############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-28 13:06:47 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS18103 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-06-12 11:35:06","http://203.128.84.232:42967/Mozi.m","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-06-10 08:35:06","http://203.128.84.232:51776/Mozi.m","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-06-08 22:05:05","http://203.128.84.232:42132/Mozi.m","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-06-08 19:06:04","http://203.128.84.232:45204/Mozi.m","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-03-16 08:05:05","http://203.128.84.232:59956/Mozi.m","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-03-13 20:37:06","http://203.128.84.232:33741/Mozi.m","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-03-12 09:21:06","http://203.128.84.232:55100/Mozi.m","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-03-12 05:06:06","http://203.128.84.232:37883/Mozi.a","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-03-11 16:52:05","http://203.128.84.232:37883/Mozi.m","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-03-11 04:06:06","http://203.128.84.232:35497/Mozi.m","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-03-07 12:05:33","http://203.128.84.232:33630/Mozi.m","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-01-19 19:59:03","http://203.128.84.232:36738/mozi.a","offline","malware_download","","203.128.84.232","203.128.84.232","18103","ID" "2022-01-18 15:52:06","http://203.128.84.232:51069/Mozi.m","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-01-18 07:44:05","http://203.128.84.232:33460/mozi.a","offline","malware_download","Mirai","203.128.84.232","203.128.84.232","18103","ID" "2022-01-15 18:06:07","http://203.128.84.232:33335/Mozi.m","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-01-15 12:34:05","http://203.128.84.232:49819/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-01-14 20:51:06","http://203.128.84.232:51777/Mozi.a","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-01-13 22:50:07","http://203.128.84.232:53706/Mozi.m","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-01-13 13:36:04","http://203.128.84.232:53105/Mozi.m","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-01-12 18:36:06","http://203.128.84.232:39399/Mozi.a","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-01-12 07:38:05","http://203.128.84.232:57718/Mozi.m","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-01-11 16:51:07","http://203.128.84.232:53762/Mozi.m","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-01-08 07:07:07","http://203.128.84.232:36164/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2022-01-08 04:21:08","http://203.128.84.232:36164/Mozi.m","offline","malware_download","elf|Mirai|Mozi","203.128.84.232","203.128.84.232","18103","ID" "2020-03-16 09:17:05","http://203.128.90.222:6402/.i","offline","malware_download","elf|hajime","203.128.90.222","203.128.90.222","18103","ID" "2019-10-07 05:07:35","http://43.248.24.244:12208/.i","offline","malware_download","hajime","43.248.24.244","43.248.24.244","18103","ID" "2019-05-29 10:35:04","http://tlb.atkpmedan.ac.id/wp-content/uploads/INF/lphGMnmuxagTHJ/","offline","malware_download","doc|emotet|epoch2|Heodo","tlb.atkpmedan.ac.id","203.201.51.165","18103","ID" "2019-04-15 03:48:13","http://pllu.atkpmedan.ac.id/wp-content/uploads/ydsyea-vjx9w7-mxjsxej/","offline","malware_download","doc|emotet|epoch2","pllu.atkpmedan.ac.id","203.201.51.165","18103","ID" "2019-04-11 12:36:04","http://pllu.atkpmedan.ac.id/wp-content/uploads/WuEN-pbsKziitgeRNGP_hLptGnAw-kX/","offline","malware_download","doc|emotet|epoch1|Heodo","pllu.atkpmedan.ac.id","203.201.51.165","18103","ID" # of entries: 29