############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 16:05:38 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS12129 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-25 00:49:05","http://66.54.98.190:55354/Mozi.m","online","malware_download","elf|Mozi","66.54.98.190","66.54.98.190","12129","US" "2024-04-22 03:01:10","http://66.54.98.43:51535/mozi.m","online","malware_download","Mozi","66.54.98.43","66.54.98.43","12129","US" "2024-04-16 00:19:15","http://66.54.98.159:43547/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.159","66.54.98.159","12129","US" "2024-04-14 03:15:07","http://152.160.191.186:43161/i","online","malware_download","32-bit|ELF|MIPS|Mozi","152.160.191.186","152.160.191.186","12129","US" "2024-04-13 03:49:05","http://152.160.185.234:59940/Mozi.m","offline","malware_download","elf|Mozi","152.160.185.234","152.160.185.234","12129","US" "2024-04-11 00:04:10","http://66.54.98.51:37222/Mozi.m","online","malware_download","elf|Mozi","66.54.98.51","66.54.98.51","12129","US" "2024-03-26 01:04:06","http://66.54.98.231:36275/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.231","66.54.98.231","12129","US" "2024-03-25 23:19:06","http://66.54.98.88:54423/Mozi.m","online","malware_download","elf|Mozi","66.54.98.88","66.54.98.88","12129","US" "2024-03-22 05:19:06","http://66.54.98.190:39887/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.190","66.54.98.190","12129","US" "2024-03-19 18:50:08","http://66.54.98.184:41672/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.184","66.54.98.184","12129","US" "2024-03-12 03:19:06","http://66.54.98.184:40244/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.184","66.54.98.184","12129","US" "2024-02-26 08:22:13","http://152.160.185.24:45908/Mozi.m","offline","malware_download","elf|Mozi","152.160.185.24","152.160.185.24","12129","US" "2024-02-25 08:04:08","http://66.54.98.88:53231/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.88","66.54.98.88","12129","US" "2024-02-23 11:20:10","http://66.54.98.190:35687/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.190","66.54.98.190","12129","US" "2024-02-19 22:35:28","http://66.54.98.88:43813/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.88","66.54.98.88","12129","US" "2024-02-13 00:52:05","http://152.160.187.177:34765/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","152.160.187.177","152.160.187.177","12129","US" "2024-02-04 07:19:07","http://152.160.191.186:43161/Mozi.m","online","malware_download","elf|Mozi","152.160.191.186","152.160.191.186","12129","US" "2024-02-01 04:49:07","http://152.160.187.177:44745/Mozi.m","offline","malware_download","elf|Mozi","152.160.187.177","152.160.187.177","12129","US" "2024-01-31 11:20:13","http://152.160.187.177:44745/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","152.160.187.177","152.160.187.177","12129","US" "2024-01-02 10:55:06","http://152.160.185.29:55577/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","152.160.185.29","152.160.185.29","12129","US" "2023-12-27 17:19:08","http://152.160.185.29:55577/Mozi.m","offline","malware_download","elf|Mozi","152.160.185.29","152.160.185.29","12129","US" "2023-12-14 13:07:05","http://152.160.185.131:41474/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","152.160.185.131","152.160.185.131","12129","US" "2023-11-27 07:36:05","http://hotweazel.com/attivita/index.php","offline","malware_download","agenziaentrate|geo|geofenced|ITA|redir-302","hotweazel.com","192.96.211.25","12129","US" "2023-10-23 21:04:06","http://152.160.185.131:41474/Mozi.m","offline","malware_download","elf|Mozi","152.160.185.131","152.160.185.131","12129","US" "2023-10-19 04:19:05","http://152.160.185.24:42255/Mozi.a","offline","malware_download","elf|Mozi","152.160.185.24","152.160.185.24","12129","US" "2023-10-19 00:36:05","http://152.160.185.24:42255/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","152.160.185.24","152.160.185.24","12129","US" "2023-10-13 