############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 06:16:15 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS11776 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-24 07:04:07","http://138.207.174.248:43400/Mozi.a","online","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2024-04-17 22:04:06","http://138.207.174.248:43400/Mozi.m","online","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2024-04-09 19:43:06","http://138.207.174.248:43400/bin.sh","online","malware_download","32-bit|ARM|ELF|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2024-04-09 11:52:06","http://138.207.174.248:43400/i","online","malware_download","32-bit|ARM|ELF|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2024-03-28 06:04:06","http://138.207.174.248:33317/Mozi.a","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2024-03-24 05:04:06","http://138.207.174.248:35691/Mozi.m","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2024-03-22 10:04:07","http://138.207.174.248:38695/Mozi.a","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2024-03-18 08:04:11","http://138.207.174.248:51347/Mozi.m","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2024-03-13 16:47:09","http://138.207.174.248:58684/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2024-03-07 15:04:07","http://138.207.174.248:58684/Mozi.a","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2024-03-07 14:34:08","http://138.207.174.248:58684/Mozi.m","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2024-02-29 14:34:07","http://138.207.174.248:37556/Mozi.m","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2024-02-25 22:00:14","http://138.207.174.248:32771/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2024-02-19 08:49:07","http://138.207.174.248:32771/Mozi.a","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2024-02-18 23:34:19","http://138.207.174.248:32771/Mozi.m","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2024-02-17 00:34:12","http://138.207.174.248:39252/Mozi.m","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2024-02-01 08:34:06","http://138.207.174.248:40550/Mozi.m","offline","malware_download","elf|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-07-29 01:50:07","http://138.207.174.248:41266/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-07-22 00:53:06","http://138.207.174.248:41266/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-06-28 04:19:06","http://138.207.174.248:48577/Mozi.m","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-06-25 21:34:06","http://138.207.174.248:41988/Mozi.a","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-06-21 12:34:06","http://138.207.174.248:41988/Mozi.m","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-06-15 22:05:15","http://138.207.174.248:58273/Mozi.m","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-06-15 14:04:31","http://138.207.174.248:58273/Mozi.a","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-06-15 06:56:21","http://138.207.174.248:58273/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-06-15 06:29:15","http://138.207.174.248:58273/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-06-11 06:50:24","http://138.207.174.248:59475/Mozi.m","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-06-05 09:20:30","http://138.207.174.248:43023/Mozi.m","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-06-04 00:04:23","http://138.207.174.248:37840/Mozi.a","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-05-29 16:35:11","http://138.207.174.248:46322/Mozi.m","offline","malware_download","elf|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-05-22 00:52:21","http://138.207.174.248:39523/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-05-13 12:02:21","http://138.207.174.248:39285/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-05-13 11:54:20","http://138.207.174.248:39285/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-04-28 13:47:20","http://138.207.174.248:54640/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-04-28 13:20:21","http://138.207.174.248:54640/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-04-18 21:50:19","http://138.207.174.248:54640/Mozi.a","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-04-14 23:19:16","http://138.207.174.248:54640/Mozi.m","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-04-05 11:05:24","http://138.207.174.248:39607/Mozi.a","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-03-31 22:26:17","http://138.207.174.248:39607/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-03-31 21:56:20","http://138.207.174.248:39607/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-03-23 21:35:15","http://138.207.174.248:48825/Mozi.m","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-03-10 07:20:18","http://138.207.174.248:42083/Mozi.a","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2023-01-03 