############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 16:21:16 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS15493 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-01-29 17:35:04","http://171.25.255.32:54957/Mozi.m","offline","malware_download","elf|Mozi","171.25.255.32","171.25.255.32","15493","RU" "2022-01-29 08:19:04","http://171.25.255.32:54957/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","171.25.255.32","171.25.255.32","15493","RU" "2022-01-29 07:52:05","http://171.25.255.32:54957/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","171.25.255.32","171.25.255.32","15493","RU" "2022-01-24 12:21:05","http://171.25.255.216:54957/Mozi.m","offline","malware_download","elf|Mozi","171.25.255.216","171.25.255.216","15493","RU" "2021-11-10 22:51:06","http://171.25.252.65:43220/Mozi.m","offline","malware_download","elf|Mozi","171.25.252.65","171.25.252.65","15493","RU" "2019-03-11 23:09:02","http://178.236.210.22/tKMrxvGkHP/9mt8p-qm06b-gktehuff/","offline","malware_download","Emotet|Heodo","178.236.210.22","178.236.210.22","15493","RU" "2019-03-05 16:45:37","http://178.236.210.22/tKMrxvGkHP/sendincsec/legal/question/en_EN/2019-03/","offline","malware_download","doc|emotet|epoch1|Heodo","178.236.210.22","178.236.210.22","15493","RU" "2019-02-20 10:58:04","http://178.236.210.22/De_de/DYLNWFHXW8366104/Rechnungs-Details/Hilfestellung/","offline","malware_download","Emotet|Heodo","178.236.210.22","178.236.210.22","15493","RU" "2019-02-18 10:41:04","http://178.236.210.22/DE_de/VXLQHV3545501/Rechnungskorrektur/DOC-Dokument/","offline","malware_download","Emotet|Heodo|Tinba","178.236.210.22","178.236.210.22","15493","RU" "2019-02-15 16:25:07","http://178.236.210.22/Amazon/En/Payments_details/02_19/","offline","malware_download","doc|emotet|epoch1|Heodo","178.236.210.22","178.236.210.22","15493","RU" "2019-02-13 16:38:09","http://178.236.210.22/secure.myaccount.docs.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","178.236.210.22","178.236.210.22","15493","RU" "2019-02-11 15:37:46","http://178.236.210.22/tKMrxvGkHP/","offline","malware_download","emotet|epoch2|exe|Heodo","178.236.210.22","178.236.210.22","15493","RU" # of entries: 12