############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 00:49:32 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS21050 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-08-17 23:54:05","http://83.96.20.106:46098/mozi.a","offline","malware_download","","83.96.20.106","83.96.20.106","21050","KW" "2021-07-23 07:51:12","http://178.61.105.50:35773/Mozi.a","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-07-21 21:23:19","http://178.61.105.50:35773/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-07-20 16:20:13","http://178.61.105.50:35773/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-07-19 18:51:08","http://178.61.105.50:60388/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-07-18 19:35:06","http://178.61.105.50:43278/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-07-15 17:18:15","http://178.61.105.50:53997/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-07-14 01:35:06","http://178.61.105.50:53997/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-07-13 15:36:08","http://83.96.20.106:45669/Mozi.a","offline","malware_download","elf|Mozi","83.96.20.106","83.96.20.106","21050","KW" "2021-07-12 18:03:17","http://83.96.20.106:45669/Mozi.m","offline","malware_download","","83.96.20.106","83.96.20.106","21050","KW" "2021-07-11 08:35:08","http://178.61.105.50:60005/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-07-10 16:50:08","http://178.61.105.50:49423/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-07-09 22:35:08","http://178.61.105.50:41000/Mozi.a","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-07-09 13:06:05","http://178.61.105.50:41000/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-07-08 11:06:22","http://178.61.105.50:44693/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-07-08 04:05:06","http://178.61.105.50:40982/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-07-05 18:07:10","http://178.61.105.50:35071/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-07-05 06:21:13","http://178.61.105.50:35880/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-07-03 18:06:14","http://178.61.105.50:35515/Mozi.a","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-07-01 15:37:14","http://178.61.105.50:59888/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-06-30 06:15:10","http://178.61.105.50:55199/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-06-30 05:56:06","http://178.61.105.50:55199/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-06-29 07:21:08","http://178.61.105.50:55199/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-06-28 00:05:08","http://178.61.105.50:54514/Mozi.a","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-06-26 13:20:11","http://178.61.105.50:35304/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-06-25 07:09:08","http://178.61.105.50:33886/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-06-23 19:52:14","http://178.61.105.50:33886/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-06-05 03:03:05","http://83.96.20.106:43917/Mozi.m","offline","malware_download","Mozi","83.96.20.106","83.96.20.106","21050","KW" "2021-06-01 23:33:22","http://178.61.105.50:42283/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-06-01 23:04:22","http://178.61.105.50:42283/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-05-31 06:07:04","http://178.61.105.50:42283/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-05-30 07:07:10","http://178.61.105.50:53731/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-05-24 15:08:18","http://178.61.105.50:48082/Mozi.a","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-05-19 20:55:19","http://178.61.105.50:48082/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-05-18 18:12:12","http://178.61.105.50:48082/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-05-18 05:38:14","http://178.61.105.50:48082/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-05-11 11:45:14","http://83.96.20.106:43917/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","83.96.20.106","83.96.20.106","21050","KW" "2021-05-11 11:21:15","http://83.96.20.106:43917/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","83.96.20.106","83.96.20.106","21050","KW" "2021-05-06 12:10:10","http://83.96.20.106:41005/Mozi.a","offline","malware_download","elf|Mirai|Mozi","83.96.20.106","83.96.20.106","21050","KW" "2021-05-05 02:06:18","http://178.61.105.50:41776/Mozi.m","offline","malware_download","elf|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-05-04 15:52:07","http://83.96.20.106:41005/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","83.96.20.106","83.96.20.106","21050","KW" "2021-05-04 08:21:05","http://83.96.20.106:41005/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","83.96.20.106","83.96.20.106","21050","KW" "2021-05-04 04:24:22","http://83.96.20.106:41005/Mozi.m","offline","malware_download","elf|Mirai|Mozi","83.96.20.106","83.96.20.106","21050","KW" "2021-05-03 16:53:18","http://178.61.105.50:41776/Mozi.a","offline","malware_download","elf|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-05-03 14:52:14","http://178.61.105.50:41776/i","offline","malware_download","32-bit|ARM|ELF|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-05-03 14:25:16","http://178.61.105.50:41776/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-04-28 03:03:33","http://83.96.20.106:42170/Mozi.m","offline","malware_download","Mozi","83.96.20.106","83.96.20.106","21050","KW" "2021-04-10 03:03:40","http://178.61.105.50:49691/Mozi.m","offline","malware_download","Mozi","178.61.105.50","178.61.105.50","21050","KW" "2021-03-30 20:34:09","http://83.96.20.106:42170/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","83.96.20.106","83.96.20.106","21050","KW" "2021-03-29 22:49:05","http://83.96.20.106:42170/i","offline","malware_download","32-bit|ARM|ELF|Mirai","83.96.20.106","83.96.20.106","21050","KW" "2021-03-28 15:04:05","http://83.96.20.106:34340/Mozi.m","offline","malware_download","Mirai|Mozi","83.96.20.106","83.96.20.106","21050","KW" "2020-04-29 07:59:37","http://62.215.101.230:59574/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","62.215.101.230","62.215.101.230","21050","KW" "2018-10-07 00:01:06","http://178.61.247.111:64794/.i","offline","malware_download","elf|Hajime","178.61.247.111","178.61.247.111","21050","KW" # of entries: 53