############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 21:25:34 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS2119 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-01-12 07:35:21","http://84.202.4.223:48668/.i","offline","malware_download","Hajime","84.202.4.223","84.202.4.223","2119","NO" "2023-10-10 14:32:06","http://88.95.95.2:48668/.i","offline","malware_download","Hajime","88.95.95.2","88.95.95.2","2119","NO" "2023-08-06 23:50:07","http://84.217.80.16:49591/Mozi.m","offline","malware_download","elf|Mirai|Mozi","84.217.80.16","84.217.80.16","2119","SE" "2023-08-06 18:32:06","http://84.217.80.16:49591/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","84.217.80.16","84.217.80.16","2119","SE" "2023-07-31 16:06:05","http://85.225.175.68:32995/Mozi.m","offline","malware_download","elf|Mozi","85.225.175.68","85.225.175.68","2119","SE" "2023-07-30 16:03:34","http://213.112.225.80:39211/mozi.m","offline","malware_download","","213.112.225.80","213.112.225.80","2119","SE" "2023-07-24 22:46:05","http://85.225.175.68:32995/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.225.175.68","85.225.175.68","2119","SE" "2023-07-24 22:16:05","http://85.225.175.68:32995/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.225.175.68","85.225.175.68","2119","SE" "2023-06-19 14:35:23","http://85.225.172.229:54760/Mozi.m","offline","malware_download","elf|Mozi","85.225.172.229","85.225.172.229","2119","SE" "2023-06-12 11:35:23","http://85.225.172.229:54760/Mozi.a","offline","malware_download","elf|Mozi","85.225.172.229","85.225.172.229","2119","SE" "2023-05-20 17:53:20","http://85.225.172.229:54760/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.225.172.229","85.225.172.229","2119","SE" "2023-05-20 17:26:29","http://85.225.172.229:54760/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.225.172.229","85.225.172.229","2119","SE" "2023-05-11 19:15:27","http://85.225.171.203:44051/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2023-05-11 18:47:21","http://85.225.171.203:44051/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2023-04-15 06:50:18","http://85.225.171.203:41519/Mozi.m","offline","malware_download","elf|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2023-04-11 01:38:20","http://85.225.171.203:41519/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2023-04-10 01:02:19","http://85.225.171.203:41519/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2023-04-04 12:22:26","http://85.164.89.228:44081/Mozi.m","offline","malware_download","elf|Mirai|Mozi","85.164.89.228","85.164.89.228","2119","NO" "2023-04-02 20:06:22","http://85.164.33.29:38115/Mozi.a","offline","malware_download","elf|Mirai|Mozi","85.164.33.29","85.164.33.29","2119","NO" "2023-03-15 10:22:19","http://85.225.171.203:51511/Mozi.m","offline","malware_download","elf|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2023-03-14 22:43:11","http://85.225.171.203:51511/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2023-03-14 22:10:16","http://85.225.171.203:51511/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2023-03-04 03:04:39","http://213.112.255.229:39711/Mozi.m","offline","malware_download","Mozi","213.112.255.229","213.112.255.229","2119","SE" "2023-02-19 17:06:09","http://92.34.135.248:3570/Mozi.a","offline","malware_download","elf|Mozi","92.34.135.248","92.34.135.248","2119","SE" "2023-02-17 14:27:07","http://85.225.171.203:60304/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2023-02-17 10:35:06","http://85.225.171.203:60304/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2023-02-16 03:50:21","http://85.225.171.203:60304/Mozi.m","offline","malware_download","elf|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2023-02-06 18:21:23","http://88.88.147.42:3481/Mozi.m","offline","malware_download","elf|Mozi","88.88.147.42","88.88.147.42","2119","NO" "2023-01-26 15:31:20","http://88.88.147.42:3481/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.88.147.42","88.88.147.42","2119","NO" "2023-01-25 13:51:21","http://85.225.171.203:48008/Mozi.m","offline","malware_download","elf|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2023-01-25 02:10:20","http://85.225.171.203:48008/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2023-01-25 