06:38:08","http://138.207.174.248:35517/Mozi.m","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2022-12-31 01:04:07","http://138.207.174.248:35517/Mozi.a","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2022-12-24 06:38:05","http://138.207.174.248:35517/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2022-12-23 13:18:05","http://138.207.174.248:35517/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2022-12-17 03:04:05","http://138.207.174.248:38898/Mozi.m","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2022-12-15 19:32:05","http://138.207.174.248:38898/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2022-12-04 16:05:06","http://138.207.174.248:44571/i","offline","malware_download","32-bit|ARM|ELF|Mozi","138.207.174.248","138.207.174.248","11776","US" "2022-12-03 05:34:04","http://138.207.174.248:44571/Mozi.m","offline","malware_download","elf|Mozi","138.207.174.248","138.207.174.248","11776","US" "2022-11-12 18:04:08","http://138.207.174.248:37079/Mozi.m","offline","malware_download","Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2021-10-31 13:29:04","http://137.103.60.75:3889/.i","offline","malware_download","Hajime","137.103.60.75","137.103.60.75","11776","US" "2021-08-28 14:12:10","http://24.145.18.45:65394/.i","offline","malware_download","elf|Hajime","24.145.18.45","24.145.18.45","11776","US" "2021-08-14 16:08:05","http://65.60.186.222:52649/Mozi.m","offline","malware_download","elf|Mozi","65.60.186.222","65.60.186.222","11776","US" "2021-06-25 09:35:10","http://159.250.42.37:48315/Mozi.m","offline","malware_download","elf|Mirai|Mozi","159.250.42.37","159.250.42.37","11776","US" "2021-06-25 01:36:05","http://159.250.42.37:48315/Mozi.a","offline","malware_download","elf|Mirai|Mozi","159.250.42.37","159.250.42.37","11776","US" "2021-06-22 16:37:12","http://159.250.42.37:46466/Mozi.m","offline","malware_download","elf|Mirai|Mozi","159.250.42.37","159.250.42.37","11776","US" "2021-06-17 09:35:11","http://159.250.42.37:33083/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","159.250.42.37","159.250.42.37","11776","US" "2021-06-17 09:20:04","http://159.250.42.37:33083/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","159.250.42.37","159.250.42.37","11776","US" "2021-06-12 02:35:04","http://159.250.42.37:33083/Mozi.m","offline","malware_download","elf|Mirai|Mozi","159.250.42.37","159.250.42.37","11776","US" "2021-06-10 18:07:11","http://159.250.42.37:36791/Mozi.m","offline","malware_download","elf|Mirai|Mozi","159.250.42.37","159.250.42.37","11776","US" "2021-06-03 21:52:12","http://170.103.11.205:45759/Mozi.a","offline","malware_download","elf|Mozi","170.103.11.205","170.103.11.205","11776","US" "2021-05-28 17:37:10","http://170.103.11.205:45759/Mozi.m","offline","malware_download","elf|Mozi","170.103.11.205","170.103.11.205","11776","US" "2021-05-17 14:21:19","http://170.103.46.60:48780/Mozi.m","offline","malware_download","elf|Mozi","170.103.46.60","170.103.46.60","11776","US" "2021-03-21 00:40:09","http://170.103.62.170:50617/bin.sh","offline","malware_download","32-bit|ELF|MIPS","170.103.62.170","170.103.62.170","11776","US" "2021-03-20 05:34:05","http://170.103.62.170:50617/Mozi.m","offline","malware_download","elf|Mozi","170.103.62.170","170.103.62.170","11776","US" "2021-03-15 17:50:05","http://138.207.174.248:34782/Mozi.a","offline","malware_download","elf|Mirai|Mozi","138.207.174.248","138.207.174.248","11776","US" "2021-03-12 17:07:06","http://138.207.174.248:54123/i","offline","malware_download","32-bit|ARM|ELF|Mirai","138.207.174.248","138.207.174.248","11776","US" "2021-03-08 00:00:14","http://170.103.18.138:49563/i","offline","malware_download","32-bit|ELF|MIPS","170.103.18.138","170.103.18.138","11776","US" "2021-03-07 13:30:07","http://170.103.18.138:49563/bin.sh","offline","malware_download","32-bit|ELF|MIPS","170.103.18.138","170.103.18.138","11776","US" "2021-03-05 23:15:05","http://184.164.189.162:34775/i","offline","malware_download","32-bit|ARM|ELF|Mirai","184.164.189.162","184.164.189.162","11776","US" "2021-03-05 22:51:06","http://184.164.189.162:34775/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","184.164.189.162","184.164.189.162","11776","US" "2021-03-05 03:03:07","http://170.103.18.138:49563/Mozi.m","offline","malware_download","Mozi","170.103.18.138","170.103.18.138","11776","US" "2021-02-28 11:01:06","http://204.195.151.147:34775/i","offline","malware_download","32-bit|ARM|ELF|Mirai","204.195.151.147","204.195.151.147","11776","US" "2021-02-28 10:37:06","http://204.195.151.147:34775/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","204.195.151.147","204.195.151.147","11776","US" "2021-01-10 06:38:05","http://138.207.213.20:34775/i","offline","malware_download","32-bit|ARM|ELF|Mirai","138.207.213.20","138.207.213.20","11776","US" "2021-01-10 