############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 06:39:48 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS7418 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-11-21 22:50:15","http://186.79.197.110:53749/Mozi.m","offline","malware_download","elf|Mirai|Mozi","186.79.197.110","186.79.197.110","7418","CL" "2022-11-06 19:50:10","http://186.79.195.112:47443/Mozi.m","offline","malware_download","elf|Mirai|Mozi","186.79.195.112","186.79.195.112","7418","CL" "2022-11-05 03:20:36","http://190.22.108.126:15939/.i","offline","malware_download","Hajime","190.22.108.126","190.22.108.126","7418","CL" "2022-10-05 19:53:07","http://190.22.114.65:31019/.i","offline","malware_download","Hajime","190.22.114.65","190.22.114.65","7418","CL" "2022-09-28 19:04:09","http://190.22.230.29:31019/.i","offline","malware_download","Hajime","190.22.230.29","190.22.230.29","7418","CL" "2022-09-17 04:57:07","http://190.22.248.47:31019/.i","offline","malware_download","Hajime","190.22.248.47","190.22.248.47","7418","CL" "2022-08-24 19:56:05","http://186.106.34.111:31019/.i","offline","malware_download","Hajime","186.106.34.111","186.106.34.111","7418","CL" "2022-08-13 13:48:07","http://186.106.38.217:31019/.i","offline","malware_download","Hajime","186.106.38.217","186.106.38.217","7418","CL" "2022-08-11 21:58:05","http://186.105.102.236:25882/.i","offline","malware_download","Hajime","186.105.102.236","186.105.102.236","7418","CL" "2022-08-04 22:50:08","http://191.112.18.170:25882/.i","offline","malware_download","Hajime","191.112.18.170","191.112.18.170","7418","CL" "2022-08-04 03:28:06","http://186.105.120.105:25882/.i","offline","malware_download","Hajime","186.105.120.105","186.105.120.105","7418","CL" "2022-08-02 01:11:06","http://186.105.114.47:25882/.i","offline","malware_download","Hajime","186.105.114.47","186.105.114.47","7418","CL" "2022-07-23 13:42:06","http://191.112.26.28:25882/.i","offline","malware_download","Hajime","191.112.26.28","191.112.26.28","7418","CL" "2022-07-23 13:08:06","http://190.22.117.84:31019/.i","offline","malware_download","Hajime","190.22.117.84","190.22.117.84","7418","CL" "2022-07-18 06:48:07","http://152.174.56.159:36251/.i","offline","malware_download","Hajime","152.174.56.159","152.174.56.159","7418","CL" "2022-07-09 01:29:05","http://186.106.62.221:31019/.i","offline","malware_download","Hajime","186.106.62.221","186.106.62.221","7418","CL" "2022-07-04 21:56:06","http://190.22.101.57:31019/.i","offline","malware_download","Hajime","190.22.101.57","190.22.101.57","7418","CL" "2022-07-02 10:32:05","http://190.22.119.68:31019/.i","offline","malware_download","Hajime","190.22.119.68","190.22.119.68","7418","CL" "2022-06-30 17:04:05","http://186.106.212.85:25882/.i","offline","malware_download","Hajime","186.106.212.85","186.106.212.85","7418","CL" "2022-06-28 18:17:10","http://191.113.165.50:51222/.i","offline","malware_download","Hajime","191.113.165.50","191.113.165.50","7418","CL" "2022-06-24 13:28:06","http://186.106.205.181:25882/.i","offline","malware_download","Hajime","186.106.205.181","186.106.205.181","7418","CL" "2022-06-23 00:37:05","http://186.106.58.212:31019/.i","offline","malware_download","Hajime","186.106.58.212","186.106.58.212","7418","CL" "2022-06-21 19:30:06","http://190.22.239.211:31019/.i","offline","malware_download","Hajime","190.22.239.211","190.22.239.211","7418","CL" "2022-02-01 05:44:35","http://186.106.207.219:25882/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","186.106.207.219","186.106.207.219","7418","CL" "2021-10-31 21:27:20","http://181.160.107.76:34418/Mozi.m","offline","malware_download","Mozi","181.160.107.76","181.160.107.76","7418","CL" "2021-10-13 00:51:03","http://181.160.126.45:34418/mozi.a","offline","malware_download","","181.160.126.45","181.160.126.45","7418","CL" "2021-10-08 04:43:05","http://181.160.126.45:34418/mozi.m","offline","malware_download","","181.160.126.45","181.160.126.45","7418","CL" "2021-08-21 20:10:06","http://181.160.101.80:58256/mozi.m","offline","malware_download","","181.160.101.80","181.160.101.80","7418","CL" "2021-08-11 15:52:44","http://191.114.208.141:45862/Mozi.m","offline","malware_download","elf|Mozi","191.114.208.141","191.114.208.141","7418","CL" "2020-01-06 12:06:19","http://191.124.12.139:1025/Mozi.m","offline","malware_download","elf|Mirai","191.124.12.139","191.124.12.139","7418","CL" "2019-11-28 12:01:12","http://200.28.78.213:37918/.i","offline","malware_download","elf|hajime","200.28.78.213","200.28.78.213","7418","CL" "2019-10-07 04:40:46","http://191.115.74.207:20687/.i","offline","malware_download","hajime","191.115.74.207","191.115.74.207","7418","CL" "2019-10-07 04:40:32","http://190.82.46.125:6904/.i","offline","malware_download","hajime","190.82.46.125","190.82.46.125","7418","CL" "2019-10-07 04:28:18","http://181.163.76.97:36912/.i","offline","malware_download","hajime","181.163.76.97","181.163.76.97","7418","CL" "2019-10-07 04:28:12","http://181.162.161.57:20029/.i","offline","malware_download","hajime","181.162.161.57","181.162.161.57","7418","CL" "2019-10-06 07:19:33","http://191.115.106.236:48209/.i","offline","malware_download","elf|hajime","191.115.106.236","191.115.106.236","7418","CL" "2019-10-06 07:19:25","http://191.112.6.225:36198/.i","offline","malware_download","elf|hajime","191.112.6.225","191.112.6.225","7418","CL" "2019-10-06 06:33:59","http://186.78.121.11:36096/.i","offline","malware_download","elf|hajime","186.78.121.11","186.78.121.11","7418","CL" # of entries: 38