01:33:17","http://85.225.171.203:48008/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2023-01-24 16:27:26","http://88.88.147.42:3481/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.88.147.42","88.88.147.42","2119","NO" "2023-01-17 16:51:21","http://85.225.171.203:56169/Mozi.a","offline","malware_download","elf|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2023-01-07 22:06:04","http://88.91.175.3:34685/Mozi.m","offline","malware_download","elf|Mirai|Mozi","88.91.175.3","88.91.175.3","2119","NO" "2023-01-07 06:36:10","http://88.91.175.3:34685/Mozi.a","offline","malware_download","elf|Mirai|Mozi","88.91.175.3","88.91.175.3","2119","NO" "2023-01-06 01:20:05","http://85.225.171.203:56169/Mozi.m","offline","malware_download","elf|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2022-12-31 09:35:05","http://85.166.3.57:34685/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","85.166.3.57","85.166.3.57","2119","NO" "2022-12-31 09:08:04","http://85.166.3.57:34685/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","85.166.3.57","85.166.3.57","2119","NO" "2022-12-27 17:06:06","http://85.166.3.57:34685/Mozi.m","offline","malware_download","elf|Mirai|Mozi","85.166.3.57","85.166.3.57","2119","NO" "2022-12-26 13:21:11","http://92.34.135.248:3570/Mozi.m","offline","malware_download","elf|Mozi","92.34.135.248","92.34.135.248","2119","SE" "2022-12-25 20:37:04","http://85.166.3.57:34685/Mozi.a","offline","malware_download","elf|Mirai|Mozi","85.166.3.57","85.166.3.57","2119","NO" "2022-12-25 03:06:10","http://85.166.3.57:60820/Mozi.m","offline","malware_download","elf|Mirai|Mozi","85.166.3.57","85.166.3.57","2119","NO" "2022-12-05 12:21:04","http://85.225.171.203:43179/Mozi.m","offline","malware_download","elf|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2022-11-28 16:47:07","http://85.164.91.33:36545/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","85.164.91.33","85.164.91.33","2119","NO" "2022-11-27 22:51:09","http://92.34.143.103:3136/Mozi.m","offline","malware_download","elf|Mozi","92.34.143.103","92.34.143.103","2119","SE" "2022-11-26 04:06:04","http://85.164.91.33:36545/Mozi.a","offline","malware_download","elf|Mirai|Mozi","85.164.91.33","85.164.91.33","2119","NO" "2022-11-25 06:30:07","http://85.225.171.203:43179/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2022-11-25 00:03:04","http://85.164.91.33:36545/Mozi.m","offline","malware_download","Mirai|Mozi","85.164.91.33","85.164.91.33","2119","NO" "2022-11-24 08:18:03","http://85.225.171.203:43179/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2022-11-22 05:53:10","http://85.164.91.33:36545/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","85.164.91.33","85.164.91.33","2119","NO" "2022-11-15 22:25:05","http://85.164.32.206:45345/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","85.164.32.206","85.164.32.206","2119","NO" "2022-11-11 03:04:34","http://85.225.121.246:59646/Mozi.m","offline","malware_download","Mozi","85.225.121.246","85.225.121.246","2119","SE" "2022-11-07 16:37:04","http://85.164.32.206:45345/Mozi.m","offline","malware_download","elf|Mirai|Mozi","85.164.32.206","85.164.32.206","2119","NO" "2022-11-07 03:20:06","http://85.164.32.206:45345/Mozi.a","offline","malware_download","elf|Mirai|Mozi","85.164.32.206","85.164.32.206","2119","NO" "2022-10-20 20:38:34","http://85.225.121.246:52461/mozi.m","offline","malware_download","","85.225.121.246","85.225.121.246","2119","SE" "2022-10-17 08:16:04","http://85.225.171.203:43478/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2022-10-17 07:47:04","http://85.225.171.203:43478/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.225.171.203","85.225.171.203","2119","SE" "2022-10-07 22:31:04","http://80.212.251.167:39386/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","80.212.251.167","80.212.251.167","2119","NO" "2022-10-07 22:08:04","http://80.212.251.167:39386/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","80.212.251.167","80.212.251.167","2119","NO" "2022-10-04 08:33:05","http://178.31.82.192:59737/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.31.82.192","178.31.82.192","2119","SE" "2022-10-02 13:54:05","http://178.31.82.192:59737/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.31.82.192","178.31.82.192","2119","SE" "2022-09-24 