############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 23:12:14 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS9824 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-22 09:06:20","http://59.170.118.242:47774/.i","offline","malware_download","elf|Hajime","59.170.118.242","59.170.118.242","9824","JP" "2024-04-22 09:03:39","http://124.145.239.114:11344/.i","offline","malware_download","elf|Hajime","124.145.239.114","124.145.239.114","9824","JP" "2024-04-22 07:57:18","http://59.170.118.242:47774/i","offline","malware_download","elf|Hajime","59.170.118.242","59.170.118.242","9824","JP" "2024-04-22 07:57:09","http://124.145.239.114:11344/i","offline","malware_download","elf|Hajime","124.145.239.114","124.145.239.114","9824","JP" "2024-04-20 01:12:41","http://110.130.187.146:34531/i","offline","malware_download","elf","110.130.187.146","110.130.187.146","9824","JP" "2024-04-20 01:12:32","http://27.138.44.95:34817/i","offline","malware_download","elf|Hajime","27.138.44.95","27.138.44.95","9824","JP" "2024-04-20 01:12:29","http://124.145.239.114:40248/i","offline","malware_download","elf|Hajime","124.145.239.114","124.145.239.114","9824","JP" "2024-04-20 01:12:07","http://59.170.118.242:60366/i","offline","malware_download","elf|Hajime","59.170.118.242","59.170.118.242","9824","JP" "2024-04-15 17:18:25","http://110.130.187.146:39578/i","offline","malware_download","elf|Hajime","110.130.187.146","110.130.187.146","9824","JP" "2024-04-15 17:18:09","http://59.170.118.242:10885/i","offline","malware_download","elf|Hajime","59.170.118.242","59.170.118.242","9824","JP" "2024-04-11 12:12:35","http://110.135.20.127:17261/i","online","malware_download","elf|Hajime","110.135.20.127","110.135.20.127","9824","JP" "2024-04-11 12:12:24","http://27.138.44.95:51803/i","offline","malware_download","elf|Hajime","27.138.44.95","27.138.44.95","9824","JP" "2024-03-01 04:48:08","http://124.145.239.114:40248/.i","offline","malware_download","Hajime","124.145.239.114","124.145.239.114","9824","JP" "2023-12-22 05:03:16","http://110.130.187.146:39578/.i","offline","malware_download","Hajime","110.130.187.146","110.130.187.146","9824","JP" "2023-12-20 05:40:11","http://110.135.20.127:17261/.i","online","malware_download","Hajime","110.135.20.127","110.135.20.127","9824","JP" "2023-12-14 06:01:13","http://116.65.232.62:5114/.i","offline","malware_download","Hajime","116.65.232.62","116.65.232.62","9824","JP" "2023-12-14 05:59:06","http://110.130.169.192:25819/.i","offline","malware_download","Hajime","110.130.169.192","110.130.169.192","9824","JP" "2023-12-12 06:09:10","http://116.222.165.85:43378/.i","offline","malware_download","Hajime","116.222.165.85","116.222.165.85","9824","JP" "2023-12-08 07:08:35","http://27.139.34.183:51393/.i","offline","malware_download","Hajime","27.139.34.183","27.139.34.183","9824","JP" "2023-12-04 06:57:10","http://27.139.34.183:43352/.i","offline","malware_download","Hajime","27.139.34.183","27.139.34.183","9824","JP" "2023-11-24 06:47:11","http://59.169.249.246:14931/.i","offline","malware_download","Hajime","59.169.249.246","59.169.249.246","9824","JP" "2023-11-10 05:59:07","http://110.130.187.146:55644/.i","offline","malware_download","Hajime","110.130.187.146","110.130.187.146","9824","JP" "2023-11-08 07:25:08","http://110.135.255.21:43371/.i","offline","malware_download","Hajime","110.135.255.21","110.135.255.21","9824","JP" "2023-10-23 06:19:10","http://59.170.118.242:10885/.i","offline","malware_download","Hajime","59.170.118.242","59.170.118.242","9824","JP" "2023-10-16 06:37:09","http://42.145.145.15:1600/.i","offline","malware_download","Hajime","42.145.145.15","42.145.145.15","9824","JP" "2023-08-12 22:47:08","http://27.138.44.95:51803/.i","offline","malware_download","Hajime","27.138.44.95","27.138.44.95","9824","JP" "2023-04-18 14:41:11","http://119.170.251.62:18679/.i","offline","malware_download","Hajime","119.170.251.62","119.170.251.62","9824","JP" "2023-04-02 18:57:12","http://125.14.150.139:14121/.i","offline","malware_download","Hajime","125.14.150.139","125.14.150.139","9824","JP" "2023-03-12 15:04:11","http://61.27.76.238:9167/.i","offline","malware_download","Hajime","61.27.76.238","61.27.76.238","9824","JP" "2023-02-22 