20:49:06","http://152.160.185.24:42255/Mozi.m","offline","malware_download","elf|Mozi","152.160.185.24","152.160.185.24","12129","US" "2023-08-08 21:49:05","http://152.160.187.101:42389/Mozi.m","offline","malware_download","elf|Mozi","152.160.187.101","152.160.187.101","12129","US" "2023-05-26 04:44:19","http://152.160.185.181:51171/Mozi.m","offline","malware_download","elf|Mozi","152.160.185.181","152.160.185.181","12129","US" "2023-05-20 20:08:26","http://152.160.185.181:51171/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","152.160.185.181","152.160.185.181","12129","US" "2023-04-17 14:06:19","http://66.54.98.253:38655/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.253","66.54.98.253","12129","US" "2023-04-12 18:20:17","http://66.54.98.253:38655/Mozi.a","offline","malware_download","elf|Mozi","66.54.98.253","66.54.98.253","12129","US" "2023-04-12 13:50:12","http://66.54.96.41:34630/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.96.41","66.54.96.41","12129","US" "2023-04-12 03:35:14","http://152.160.187.188:42759/Mozi.m","offline","malware_download","elf|Mozi","152.160.187.188","152.160.187.188","12129","US" "2023-04-05 06:51:17","http://66.54.98.253:42389/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.253","66.54.98.253","12129","US" "2023-04-04 21:51:13","http://66.54.99.118:40162/Mozi.a","offline","malware_download","elf|Mozi","66.54.99.118","66.54.99.118","12129","US" "2023-03-31 12:06:22","http://66.54.98.253:54653/Mozi.a","offline","malware_download","elf|Mozi","66.54.98.253","66.54.98.253","12129","US" "2023-03-28 16:21:13","http://66.54.98.253:54653/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.253","66.54.98.253","12129","US" "2023-03-14 20:14:19","http://152.160.187.188:46220/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","152.160.187.188","152.160.187.188","12129","US" "2023-03-14 19:00:18","https://hotweazel.com/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","hotweazel.com","192.96.211.25","12129","US" "2023-03-14 19:00:11","https://hotweazel.com/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","hotweazel.com","192.96.211.25","12129","US" "2023-03-14 19:00:11","https://hotweazel.com/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","hotweazel.com","192.96.211.25","12129","US" "2023-03-12 02:20:09","http://66.54.99.32:56922/Mozi.m","offline","malware_download","elf|Mozi","66.54.99.32","66.54.99.32","12129","US" "2023-03-08 18:04:05","http://66.54.96.41:34630/Mozi.m","offline","malware_download","Mozi","66.54.96.41","66.54.96.41","12129","US" "2023-03-08 09:04:05","http://66.54.99.12:53674/Mozi.m","offline","malware_download","Mozi","66.54.99.12","66.54.99.12","12129","US" "2023-03-06 18:51:18","http://66.54.99.32:40120/Mozi.m","offline","malware_download","elf|Mozi","66.54.99.32","66.54.99.32","12129","US" "2023-03-06 08:21:18","http://66.54.96.47:51664/Mozi.m","offline","malware_download","elf|Mozi","66.54.96.47","66.54.96.47","12129","US" "2023-03-06 01:24:13","http://66.54.99.118:40162/Mozi.m","offline","malware_download","elf|Mozi","66.54.99.118","66.54.99.118","12129","US" "2023-03-05 04:05:19","http://152.160.187.188:46220/Mozi.m","offline","malware_download","elf|Mozi","152.160.187.188","152.160.187.188","12129","US" "2023-03-04 00:35:17","http://66.54.96.36:58728/Mozi.m","offline","malware_download","elf|Mozi","66.54.96.36","66.54.96.36","12129","US" "2023-02-28 21:03:33","http://66.54.99.29:43685/Mozi.m","offline","malware_download","Mozi","66.54.99.29","66.54.99.29","12129","US" "2023-02-26 03:03:34","http://66.54.98.151:55101/Mozi.m","offline","malware_download","Mozi","66.54.98.151","66.54.98.151","12129","US" "2023-02-17 18:21:04","http://66.54.98.115:49581/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.115","66.54.98.115","12129","US" "2023-02-17 15:20:19","http://66.54.99.32:52857/Mozi.m","offline","malware_download","elf|Mozi","66.54.99.32","66.54.99.32","12129","US" "2023-02-16 07:51:17","http://66.54.99.32:52623/Mozi.m","offline","malware_download","elf|Mozi","66.54.99.32","66.54.99.32","12129","US" "2023-02-07 