18:17:05","http://178.31.87.5:53495/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.31.87.5","178.31.87.5","2119","SE" "2022-09-17 01:39:05","http://79.102.197.94:33725/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","79.102.197.94","79.102.197.94","2119","SE" "2022-09-17 01:09:05","http://79.102.197.94:33725/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","79.102.197.94","79.102.197.94","2119","SE" "2022-09-05 12:13:07","http://46.195.119.125:43599/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","46.195.119.125","46.195.119.125","2119","SE" "2022-09-05 05:17:05","http://46.195.119.125:43599/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","46.195.119.125","46.195.119.125","2119","SE" "2022-08-30 10:48:05","http://178.31.59.139:48634/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.31.59.139","178.31.59.139","2119","SE" "2022-08-30 10:40:04","http://178.31.59.139:48634/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","178.31.59.139","178.31.59.139","2119","SE" "2022-08-29 04:35:06","http://178.31.59.139:48634/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.31.59.139","178.31.59.139","2119","SE" "2022-08-28 22:06:33","http://85.164.91.63:34212/Mozi.a","offline","malware_download","elf|Mozi","85.164.91.63","85.164.91.63","2119","NO" "2022-08-28 16:37:05","http://85.164.91.63:52612/Mozi.m","offline","malware_download","elf|Mirai|Mozi","85.164.91.63","85.164.91.63","2119","NO" "2022-08-27 08:21:05","http://46.195.219.155:41122/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","46.195.219.155","46.195.219.155","2119","SE" "2022-08-27 02:21:04","http://46.195.219.155:41122/Mozi.m","offline","malware_download","elf|Mirai|Mozi","46.195.219.155","46.195.219.155","2119","SE" "2022-08-27 00:21:05","http://85.164.91.63:55981/Mozi.a","offline","malware_download","elf|Mirai|Mozi","85.164.91.63","85.164.91.63","2119","NO" "2022-08-26 21:26:05","http://46.195.219.155:41122/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","46.195.219.155","46.195.219.155","2119","SE" "2022-08-26 10:22:05","http://85.164.91.63:40580/Mozi.m","offline","malware_download","elf|Mirai|Mozi","85.164.91.63","85.164.91.63","2119","NO" "2022-08-26 02:36:05","http://85.164.91.63:44859/Mozi.m","offline","malware_download","elf|Mirai|Mozi","85.164.91.63","85.164.91.63","2119","NO" "2022-08-16 18:03:33","http://85.225.121.246:39628/Mozi.m","offline","malware_download","Mozi","85.225.121.246","85.225.121.246","2119","SE" "2022-08-06 15:42:05","http://46.195.239.211:42412/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","46.195.239.211","46.195.239.211","2119","SE" "2022-08-06 11:00:06","http://46.195.239.211:42412/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","46.195.239.211","46.195.239.211","2119","SE" "2022-08-06 10:55:04","http://88.90.79.166:45241/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.90.79.166","88.90.79.166","2119","NO" "2022-08-06 08:20:06","http://46.195.239.211:42412/Mozi.m","offline","malware_download","elf|Mirai|Mozi","46.195.239.211","46.195.239.211","2119","SE" "2022-08-05 16:46:05","http://88.90.79.166:45241/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.90.79.166","88.90.79.166","2119","NO" "2022-07-14 09:04:34","http://85.225.121.246:36368/Mozi.m","offline","malware_download","Mozi","85.225.121.246","85.225.121.246","2119","SE" "2022-07-04 23:25:06","http://46.195.217.17:54056/mozi.a","offline","malware_download","Mirai","46.195.217.17","46.195.217.17","2119","SE" "2022-06-18 10:49:05","http://178.31.147.121:46778/Mozi.m","offline","malware_download","elf|Mirai|Mozi","178.31.147.121","178.31.147.121","2119","SE" "2022-05-28 07:36:04","http://88.89.186.48:45241/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.89.186.48","88.89.186.48","2119","NO" "2022-05-28 07:00:04","http://88.89.186.48:45241/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.89.186.48","88.89.186.48","2119","NO" "2022-05-28 00:16:07","http://88.89.121.79:45181/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.89.121.79","88.89.121.79","2119","NO" "2022-05-27 23:49:05","http://88.89.121.79:45181/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.89.121.79","88.89.121.79","2119","NO" "2022-05-25 21:00:04","http://88.89.186.48:45241/mozi.m","offline","malware_download","Mozi","88.89.186.48","88.89.186.48","2119","NO" "2022-05-20 