21:46:12","http://116.65.213.29:59586/.i","offline","malware_download","Hajime","116.65.213.29","116.65.213.29","9824","JP" "2023-01-26 00:02:12","http://61.22.169.198:44748/.i","offline","malware_download","Hajime","61.22.169.198","61.22.169.198","9824","JP" "2022-11-21 13:21:11","http://27.142.92.142:20870/.i","offline","malware_download","Hajime","27.142.92.142","27.142.92.142","9824","JP" "2022-10-06 05:10:06","http://125.13.182.223:19185/.i","offline","malware_download","Hajime","125.13.182.223","125.13.182.223","9824","JP" "2022-09-16 13:34:07","http://61.26.255.166:61870/.i","offline","malware_download","Hajime","61.26.255.166","61.26.255.166","9824","JP" "2022-09-11 20:12:06","http://27.141.110.157:5762/.i","offline","malware_download","Hajime","27.141.110.157","27.141.110.157","9824","JP" "2022-08-30 21:50:06","http://27.140.72.216:51565/.i","offline","malware_download","Hajime","27.140.72.216","27.140.72.216","9824","JP" "2022-08-22 05:41:07","http://27.140.72.216:18073/.i","offline","malware_download","Hajime","27.140.72.216","27.140.72.216","9824","JP" "2022-08-09 16:04:11","http://110.133.25.88:29468/.i","offline","malware_download","Hajime","110.133.25.88","110.133.25.88","9824","JP" "2022-08-09 02:01:05","http://27.143.36.172:62694/.i","offline","malware_download","Hajime","27.143.36.172","27.143.36.172","9824","JP" "2022-08-08 08:20:08","http://210.194.42.67:35732/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","210.194.42.67","210.194.42.67","9824","JP" "2022-07-25 05:49:06","http://110.133.25.88:15045/.i","offline","malware_download","Hajime","110.133.25.88","110.133.25.88","9824","JP" "2022-07-25 04:33:06","http://60.61.23.164:44368/.i","offline","malware_download","Hajime","60.61.23.164","60.61.23.164","9824","JP" "2022-07-25 03:28:07","http://110.131.37.171:19956/.i","offline","malware_download","Hajime","110.131.37.171","110.131.37.171","9824","JP" "2022-07-16 12:39:07","http://124.144.130.49:6615/.i","offline","malware_download","Hajime","124.144.130.49","124.144.130.49","9824","JP" "2022-07-08 18:57:06","http://27.139.74.44:59743/.i","offline","malware_download","Hajime","27.139.74.44","27.139.74.44","9824","JP" "2022-07-03 10:20:07","http://60.60.96.13:49218/.i","offline","malware_download","Hajime","60.60.96.13","60.60.96.13","9824","JP" "2022-07-01 09:38:08","http://61.22.75.89:58181/.i","offline","malware_download","Hajime","61.22.75.89","61.22.75.89","9824","JP" "2022-06-28 16:56:06","http://59.170.16.37:57038/.i","offline","malware_download","Hajime","59.170.16.37","59.170.16.37","9824","JP" "2022-06-20 21:49:06","http://60.60.215.107:54534/.i","offline","malware_download","Hajime","60.60.215.107","60.60.215.107","9824","JP" "2022-05-03 14:36:11","http://42.148.89.142:4898/Mozi.m","offline","malware_download","elf|Mozi","42.148.89.142","42.148.89.142","9824","JP" "2022-05-01 23:52:06","http://125.8.57.208:14255/.i","offline","malware_download","Hajime","125.8.57.208","125.8.57.208","9824","JP" "2022-04-18 16:05:06","http://27.141.170.187:3899/Mozi.m","offline","malware_download","elf|Mozi","27.141.170.187","27.141.170.187","9824","JP" "2022-04-14 13:06:07","http://27.141.170.187:3899/Mozi.a","offline","malware_download","elf|Mozi","27.141.170.187","27.141.170.187","9824","JP" "2022-03-29 21:21:07","http://42.148.95.48:4038/Mozi.a","offline","malware_download","elf|Mozi","42.148.95.48","42.148.95.48","9824","JP" "2022-03-17 09:27:05","http://125.15.95.7:57541/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","125.15.95.7","125.15.95.7","9824","JP" "2022-03-14 02:48:09","http://125.12.143.119:31245/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","125.12.143.119","125.12.143.119","9824","JP" "2022-03-12 01:12:12","http://60.60.108.19:52538/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","60.60.108.19","60.60.108.19","9824","JP" "2022-02-23 14:25:07","http://60.60.120.50:54896/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","60.60.120.50","60.60.120.50","9824","JP" "2022-02-19 12:45:07","http://61.22.137.155:54409/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","61.22.137.155","61.22.137.155","9824","JP" "2022-02-17 