06:35:21","http://66.54.98.253:41529/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.253","66.54.98.253","12129","US" "2023-02-05 05:41:14","http://66.54.99.43:33980/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.99.43","66.54.99.43","12129","US" "2023-02-04 15:35:23","http://152.160.187.179:36774/Mozi.a","offline","malware_download","elf|Mozi","152.160.187.179","152.160.187.179","12129","US" "2023-02-03 18:55:22","http://66.54.99.27:36352/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.99.27","66.54.99.27","12129","US" "2023-02-03 02:05:23","http://66.54.99.39:33431/Mozi.m","offline","malware_download","elf|Mozi","66.54.99.39","66.54.99.39","12129","US" "2023-02-02 23:20:16","http://66.54.99.32:42983/Mozi.m","offline","malware_download","elf|Mozi","66.54.99.32","66.54.99.32","12129","US" "2023-02-02 11:36:20","http://66.54.98.115:49581/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.98.115","66.54.98.115","12129","US" "2023-02-02 03:56:19","http://66.54.99.39:33431/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.99.39","66.54.99.39","12129","US" "2023-02-01 22:44:21","http://66.54.98.108:53120/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.98.108","66.54.98.108","12129","US" "2023-01-31 17:51:28","http://66.54.99.32:52981/Mozi.m","offline","malware_download","elf|Mozi","66.54.99.32","66.54.99.32","12129","US" "2023-01-31 06:20:21","http://66.54.98.253:60826/i","offline","malware_download","|32-bit|ELF|MIPS","66.54.98.253","66.54.98.253","12129","US" "2023-01-25 14:36:20","http://66.54.98.108:53120/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.108","66.54.98.108","12129","US" "2023-01-24 15:35:20","http://66.54.98.54:38926/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.54","66.54.98.54","12129","US" "2023-01-23 06:50:23","http://66.54.99.37:42800/Mozi.a","offline","malware_download","elf|Mozi","66.54.99.37","66.54.99.37","12129","US" "2023-01-22 10:05:21","http://66.54.98.108:55977/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.98.108","66.54.98.108","12129","US" "2023-01-20 15:51:22","http://66.54.99.36:57335/Mozi.a","offline","malware_download","elf|Mozi","66.54.99.36","66.54.99.36","12129","US" "2023-01-15 15:04:33","http://66.54.99.118:41172/Mozi.m","offline","malware_download","Mozi","66.54.99.118","66.54.99.118","12129","US" "2023-01-15 12:36:15","http://66.54.96.41:37844/Mozi.m","offline","malware_download","elf|Mozi","66.54.96.41","66.54.96.41","12129","US" "2023-01-14 04:36:20","http://66.54.99.37:42800/Mozi.m","offline","malware_download","elf|Mozi","66.54.99.37","66.54.99.37","12129","US" "2023-01-12 18:06:26","http://66.54.98.58:35945/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.58","66.54.98.58","12129","US" "2023-01-11 20:14:18","http://66.54.99.110:55067/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.99.110","66.54.99.110","12129","US" "2023-01-11 19:51:17","http://66.54.99.27:36352/Mozi.m","offline","malware_download","elf|Mozi","66.54.99.27","66.54.99.27","12129","US" "2023-01-11 07:50:17","http://66.54.98.108:55977/Mozi.a","offline","malware_download","elf|Mozi","66.54.98.108","66.54.98.108","12129","US" "2023-01-09 12:51:03","http://66.54.98.234:48285/Mozi.a","offline","malware_download","elf|Mozi","66.54.98.234","66.54.98.234","12129","US" "2023-01-09 10:35:06","http://152.160.187.188:42574/Mozi.m","offline","malware_download","elf|Mozi","152.160.187.188","152.160.187.188","12129","US" "2023-01-06 12:20:06","http://152.160.187.179:36774/Mozi.m","offline","malware_download","elf|Mozi","152.160.187.179","152.160.187.179","12129","US" "2023-01-04 20:23:04","http://66.54.99.39:51856/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.99.39","66.54.99.39","12129","US" "2023-01-01 15:03:39","http://66.54.99.113:54604/Mozi.m","offline","malware_download","Mozi","66.54.99.113","66.54.99.113","12129","US" "2022-12-30 11:07:04","http://66.54.98.54:51256/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.54","66.54.98.54","12129","US" "2022-12-23 