############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-20 02:06:58 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS205244 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-12-10 13:20:05","http://185.224.100.70:57833/Mozi.m","offline","malware_download","elf|Mirai|Mozi","185.224.100.70","185.224.100.70","205244","AL" "2022-12-09 11:13:03","http://185.224.100.70:42762/mozi.m","offline","malware_download","Mirai","185.224.100.70","185.224.100.70","205244","AL" "2022-12-09 05:06:10","http://185.224.100.70:48330/Mozi.m","offline","malware_download","elf|Mirai|Mozi","185.224.100.70","185.224.100.70","205244","AL" "2021-07-21 12:20:10","http://185.224.101.218:40025/Mozi.m","offline","malware_download","elf|Mirai|Mozi","185.224.101.218","185.224.101.218","205244","AL" "2021-07-08 06:05:14","http://185.224.102.36:58982/Mozi.m","offline","malware_download","elf|Mirai|Mozi","185.224.102.36","185.224.102.36","205244","AL" "2021-06-27 15:07:15","http://185.224.101.245:50258/Mozi.a","offline","malware_download","elf|Mirai|Mozi","185.224.101.245","185.224.101.245","205244","AL" "2021-06-27 14:52:09","http://185.224.101.245:50258/Mozi.m","offline","malware_download","elf|Mirai|Mozi","185.224.101.245","185.224.101.245","205244","AL" "2021-05-29 13:38:13","http://185.224.102.178:45146/Mozi.m","offline","malware_download","elf|Mirai|Mozi","185.224.102.178","185.224.102.178","205244","AL" "2021-05-03 17:21:15","http://185.224.102.7:47102/Mozi.m","offline","malware_download","elf|Mirai|Mozi","185.224.102.7","185.224.102.7","205244","AL" "2020-10-02 20:06:04","http://185.224.101.123:41823/Mozi.m","offline","malware_download","elf|Mirai|Mozi","185.224.101.123","185.224.101.123","205244","AL" "2020-09-23 10:52:04","http://185.224.101.56:59136/Mozi.m","offline","malware_download","elf|Mirai|Mozi","185.224.101.56","185.224.101.56","205244","AL" # of entries: 11