############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 15:28:16 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS16086 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-13 14:31:37","https://uumu.fi/blog.php","offline","malware_download","gating|gootloader","uumu.fi","85.23.207.211","16086","FI" "2022-09-27 12:14:12","http://178.55.224.107:36354/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.55.224.107","178.55.224.107","16086","FI" "2022-08-30 23:50:05","http://85.131.122.62:56090/Mozi.m","offline","malware_download","elf|Mozi","85.131.122.62","85.131.122.62","16086","FI" "2022-07-03 22:01:07","http://37.33.34.171:46811/mozi.a","offline","malware_download","Mirai","37.33.34.171","37.33.34.171","16086","FI" "2022-06-29 00:03:07","http://178.55.167.179:46811/Mozi.m","offline","malware_download","Mirai|Mozi","178.55.167.179","178.55.167.179","16086","FI" "2022-06-10 00:20:07","http://176.93.114.179:33938/Mozi.m","offline","malware_download","elf|Mirai|Mozi","176.93.114.179","176.93.114.179","16086","FI" "2022-06-08 12:35:06","http://37.33.89.191:33938/Mozi.a","offline","malware_download","elf|Mirai|Mozi","37.33.89.191","37.33.89.191","16086","FI" "2022-06-02 13:50:10","http://178.55.109.88:60286/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.55.109.88","178.55.109.88","16086","FI" "2022-05-21 10:50:05","http://178.55.105.186:51383/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.55.105.186","178.55.105.186","16086","FI" "2022-05-21 02:05:05","http://178.55.105.186:51383/Mozi.a","offline","malware_download","elf|Mirai|Mozi","178.55.105.186","178.55.105.186","16086","FI" "2022-05-14 19:50:06","http://178.55.27.166:38281/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.55.27.166","178.55.27.166","16086","FI" "2022-04-24 14:54:06","http://178.55.146.152:36696/mozi.a","offline","malware_download","Mirai","178.55.146.152","178.55.146.152","16086","FI" "2022-04-09 23:20:07","http://87.95.156.100:47540/Mozi.m","offline","malware_download","elf|Mozi","87.95.156.100","87.95.156.100","16086","FI" "2022-01-25 13:20:06","http://176.93.1.208:56640/Mozi.a","offline","malware_download","elf|Mirai|Mozi","176.93.1.208","176.93.1.208","16086","FI" "2022-01-20 09:51:06","http://176.93.1.208:56640/Mozi.m","offline","malware_download","elf|Mirai|Mozi","176.93.1.208","176.93.1.208","16086","FI" "2022-01-16 15:29:11","http://178.55.90.161:36763/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.55.90.161","178.55.90.161","16086","FI" "2022-01-16 15:16:05","http://178.55.90.161:36763/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.55.90.161","178.55.90.161","16086","FI" "2022-01-08 15:20:09","http://176.93.56.137:33294/Mozi.a","offline","malware_download","elf|Mirai|Mozi","176.93.56.137","176.93.56.137","16086","FI" "2022-01-07 04:39:06","http://84.253.242.23:49389/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","84.253.242.23","84.253.242.23","16086","FI" "2022-01-06 10:06:06","http://37.136.175.117:33528/Mozi.m","offline","malware_download","elf|Mirai|Mozi","37.136.175.117","37.136.175.117","16086","FI" "2022-01-05 14:41:05","http://37.136.175.117:33528/Mozi.a","offline","malware_download","elf|Mirai|Mozi","37.136.175.117","37.136.175.117","16086","FI" "2022-01-04 15:52:11","http://87.92.176.214:45732/Mozi.m","offline","malware_download","elf|Mozi","87.92.176.214","87.92.176.214","16086","FI" "2022-01-04 11:52:06","http://84.253.242.23:49389/Mozi.m","offline","malware_download","elf|Mirai|Mozi","84.253.242.23","84.253.242.23","16086","FI" "2022-01-04 