############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 17:52:44 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS19711 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-17 16:04:14","http://41.84.232.157:47550/Mozi.m","offline","malware_download","elf|Mozi","41.84.232.157","41.84.232.157","19711","SZ" "2023-06-24 20:05:08","http://41.215.155.249:45305/Mozi.m","offline","malware_download","elf|Mozi","41.215.155.249","41.215.155.249","19711","SZ" "2023-03-28 05:51:23","http://41.215.154.255:58525/Mozi.a","offline","malware_download","elf|Mozi","41.215.154.255","41.215.154.255","19711","SZ" "2023-01-31 21:16:25","http://41.215.146.194:46117/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","41.215.146.194","41.215.146.194","19711","SZ" "2023-01-28 19:45:25","http://41.215.146.194:46117/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","41.215.146.194","41.215.146.194","19711","SZ" "2023-01-27 09:20:23","http://41.215.146.194:46117/Mozi.m","offline","malware_download","elf|Mozi","41.215.146.194","41.215.146.194","19711","SZ" "2023-01-26 01:35:25","http://41.215.146.194:39799/Mozi.m","offline","malware_download","elf|Mozi","41.215.146.194","41.215.146.194","19711","SZ" "2023-01-08 07:32:06","http://41.215.146.194:46751/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","41.215.146.194","41.215.146.194","19711","SZ" "2023-01-06 18:20:07","http://41.215.146.194:46751/Mozi.m","offline","malware_download","elf|Mozi","41.215.146.194","41.215.146.194","19711","SZ" "2023-01-04 04:20:08","http://41.215.146.194:60560/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","41.215.146.194","41.215.146.194","19711","SZ" "2023-01-04 03:52:11","http://41.215.146.194:60560/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","41.215.146.194","41.215.146.194","19711","SZ" "2022-12-23 08:35:13","http://41.215.151.173:48505/Mozi.a","offline","malware_download","elf|Mozi","41.215.151.173","41.215.151.173","19711","SZ" "2022-12-20 00:20:13","http://41.215.150.68:42188/Mozi.m","offline","malware_download","elf|Mozi","41.215.150.68","41.215.150.68","19711","SZ" "2022-11-30 16:22:11","http://41.215.148.76:37438/Mozi.a","offline","malware_download","elf|Mozi","41.215.148.76","41.215.148.76","19711","SZ" "2022-04-04 16:51:08","http://41.84.240.143:34777/Mozi.m","offline","malware_download","elf|Mozi","41.84.240.143","41.84.240.143","19711","SZ" "2022-03-30 02:36:09","http://41.215.155.60:36050/Mozi.m","offline","malware_download","elf|Mozi","41.215.155.60","41.215.155.60","19711","SZ" "2022-02-23 22:23:05","http://41.215.154.39:44823/Mozi.a","offline","malware_download","elf|Mozi","41.215.154.39","41.215.154.39","19711","SZ" "2022-01-02 14:21:15","http://41.84.237.188:59560/Mozi.m","offline","malware_download","elf|Mozi","41.84.237.188","41.84.237.188","19711","SZ" "2022-01-01 16:18:14","http://41.84.239.99:59560/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","41.84.239.99","41.84.239.99","19711","SZ" "2022-01-01 12:21:11","http://41.84.239.99:59560/Mozi.m","offline","malware_download","elf|Mozi","41.84.239.99","41.84.239.99","19711","SZ" "2021-12-19 13:22:28","http://41.215.151.156:43087/Mozi.a","offline","malware_download","elf|Mozi","41.215.151.156","41.215.151.156","19711","SZ" "2021-12-19 12:07:16","http://41.215.151.156:43087/Mozi.m","offline","malware_download","elf|Mozi","41.215.151.156","41.215.151.156","19711","SZ" "2021-12-19 03:06:14","http://41.84.241.88:43087/Mozi.a","offline","malware_download","elf|Mozi","41.84.241.88","41.84.241.88","19711","SZ" "2021-11-30 