############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 11:58:47 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS57269 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-11 13:54:05","http://79.117.11.60:20234/i","online","malware_download","elf|Hajime","79.117.11.60","79.117.11.60","57269","ES" "2024-03-30 16:20:10","http://79.117.11.60:20234/.i","online","malware_download","Hajime","79.117.11.60","79.117.11.60","57269","ES" "2024-01-13 05:24:06","http://188.26.203.32:12056/.i","offline","malware_download","Hajime","188.26.203.32","188.26.203.32","57269","ES" "2024-01-01 08:16:20","http://79.117.37.81:12038/.i","offline","malware_download","Hajime","79.117.37.81","79.117.37.81","57269","ES" "2023-12-24 07:14:24","http://86.127.243.17:12056/.i","offline","malware_download","Hajime","86.127.243.17","86.127.243.17","57269","ES" "2023-12-21 18:34:06","http://79.117.21.110:20234/.i","offline","malware_download","Hajime","79.117.21.110","79.117.21.110","57269","ES" "2023-10-27 04:59:05","http://79.117.35.78:20234/.i","offline","malware_download","Hajime","79.117.35.78","79.117.35.78","57269","ES" "2023-10-23 06:19:10","http://86.127.251.166:41300/.i","offline","malware_download","Hajime","86.127.251.166","86.127.251.166","57269","ES" "2023-09-24 21:48:06","http://86.127.254.180:14338/.i","offline","malware_download","Hajime","86.127.254.180","86.127.254.180","57269","ES" "2023-07-09 19:00:12","http://86.127.247.10:18198/.i","offline","malware_download","Hajime","86.127.247.10","86.127.247.10","57269","ES" "2023-04-12 08:34:11","http://188.26.207.207:54098/.i","offline","malware_download","Hajime","188.26.207.207","188.26.207.207","57269","ES" "2023-01-31 12:09:13","http://79.116.10.22:7832/.i","offline","malware_download","Hajime","79.116.10.22","79.116.10.22","57269","ES" "2022-10-19 05:20:06","http://79.116.29.201:4487/.i","offline","malware_download","Hajime","79.116.29.201","79.116.29.201","57269","ES" "2022-09-19 17:06:05","http://79.116.44.165:38483/.i","offline","malware_download","Hajime","79.116.44.165","79.116.44.165","57269","ES" "2022-09-14 00:29:05","http://79.116.47.213:4487/.i","offline","malware_download","Hajime","79.116.47.213","79.116.47.213","57269","ES" "2022-09-03 01:22:06","http://79.116.10.149:38483/.i","offline","malware_download","Hajime","79.116.10.149","79.116.10.149","57269","ES" "2022-08-10 03:50:07","http://86.127.242.71:7832/.i","offline","malware_download","Hajime","86.127.242.71","86.127.242.71","57269","ES" "2022-08-09 15:19:04","http://86.127.255.96:28820/.i","offline","malware_download","Hajime","86.127.255.96","86.127.255.96","57269","ES" "2022-07-23 13:17:09","http://79.116.11.71:4487/.i","offline","malware_download","Hajime","79.116.11.71","79.116.11.71","57269","ES" "2022-07-15 03:31:09","http://79.116.2.236:38483/.i","offline","malware_download","Hajime","79.116.2.236","79.116.2.236","57269","ES" "2022-07-14 23:26:05","http://79.116.10.169:4487/.i","offline","malware_download","Hajime","79.116.10.169","79.116.10.169","57269","ES" "2022-07-07 07:15:08","http://79.116.22.48:7832/.i","offline","malware_download","Hajime","79.116.22.48","79.116.22.48","57269","ES" "2022-06-18 19:31:07","http://86.127.255.153:38483/.i","offline","malware_download","Hajime","86.127.255.153","86.127.255.153","57269","ES" "2022-06-07 09:32:05","http://79.116.19.31:4487/.i","offline","malware_download","elf|Hajime","79.116.19.31","79.116.19.31","57269","ES" "2022-03-11 22:52:05","http://79.116.27.34:42517/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","79.116.27.34","79.116.27.34","57269","ES" "2022-03-07 08:35:05","http://79.116.11.91:38483/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","79.116.11.91","79.116.11.91","57269","ES" "2022-02-24 