############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 21:08:24 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS10143 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-03-19 11:55:08","http://220.233.178.251:49072/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","220.233.178.251","220.233.178.251","10143","AU" "2024-03-19 11:29:07","http://220.233.178.251:49072/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","220.233.178.251","220.233.178.251","10143","AU" "2021-08-31 04:26:06","http://220.233.69.182:48047/.i","offline","malware_download","Hajime","220.233.69.182","220.233.69.182","10143","AU" "2021-08-03 21:22:12","http://58.96.44.203:55203/Mozi.m","offline","malware_download","elf|Mozi","58.96.44.203","58.96.44.203","10143","AU" "2021-06-20 19:23:04","http://58.96.37.10:48136/Mozi.m","offline","malware_download","elf|Mozi","58.96.37.10","58.96.37.10","10143","AU" "2021-06-20 08:08:13","http://58.96.37.10:48136/Mozi.a","offline","malware_download","elf|Mozi","58.96.37.10","58.96.37.10","10143","AU" "2021-06-06 01:08:21","http://58.96.37.10:42171/Mozi.a","offline","malware_download","elf|Mozi","58.96.37.10","58.96.37.10","10143","AU" "2021-05-31 07:24:08","http://58.96.37.10:42171/Mozi.m","offline","malware_download","elf|Mozi","58.96.37.10","58.96.37.10","10143","AU" "2021-05-14 22:53:13","http://58.96.37.10:58948/Mozi.m","offline","malware_download","elf|Mozi","58.96.37.10","58.96.37.10","10143","AU" "2021-05-12 09:56:13","http://58.96.37.10:58948/Mozi.a","offline","malware_download","elf|Mozi","58.96.37.10","58.96.37.10","10143","AU" "2021-02-19 18:42:04","http://erp.demosoftware.biz/focahjqevd/44246777385879600000.dat","offline","malware_download","dll|qakbot|qbot|quakbot","erp.demosoftware.biz","58.96.102.67","10143","AU" "2021-01-25 02:35:08","http://220.233.184.106:32857/Mozi.m","offline","malware_download","elf|Mozi","220.233.184.106","220.233.184.106","10143","AU" "2020-02-03 10:06:22","http://220.233.182.137:52624/Mozi.m","offline","malware_download","elf|Mirai|Mozi","220.233.182.137","220.233.182.137","10143","AU" "2019-10-06 06:17:52","http://115.70.135.248:13949/.i","offline","malware_download","elf|hajime","115.70.135.248","115.70.135.248","10143","AU" "2019-03-27 02:31:48","http://mahertech.com.au/SilverStripe/trust.myacc.resourses.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","mahertech.com.au","220.233.194.175","10143","AU" "2018-12-18 19:52:10","http://mahertech.com.au/qJZD-mZsNHkfz6_WxLuhUx-s2C/Ref/693164921files/US_us/Inv-014360-PO-5H830573/","offline","malware_download","emotet|epoch2|Heodo","mahertech.com.au","220.233.194.175","10143","AU" # of entries: 16