03:41:10","http://41.84.240.155:53144/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","41.84.240.155","41.84.240.155","19711","SZ" "2021-11-24 13:08:13","http://41.84.244.239:60077/Mozi.m","offline","malware_download","elf|Mozi","41.84.244.239","41.84.244.239","19711","SZ" "2021-11-10 17:10:06","http://41.84.245.46:47861/mozi.m","offline","malware_download","Mirai","41.84.245.46","41.84.245.46","19711","SZ" "2021-11-01 06:22:14","http://41.84.244.100:40202/Mozi.m","offline","malware_download","elf|Mozi","41.84.244.100","41.84.244.100","19711","SZ" "2021-10-20 14:22:07","http://41.84.240.86:48248/Mozi.m","offline","malware_download","elf|Mozi","41.84.240.86","41.84.240.86","19711","SZ" "2021-10-02 00:04:08","http://41.84.229.226:48331/Mozi.m","offline","malware_download","Mozi","41.84.229.226","41.84.229.226","19711","SZ" "2021-08-23 23:37:11","http://41.84.241.151:46084/Mozi.m","offline","malware_download","elf|Mozi","41.84.241.151","41.84.241.151","19711","SZ" "2021-08-22 21:38:15","http://41.84.247.105:46084/Mozi.m","offline","malware_download","elf|Mozi","41.84.247.105","41.84.247.105","19711","SZ" "2021-06-21 07:07:09","http://41.84.250.12:58582/Mozi.a","offline","malware_download","elf|Mozi","41.84.250.12","41.84.250.12","19711","SZ" "2021-05-24 06:03:49","http://41.84.226.59:50689/Mozi.m","offline","malware_download","Mozi","41.84.226.59","41.84.226.59","19711","SZ" "2021-05-19 13:40:15","http://41.84.225.174:48802/Mozi.m","offline","malware_download","elf|Mozi","41.84.225.174","41.84.225.174","19711","SZ" "2021-05-13 01:53:18","http://41.84.235.131:43097/Mozi.m","offline","malware_download","elf|Mozi","41.84.235.131","41.84.235.131","19711","SZ" "2021-05-09 15:10:18","http://41.215.154.255:54793/Mozi.a","offline","malware_download","elf|Mirai|Mozi","41.215.154.255","41.215.154.255","19711","SZ" "2021-05-06 00:04:08","http://41.215.155.85:42699/Mozi.m","offline","malware_download","Mozi","41.215.155.85","41.215.155.85","19711","SZ" "2021-04-20 01:44:12","http://41.84.232.235:33120/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","41.84.232.235","41.84.232.235","19711","SZ" "2021-04-19 20:43:12","http://41.84.236.244:33120/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","41.84.236.244","41.84.236.244","19711","SZ" "2021-04-18 17:28:12","http://41.84.226.111:47583/Mozi.m","offline","malware_download","elf|Mozi","41.84.226.111","41.84.226.111","19711","SZ" "2021-04-18 04:54:20","http://41.84.233.142:33120/Mozi.m","offline","malware_download","elf|Mozi","41.84.233.142","41.84.233.142","19711","SZ" "2021-03-02 12:05:06","http://41.84.225.118:58905/Mozi.m","offline","malware_download","elf|Mozi","41.84.225.118","41.84.225.118","19711","SZ" "2021-03-01 23:20:07","http://41.215.153.188:58905/Mozi.m","offline","malware_download","elf|Mozi","41.215.153.188","41.215.153.188","19711","SZ" "2021-02-02 10:05:05","http://41.84.228.226:52261/Mozi.m","offline","malware_download","elf|Mozi","41.84.228.226","41.84.228.226","19711","SZ" "2021-01-31 06:04:12","http://41.215.149.171:33871/Mozi.m","offline","malware_download","Mozi","41.215.149.171","41.215.149.171","19711","SZ" "2021-01-25 23:04:06","http://41.215.154.73:38297/Mozi.m","offline","malware_download","elf|Mozi","41.215.154.73","41.215.154.73","19711","SZ" "2021-01-20 05:07:08","http://41.84.245.20:37381/bin.sh","offline","malware_download","32-bit|ELF|MIPS","41.84.245.20","41.84.245.20","19711","SZ" "2021-01-18 05:07:09","http://41.84.236.119:56714/Mozi.m","offline","malware_download","elf|Mozi","41.84.236.119","41.84.236.119","19711","SZ" "2021-01-15 