14:36:08","http://88.89.186.48:38483/Mozi.m","offline","malware_download","elf|Mozi","88.89.186.48","88.89.186.48","2119","NO" "2022-04-27 09:46:05","http://85.166.148.146:50718/mozi.a","offline","malware_download","Mirai","85.166.148.146","85.166.148.146","2119","NO" "2022-04-27 07:58:07","http://85.166.148.146:50718/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","85.166.148.146","85.166.148.146","2119","NO" "2022-04-27 07:28:20","http://85.166.148.146:50718/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","85.166.148.146","85.166.148.146","2119","NO" "2022-04-25 11:07:04","http://88.88.225.244:40777/Mozi.a","offline","malware_download","elf|Mirai|Mozi","88.88.225.244","88.88.225.244","2119","NO" "2022-04-25 02:51:06","http://88.88.225.244:40777/Mozi.m","offline","malware_download","elf|Mirai|Mozi","88.88.225.244","88.88.225.244","2119","NO" "2022-04-06 00:06:04","http://88.89.121.79:39202/Mozi.m","offline","malware_download","elf|Mozi","88.89.121.79","88.89.121.79","2119","NO" "2022-03-31 13:07:03","http://88.89.121.79:39202/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.89.121.79","88.89.121.79","2119","NO" "2022-03-31 10:55:34","http://85.227.198.117:35773/mozi.m","offline","malware_download","","85.227.198.117","85.227.198.117","2119","SE" "2022-03-31 07:18:08","http://88.89.121.79:39202/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.89.121.79","88.89.121.79","2119","NO" "2022-03-14 13:34:03","http://85.227.196.34:43745/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.227.196.34","85.227.196.34","2119","SE" "2022-03-14 13:12:08","http://85.227.196.34:43745/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.227.196.34","85.227.196.34","2119","SE" "2022-02-28 09:51:08","http://46.194.244.14:19873/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","46.194.244.14","46.194.244.14","2119","SE" "2022-02-27 06:22:04","http://88.89.121.79:46060/Mozi.m","offline","malware_download","elf|Mozi","88.89.121.79","88.89.121.79","2119","NO" "2022-02-27 00:35:04","http://85.164.20.232:59953/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.164.20.232","85.164.20.232","2119","NO" "2022-02-25 19:48:04","http://85.164.20.232:59953/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","85.164.20.232","85.164.20.232","2119","NO" "2022-02-18 21:24:32","http://193.213.107.216:48106/mozi.m","offline","malware_download","","193.213.107.216","193.213.107.216","2119","NO" "2022-02-12 18:06:03","http://88.89.121.79:46060/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.89.121.79","88.89.121.79","2119","NO" "2022-02-12 17:38:04","http://88.89.121.79:46060/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.89.121.79","88.89.121.79","2119","NO" "2022-02-10 21:11:08","http://85.164.246.94:41974/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","85.164.246.94","85.164.246.94","2119","NO" "2022-02-07 12:02:09","http://85.166.43.69:38774/Mozi.a","offline","malware_download","elf|Mirai|Mozi","85.166.43.69","85.166.43.69","2119","NO" "2022-02-02 16:02:05","http://85.166.43.69:38774/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","85.166.43.69","85.166.43.69","2119","NO" "2022-02-02 15:35:05","http://85.166.43.69:38774/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","85.166.43.69","85.166.43.69","2119","NO" "2022-02-01 12:51:04","http://85.166.43.69:38774/Mozi.m","offline","malware_download","elf|Mirai|Mozi","85.166.43.69","85.166.43.69","2119","NO" "2022-01-23 09:44:04","http://85.166.43.69:53618/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","85.166.43.69","85.166.43.69","2119","NO" "2022-01-21 11:07:05","http://85.166.43.69:53618/Mozi.a","offline","malware_download","elf|Mirai|Mozi","85.166.43.69","85.166.43.69","2119","NO" "2022-01-21 03:53:04","http://88.90.213.167:59953/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.90.213.167","88.90.213.167","2119","NO" "2022-01-21 03:39:04","http://85.166.43.69:53618/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","85.166.43.69","85.166.43.69","2119","NO" "2022-01-20 22:06:05","http://88.90.213.167:59953/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.90.213.167","88.90.213.167","2119","NO" "2022-01-20 09:11:04","http://80.212.232.58:35007/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","80.212.232.58","80.212.232.58","2119","NO" "2022-01-20 