############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-25 23:21:04 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS45820 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-22 09:06:12","http://49.249.179.226:31772/.i","offline","malware_download","elf|Hajime","49.249.179.226","49.249.179.226","45820","IN" "2024-04-22 09:05:36","http://49.249.178.202:31772/.i","offline","malware_download","elf|Hajime","49.249.178.202","49.249.178.202","45820","IN" "2024-04-22 09:05:28","http://49.249.179.225:31772/.i","offline","malware_download","elf|Hajime","49.249.179.225","49.249.179.225","45820","IN" "2024-04-22 09:03:22","http://49.249.179.230:31772/.i","offline","malware_download","elf|Hajime","49.249.179.230","49.249.179.230","45820","IN" "2024-04-20 01:12:26","http://49.249.179.230:31772/i","offline","malware_download","elf|Hajime","49.249.179.230","49.249.179.230","45820","IN" "2024-04-20 01:12:21","http://49.249.179.226:31772/i","offline","malware_download","elf|Hajime","49.249.179.226","49.249.179.226","45820","IN" "2024-04-16 12:21:16","http://49.249.179.225:31772/i","offline","malware_download","elf|Hajime","49.249.179.225","49.249.179.225","45820","IN" "2024-04-11 13:54:21","http://49.249.178.202:31772/i","offline","malware_download","elf|Hajime","49.249.178.202","49.249.178.202","45820","IN" "2022-08-30 00:34:09","http://14.99.218.94:33287/Mozi.m","offline","malware_download","elf|Mirai|Mozi","14.99.218.94","14.99.218.94","45820","IN" "2022-08-25 11:05:07","http://14.99.218.94:50365/Mozi.a","offline","malware_download","elf|Mirai|Mozi","14.99.218.94","14.99.218.94","45820","IN" "2022-06-30 07:43:22","http://14.97.54.26:58268/mozi.a","offline","malware_download","Mirai","14.97.54.26","14.97.54.26","45820","IN" "2022-01-05 04:05:09","http://14.99.218.94:47995/Mozi.m","offline","malware_download","elf|Mirai|Mozi","14.99.218.94","14.99.218.94","45820","IN" "2022-01-03 19:58:05","http://14.99.218.94:47995/mozi.a","offline","malware_download","Mirai","14.99.218.94","14.99.218.94","45820","IN" "2021-11-13 09:36:05","http://14.98.184.178:41150/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","14.98.184.178","14.98.184.178","45820","IN" "2021-11-03 14:06:06","http://14.98.184.178:33770/Mozi.a","offline","malware_download","elf|Mirai|Mozi","14.98.184.178","14.98.184.178","45820","IN" "2021-11-03 10:35:06","http://14.98.184.178:33770/Mozi.m","offline","malware_download","elf|Mirai|Mozi","14.98.184.178","14.98.184.178","45820","IN" "2021-11-02 11:35:14","http://14.98.184.178:35361/Mozi.m","offline","malware_download","elf|Mirai|Mozi","14.98.184.178","14.98.184.178","45820","IN" "2021-10-29 10:05:13","http://14.98.184.178:45387/Mozi.m","offline","malware_download","elf|Mirai|Mozi","14.98.184.178","14.98.184.178","45820","IN" "2021-10-18 12:04:05","http://14.98.184.178:58855/Mozi.m","offline","malware_download","Mirai|Mozi","14.98.184.178","14.98.184.178","45820","IN" "2021-10-07 18:03:06","http://14.98.184.178:37716/Mozi.m","offline","malware_download","Mirai|Mozi","14.98.184.178","14.98.184.178","45820","IN" "2021-09-28 19:34:10","http://14.98.184.178:40096/mozi.m","offline","malware_download","Mirai","14.98.184.178","14.98.184.178","45820","IN" "2021-09-25 09:21:05","http://14.98.184.178:60770/mozi.a","offline","malware_download","Mirai","14.98.184.178","14.98.184.178","45820","IN" "2021-09-15 16:21:13","http://14.99.250.18:53777/Mozi.m","offline","malware_download","elf|Mozi","14.99.250.18","14.99.250.18","45820","IN" "2021-09-13 17:36:07","http://14.99.250.18:43697/Mozi.m","offline","malware_download","elf|Mozi","14.99.250.18","14.99.250.18","45820","IN" "2021-09-03 08:50:09","http://14.98.184.178:58525/Mozi.m","offline","malware_download","elf|Mirai|Mozi","14.98.184.178","14.98.184.178","45820","IN" "2021-09-02 13:35:09","http://14.98.184.178:50464/Mozi.a","offline","malware_download","elf|Mirai|Mozi","14.98.184.178","14.98.184.178","45820","IN" "2021-08-17 09:06:20","http://14.98.184.178:60012/Mozi.m","offline","malware_download","elf|Mirai|Mozi","14.98.184.178","14.98.184.178","45820","IN" "2021-08-05 11:46:05","http://14.98.184.178:47254/mozi.m","offline","malware_download","Mirai","14.98.184.178","14.98.184.178","45820","IN" "2021-04-21 19:23:14","http://14.98.184.178:45513/Mozi.m","offline","malware_download","elf|Mirai|Mozi","14.98.184.178","14.98.184.178","45820","IN" "2021-04-18 