00:38:05","http://41.84.232.228:36536/i","offline","malware_download","32-bit|ELF|MIPS","41.84.232.228","41.84.232.228","19711","SZ" "2021-01-15 00:09:05","http://41.84.232.228:36536/bin.sh","offline","malware_download","32-bit|ELF|MIPS","41.84.232.228","41.84.232.228","19711","SZ" "2021-01-11 15:04:32","http://41.84.239.132:48256/Mozi.m","offline","malware_download","Mozi","41.84.239.132","41.84.239.132","19711","SZ" "2021-01-10 02:41:13","http://41.84.228.249:35160/bin.sh","offline","malware_download","32-bit|ELF|MIPS","41.84.228.249","41.84.228.249","19711","SZ" "2021-01-04 09:04:12","http://41.84.244.3:52952/Mozi.m","offline","malware_download","Mozi","41.84.244.3","41.84.244.3","19711","SZ" "2020-12-21 05:27:17","http://41.84.242.132:38802/Mozi.m","offline","malware_download","elf|Mozi","41.84.242.132","41.84.242.132","19711","SZ" "2020-12-20 08:35:10","http://41.84.227.138:45628/Mozi.m","offline","malware_download","elf|Mozi","41.84.227.138","41.84.227.138","19711","SZ" "2020-12-20 00:05:06","http://41.84.249.253:37541/Mozi.m","offline","malware_download","elf|Mozi","41.84.249.253","41.84.249.253","19711","SZ" "2020-12-19 21:05:09","http://41.84.236.65:45628/Mozi.m","offline","malware_download","elf|Mozi","41.84.236.65","41.84.236.65","19711","SZ" "2020-12-19 00:47:05","http://41.215.152.154:57777/i","offline","malware_download","32-bit|ELF|MIPS","41.215.152.154","41.215.152.154","19711","SZ" "2020-12-19 00:13:06","http://41.215.152.154:57777/bin.sh","offline","malware_download","32-bit|ELF|MIPS","41.215.152.154","41.215.152.154","19711","SZ" "2020-12-18 08:06:06","http://41.84.238.44:57777/Mozi.a","offline","malware_download","elf|Mozi","41.84.238.44","41.84.238.44","19711","SZ" "2020-12-17 00:35:08","http://41.84.234.86:57777/Mozi.m","offline","malware_download","elf|Mozi","41.84.234.86","41.84.234.86","19711","SZ" "2020-12-14 18:36:07","http://41.215.151.2:45628/Mozi.m","offline","malware_download","elf|Mozi","41.215.151.2","41.215.151.2","19711","SZ" "2020-12-14 02:35:07","http://41.84.227.50:36731/Mozi.m","offline","malware_download","elf|Mozi","41.84.227.50","41.84.227.50","19711","SZ" "2020-12-14 00:53:06","http://41.215.148.182:37902/i","offline","malware_download","32-bit|ELF|MIPS","41.215.148.182","41.215.148.182","19711","SZ" "2020-12-14 00:25:06","http://41.215.148.182:37902/bin.sh","offline","malware_download","32-bit|ELF|MIPS","41.215.148.182","41.215.148.182","19711","SZ" "2020-12-13 08:33:51","http://41.215.150.34:40728/Mozi.m","offline","malware_download","elf|Mozi","41.215.150.34","41.215.150.34","19711","SZ" "2020-12-12 01:05:06","http://41.215.149.89:58960/Mozi.m","offline","malware_download","elf|Mozi","41.215.149.89","41.215.149.89","19711","SZ" "2020-12-07 11:21:08","http://41.84.228.3:36328/Mozi.m","offline","malware_download","elf|Mozi","41.84.228.3","41.84.228.3","19711","SZ" "2020-12-02 14:35:08","http://41.84.249.97:52030/Mozi.m","offline","malware_download","elf|Mozi","41.84.249.97","41.84.249.97","19711","SZ" "2020-11-26 20:03:25","http://41.84.240.25:60338/Mozi.m","offline","malware_download","elf|Mozi","41.84.240.25","41.84.240.25","19711","SZ" "2020-11-23 00:51:06","http://41.84.232.211:53203/Mozi.m","offline","malware_download","elf|Mozi","41.84.232.211","41.84.232.211","19711","SZ" "2020-11-22 15:02:04","http://41.84.226.168:58215/i","offline","malware_download","32-bit|ELF|MIPS","41.84.226.168","41.84.226.168","19711","SZ" "2020-11-22 14:31:04","http://41.84.226.168:58215/bin.sh","offline","malware_download","32-bit|ELF|MIPS","41.84.226.168","41.84.226.168","19711","SZ" "2020-11-21 