06:50:05","http://66.54.99.36:57335/Mozi.m","offline","malware_download","elf|Mozi","66.54.99.36","66.54.99.36","12129","US" "2022-12-22 17:08:04","http://66.54.98.253:46634/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.253","66.54.98.253","12129","US" "2022-12-21 23:07:04","http://66.54.99.39:51856/Mozi.m","offline","malware_download","elf|Mozi","66.54.99.39","66.54.99.39","12129","US" "2022-12-21 06:05:05","http://66.54.98.108:55977/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.108","66.54.98.108","12129","US" "2022-12-18 11:21:04","http://66.54.98.228:53134/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.228","66.54.98.228","12129","US" "2022-12-17 11:36:04","http://66.54.99.43:33980/Mozi.m","offline","malware_download","elf|Mozi","66.54.99.43","66.54.99.43","12129","US" "2022-12-17 08:21:05","http://66.54.99.36:57335/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.99.36","66.54.99.36","12129","US" "2022-12-16 06:06:04","http://66.54.99.38:47058/Mozi.a","offline","malware_download","elf|Mozi","66.54.99.38","66.54.99.38","12129","US" "2022-12-11 11:31:09","http://66.54.98.253:47664/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.98.253","66.54.98.253","12129","US" "2022-12-05 01:07:10","http://66.54.98.151:55101/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.98.151","66.54.98.151","12129","US" "2022-11-30 06:24:04","http://66.54.99.38:47058/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.99.38","66.54.99.38","12129","US" "2022-11-27 19:02:04","http://66.54.98.108:55438/mozi.m","offline","malware_download","Mozi","66.54.98.108","66.54.98.108","12129","US" "2022-11-25 23:06:04","http://66.54.96.58:41367/Mozi.m","offline","malware_download","elf|Mozi","66.54.96.58","66.54.96.58","12129","US" "2022-11-25 01:56:04","http://66.54.98.115:44131/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.98.115","66.54.98.115","12129","US" "2022-11-22 16:05:05","http://66.54.98.43:39151/Mozi.a","offline","malware_download","elf|Mozi","66.54.98.43","66.54.98.43","12129","US" "2022-11-21 20:05:05","http://66.54.96.35:35244/Mozi.a","offline","malware_download","elf|Mozi","66.54.96.35","66.54.96.35","12129","US" "2022-11-21 12:06:04","http://66.54.99.27:39731/Mozi.a","offline","malware_download","elf|Mozi","66.54.99.27","66.54.99.27","12129","US" "2022-11-19 20:52:04","http://66.54.98.228:35194/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.228","66.54.98.228","12129","US" "2022-11-18 07:59:04","http://66.54.98.43:39151/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.98.43","66.54.98.43","12129","US" "2022-11-17 00:59:10","http://66.54.99.12:37505/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.99.12","66.54.99.12","12129","US" "2022-11-15 18:22:05","http://66.54.96.47:53477/Mozi.m","offline","malware_download","elf|Mozi","66.54.96.47","66.54.96.47","12129","US" "2022-11-15 14:06:04","http://66.54.99.36:41119/Mozi.m","offline","malware_download","elf|Mozi","66.54.99.36","66.54.99.36","12129","US" "2022-11-14 17:51:06","http://66.54.98.43:39151/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.43","66.54.98.43","12129","US" "2022-11-13 03:18:04","http://66.54.98.234:48285/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.98.234","66.54.98.234","12129","US" "2022-11-12 18:04:07","http://66.54.98.232:55391/Mozi.m","offline","malware_download","Mozi","66.54.98.232","66.54.98.232","12129","US" "2022-11-12 09:20:06","http://66.54.99.37:44309/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.99.37","66.54.99.37","12129","US" "2022-11-09 07:07:06","http://66.54.99.4:55248/Mozi.a","offline","malware_download","elf|Mozi","66.54.99.4","66.54.99.4","12129","US" "2022-11-08 04:35:05","http://66.54.98.43:51975/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.43","66.54.98.43","12129","US" "2022-11-04 23:21:04","http://66.54.99.39:40263/Mozi.m","offline","malware_download","elf|Mozi","66.54.99.39","66.54.99.39","12129","US" "2022-11-03 