05:42:07","http://61.22.6.7:6245/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","61.22.6.7","61.22.6.7","9824","JP" "2022-02-14 20:56:06","http://60.60.177.83:33097/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","60.60.177.83","60.60.177.83","9824","JP" "2022-02-10 06:26:07","http://60.62.128.19:55989/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","60.62.128.19","60.62.128.19","9824","JP" "2022-01-26 12:11:10","http://27.139.50.170:53057/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","27.139.50.170","27.139.50.170","9824","JP" "2022-01-24 12:32:08","http://59.170.163.137:51152/.i","offline","malware_download","elf|Hajime","59.170.163.137","59.170.163.137","9824","JP" "2022-01-21 00:33:06","http://27.137.138.12:36885/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","27.137.138.12","27.137.138.12","9824","JP" "2021-12-22 05:11:06","http://27.136.218.229:56118/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","27.136.218.229","27.136.218.229","9824","JP" "2021-12-21 06:26:18","http://27.136.62.71:62292/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","27.136.62.71","27.136.62.71","9824","JP" "2021-10-06 18:10:08","http://27.139.134.196:53398/.i","offline","malware_download","Hajime","27.139.134.196","27.139.134.196","9824","JP" "2021-09-25 05:40:05","http://27.142.245.128:3657/mozi.m","offline","malware_download","","27.142.245.128","27.142.245.128","9824","JP" "2021-09-07 13:19:11","http://110.131.125.143:4751/Mozi.m","offline","malware_download","elf|Mirai|Mozi","110.131.125.143","110.131.125.143","9824","JP" "2021-08-28 07:42:11","http://27.139.94.220:14437/.i","offline","malware_download","elf|Hajime","27.139.94.220","27.139.94.220","9824","JP" "2021-06-30 17:22:19","http://60.60.193.40:38888/.i","offline","malware_download","elf|Hajime","60.60.193.40","60.60.193.40","9824","JP" "2021-05-14 08:06:07","http://27.139.168.33:9177/.i","offline","malware_download","Hajime","27.139.168.33","27.139.168.33","9824","JP" "2021-03-17 14:05:08","http://27.142.245.128:3627/Mozi.m","offline","malware_download","elf|Mozi","27.142.245.128","27.142.245.128","9824","JP" "2021-03-07 09:35:09","http://27.142.245.128:3597/Mozi.m","offline","malware_download","elf|Mozi","27.142.245.128","27.142.245.128","9824","JP" "2021-02-21 18:05:06","http://27.141.218.17:3345/Mozi.m","offline","malware_download","elf|Mozi","27.141.218.17","27.141.218.17","9824","JP" "2021-02-14 18:54:05","http://27.142.245.128:3597/i","offline","malware_download","32-bit|ELF|MIPS","27.142.245.128","27.142.245.128","9824","JP" "2021-02-10 09:08:05","http://27.142.245.128:4262/Mozi.m","offline","malware_download","","27.142.245.128","27.142.245.128","9824","JP" "2021-01-28 03:34:08","http://27.142.245.128:4048/Mozi.m","offline","malware_download","elf|Mozi","27.142.245.128","27.142.245.128","9824","JP" "2021-01-14 07:06:07","http://27.142.245.128:4132/Mozi.a","offline","malware_download","elf|Mozi","27.142.245.128","27.142.245.128","9824","JP" "2020-12-19 06:04:16","http://27.136.139.34:44462/.i","offline","malware_download","elf|Hajime","27.136.139.34","27.136.139.34","9824","JP" "2020-12-11 19:35:06","http://27.142.241.233:3193/Mozi.m","offline","malware_download","elf|Mozi","27.142.241.233","27.142.241.233","9824","JP" "2020-12-03 20:51:05","http://27.142.241.233:4847/Mozi.m","offline","malware_download","elf|Mozi","27.142.241.233","27.142.241.233","9824","JP" "2020-12-03 18:21:05","http://27.142.241.233:4847/i","offline","malware_download","32-bit|ELF|MIPS","27.142.241.233","27.142.241.233","9824","JP" "2020-11-12 00:34:05","http://27.142.241.233:4323/Mozi.m","offline","malware_download","elf|Mozi","27.142.241.233","27.142.241.233","9824","JP" "2020-11-01 16:49:05","http://110.132.173.12:3256/Mozi.m","offline","malware_download","elf|Mozi","110.132.173.12","110.132.173.12","9824","JP" "2020-10-22 16:36:09","http://27.142.241.233:4625/Mozi.m","offline","malware_download","elf|Mozi","27.142.241.233","27.142.241.233","9824","JP" "2020-10-19 08:04:06","http://110.131.143.160:3161/Mozi.m","offline","malware_download","elf|Mozi","110.131.143.160","110.131.143.160","9824","JP" # of entries: 88