15:35:06","http://41.84.232.146:41087/Mozi.m","offline","malware_download","elf|Mozi","41.84.232.146","41.84.232.146","19711","SZ" "2020-11-21 08:21:05","http://41.84.233.102:41354/Mozi.m","offline","malware_download","elf|Mozi","41.84.233.102","41.84.233.102","19711","SZ" "2020-11-18 09:36:13","http://41.84.251.73:36997/Mozi.m","offline","malware_download","elf|Mozi","41.84.251.73","41.84.251.73","19711","SZ" "2020-11-17 15:36:05","http://41.84.248.139:59020/Mozi.m","offline","malware_download","elf|Mozi","41.84.248.139","41.84.248.139","19711","SZ" "2020-11-17 09:50:06","http://41.84.224.57:40209/Mozi.m","offline","malware_download","elf|Mozi","41.84.224.57","41.84.224.57","19711","SZ" "2020-11-10 03:06:05","http://41.84.244.39:44722/Mozi.m","offline","malware_download","elf|Mozi","41.84.244.39","41.84.244.39","19711","SZ" "2020-11-06 02:51:05","http://41.84.240.128:52283/Mozi.m","offline","malware_download","elf|Mozi","41.84.240.128","41.84.240.128","19711","SZ" "2020-11-05 00:36:06","http://41.84.249.11:35387/Mozi.m","offline","malware_download","elf|Mozi","41.84.249.11","41.84.249.11","19711","SZ" "2020-10-25 19:06:07","http://41.84.246.222:56026/Mozi.m","offline","malware_download","elf|Mozi","41.84.246.222","41.84.246.222","19711","SZ" "2020-10-24 22:05:08","http://41.84.248.114:42016/Mozi.a","offline","malware_download","elf|Mozi","41.84.248.114","41.84.248.114","19711","SZ" "2020-10-23 22:05:06","http://41.215.158.181:47015/Mozi.m","offline","malware_download","elf|Mozi","41.215.158.181","41.215.158.181","19711","SZ" "2020-10-23 07:52:08","http://41.84.227.198:38971/Mozi.m","offline","malware_download","elf|Mozi","41.84.227.198","41.84.227.198","19711","SZ" "2020-10-23 06:07:07","http://41.84.227.198:38971/Mozi.a","offline","malware_download","elf|Mozi","41.84.227.198","41.84.227.198","19711","SZ" "2020-10-22 20:51:05","http://41.215.151.35:53835/Mozi.m","offline","malware_download","elf|Mozi","41.215.151.35","41.215.151.35","19711","SZ" "2020-10-22 18:06:06","http://41.84.231.148:58307/Mozi.m","offline","malware_download","elf|Mozi","41.84.231.148","41.84.231.148","19711","SZ" "2020-10-22 10:37:07","http://41.84.226.62:41725/Mozi.a","offline","malware_download","elf|Mozi","41.84.226.62","41.84.226.62","19711","SZ" "2020-10-19 03:38:05","http://41.84.242.203:45524/Mozi.m","offline","malware_download","elf|Mozi","41.84.242.203","41.84.242.203","19711","SZ" "2020-10-18 18:04:11","http://41.215.152.12:36995/Mozi.m","offline","malware_download","Mozi","41.215.152.12","41.215.152.12","19711","SZ" "2020-10-16 17:37:10","http://41.84.229.119:40622/Mozi.m","offline","malware_download","elf|Mozi","41.84.229.119","41.84.229.119","19711","SZ" "2020-10-16 06:02:06","http://41.84.242.219:43133/Mozi.m","offline","malware_download","elf|Mozi","41.84.242.219","41.84.242.219","19711","SZ" "2020-10-15 08:40:07","http://41.84.243.185:41413/i","offline","malware_download","32-bit|ELF|MIPS","41.84.243.185","41.84.243.185","19711","SZ" "2020-10-15 07:34:06","http://41.84.243.185:41413/bin.sh","offline","malware_download","32-bit|ELF|MIPS","41.84.243.185","41.84.243.185","19711","SZ" "2020-10-14 18:21:07","http://41.215.154.70:59404/Mozi.m","offline","malware_download","elf|Mozi","41.215.154.70","41.215.154.70","19711","SZ" "2020-10-14 17:37:05","http://41.84.235.156:34964/Mozi.m","offline","malware_download","elf|Mozi","41.84.235.156","41.84.235.156","19711","SZ" "2020-10-14 02:37:05","http://41.84.229.69:49587/Mozi.m","offline","malware_download","elf|Mozi","41.84.229.69","41.84.229.69","19711","SZ" "2020-10-11 