############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-16 08:13:32 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS22765 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-08-05 13:06:06","http://72.20.194.108:47311/Mozi.m","offline","malware_download","elf|Mozi","72.20.194.108","72.20.194.108","22765","US" "2023-08-02 11:24:04","http://72.20.194.108:47311/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","72.20.194.108","72.20.194.108","22765","US" "2023-07-31 02:10:07","http://72.20.194.108:47311/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","72.20.194.108","72.20.194.108","22765","US" "2023-07-09 17:41:04","http://72.20.194.108:51452/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","72.20.194.108","72.20.194.108","22765","US" "2023-07-09 17:12:04","http://72.20.194.108:51452/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","72.20.194.108","72.20.194.108","22765","US" "2023-06-21 04:21:04","http://72.20.194.108:44991/Mozi.a","offline","malware_download","elf|Mozi","72.20.194.108","72.20.194.108","22765","US" "2023-06-11 22:46:13","http://72.20.194.108:44991/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","72.20.194.108","72.20.194.108","22765","US" "2023-06-11 22:17:20","http://72.20.194.108:44991/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","72.20.194.108","72.20.194.108","22765","US" "2023-06-10 09:51:12","http://72.20.194.108:44991/Mozi.m","offline","malware_download","elf|Mozi","72.20.194.108","72.20.194.108","22765","US" "2023-06-08 12:05:23","http://72.20.194.108:33311/Mozi.m","offline","malware_download","elf|Mozi","72.20.194.108","72.20.194.108","22765","US" "2023-06-05 16:51:20","http://72.20.194.108:50709/Mozi.m","offline","malware_download","elf|Mozi","72.20.194.108","72.20.194.108","22765","US" "2023-06-02 05:50:11","http://72.20.194.108:42926/Mozi.m","offline","malware_download","elf|Mozi","72.20.194.108","72.20.194.108","22765","US" "2023-05-31 04:35:07","http://72.20.195.249:42926/Mozi.m","offline","malware_download","elf|Mozi","72.20.195.249","72.20.195.249","22765","US" "2023-05-26 18:57:16","http://72.20.195.249:60940/Mozi.a","offline","malware_download","elf|Mozi","72.20.195.249","72.20.195.249","22765","US" "2023-05-26 18:57:16","http://72.20.195.249:60940/Mozi.m","offline","malware_download","elf|Mozi","72.20.195.249","72.20.195.249","22765","US" "2023-05-22 14:03:21","http://72.20.195.249:60940/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","72.20.195.249","72.20.195.249","22765","US" "2023-05-22 06:32:29","http://72.20.195.249:60940/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","72.20.195.249","72.20.195.249","22765","US" "2021-02-18 22:57:05","http://107.161.235.37:35729/i","offline","malware_download","Mirai","107.161.235.37","107.161.235.37","22765","US" "2021-02-16 06:35:06","http://107.161.235.37:35729/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","107.161.235.37","107.161.235.37","22765","US" "2021-02-12 13:04:05","http://107.161.235.37:60099/Mozi.a","offline","malware_download","elf|Mirai|Mozi","107.161.235.37","107.161.235.37","22765","US" "2021-02-07 08:50:05","http://107.161.235.37:46592/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","107.161.235.37","107.161.235.37","22765","US" "2021-02-06 04:15:21","http://107.161.235.37:46592/i","offline","malware_download","32-bit|ARM|ELF|Mirai","107.161.235.37","107.161.235.37","22765","US" "2021-01-27 13:36:05","http://72.20.194.85:49430/i","offline","malware_download","32-bit|ARM|ELF|Mirai","72.20.194.85","72.20.194.85","22765","US" "2021-01-27 13:00:09","http://72.20.194.85:49430/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","72.20.194.85","72.20.194.85","22765","US" "2021-01-25 02:05:07","http://72.20.194.85:39469/Mozi.m","offline","malware_download","elf|Mirai|Mozi","72.20.194.85","72.20.194.85","22765","US" # of entries: 25