11:22:10","http://87.92.176.214:45732/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","87.92.176.214","87.92.176.214","16086","FI" "2022-01-02 21:20:09","http://178.55.75.41:41885/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.55.75.41","178.55.75.41","16086","FI" "2021-12-29 16:36:53","http://178.55.254.140:53925/Mozi.a","offline","malware_download","Mozi","178.55.254.140","178.55.254.140","16086","FI" "2021-12-29 16:30:10","http://178.55.67.166:35027/Mozi.a","offline","malware_download","Mozi","178.55.67.166","178.55.67.166","16086","FI" "2021-12-24 20:35:15","http://178.55.193.14:46214/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.55.193.14","178.55.193.14","16086","FI" "2021-12-22 19:44:04","http://178.55.90.161:36763/mozi.a","offline","malware_download","Mirai","178.55.90.161","178.55.90.161","16086","FI" "2021-12-21 15:35:21","http://178.55.254.140:53925/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.55.254.140","178.55.254.140","16086","FI" "2021-12-19 20:50:06","http://178.55.193.14:46214/Mozi.a","offline","malware_download","elf|Mirai|Mozi","178.55.193.14","178.55.193.14","16086","FI" "2021-12-17 18:06:04","http://176.93.86.109:51564/mozi.m","offline","malware_download","Mirai","176.93.86.109","176.93.86.109","16086","FI" "2021-12-13 18:21:17","http://178.55.90.161:36763/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.55.90.161","178.55.90.161","16086","FI" "2021-12-08 01:20:21","http://178.55.190.31:46223/Mozi.a","offline","malware_download","elf|Mirai|Mozi","178.55.190.31","178.55.190.31","16086","FI" "2021-12-08 01:05:08","http://178.55.190.31:46223/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.55.190.31","178.55.190.31","16086","FI" "2021-11-29 00:08:13","http://81.175.199.107:39976/Mozi.a","offline","malware_download","elf|Mirai|Mozi","81.175.199.107","81.175.199.107","16086","FI" "2021-11-22 19:10:05","http://178.55.7.24:46223/mozi.a","offline","malware_download","Mirai","178.55.7.24","178.55.7.24","16086","FI" "2021-11-22 13:34:05","http://178.55.7.24:46223/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.55.7.24","178.55.7.24","16086","FI" "2021-11-01 12:25:12","http://37.33.1.6:55236/mozi.a","offline","malware_download","Mirai","37.33.1.6","37.33.1.6","16086","FI" "2021-10-28 15:51:08","http://37.33.30.164:35155/Mozi.m","offline","malware_download","elf|Mirai|Mozi","37.33.30.164","37.33.30.164","16086","FI" "2021-10-26 01:06:12","http://37.33.1.6:55236/Mozi.m","offline","malware_download","elf|Mirai|Mozi","37.33.1.6","37.33.1.6","16086","FI" "2021-10-20 23:05:16","http://178.55.16.243:47693/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.55.16.243","178.55.16.243","16086","FI" "2021-10-19 01:37:06","http://37.33.100.164:40841/Mozi.m","offline","malware_download","elf|Mirai|Mozi","37.33.100.164","37.33.100.164","16086","FI" "2021-10-09 09:04:05","http://188.67.160.132:47693/Mozi.m","offline","malware_download","Mirai|Mozi","188.67.160.132","188.67.160.132","16086","FI" "2021-09-11 01:13:07","http://37.33.99.14:53566/mozi.a","offline","malware_download","Mirai","37.33.99.14","37.33.99.14","16086","FI" "2021-09-09 23:34:42","http://37.33.99.14:53566/mozi.m","offline","malware_download","Mirai","37.33.99.14","37.33.99.14","16086","FI" "2021-09-08 02:21:11","http://37.33.18.133:57083/Mozi.a","offline","malware_download","elf|Mirai|Mozi","37.33.18.133","37.33.18.133","16086","FI" "2021-09-05 