02:06:06","http://41.84.243.104:60754/Mozi.a","offline","malware_download","elf|Mozi","41.84.243.104","41.84.243.104","19711","SZ" "2020-10-10 11:53:05","http://41.84.246.164:47963/Mozi.m","offline","malware_download","elf|Mozi","41.84.246.164","41.84.246.164","19711","SZ" "2020-10-10 11:39:13","http://41.84.236.226:44679/Mozi.a","offline","malware_download","elf|Mozi","41.84.236.226","41.84.236.226","19711","SZ" "2020-10-09 21:06:07","http://41.84.248.59:33776/Mozi.m","offline","malware_download","elf|Mozi","41.84.248.59","41.84.248.59","19711","SZ" "2020-10-09 07:08:06","http://41.84.239.69:51895/Mozi.a","offline","malware_download","elf|Mozi","41.84.239.69","41.84.239.69","19711","SZ" "2020-10-08 21:07:06","http://41.84.239.64:58256/Mozi.a","offline","malware_download","elf|Mozi","41.84.239.64","41.84.239.64","19711","SZ" "2020-10-08 18:23:10","http://41.84.228.253:59154/Mozi.a","offline","malware_download","elf|Mozi","41.84.228.253","41.84.228.253","19711","SZ" "2020-10-08 10:53:06","http://41.215.149.21:42721/Mozi.m","offline","malware_download","elf|Mozi","41.215.149.21","41.215.149.21","19711","SZ" "2020-10-08 08:08:05","http://41.215.154.139:57568/Mozi.m","offline","malware_download","elf|Mozi","41.215.154.139","41.215.154.139","19711","SZ" "2020-10-07 19:51:05","http://41.84.233.183:48361/Mozi.m","offline","malware_download","elf|Mozi","41.84.233.183","41.84.233.183","19711","SZ" "2020-10-07 00:03:09","http://41.84.229.183:42498/Mozi.m","offline","malware_download","Mozi","41.84.229.183","41.84.229.183","19711","SZ" "2020-10-06 19:23:33","http://41.84.246.171:41592/Mozi.m","offline","malware_download","elf|Mozi","41.84.246.171","41.84.246.171","19711","SZ" "2020-10-06 17:37:32","http://41.84.244.10:43388/Mozi.m","offline","malware_download","elf|Mozi","41.84.244.10","41.84.244.10","19711","SZ" "2020-10-06 11:52:07","http://41.84.235.86:34354/Mozi.m","offline","malware_download","elf|Mozi","41.84.235.86","41.84.235.86","19711","SZ" "2020-10-06 06:37:05","http://41.84.243.4:56870/Mozi.m","offline","malware_download","elf|Mozi","41.84.243.4","41.84.243.4","19711","SZ" "2020-10-04 16:24:07","http://41.84.238.86:58026/i","offline","malware_download","32-bit|ELF|MIPS","41.84.238.86","41.84.238.86","19711","SZ" "2020-10-04 16:04:08","http://41.84.238.86:58026/bin.sh","offline","malware_download","32-bit|ELF|MIPS","41.84.238.86","41.84.238.86","19711","SZ" "2020-10-04 13:23:05","http://41.84.235.160:46098/Mozi.m","offline","malware_download","elf|Mozi","41.84.235.160","41.84.235.160","19711","SZ" "2020-10-04 07:06:09","http://41.84.232.133:48128/Mozi.m","offline","malware_download","elf|Mozi","41.84.232.133","41.84.232.133","19711","SZ" "2020-10-04 04:37:05","http://41.84.233.89:53517/Mozi.m","offline","malware_download","elf|Mozi","41.84.233.89","41.84.233.89","19711","SZ" "2020-10-04 02:06:06","http://41.84.234.196:34055/Mozi.m","offline","malware_download","elf|Mozi","41.84.234.196","41.84.234.196","19711","SZ" "2020-10-03 11:53:13","http://41.84.244.24:58026/Mozi.m","offline","malware_download","elf|Mozi","41.84.244.24","41.84.244.24","19711","SZ" "2020-10-03 10:53:05","http://41.215.153.60:34055/Mozi.m","offline","malware_download","elf|Mozi","41.215.153.60","41.215.153.60","19711","SZ" "2020-10-03 09:43:06","http://41.84.243.230:39982/bin.sh","offline","malware_download","32-bit|ELF|MIPS","41.84.243.230","41.84.243.230","19711","SZ" "2020-10-03 04:37:05","http://41.84.249.236:56412/Mozi.m","offline","malware_download","elf|Mozi","41.84.249.236","41.84.249.236","19711","SZ" "2020-10-03 