/Mozi.m","offline","malware_download","elf|Mirai|Mozi","105.186.131.232","105.186.131.232","37457","ZA" "2021-02-09 22:36:05","http://105.227.67.183:33886/i","offline","malware_download","32-bit|ELF|MIPS","105.227.67.183","105.227.67.183","37457","ZA" "2021-02-09 21:18:06","http://105.227.67.183:33886/bin.sh","offline","malware_download","32-bit|ELF|MIPS","105.227.67.183","105.227.67.183","37457","ZA" "2021-02-08 12:21:04","http://105.224.222.16:39402/i","offline","malware_download","32-bit|ELF|MIPS","105.224.222.16","105.224.222.16","37457","ZA" "2021-02-08 12:00:07","http://105.224.222.16:39402/bin.sh","offline","malware_download","32-bit|ELF|MIPS","105.224.222.16","105.224.222.16","37457","ZA" "2021-01-25 21:34:09","http://105.226.182.227:53113/Mozi.a","offline","malware_download","elf|Mirai|Mozi","105.226.182.227","105.226.182.227","37457","ZA" "2021-01-16 23:51:05","http://41.144.143.214:50699/Mozi.a","offline","malware_download","elf|Mirai|Mozi","41.144.143.214","41.144.143.214","37457","ZA" "2021-01-01 23:28:05","http://41.144.159.85:14762/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","41.144.159.85","41.144.159.85","37457","ZA" "2021-01-01 15:55:06","http://105.227.4.223:50786/bin.sh","offline","malware_download","32-bit|ELF|MIPS","105.227.4.223","105.227.4.223","37457","ZA" "2020-12-17 17:19:46","http://105.184.196.96:39416/Mozi.m","offline","malware_download","elf|Mozi","105.184.196.96","105.184.196.96","37457","ZA" "2020-12-14 08:34:05","http://105.184.135.211:37318/Mozi.m","offline","malware_download","elf|Mozi","105.184.135.211","105.184.135.211","37457","ZA" "2020-12-06 03:12:08","http://105.184.246.222:44116/i","offline","malware_download","32-bit|ELF|MIPS","105.184.246.222","105.184.246.222","37457","ZA" "2020-12-06 02:44:06","http://105.184.246.222:44116/bin.sh","offline","malware_download","32-bit|ELF|MIPS","105.184.246.222","105.184.246.222","37457","ZA" "2020-11-18 18:49:07","http://105.224.160.162:41656/Mozi.m","offline","malware_download","elf|Mozi","105.224.160.162","105.224.160.162","37457","ZA" "2020-11-18 13:49:08","http://105.225.204.101:34285/Mozi.m","offline","malware_download","elf|Mozi","105.225.204.101","105.225.204.101","37457","ZA" "2020-11-17 01:49:08","http://105.184.86.94:34285/Mozi.m","offline","malware_download","elf|Mozi","105.184.86.94","105.184.86.94","37457","ZA" "2020-11-03 20:04:07","http://105.225.33.226:44270/Mozi.m","offline","malware_download","elf|Mozi","105.225.33.226","105.225.33.226","37457","ZA" "2020-11-01 23:34:08","http://105.224.245.110:55930/Mozi.m","offline","malware_download","elf|Mozi","105.224.245.110","105.224.245.110","37457","ZA" "2020-10-27 12:39:12","http://105.184.234.76:38122/i","offline","malware_download","32-bit|ELF|MIPS","105.184.234.76","105.184.234.76","37457","ZA" "2020-10-13 12:41:07","http://105.225.35.60:40214/Mozi.m","offline","malware_download","elf|Mozi","105.225.35.60","105.225.35.60","37457","ZA" "2020-10-13 09:30:06","http://105.225.219.114:45499/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","105.225.219.114","105.225.219.114","37457","ZA" "2020-10-11 02:49:10","http://105.187.28.105:51653/Mozi.m","offline","malware_download","elf|Mozi","105.187.28.105","105.187.28.105","37457","ZA" "2020-10-09 12:49:20","http://105.186.221.159:40214/Mozi.m","offline","malware_download","elf|Mozi","105.186.221.159","105.186.221.159","37457","ZA" "2020-10-08 15:19:18","http://105.225.30.166:40214/Mozi.m","offline","malware_download","elf|Mozi","105.225.30.166","105.225.30.166","37457","ZA" "2020-10-06 20:19:48","http://105.184.218.180:33424/Mozi.m","offline","malware_download","elf|Mozi","105.184.218.180","105.184.218.180","37457","ZA" "2020-10-05 23:49:08","http://105.184.218.180:33424/Mozi.a","offline","malware_download","elf|Mozi","105.184.218.180","105.184.218.180","37457","ZA" "2020-10-04 01:34:08","http://105.186.182.120:33424/Mozi.a","offline","malware_download","elf|Mozi","105.186.182.120","105.186.182.120","37457","ZA" "2020-10-03 19:49:11","http://105.186.226.243:45556/Mozi.m","offline","malware_download","elf|Mozi","105.186.226.243","105.186.226.243","37457","ZA" "2020-10-03 