############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-24 23:27:07 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS1759 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-11-11 13:21:05","http://84.248.67.170:39337/Mozi.m","offline","malware_download","elf|Mozi","84.248.67.170","84.248.67.170","1759","FI" "2021-12-19 20:57:12","http://84.248.132.32:48502/Mozi.m","offline","malware_download","elf|Mozi","84.248.132.32","84.248.132.32","1759","FI" "2021-07-05 20:23:16","http://80.222.55.62:60682/Mozi.m","offline","malware_download","elf|Mozi","80.222.55.62","80.222.55.62","1759","FI" "2021-02-17 21:46:44","https://www.eliittihoiva.fi/rdxwa2p.rar","offline","malware_download","Dridex","www.eliittihoiva.fi","84.34.147.51","1759","FI" "2020-12-13 09:18:41","http://84.251.206.91:45552/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","84.251.206.91","84.251.206.91","1759","FI" "2020-12-13 08:31:01","http://84.251.206.91:45552/i","offline","malware_download","32-bit|ARM|ELF|Mirai","84.251.206.91","84.251.206.91","1759","FI" "2020-10-07 17:53:03","http://80.220.79.14:36168/Mozi.m","offline","malware_download","elf|Mirai|Mozi","80.220.79.14","80.220.79.14","1759","FI" "2020-10-07 17:38:04","http://80.220.79.14:36168/Mozi.a","offline","malware_download","Mirai","80.220.79.14","80.220.79.14","1759","FI" "2020-09-26 04:08:03","http://86.115.57.67:59835/Mozi.m","offline","malware_download","elf|Mozi","86.115.57.67","86.115.57.67","1759","FI" "2020-08-27 06:34:47","https://susadosa.com/images/16Ygc3x700bapt3237/","offline","malware_download","emotet|epoch3|exe|Heodo","susadosa.com","192.130.146.153","1759","FI" "2020-08-21 09:52:34","https://susadosa.com/images/swift/e92ex977041419754791l71ns6jzptojz6sy/","offline","malware_download","doc|emotet|epoch2|heodo","susadosa.com","192.130.146.153","1759","FI" "2020-08-13 06:08:25","https://susadosa.com/images/0xz_cfkmx78ccmt_15OZnaA1Ov_TXXZ9ly8z/6575216_TTDGGffvIM_warehouse/65384596_WE7Uuta5/","offline","malware_download","doc|emotet|epoch1|Heodo","susadosa.com","192.130.146.153","1759","FI" "2019-03-11 15:49:08","http://poikolainen.fi/wordpress/ucmre-lrx2o-hgem.view/","offline","malware_download","Emotet|Heodo","poikolainen.fi","192.130.146.84","1759","FI" "2019-02-08 09:57:04","http://traceray.com/llc/Copy_Invoice/Kcsz-kcq_ci-CB/","offline","malware_download","Emotet|Heodo","traceray.com","192.130.146.84","1759","FI" "2018-08-09 06:49:15","http://staffan.fi/LLC/LT61419164O/Aug-07-2018-74789161120/YVK-EHU-Aug-07-2018","offline","malware_download","doc|emotet|heodo","staffan.fi","192.130.146.153","1759","FI" # of entries: 15