############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-16 05:15:54 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS9930 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-06-23 15:03:34","http://61.6.36.124:41552/Mozi.m","offline","malware_download","Mozi","61.6.36.124","61.6.36.124","9930","MY" "2023-05-09 21:04:39","http://61.6.69.250:44583/Mozi.m","offline","malware_download","Mozi","61.6.69.250","61.6.69.250","9930","MY" "2022-12-15 12:04:39","http://61.6.72.177:60671/Mozi.m","offline","malware_download","Mozi","61.6.72.177","61.6.72.177","9930","MY" "2022-07-26 14:11:08","https://www.maxmoney.com/opencart/system/library/cache/.cache/loader.exe","online","malware_download","dcrat","www.maxmoney.com","210.19.94.140","9930","MY" "2022-07-22 03:03:35","http://61.6.77.81:37788/Mozi.m","offline","malware_download","Mozi","61.6.77.81","61.6.77.81","9930","MY" "2022-02-02 15:11:10","http://202.184.196.160:24057/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","202.184.196.160","202.184.196.160","9930","MY" "2021-06-29 18:04:33","http://202.186.255.037:59841/Mozi.m","offline","malware_download","Mozi","202.186.255.037","202.186.255.037","9930","MY" "2021-02-28 06:54:07","http://202.186.249.152:54618/i","offline","malware_download","32-bit|ARM|ELF|Mirai","202.186.249.152","202.186.249.152","9930","MY" "2021-02-27 20:05:25","http://202.186.249.152:54618/Mozi.m","offline","malware_download","elf|Mirai|Mozi","202.186.249.152","202.186.249.152","9930","MY" "2020-12-24 15:53:04","http://202.187.63.89:39365/i","offline","malware_download","32-bit|ARM|ELF|Mirai","202.187.63.89","202.187.63.89","9930","MY" "2020-12-24 15:26:06","http://202.187.63.89:39365/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","202.187.63.89","202.187.63.89","9930","MY" "2020-12-20 04:16:05","http://202.186.213.173:50036/i","offline","malware_download","32-bit|ARM|ELF|Mirai","202.186.213.173","202.186.213.173","9930","MY" "2020-12-11 18:02:05","http://202.186.213.173:49149/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","202.186.213.173","202.186.213.173","9930","MY" "2020-12-08 16:59:05","http://202.186.213.173:49149/i","offline","malware_download","32-bit|ARM|ELF|Mirai","202.186.213.173","202.186.213.173","9930","MY" "2020-12-04 19:52:09","http://202.186.213.173:46041/i","offline","malware_download","32-bit|ARM|ELF|Mirai","202.186.213.173","202.186.213.173","9930","MY" "2020-08-13 22:14:08","http://202.186.121.35:36086/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","202.186.121.35","202.186.121.35","9930","MY" "2020-08-03 03:40:04","http://202.185.138.0:7204/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","202.185.138.0","202.185.138.0","9930","MY" "2019-12-01 15:33:06","http://202.186.122.253:44091/.i","offline","malware_download","elf|hajime","202.186.122.253","202.186.122.253","9930","MY" "2019-10-09 19:16:07","http://161.142.243.47:6124/.i","offline","malware_download","hajime","161.142.243.47","161.142.243.47","9930","MY" "2019-05-03 23:45:13","http://mtdc.com.my/csm/mtdc_tenant/uploadedImages/FILE/o3xzk5h347jxshu8k73a66d4j0k087_aid8t27-174416710418/","offline","malware_download","Emotet|Heodo","mtdc.com.my","210.19.31.148","9930","MY" "2019-05-01 12:53:06","http://mtdc.com.my/csm/mtdc_tenant/uploadedImages/INC/ErfRjWbgc5K/","offline","malware_download","Emotet|Heodo","mtdc.com.my","210.19.31.148","9930","MY" "2019-04-15 19:42:14","http://61.6.2.114:52594/.i","offline","malware_download","elf|hajime","61.6.2.114","61.6.2.114","9930","MY" "2019-02-22 16:50:16","http://61.6.40.66:23006/.i","offline","malware_download","elf|hajime","61.6.40.66","61.6.40.66","9930","MY" # of entries: 23