############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-05-11 03:04:36 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS10396 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-05-01 12:03:40","http://65.23.227.148:42203/Mozi.m","offline","malware_download","Mozi","65.23.227.148","65.23.227.148","10396","PR" "2024-04-02 11:08:35","http://65.23.255.186:34094/mozi.a","offline","malware_download","","65.23.255.186","65.23.255.186","10396","PR" "2024-03-09 21:03:35","http://64.237.180.87:41934/Mozi.m","offline","malware_download","Mozi","64.237.180.87","64.237.180.87","10396","PR" "2024-01-28 15:03:40","http://64.237.180.87:36944/Mozi.m","offline","malware_download","Mozi","64.237.180.87","64.237.180.87","10396","PR" "2024-01-27 21:03:37","http://64.237.202.92:36944/Mozi.m","offline","malware_download","Mozi","64.237.202.92","64.237.202.92","10396","PR" "2024-01-08 18:03:35","http://64.237.207.38:35279/Mozi.m","offline","malware_download","Mozi","64.237.207.38","64.237.207.38","10396","PR" "2023-12-05 06:21:10","http://64.237.218.227:17892/.i","offline","malware_download","Hajime","64.237.218.227","64.237.218.227","10396","PR" "2023-11-14 06:40:11","http://64.237.241.6:17892/.i","offline","malware_download","Hajime","64.237.241.6","64.237.241.6","10396","PR" "2023-09-15 00:04:35","http://64.237.240.124:37337/Mozi.m","offline","malware_download","Mozi","64.237.240.124","64.237.240.124","10396","PR" "2023-09-02 02:58:06","http://64.237.182.44:17892/.i","offline","malware_download","Hajime","64.237.182.44","64.237.182.44","10396","PR" "2023-07-27 15:21:07","http://64.237.184.158:17892/.i","offline","malware_download","Hajime","64.237.184.158","64.237.184.158","10396","PR" "2023-04-10 03:03:39","http://64.237.206.127:57727/Mozi.m","offline","malware_download","Mozi","64.237.206.127","64.237.206.127","10396","PR" "2023-02-02 12:03:40","http://64.237.253.92:60682/Mozi.m","offline","malware_download","Mozi","64.237.253.92","64.237.253.92","10396","PR" "2022-11-30 06:03:39","http://64.237.218.104:54834/Mozi.m","offline","malware_download","Mozi","64.237.218.104","64.237.218.104","10396","PR" "2022-11-03 19:58:06","http://64.237.186.71:17892/.i","offline","malware_download","Hajime","64.237.186.71","64.237.186.71","10396","PR" "2022-10-27 09:02:06","http://64.237.184.176:17892/.i","offline","malware_download","Hajime","64.237.184.176","64.237.184.176","10396","PR" "2022-08-21 06:33:05","http://64.237.250.243:17892/.i","offline","malware_download","Hajime","64.237.250.243","64.237.250.243","10396","PR" "2022-08-08 20:46:06","http://64.237.208.206:17892/.i","offline","malware_download","Hajime","64.237.208.206","64.237.208.206","10396","PR" "2022-07-07 15:20:06","http://72.50.38.70:17892/.i","offline","malware_download","Hajime","72.50.38.70","72.50.38.70","10396","PR" "2022-06-22 08:31:06","http://66.50.1.64:17892/.i","offline","malware_download","Hajime","66.50.1.64","66.50.1.64","10396","PR" "2022-03-05 04:05:06","http://196.42.34.27:14184/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","196.42.34.27","196.42.34.27","10396","PR" "2022-03-02 07:04:04","http://66.50.14.101:14184/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","66.50.14.101","66.50.14.101","10396","PR" "2022-02-23 04:52:05","http://66.50.58.215:14184/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","66.50.58.215","66.50.58.215","10396","PR" "2022-02-20 03:02:07","http://72.50.43.226:17892/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","72.50.43.226","72.50.43.226","10396","PR" "2022-02-10 01:45:06","http://72.50.54.250:17892/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","72.50.54.250","72.50.54.250","10396","PR" "2022-02-08 21:23:05","http://72.50.35.200:14184/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","72.50.35.200","72.50.35.200","10396","PR" "2022-01-28 01:02:07","http://66.50.41.218:15615/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","66.50.41.218","66.50.41.218","10396","PR" "2021-01-23 02:34:16","http://72.50.41.221:39745/Mozi.m","offline","malware_download","elf|Mirai|Mozi","72.50.41.221","72.50.41.221","10396","PR" "2020-12-14 14:10:13","http://196.42.30.78:35357/i","offline","malware_download","32-bit|ARM|ELF|Mirai","196.42.30.78","196.42.30.78","10396","PR" "2020-12-14 13:47:12","http://196.42.30.78:35357/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","196.42.30.78","196.42.30.78","10396","PR" "2020-10-21 12:29:13","http://66.50.20.35:44278/i","offline","malware_download","32-bit|ARM|ELF|Mirai","66.50.20.35","66.50.20.35","10396","PR" "2020-10-21 12:02:18","http://66.50.20.35:44278/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","66.50.20.35","66.50.20.35","10396","PR" "2020-10-18 06:23:21","http://72.50.46.204:44278/i","offline","malware_download","32-bit|ARM|ELF|Mirai","72.50.46.204","72.50.46.204","10396","PR" "2020-09-30 12:50:38","http://66.50.58.44:57248/i","offline","malware_download","32-bit|ARM|ELF|Mirai","66.50.58.44","66.50.58.44","10396","PR" "2020-09-30 12:21:42","http://66.50.58.44:57248/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","66.50.58.44","66.50.58.44","10396","PR" "2020-09-28 13:15:37","http://66.50.29.230:57248/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","66.50.29.230","66.50.29.230","10396","PR" # of entries: 36