22:35:05","http://66.54.99.43:43735/Mozi.m","offline","malware_download","elf|Mozi","66.54.99.43","66.54.99.43","12129","US" "2022-11-03 15:03:05","http://66.54.99.38:47058/Mozi.m","offline","malware_download","Mozi","66.54.99.38","66.54.99.38","12129","US" "2022-11-03 14:06:05","http://66.54.98.234:48285/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.234","66.54.98.234","12129","US" "2022-11-02 23:35:06","http://66.54.99.43:43735/Mozi.a","offline","malware_download","elf|Mozi","66.54.99.43","66.54.99.43","12129","US" "2022-11-02 17:50:10","http://152.160.187.179:42012/Mozi.m","offline","malware_download","elf|Mirai|Mozi","152.160.187.179","152.160.187.179","12129","US" "2022-10-31 13:01:05","http://66.54.96.58:37244/Mozi.m","offline","malware_download","elf|Mozi","66.54.96.58","66.54.96.58","12129","US" "2022-10-31 13:01:05","http://66.54.99.27:39731/Mozi.m","offline","malware_download","elf|Mozi","66.54.99.27","66.54.99.27","12129","US" "2022-10-30 21:04:05","http://66.54.98.228:36273/Mozi.m","offline","malware_download","Mozi","66.54.98.228","66.54.98.228","12129","US" "2022-10-29 09:03:05","http://66.54.96.35:35244/Mozi.m","offline","malware_download","Mozi","66.54.96.35","66.54.96.35","12129","US" "2022-10-27 08:23:05","http://66.54.99.118:41172/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.99.118","66.54.99.118","12129","US" "2022-10-26 23:04:06","http://152.160.187.179:42012/Mozi.a","offline","malware_download","elf|Mirai|Mozi","152.160.187.179","152.160.187.179","12129","US" "2022-10-25 12:36:05","http://66.54.98.54:49204/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.54","66.54.98.54","12129","US" "2022-10-25 08:35:05","http://152.160.187.188:45906/Mozi.a","offline","malware_download","elf|Mirai|Mozi","152.160.187.188","152.160.187.188","12129","US" "2022-10-25 04:36:04","http://66.54.96.36:58449/Mozi.m","offline","malware_download","elf|Mozi","66.54.96.36","66.54.96.36","12129","US" "2022-10-24 15:51:05","http://66.54.98.108:36685/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.108","66.54.98.108","12129","US" "2022-10-20 19:38:05","http://66.54.99.110:55067/Mozi.m","offline","malware_download","elf|Mozi","66.54.99.110","66.54.99.110","12129","US" "2022-10-20 17:06:05","http://66.54.98.233:43281/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.233","66.54.98.233","12129","US" "2022-10-20 09:06:05","http://66.54.98.43:40723/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.43","66.54.98.43","12129","US" "2022-10-20 07:21:05","http://66.54.98.108:36685/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.98.108","66.54.98.108","12129","US" "2022-10-20 03:04:08","http://66.54.99.36:41047/Mozi.m","offline","malware_download","Mozi","66.54.99.36","66.54.99.36","12129","US" "2022-10-19 10:36:04","http://66.54.98.233:43281/Mozi.a","offline","malware_download","elf|Mozi","66.54.98.233","66.54.98.233","12129","US" "2022-10-19 08:35:05","http://66.54.98.115:44131/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.115","66.54.98.115","12129","US" "2022-10-19 07:38:05","http://66.54.99.29:43685/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.99.29","66.54.99.29","12129","US" "2022-10-19 05:59:05","http://66.54.98.228:59764/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.98.228","66.54.98.228","12129","US" "2022-10-19 04:36:05","http://66.54.99.39:37126/Mozi.m","offline","malware_download","elf|Mozi","66.54.99.39","66.54.99.39","12129","US" "2022-10-19 02:20:06","http://152.160.187.188:45906/Mozi.m","offline","malware_download","elf|Mirai|Mozi","152.160.187.188","152.160.187.188","12129","US" "2022-10-18 23:35:05","http://66.54.98.228:59764/Mozi.m","offline","malware_download","elf|Mozi","66.54.98.228","66.54.98.228","12129","US" "2022-10-18 07:01:05","http://66.54.98.54:49204/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","66.54.98.54","66.54.98.54","12129","US" "2022-10-13 10:46:05","http://66.54.96.41:40240/mozi.m","offline","malware_download","Mozi","66.54.96.41","66.54.96.41","12129","US" "2022-05-18 