22:06:10","http://178.55.56.245:55370/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.55.56.245","178.55.56.245","16086","FI" "2021-09-05 03:37:15","http://37.33.18.133:57083/Mozi.m","offline","malware_download","elf|Mirai|Mozi","37.33.18.133","37.33.18.133","16086","FI" "2021-09-03 01:04:12","http://178.55.56.245:55370/Mozi.a","offline","malware_download","elf|Mirai|Mozi","178.55.56.245","178.55.56.245","16086","FI" "2021-08-30 23:51:14","http://37.136.166.155:55370/Mozi.a","offline","malware_download","elf|Mirai|Mozi","37.136.166.155","37.136.166.155","16086","FI" "2021-08-25 04:06:10","http://37.136.166.155:55370/Mozi.m","offline","malware_download","elf|Mirai|Mozi","37.136.166.155","37.136.166.155","16086","FI" "2021-08-19 12:57:08","http://37.33.91.170:55370/Mozi.m","offline","malware_download","elf|Mirai|Mozi","37.33.91.170","37.33.91.170","16086","FI" "2021-08-11 15:08:05","http://37.33.11.139:55370/Mozi.m","offline","malware_download","elf|Mirai|Mozi","37.33.11.139","37.33.11.139","16086","FI" "2021-07-11 15:21:06","http://178.55.6.29:48427/Mozi.a","offline","malware_download","elf|Mirai|Mozi","178.55.6.29","178.55.6.29","16086","FI" "2021-07-04 23:46:18","http://178.55.6.29:48427/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.55.6.29","178.55.6.29","16086","FI" "2021-07-04 23:21:17","http://178.55.6.29:48427/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.55.6.29","178.55.6.29","16086","FI" "2021-07-02 22:50:16","http://178.55.6.29:48427/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.55.6.29","178.55.6.29","16086","FI" "2021-07-01 09:04:04","http://176.93.43.148:45271/Mozi.m","offline","malware_download","Mirai|Mozi","176.93.43.148","176.93.43.148","16086","FI" "2021-06-20 03:06:33","http://37.136.242.232:38417/Mozi.m","offline","malware_download","elf|Mirai|Mozi","37.136.242.232","37.136.242.232","16086","FI" "2021-03-12 05:35:06","http://89.166.99.21:60158/Mozi.m","offline","malware_download","elf|Mozi","89.166.99.21","89.166.99.21","16086","FI" "2020-11-05 03:40:04","http://85.23.51.254:50485/i","offline","malware_download","32-bit|ELF|MIPS","85.23.51.254","85.23.51.254","16086","FI" "2020-11-05 03:14:47","http://85.23.51.254:50485/bin.sh","offline","malware_download","32-bit|ELF|MIPS","85.23.51.254","85.23.51.254","16086","FI" "2020-11-03 06:07:03","http://85.23.51.254:50485/Mozi.m","offline","malware_download","elf|Mozi","85.23.51.254","85.23.51.254","16086","FI" "2020-10-28 21:51:03","http://62.78.131.240:48025/bin.sh","offline","malware_download","32-bit|ELF|MIPS","62.78.131.240","62.78.131.240","16086","FI" "2020-10-20 05:27:02","http://82.128.141.82:42779/bin.sh","offline","malware_download","32-bit|ELF|MIPS","82.128.141.82","82.128.141.82","16086","FI" "2020-10-19 22:53:04","http://82.128.141.82:42779/Mozi.m","offline","malware_download","elf|Mozi","82.128.141.82","82.128.141.82","16086","FI" "2020-10-19 09:51:03","http://82.128.141.82:42779/i","offline","malware_download","32-bit|ELF|MIPS","82.128.141.82","82.128.141.82","16086","FI" "2020-10-18 23:07:04","http://82.128.141.82:42779/Mozi.a","offline","malware_download","elf|Mozi","82.128.141.82","82.128.141.82","16086","FI" "2018-08-16 10:53:07","http://www.wjelc.sekl.fi/hat/ttp.exe","offline","malware_download","azorult|Gozi","www.wjelc.sekl.fi","212.86.21.68","16086","FI" "2018-08-14 08:51:04","http://wjelc.sekl.fi/hat/ttp.exe","offline","malware_download","azorult|Gozi","wjelc.sekl.fi","212.86.21.68","16086","FI" # of entries: 71