############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-28 22:07:33 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS266761 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-03-22 04:22:06","http://45.232.155.21:46258/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.232.155.21","45.232.155.21","266761","AR" "2022-03-04 20:39:09","http://45.232.155.94:34383/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.232.155.94","45.232.155.94","266761","AR" "2022-03-04 01:50:07","http://45.232.153.10:34290/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.232.153.10","45.232.153.10","266761","AR" "2022-03-02 22:07:05","http://45.232.155.47:52794/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.232.155.47","45.232.155.47","266761","AR" "2022-02-24 03:36:06","http://45.232.155.245:58825/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.232.155.245","45.232.155.245","266761","AR" "2022-01-17 15:03:07","http://45.232.154.15:49021/mozi.m","offline","malware_download","Mirai","45.232.154.15","45.232.154.15","266761","AR" "2022-01-14 21:38:06","http://45.232.154.222:41114/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.232.154.222","45.232.154.222","266761","AR" "2022-01-02 06:21:05","http://45.232.155.245:51477/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.232.155.245","45.232.155.245","266761","AR" "2021-12-27 06:06:07","http://45.232.154.104:55469/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.232.154.104","45.232.154.104","266761","AR" "2021-12-24 04:21:20","http://45.232.154.231:46157/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.232.154.231","45.232.154.231","266761","AR" "2020-09-12 00:52:08","http://45.232.152.105:46578/i","offline","malware_download","32-bit|ELF|MIPS","45.232.152.105","45.232.152.105","266761","AR" "2019-10-10 10:49:04","http://45.232.152.232:8190/.i","offline","malware_download","hajime","45.232.152.232","45.232.152.232","266761","AR" "2019-10-05 07:47:20","http://45.232.153.231:22157/.i","offline","malware_download","hajime","45.232.153.231","45.232.153.231","266761","AR" # of entries: 13