08:42:04","http://80.212.232.58:35007/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","80.212.232.58","80.212.232.58","2119","NO" "2022-01-19 15:07:05","http://85.166.43.69:53618/Mozi.m","offline","malware_download","elf|Mirai|Mozi","85.166.43.69","85.166.43.69","2119","NO" "2022-01-19 12:15:09","http://marcilly-sur-maulne.fr/hbedjpr/2425797948106/","offline","malware_download","emotet|epoch5|redir-doc|xls","marcilly-sur-maulne.fr","88.88.88.88","2119","NO" "2022-01-19 12:15:08","http://marcilly-sur-maulne.fr/hbedjpr/2425797948106/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","marcilly-sur-maulne.fr","88.88.88.88","2119","NO" "2022-01-16 03:46:04","http://88.90.212.124:58749/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.90.212.124","88.90.212.124","2119","NO" "2022-01-16 03:24:05","http://88.90.212.124:58749/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.90.212.124","88.90.212.124","2119","NO" "2022-01-15 23:36:04","http://80.212.232.58:35007/Mozi.m","offline","malware_download","elf|Mozi","80.212.232.58","80.212.232.58","2119","NO" "2022-01-10 07:00:05","http://88.90.146.158:56760/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.90.146.158","88.90.146.158","2119","NO" "2022-01-09 08:40:05","http://88.90.146.158:56760/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.90.146.158","88.90.146.158","2119","NO" "2022-01-02 06:12:33","http://85.225.124.175:37908/mozi.m","offline","malware_download","","85.225.124.175","85.225.124.175","2119","SE" "2021-12-31 15:22:06","http://85.166.150.103:45748/Mozi.m","offline","malware_download","elf|Mirai|Mozi","85.166.150.103","85.166.150.103","2119","NO" "2021-12-31 14:21:11","http://85.166.150.103:45748/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","85.166.150.103","85.166.150.103","2119","NO" "2021-12-31 11:32:34","http://85.225.124.175:57108/mozi.m","offline","malware_download","","85.225.124.175","85.225.124.175","2119","SE" "2021-12-30 07:25:34","http://85.225.124.175:56960/mozi.m","offline","malware_download","","85.225.124.175","85.225.124.175","2119","SE" "2021-12-29 16:34:36","http://193.213.107.216:43784/Mozi.a","offline","malware_download","Mozi","193.213.107.216","193.213.107.216","2119","NO" "2021-12-23 18:37:05","http://88.95.99.218:48802/Mozi.m","offline","malware_download","elf|Mozi","88.95.99.218","88.95.99.218","2119","NO" "2021-12-21 06:49:05","http://88.95.99.218:48802/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.95.99.218","88.95.99.218","2119","NO" "2021-12-19 12:23:04","http://88.95.99.218:48802/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.95.99.218","88.95.99.218","2119","NO" "2021-12-15 06:51:05","http://80.212.232.58:58605/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","80.212.232.58","80.212.232.58","2119","NO" "2021-12-15 06:22:13","http://80.212.232.58:58605/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","80.212.232.58","80.212.232.58","2119","NO" "2021-12-14 05:22:04","http://80.212.232.58:58605/mozi.m","offline","malware_download","Mozi","80.212.232.58","80.212.232.58","2119","NO" "2021-11-28 11:22:33","http://88.90.133.150:48149/Mozi.a","offline","malware_download","elf|Mirai|Mozi","88.90.133.150","88.90.133.150","2119","NO" "2021-11-27 20:54:05","http://88.90.133.150:48149/Mozi.m","offline","malware_download","elf|Mirai|Mozi","88.90.133.150","88.90.133.150","2119","NO" "2021-11-27 10:08:11","http://88.90.133.150:41927/Mozi.m","offline","malware_download","elf|Mirai|Mozi","88.90.133.150","88.90.133.150","2119","NO" "2021-11-26 15:11:05","http://88.90.133.150:40548/mozi.m","offline","malware_download","Mirai","88.90.133.150","88.90.133.150","2119","NO" "2021-11-23 06:05:08","http://31.45.79.189:22760/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","31.45.79.189","31.45.79.189","2119","NO" "2021-11-17 20:28:08","http://88.95.99.218:42223/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.95.99.218","88.95.99.218","2119","NO" "2021-11-17 19:57:08","http://88.95.99.218:42223/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","88.95.99.218","88.95.99.218","2119","NO" "2021-11-15 23:55:03","http://85.166.42.253:36190/mozi.a","offline","malware_download","","85.166.42.253","85.166.42.253","2119","NO" "2021-11-10 