############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 01:14:42 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS61461 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-08 07:08:35","http://38.25.152.240:16728/.i","offline","malware_download","Hajime","38.25.152.240","38.25.152.240","61461","VE" "2023-10-29 04:55:07","http://38.25.193.98:54874/.i","offline","malware_download","Hajime","38.25.193.98","38.25.193.98","61461","VE" "2023-10-23 20:32:09","http://38.25.190.150:54874/.i","offline","malware_download","elf|Hajime","38.25.190.150","38.25.190.150","61461","VE" "2023-10-22 06:26:51","http://38.25.231.139:19049/.i","offline","malware_download","Hajime","38.25.231.139","38.25.231.139","61461","VE" "2023-10-06 03:19:09","http://38.25.149.128:19049/.i","offline","malware_download","Hajime","38.25.149.128","38.25.149.128","61461","VE" "2023-10-03 16:31:08","http://38.25.247.183:19049/.i","offline","malware_download","Hajime","38.25.247.183","38.25.247.183","61461","VE" "2023-09-26 10:07:08","http://38.25.234.235:19049/.i","offline","malware_download","Hajime","38.25.234.235","38.25.234.235","61461","VE" "2023-08-18 03:43:07","http://38.25.248.79:19049/.i","offline","malware_download","Hajime","38.25.248.79","38.25.248.79","61461","VE" "2023-08-13 16:29:06","http://38.166.14.193:3675/.i","offline","malware_download","Hajime","38.166.14.193","38.166.14.193","61461","VE" "2023-08-06 00:43:06","http://38.171.181.107:44216/i","offline","malware_download","|32-bit|ELF|MIPS","38.171.181.107","38.171.181.107","61461","VE" "2023-08-05 22:39:06","http://38.171.181.107:44216/bin.sh","offline","malware_download","|32-bit|ELF|MIPS","38.171.181.107","38.171.181.107","61461","VE" "2023-07-28 19:36:09","http://206.1.215.195:48301/bin.sh","offline","malware_download","|32-bit|ELF|MIPS","206.1.215.195","206.1.215.195","61461","VE" "2023-07-22 02:17:08","http://206.1.173.66:33390/bin.sh","offline","malware_download","|32-bit|ELF|MIPS","206.1.173.66","206.1.173.66","61461","VE" "2023-06-18 12:32:21","http://206.1.155.198:58166/i","offline","malware_download","|32-bit|ELF|MIPS","206.1.155.198","206.1.155.198","61461","VE" "2023-06-18 10:49:29","http://206.1.155.198:58166/bin.sh","offline","malware_download","|32-bit|ELF|MIPS","206.1.155.198","206.1.155.198","61461","VE" "2023-04-25 14:10:14","http://38.25.189.220:41305/.i","offline","malware_download","Hajime","38.25.189.220","38.25.189.220","61461","VE" "2023-04-02 03:39:12","http://38.25.150.252:41305/.i","offline","malware_download","Hajime","38.25.150.252","38.25.150.252","61461","VE" "2023-03-27 22:05:28","http://206.1.146.156:4569/Mozi.m","offline","malware_download","elf|Mozi","206.1.146.156","206.1.146.156","61461","VE" "2022-10-08 15:49:05","http://38.25.250.99:22617/.i","offline","malware_download","Hajime","38.25.250.99","38.25.250.99","61461","VE" "2022-09-25 04:33:06","http://38.25.133.69:22617/.i","offline","malware_download","Hajime","38.25.133.69","38.25.133.69","61461","VE" "2022-09-24 04:13:05","http://38.25.155.108:41305/.i","offline","malware_download","Hajime","38.25.155.108","38.25.155.108","61461","VE" "2022-09-19 02:06:07","http://38.25.240.121:22617/.i","offline","malware_download","Hajime","38.25.240.121","38.25.240.121","61461","VE" "2022-09-12 04:57:06","http://38.25.175.239:54218/.i","offline","malware_download","Hajime","38.25.175.239","38.25.175.239","61461","VE" "2022-09-11 18:49:06","http://38.25.170.31:41305/.i","offline","malware_download","Hajime","38.25.170.31","38.25.170.31","61461","VE" "2022-09-11 09:57:05","http://38.25.135.27:41305/.i","offline","malware_download","Hajime","38.25.135.27","38.25.135.27","61461","VE" "2022-09-07 11:40:07","http://38.25.235.242:22617/.i","offline","malware_download","Hajime","38.25.235.242","38.25.235.242","61461","VE" "2022-09-02 17:54:05","http://38.25.217.185:22617/.i","offline","malware_download","Hajime","38.25.217.185","38.25.217.185","61461","VE" "2022-08-30 21:19:08","http://38.25.242.229:41305/.i","offline","malware_download","Hajime","38.25.242.229","38.25.242.229","61461","VE" "2022-08-29 15:12:05","http://38.25.237.130:41305/.i","offline","malware_download","Hajime","38.25.237.130","38.25.237.130","61461","VE" "2022-08-28 11:26:05","http://38.25.253.156:54218/.i","offline","malware_download","Hajime","38.25.253.156","38.25.253.156","61461","VE" "2022-08-27 22:18:05","http://38.25.204.4:22617/.i","offline","malware_download","Hajime","38.25.204.4","38.25.204.4","61461","VE" "2022-08-25 17:58:06","http://38.25.242.118:22617/.i","offline","malware_download","Hajime","38.25.242.118","38.25.242.118","61461","VE" "2022-08-10 00:06:04","http://38.25.247.117:43586/.i","offline","malware_download","Hajime","38.25.247.117","38.25.247.117","61461","VE" "2022-08-08 