13:04:08","http://105.226.113.190:45556/Mozi.m","offline","malware_download","elf|Mozi","105.226.113.190","105.226.113.190","37457","ZA" "2020-09-30 03:04:09","http://105.184.4.123:33424/Mozi.m","offline","malware_download","elf|Mozi","105.184.4.123","105.184.4.123","37457","ZA" "2020-09-30 01:19:40","http://105.184.204.18:33424/Mozi.m","offline","malware_download","elf|Mozi","105.184.204.18","105.184.204.18","37457","ZA" "2020-09-28 23:34:14","http://105.184.204.167:33424/Mozi.m","offline","malware_download","elf|Mozi","105.184.204.167","105.184.204.167","37457","ZA" "2020-09-28 21:19:12","http://105.184.204.167:33424/Mozi.a","offline","malware_download","elf|Mozi","105.184.204.167","105.184.204.167","37457","ZA" "2020-09-28 11:02:10","http://105.184.204.167:33424/bin.sh","offline","malware_download","32-bit|ELF|MIPS","105.184.204.167","105.184.204.167","37457","ZA" "2020-09-26 15:04:09","http://105.224.221.3:36652/Mozi.m","offline","malware_download","elf|Mozi","105.224.221.3","105.224.221.3","37457","ZA" "2020-09-23 17:04:10","http://105.225.33.84:33424/Mozi.a","offline","malware_download","elf|Mozi","105.225.33.84","105.225.33.84","37457","ZA" "2020-09-18 16:27:10","http://105.184.174.220:60093/i","offline","malware_download","32-bit|ELF|MIPS","105.184.174.220","105.184.174.220","37457","ZA" "2020-09-18 16:12:09","http://105.184.174.220:60093/bin.sh","offline","malware_download","32-bit|ELF|MIPS","105.184.174.220","105.184.174.220","37457","ZA" "2020-09-16 16:19:36","http://105.184.234.48:56231/i","offline","malware_download","32-bit|ELF|MIPS","105.184.234.48","105.184.234.48","37457","ZA" "2020-09-16 15:53:33","http://105.184.234.48:56231/bin.sh","offline","malware_download","32-bit|ELF|MIPS","105.184.234.48","105.184.234.48","37457","ZA" "2020-09-16 08:19:08","http://105.225.35.66:56231/Mozi.m","offline","malware_download","elf|Mozi","105.225.35.66","105.225.35.66","37457","ZA" "2020-09-15 10:27:30","http://105.224.244.172:56231/i","offline","malware_download","32-bit|ELF|MIPS","105.224.244.172","105.224.244.172","37457","ZA" "2020-09-15 10:01:38","http://105.224.244.172:56231/bin.sh","offline","malware_download","32-bit|ELF|MIPS","105.224.244.172","105.224.244.172","37457","ZA" "2020-09-15 03:29:53","http://105.186.223.208:56231/i","offline","malware_download","32-bit|ELF|MIPS","105.186.223.208","105.186.223.208","37457","ZA" "2020-09-14 16:20:12","http://105.184.145.55:56231/Mozi.m","offline","malware_download","elf|Mozi","105.184.145.55","105.184.145.55","37457","ZA" "2020-09-13 14:19:37","http://105.224.248.173:56231/Mozi.m","offline","malware_download","elf|Mozi","105.224.248.173","105.224.248.173","37457","ZA" "2020-09-13 13:26:37","http://105.224.248.173:56231/bin.sh","offline","malware_download","32-bit|ELF|MIPS","105.224.248.173","105.224.248.173","37457","ZA" "2020-07-19 23:30:06","http://105.226.224.194:17933/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","105.226.224.194","105.226.224.194","37457","ZA" "2020-06-26 18:34:33","http://105.187.32.2:62121/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","105.187.32.2","105.187.32.2","37457","ZA" "2020-06-18 09:43:08","http://105.225.21.46:47834/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","105.225.21.46","105.225.21.46","37457","ZA" "2019-10-06 06:15:16","http://105.224.231.30:7568/.i","offline","malware_download","elf|hajime","105.224.231.30","105.224.231.30","37457","ZA" "2019-10-06 05:49:56","http://105.186.105.167:63385/.i","offline","malware_download","elf|hajime","105.186.105.167","105.186.105.167","37457","ZA" "2019-10-05 08:12:51","http://105.184.243.248:48311/.i","offline","malware_download","elf|hajime","105.184.243.248","105.184.243.248","37457","ZA" "2019-10-05 07:40:43","http://105.225.22.122:33227/.i","offline","malware_download","hajime","105.225.22.122","105.225.22.122","37457","ZA" "2019-07-08 20:49:08","http://105.225.147.157:30964/.i","offline","malware_download","elf|hajime","105.225.147.157","105.225.147.157","37457","ZA" "2018-11-07 06:09:04","http://105.186.184.34:20695/.i","offline","malware_download","elf|Hajime","105.186.184.34","105.186.184.34","37457","ZA" # of entries: 113