04:23:05","http://41.84.226.45:44668/Mozi.m","offline","malware_download","elf|Mozi","41.84.226.45","41.84.226.45","19711","SZ" "2020-10-02 11:37:05","http://41.84.237.81:39438/Mozi.a","offline","malware_download","elf|Mozi","41.84.237.81","41.84.237.81","19711","SZ" "2020-10-02 10:08:05","http://41.84.237.81:39438/Mozi.m","offline","malware_download","elf|Mozi","41.84.237.81","41.84.237.81","19711","SZ" "2020-10-01 14:23:06","http://41.84.241.182:54087/Mozi.a","offline","malware_download","elf|Mozi","41.84.241.182","41.84.241.182","19711","SZ" "2020-09-30 10:39:08","http://41.84.235.211:56759/Mozi.m","offline","malware_download","elf|Mozi","41.84.235.211","41.84.235.211","19711","SZ" "2020-09-30 01:11:27","http://41.84.246.217:57139/i","offline","malware_download","32-bit|ELF|MIPS","41.84.246.217","41.84.246.217","19711","SZ" "2020-09-29 23:21:06","http://41.84.244.219:56772/Mozi.m","offline","malware_download","elf|Mozi","41.84.244.219","41.84.244.219","19711","SZ" "2020-09-29 21:04:08","http://41.84.233.236:40792/Mozi.m","offline","malware_download","Mozi","41.84.233.236","41.84.233.236","19711","SZ" "2020-09-29 17:09:05","http://41.84.233.236:40792/Mozi.a","offline","malware_download","elf|Mozi","41.84.233.236","41.84.233.236","19711","SZ" "2020-09-28 16:03:06","http://41.84.226.216:35610/i","offline","malware_download","32-bit|ELF|MIPS","41.84.226.216","41.84.226.216","19711","SZ" "2020-09-28 15:43:05","http://41.84.226.216:35610/bin.sh","offline","malware_download","32-bit|ELF|MIPS","41.84.226.216","41.84.226.216","19711","SZ" "2020-09-26 22:23:06","http://41.84.238.175:42229/Mozi.m","offline","malware_download","elf|Mozi","41.84.238.175","41.84.238.175","19711","SZ" "2020-09-22 06:29:41","http://41.84.239.207:39003/Mozi.a","offline","malware_download","elf|Mozi","41.84.239.207","41.84.239.207","19711","SZ" "2020-09-21 19:57:48","http://41.84.224.228:34926/i","offline","malware_download","32-bit|ELF|MIPS","41.84.224.228","41.84.224.228","19711","SZ" "2020-09-21 11:16:06","http://41.84.244.252:50202/Mozi.m","offline","malware_download","elf|Mozi","41.84.244.252","41.84.244.252","19711","SZ" "2020-09-21 02:21:53","http://41.84.229.36:46491/Mozi.m","offline","malware_download","elf|Mozi","41.84.229.36","41.84.229.36","19711","SZ" "2020-09-20 22:03:06","http://41.84.246.193:34926/Mozi.a","offline","malware_download","elf|Mozi","41.84.246.193","41.84.246.193","19711","SZ" "2020-09-19 04:34:05","http://41.84.236.156:54455/Mozi.a","offline","malware_download","elf|Mozi","41.84.236.156","41.84.236.156","19711","SZ" "2020-09-15 20:13:06","http://41.84.228.156:34833/bin.sh","offline","malware_download","32-bit|ELF|MIPS","41.84.228.156","41.84.228.156","19711","SZ" "2020-09-15 13:52:08","http://41.84.239.242:56047/bin.sh","offline","malware_download","32-bit|ELF|MIPS","41.84.239.242","41.84.239.242","19711","SZ" "2020-05-07 09:08:35","http://41.84.227.250:58936/Mozi.m","offline","malware_download","Mirai|Mozi","41.84.227.250","41.84.227.250","19711","SZ" "2020-02-03 22:34:56","http://emlalatini.ac.sz/library/attachments/rs4sooc/47s6iw92034319616843vxs0s61buwu62ac3r/","offline","malware_download","doc|emotet|epoch2|heodo","emlalatini.ac.sz","69.63.64.12","19711","SZ" "2020-02-03 22:34:56","http://emlalatini.ac.sz/library/attachments/rs4sooc/47s6iw92034319616843vxs0s61buwu62ac3r/","offline","malware_download","doc|emotet|epoch2|heodo","emlalatini.ac.sz","69.63.64.21","19711","SZ" "2019-10-06 09:21:13","http://69.63.73.234:11432/.i","offline","malware_download","hajime","69.63.73.234","69.63.73.234","19711","SZ" # of entries: 147