16:53:05","http://88.95.99.218:42223/Mozi.m","offline","malware_download","elf|Mozi","88.95.99.218","88.95.99.218","2119","NO" "2021-10-23 02:37:13","http://80.213.96.199:54787/Mozi.a","offline","malware_download","elf|Mirai|Mozi","80.213.96.199","80.213.96.199","2119","NO" "2021-09-14 14:38:18","http://85.230.57.55:34326/Mozi.m","offline","malware_download","elf|Mozi","85.230.57.55","85.230.57.55","2119","SE" "2021-08-07 14:54:05","http://92.34.57.103:44027/Mozi.m","offline","malware_download","elf|Mozi","92.34.57.103","92.34.57.103","2119","SE" "2021-07-31 21:53:22","http://92.34.57.103:44027/Mozi.a","offline","malware_download","elf|Mozi","92.34.57.103","92.34.57.103","2119","SE" "2021-07-30 14:00:18","http://92.34.57.103:44027/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","92.34.57.103","92.34.57.103","2119","SE" "2021-07-28 20:58:08","http://92.34.57.103:44027/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","92.34.57.103","92.34.57.103","2119","SE" "2021-06-08 12:17:05","http://212.251.219.162:45329/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","212.251.219.162","212.251.219.162","2119","NO" "2021-06-08 11:47:07","http://212.251.219.162:45329/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","212.251.219.162","212.251.219.162","2119","NO" "2021-06-01 13:25:19","http://212.251.219.162:45329/Mozi.a","offline","malware_download","elf|Mirai|Mozi","212.251.219.162","212.251.219.162","2119","NO" "2021-05-31 16:23:20","http://212.251.219.162:45329/Mozi.m","offline","malware_download","elf|Mirai|Mozi","212.251.219.162","212.251.219.162","2119","NO" "2021-05-31 06:38:31","http://84.217.92.220:50389/Mozi.m","offline","malware_download","elf|Mirai|Mozi","84.217.92.220","84.217.92.220","2119","SE" "2021-05-18 01:25:12","http://85.166.232.115:48656/Mozi.m","offline","malware_download","elf|Mirai|Mozi","85.166.232.115","85.166.232.115","2119","NO" "2021-03-09 15:20:07","http://46.195.172.243:34485/Mozi.m","offline","malware_download","elf|Mirai|Mozi","46.195.172.243","46.195.172.243","2119","SE" "2021-03-05 14:29:05","http://178.29.94.97:59192/i","offline","malware_download","32-bit|ARM|ELF|Mirai","178.29.94.97","178.29.94.97","2119","SE" "2021-02-20 22:50:05","http://85.226.181.87:39552/Mozi.m","offline","malware_download","elf|Mirai|Mozi","85.226.181.87","85.226.181.87","2119","SE" "2021-02-18 16:35:04","http://46.195.129.189:56048/Mozi.a","offline","malware_download","elf|Mirai|Mozi","46.195.129.189","46.195.129.189","2119","SE" "2021-02-02 22:20:04","http://85.226.181.87:39819/Mozi.m","offline","malware_download","elf|Mirai|Mozi","85.226.181.87","85.226.181.87","2119","SE" "2021-02-01 20:41:04","http://85.226.181.87:39819/i","offline","malware_download","32-bit|ARM|ELF|Mirai","85.226.181.87","85.226.181.87","2119","SE" "2021-02-01 20:13:03","http://85.226.181.87:39819/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","85.226.181.87","85.226.181.87","2119","SE" "2021-01-30 13:06:03","http://85.226.181.87:39819/Mozi.a","offline","malware_download","elf|Mirai|Mozi","85.226.181.87","85.226.181.87","2119","SE" "2020-09-16 07:43:04","http://31.45.91.87:41638/i","offline","malware_download","32-bit|ARM|ELF|Mirai","31.45.91.87","31.45.91.87","2119","NO" "2020-09-16 07:18:04","http://31.45.91.87:41638/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","31.45.91.87","31.45.91.87","2119","NO" "2020-09-15 08:04:03","http://82.164.113.48:60503/i","offline","malware_download","32-bit|ARM|ELF|Mirai","82.164.113.48","82.164.113.48","2119","NO" "2020-09-15 07:50:05","http://82.164.113.48:60503/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","82.164.113.48","82.164.113.48","2119","NO" "2020-09-15 03:58:04","http://82.164.113.48:60503/Mozi.m","offline","malware_download","elf|Mirai|Mozi","82.164.113.48","82.164.113.48","2119","NO" "2018-09-21 09:44:02","http://gymbolaget.se/4IQcsWOes","offline","malware_download","emotet|exe|Heodo","gymbolaget.se","213.115.245.123","2119","SE" "2018-09-21 09:36:40","http://gymbolaget.se/4IQcsWOes/","offline","malware_download","emotet|exe|heodo","gymbolaget.se","213.115.245.123","2119","SE" "2018-04-03 11:58:15","http://gymbolaget.se/37fy/","offline","malware_download","#emotet #payload","gymbolaget.se","213.115.245.123","2119","SE" # of entries: 180