06:11:06","http://merlinscastle.com/Admin/DRqFrPivwBvPeMJEXk/","offline","malware_download","emotet|epoch5|exe|heodo","merlinscastle.com","192.96.208.11","12129","US" "2022-03-29 19:35:04","http://dmcinter.com/certs/RwAJJPUWZe5J8Mxb4Fsy9NxxM8S2/","offline","malware_download","emotet|epoch4|redir-doc|xls","dmcinter.com","216.234.108.105","12129","US" "2022-03-29 19:35:04","http://dmcinter.com/certs/RwAJJPUWZe5J8Mxb4Fsy9NxxM8S2/?i=1","offline","malware_download","doc|emotet|epoch4|Heodo|SilentBuilder","dmcinter.com","216.234.108.105","12129","US" "2022-03-18 16:45:05","http://ausnz.net/2010wc/RhAYVPNypjphNNk6J/","offline","malware_download","dll|emotet|epoch5|heodo","ausnz.net","192.96.209.82","12129","US" "2022-03-18 15:28:04","https://ausnz.net/2010wc/RhAYVPNypjphNNk6J/","offline","malware_download","dll|emotet|epoch5","ausnz.net","192.96.209.82","12129","US" "2022-03-16 07:07:10","http://ausnz.net/2010wc/odSi5tQKkCIXEWl9/","offline","malware_download","dll|emotet|epoch4|Heodo","ausnz.net","192.96.209.82","12129","US" "2021-12-20 22:02:11","https://preusz.com/MR60/GYgxaGqkkkklgbtq.bin","offline","malware_download","Dridex","preusz.com","192.96.216.228","12129","US" "2021-12-20 16:16:10","https://preusz.com/1U9/HaDQhqsyljvaginapussy.bin","offline","malware_download","32|Dridex|exe","preusz.com","192.96.216.228","12129","US" "2021-12-20 16:15:05","https://preusz.com/U11H06/uSEKrFKkrmtNDvaginapussy.bin","offline","malware_download","32|Dridex|exe","preusz.com","192.96.216.228","12129","US" "2021-12-20 16:02:51","https://preusz.com/1SWK5/SKCwHOhkkklgbtq.bin","offline","malware_download","dll|dridex","preusz.com","192.96.216.228","12129","US" "2021-12-20 16:02:51","https://preusz.com/MJGBN/bvLaffskWuNkkklgbtq.bin","offline","malware_download","dll|dridex","preusz.com","192.96.216.228","12129","US" "2021-12-20 16:02:50","https://preusz.com/AHZQA/WLnKDkjaRWxkkklgbtq.bin","offline","malware_download","dll|dridex","preusz.com","192.96.216.228","12129","US" "2021-12-20 16:02:50","https://preusz.com/Z3D/ugmQjOxWPpkkklgbtq.bin","offline","malware_download","dll|dridex","preusz.com","192.96.216.228","12129","US" "2021-12-20 16:02:42","https://preusz.com/POX9/xdmJvLmXWkkklgbtq.bin","offline","malware_download","dll|dridex","preusz.com","192.96.216.228","12129","US" "2021-12-20 16:02:38","https://preusz.com/1UOWI/SOghBJYwBIkkklgbtq.bin","offline","malware_download","dll|dridex","preusz.com","192.96.216.228","12129","US" "2021-12-20 16:02:38","https://preusz.com/2S0TH4/LzFICzdSIzchskkklgbtq.bin","offline","malware_download","dll|dridex","preusz.com","192.96.216.228","12129","US" "2021-12-20 16:02:37","https://preusz.com/SKGGZ/yPftrkkklgbtq.bin","offline","malware_download","dll|dridex","preusz.com","192.96.216.228","12129","US" "2021-12-20 16:02:28","https://preusz.com/8SRZ/RkKKcEAAkkklgbtq.bin","offline","malware_download","dll|dridex","preusz.com","192.96.216.228","12129","US" "2021-12-20 16:02:27","https://preusz.com/TAVPP/wWhrmDvBNjSqkkklgbtq.bin","offline","malware_download","dll|dridex","preusz.com","192.96.216.228","12129","US" "2021-12-20 16:02:23","https://preusz.com/N05/AiDdvUXfcLakkklgbtq.bin","offline","malware_download","dll|dridex","preusz.com","192.96.216.228","12129","US" "2021-12-20 16:02:20","https://preusz.com/Y8L/nuzKWnIDaLMOkkklgbtq.bin","offline","malware_download","dll|dridex","preusz.com","192.96.216.228","12129","US" "2021-12-20 16:02:20","https://preusz.com/ZECCXL/XsjhBjOkmtkkklgbtq.bin","offline","malware_download","dll|dridex","preusz.com","192.96.216.228","12129","US" "2021-12-20 16:02:19","https://preusz.com/0SM8NM/rZYWzGckkklgbtq.bin","offline","malware_download","dll|dridex","preusz.com","192.96.216.228","12129","US" "2021-12-20 16:02:19","https://preusz.com/I5U8T/FBAuWkkklgbtq.bin","offline","malware_download","dll|dridex","preusz.com","192.96.216.228","12129","US" "2021-12-20 16:02:18","https://preusz.com/8S41RZ/RkKKcEAAkkklgbtq.bin","offline","malware_download","dll|dridex","preusz.com","192.96.216.228","12129","US" "2021-12-20 16:02:10","https://preusz.com/MR