03:28:04","http://38.25.226.209:41305/.i","offline","malware_download","Hajime","38.25.226.209","38.25.226.209","61461","VE" "2022-08-06 16:50:06","http://206.0.242.85:21081/.i","offline","malware_download","Hajime","206.0.242.85","206.0.242.85","61461","VE" "2022-07-29 11:34:07","http://206.1.183.91:35977/.i","offline","malware_download","Hajime","206.1.183.91","206.1.183.91","61461","VE" "2022-07-23 23:54:06","http://38.25.239.109:41305/.i","offline","malware_download","Hajime","38.25.239.109","38.25.239.109","61461","VE" "2022-07-20 03:01:06","http://38.25.236.195:41305/.i","offline","malware_download","Hajime","38.25.236.195","38.25.236.195","61461","VE" "2022-07-16 14:18:06","http://206.1.138.48:10681/.i","offline","malware_download","Hajime","206.1.138.48","206.1.138.48","61461","VE" "2022-07-10 02:21:06","http://38.25.165.236:41305/.i","offline","malware_download","Hajime","38.25.165.236","38.25.165.236","61461","VE" "2022-07-06 11:04:05","http://38.25.208.27:41305/.i","offline","malware_download","Hajime","38.25.208.27","38.25.208.27","61461","VE" "2022-07-02 18:20:07","http://38.25.167.3:41305/.i","offline","malware_download","Hajime","38.25.167.3","38.25.167.3","61461","VE" "2022-06-29 11:54:05","http://38.25.238.184:41305/.i","offline","malware_download","Hajime","38.25.238.184","38.25.238.184","61461","VE" "2022-06-25 20:51:06","http://38.25.146.170:41305/.i","offline","malware_download","Hajime","38.25.146.170","38.25.146.170","61461","VE" "2022-06-23 19:32:06","http://38.25.146.244:41305/.i","offline","malware_download","Hajime","38.25.146.244","38.25.146.244","61461","VE" "2022-06-17 18:58:05","http://38.25.154.187:37449/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","38.25.154.187","38.25.154.187","61461","VE" "2022-06-17 18:25:06","http://38.25.154.187:37449/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","38.25.154.187","38.25.154.187","61461","VE" "2022-06-02 19:17:06","http://38.25.252.64:46082/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","38.25.252.64","38.25.252.64","61461","VE" "2022-05-27 11:36:05","http://38.25.223.147:53989/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","38.25.223.147","38.25.223.147","61461","VE" "2022-05-27 11:11:10","http://38.25.223.147:53989/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","38.25.223.147","38.25.223.147","61461","VE" "2022-05-12 19:55:06","http://38.25.182.251:37617/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","38.25.182.251","38.25.182.251","61461","VE" "2022-04-29 19:02:08","http://38.25.137.212:43393/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","38.25.137.212","38.25.137.212","61461","VE" "2022-04-26 21:13:11","http://38.25.239.28:34560/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","38.25.239.28","38.25.239.28","61461","VE" "2022-03-20 22:51:05","http://206.1.149.233:50087/.i","offline","malware_download","Hajime","206.1.149.233","206.1.149.233","61461","VE" "2022-03-08 03:34:09","http://38.25.171.239:19288/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","38.25.171.239","38.25.171.239","61461","VE" "2022-02-23 16:12:08","http://38.25.139.117:19288/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","38.25.139.117","38.25.139.117","61461","VE" "2022-01-26 00:16:07","http://38.25.195.95:26728/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","38.25.195.95","38.25.195.95","61461","VE" "2022-01-05 09:51:05","http://206.1.152.70:51696/Mozi.m","offline","malware_download","elf|Mozi","206.1.152.70","206.1.152.70","61461","VE" "2022-01-02 09:34:34","http://206.1.235.97:46408/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","206.1.235.97","206.1.235.97","61461","VE" "2021-12-26 09:20:04","http://206.62.179.42:3924/Mozi.m","offline","malware_download","elf|Mozi","206.62.179.42","206.62.179.42","61461","VE" "2021-12-21 15:06:05","http://206.1.144.106:55717/Mozi.m","offline","malware_download","elf|Mozi","206.1.144.106","206.1.144.106","61461","VE" "2021-12-19 17:38:05","http://206.1.155.203:39433/i","offline","malware_download","32-bit|ARM|ELF|Mozi","206.1.155.203","206.1.155.203","61461","VE" "2021-12-19 17:11:05","http://206.1.155.203:39433/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","206.1.155.203","206.1.155.203","61461","VE" "2021-12-17 05:21:15","http://206.1.158.109:47317/Mozi.m","offline","malware_download","elf|Mozi","206.1.158.109","206.1.158.109","61461","VE" "2021-12-08 12:11:15","http://206.1.150.169:54714/i","offline","malware_download","32-bit|ARM|ELF|Mozi","206.1.150.169","206.1.150.169","61461","VE" "2021-08-29 06:17:05","http://186.148.194.134:49483/mozi.m","offline","malware_download","","186.148.194.134","186.148.194.134","61461","VE" "2021-08-25 09:32:03","http://186.148.194.134:42636/mozi.a","offline","malware_download","","186.148.194.134","186.148.194.134","61461","VE" # of entries: 67