06:16:05","http://138.207.213.20:34775/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","138.207.213.20","138.207.213.20","11776","US" "2020-12-03 13:50:06","http://216.189.184.23:59882/Mozi.m","offline","malware_download","elf|Mozi","216.189.184.23","216.189.184.23","11776","US" "2020-12-01 15:13:05","http://184.164.185.41:61358/.i","offline","malware_download","elf|hajime","184.164.185.41","184.164.185.41","11776","US" "2020-12-01 10:46:05","http://216.189.177.221:59882/Mozi.m","offline","malware_download","elf|Mozi","216.189.177.221","216.189.177.221","11776","US" "2020-09-28 23:57:10","http://174.140.115.16:53250/i","offline","malware_download","32-bit|ARM|ELF|Mirai","174.140.115.16","174.140.115.16","11776","US" "2020-09-28 07:12:16","http://174.140.115.16:53250/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","174.140.115.16","174.140.115.16","11776","US" "2020-09-27 13:20:06","http://174.140.115.16:53250/Mozi.a","offline","malware_download","elf|Mirai|Mozi","174.140.115.16","174.140.115.16","11776","US" "2020-09-19 00:04:08","http://72.28.240.182:56287/Mozi.m","offline","malware_download","elf|Mirai|Mozi","72.28.240.182","72.28.240.182","11776","US" "2020-09-18 20:45:07","http://72.28.240.182:56287/i","offline","malware_download","32-bit|ARM|ELF|Mirai","72.28.240.182","72.28.240.182","11776","US" "2020-09-16 14:07:15","http://72.28.240.182:49272/Mozi.m","offline","malware_download","elf|Mirai|Mozi","72.28.240.182","72.28.240.182","11776","US" "2020-09-15 12:04:17","http://72.28.240.182:49272/i","offline","malware_download","32-bit|ARM|ELF|Mirai","72.28.240.182","72.28.240.182","11776","US" "2020-09-15 05:32:05","http://72.28.240.182:49272/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","72.28.240.182","72.28.240.182","11776","US" "2020-09-12 03:50:05","http://207.255.163.87:19663/g","offline","malware_download","elf|Hajime|Mozi","207.255.163.87","207.255.163.87","11776","US" "2020-08-28 20:52:06","http://207.255.163.87:19663/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","207.255.163.87","207.255.163.87","11776","US" "2020-06-24 16:14:05","http://138.207.137.213:36515/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","138.207.137.213","138.207.137.213","11776","US" "2020-06-02 19:05:08","http://65.60.128.93:11754/.i","offline","malware_download","elf|Hajime","65.60.128.93","65.60.128.93","11776","US" "2019-10-07 04:58:10","http://216.36.12.98:36165/.i","offline","malware_download","hajime","216.36.12.98","216.36.12.98","11776","US" "2019-05-18 04:36:04","http://24.214.151.25:39859/.i","offline","malware_download","elf|hajime","24.214.151.25","24.214.151.25","11776","US" "2019-03-18 07:19:04","http://23.245.49.235:5809/123arm","offline","malware_download","elf","23.245.49.235","23.245.49.235","11776","US" "2019-03-18 01:12:13","http://23.245.49.235:5809/zxc123","offline","malware_download","elf","23.245.49.235","23.245.49.235","11776","US" "2019-02-19 12:09:06","http://69.84.114.122:10111/.i","offline","malware_download","elf|hajime","69.84.114.122","69.84.114.122","11776","US" "2018-11-20 11:47:04","http://132.147.40.112:39110/.i","offline","malware_download","elf|Hajime","132.147.40.112","132.147.40.112","11776","US" "2018-10-18 12:13:28","https://flrxcard.com/htmlTicket-access/ticket-ZVZ1659189110172","offline","malware_download","lnk|sload|zip","flrxcard.com","23.244.8.75","11776","US" "2018-10-18 12:13:26","https://flrxcard.com/htmlTicket-access/ticket-UC548844696777","offline","malware_download","lnk|sload|zip","flrxcard.com","23.244.8.75","11776","US" "2018-10-18 12:13:25","https://flrxcard.com/htmlTicket-access/ticket-QZ090813639802","offline","malware_download","lnk|sload|zip","flrxcard.com","23.244.8.75","11776","US" "2018-10-18 12:13:24","https://flrxcard.com/htmlTicket-access/ticket-34991325084832128","offline","malware_download","lnk|sload|zip","flrxcard.com","23.244.8.75","11776","US" "2018-10-18 12:12:35","https://flrxcard.com/htmlTicket-access/ticket-BWC9759381315928","offline","malware_download","lnk|sload|zip","flrxcard.com","23.244.8.75","11776","US" "2018-10-18 12:12:21","https://flrxcard.com/htmlTicket-access/ticket-QIX51515607835","offline","malware_download","lnk|sload|zip","flrxcard.com","23.244.8.75","11776","US" "2018-10-18 08:15:03","https://flrxcard.com/htmlTicket-access/ticket-JS515897946184865","offline","malware_download","lnk|sload|zip","flrxcard.com","23.244.8.75","11776","US" "2018-10-17 10:49:13","https://flrxcard.com/htmlTicket-access/ticket-966608551056733","offline","malware_download","lnk|sload|zip","flrxcard.com","23.244.8.75","11776","US" "2018-05-14 06:46:24","http://www.yogurtiamo.com/update.php","offline","malware_download","AgentTesla|gandcrab|Heodo|Loki|ransomware|Ransomware.GandCrab","www.yogurtiamo.com","23.245.249.86","11776","US" # of entries: 107