01:15:06","http://79.117.252.120:11180/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","79.117.252.120","79.117.252.120","57269","ES" "2022-02-20 16:31:06","http://79.116.13.62:42517/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","79.116.13.62","79.116.13.62","57269","ES" "2022-02-16 06:27:06","http://79.116.5.22:38483/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","79.116.5.22","79.116.5.22","57269","ES" "2022-02-13 23:06:04","http://79.116.23.58:4644/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","79.116.23.58","79.116.23.58","57269","ES" "2022-01-18 13:46:05","https://media.euskadigital.eus/assets/z8L/","offline","malware_download","emotet|epoch4|redir-doc|xls","media.euskadigital.eus","79.116.30.202","57269","ES" "2022-01-18 13:46:05","https://media.euskadigital.eus/assets/z8L/?i=1","offline","malware_download","doc|emotet|epoch4|Heodo|SilentBuilder","media.euskadigital.eus","79.116.30.202","57269","ES" "2021-12-19 11:18:06","http://86.127.232.77:42517/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","86.127.232.77","86.127.232.77","57269","ES" "2021-11-24 03:36:05","http://86.127.249.95:54409/mozi.a","offline","malware_download","Mirai","86.127.249.95","86.127.249.95","57269","ES" "2021-11-23 16:08:53","http://86.127.249.95:54409/Mozi.m","offline","malware_download","elf|Mirai|Mozi","86.127.249.95","86.127.249.95","57269","ES" "2021-11-23 13:48:38","http://86.127.249.95:54409/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","86.127.249.95","86.127.249.95","57269","ES" "2021-10-28 03:35:05","http://79.117.214.234:64032/.i","offline","malware_download","Hajime","79.117.214.234","79.117.214.234","57269","ES" "2021-08-06 09:08:12","http://79.117.237.134:37850/Mozi.a","offline","malware_download","elf|Mirai|Mozi","79.117.237.134","79.117.237.134","57269","ES" "2021-07-30 00:52:07","http://86.127.251.105:52813/Mozi.m","offline","malware_download","elf|Mirai|Mozi","86.127.251.105","86.127.251.105","57269","ES" "2021-07-30 00:27:08","http://86.127.251.105:52813/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","86.127.251.105","86.127.251.105","57269","ES" "2021-07-29 21:09:14","http://86.127.251.105:52813/Mozi.a","offline","malware_download","elf|Mirai|Mozi","86.127.251.105","86.127.251.105","57269","ES" "2021-07-27 05:42:17","http://86.127.254.237:38483/.i","offline","malware_download","elf|Hajime","86.127.254.237","86.127.254.237","57269","ES" "2020-12-07 05:50:04","http://79.117.238.160:50099/Mozi.m","offline","malware_download","elf|Mozi","79.117.238.160","79.117.238.160","57269","ES" "2020-09-22 09:04:03","http://79.116.36.147:39045/i","offline","malware_download","32-bit|ARM|ELF|Mirai","79.116.36.147","79.116.36.147","57269","ES" "2020-09-22 08:33:03","http://79.116.36.147:39045/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","79.116.36.147","79.116.36.147","57269","ES" "2020-06-04 05:27:13","http://79.117.50.233:37198/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","79.117.50.233","79.117.50.233","57269","ES" "2020-03-30 09:30:05","http://79.116.92.80:51689/.i","offline","malware_download","elf|hajime","79.116.92.80","79.116.92.80","57269","ES" "2020-02-24 21:48:16","http://79.117.97.6:37142/.i","offline","malware_download","elf|hajime","79.117.97.6","79.117.97.6","57269","ES" "2019-05-12 06:37:33","http://185.105.37.207:12404/.i","offline","malware_download","elf|hajime","185.105.37.207","185.105.37.207","57269","ES" "2019-03-20 08:54:04","http://79.117.97.92:33402/.i","offline","malware_download","elf|hajime","79.117.97.92","79.117.97.92","57269","ES" "2019-02-27 17:08:03","http://79.117.87.87:43198/.i","offline","malware_download","elf|hajime","79.117.87.87","79.117.87.87","57269","ES" # of entries: 51