21:26:09","http://14.98.184.178:36590/Mozi.m","offline","malware_download","elf|Mirai|Mozi","14.98.184.178","14.98.184.178","45820","IN" "2021-04-15 04:06:06","http://14.98.184.178:39967/Mozi.m","offline","malware_download","elf|Mirai|Mozi","14.98.184.178","14.98.184.178","45820","IN" "2021-03-09 19:49:07","http://14.98.184.178:49526/Mozi.a","offline","malware_download","elf|Mirai|Mozi","14.98.184.178","14.98.184.178","45820","IN" "2021-03-02 14:35:06","http://14.98.184.178:35355/Mozi.m","offline","malware_download","elf|Mirai|Mozi","14.98.184.178","14.98.184.178","45820","IN" "2021-02-08 07:34:06","http://14.98.184.178:53279/Mozi.a","offline","malware_download","elf|Mirai|Mozi","14.98.184.178","14.98.184.178","45820","IN" "2021-02-06 08:04:07","http://14.98.184.178:53279/Mozi.m","offline","malware_download","elf|Mirai|Mozi","14.98.184.178","14.98.184.178","45820","IN" "2021-02-03 17:49:05","http://14.98.184.178:49526/Mozi.m","offline","malware_download","elf|Mirai|Mozi","14.98.184.178","14.98.184.178","45820","IN" "2021-01-22 19:04:05","http://14.98.184.178:46719/Mozi.a","offline","malware_download","elf|Mirai|Mozi","14.98.184.178","14.98.184.178","45820","IN" "2020-11-06 14:50:09","http://14.98.194.100:42464/Mozi.m","offline","malware_download","elf|Mozi","14.98.194.100","14.98.194.100","45820","IN" "2020-11-05 12:35:13","http://14.98.194.100:36445/Mozi.m","offline","malware_download","elf|Mozi","14.98.194.100","14.98.194.100","45820","IN" "2020-10-01 15:50:05","http://14.98.194.100:52457/Mozi.m","offline","malware_download","elf|Mozi","14.98.194.100","14.98.194.100","45820","IN" "2020-09-18 06:41:04","http://14.98.194.100:52769/Mozi.m","offline","malware_download","elf|Mozi","14.98.194.100","14.98.194.100","45820","IN" "2020-04-09 17:27:06","https://staging.esolzbackoffice.com/designrepo/wordpress/wp-content/uploads/2020/04/slider/43894587.zip","offline","malware_download","Qakbot|qbot|zip","staging.esolzbackoffice.com","111.93.181.157","45820","IN" "2020-04-08 20:15:08","https://staging.esolzbackoffice.com/designrepo/wordpress/wp-content/uploads/2020/04/slider/0993036.zip","offline","malware_download","Qakbot|qbot|zip","staging.esolzbackoffice.com","111.93.181.157","45820","IN" "2020-04-08 20:14:22","https://staging.esolzbackoffice.com/designrepo/wordpress/wp-content/uploads/2020/04/slider/43976546/43976546.zip","offline","malware_download","Qakbot|qbot|zip","staging.esolzbackoffice.com","111.93.181.157","45820","IN" "2020-04-08 15:50:41","https://staging.esolzbackoffice.com/designrepo/wordpress/wp-content/uploads/2020/04/slider/17520416/17520416.zip","offline","malware_download","Qakbot|qbot|zip","staging.esolzbackoffice.com","111.93.181.157","45820","IN" "2020-04-08 15:50:36","https://staging.esolzbackoffice.com/designrepo/wordpress/wp-content/uploads/2020/04/slider/8887540.zip","offline","malware_download","Qakbot|qbot|zip","staging.esolzbackoffice.com","111.93.181.157","45820","IN" "2020-02-07 02:08:38","http://dev.maxmobility.in/uposhom/invoice/","offline","malware_download","doc|emotet|epoch2|heodo","dev.maxmobility.in","182.156.196.68","45820","IN" "2020-01-22 21:09:03","http://111.93.169.90/teamB-Forum/mQDRDGkv/","offline","malware_download","doc|emotet|epoch3|heodo","111.93.169.90","111.93.169.90","45820","IN" "2020-01-16 03:00:04","http://111.93.169.90/teamB-Forum/Overview/","offline","malware_download","doc|emotet|epoch2|heodo","111.93.169.90","111.93.169.90","45820","IN" "2020-01-14 00:49:04","http://111.93.169.90/teamB-Forum/lp1gf-ti2g1-18/","offline","malware_download","doc|emotet|epoch3|heodo","111.93.169.90","111.93.169.90","45820","IN" "2020-01-13 18:41:24","https://quovadisholidays.testingdemo.net/quovadisholidays.com/docs/m-99675669-7561188-hrh8fb2zu-tk2irfuvp/","offline","malware_download","doc|emotet|epoch2|heodo","quovadisholidays.testingdemo.net","14.99.58.22","45820","IN" "2019-12-09 14:36:23","http://demoweb.developmentoverview.com/kw5l79t/INC/","offline","malware_download","doc|Emotet|Heodo","demoweb.developmentoverview.com","14.98.70.139","45820","IN" "2019-12-09 14:13:06","http://demoweb.developmentoverview.com/kw5l79t/G1mI/","offline","malware_download","emotet|epoch2|exe|Heodo","demoweb.developmentoverview.com","14.98.70.139","45820","IN" "2018-10-03 04:46:28","http://easyimport.com/Forms/530725461126-980114471391346588.php","offline","malware_download","DEU|exe|Nymaim","easyimport.com","14.98.62.146","45820","IN" # of entries: 54