############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-05-01 21:34:13 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS268171 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-02-04 18:03:06","http://45.170.198.235:46900/Mozi.m","offline","malware_download","Mozi","45.170.198.235","45.170.198.235","268171","BR" "2020-11-07 02:06:06","http://45.170.198.134:54102/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.170.198.134","45.170.198.134","268171","BR" "2020-10-30 03:21:06","http://45.170.198.170:35712/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.170.198.170","45.170.198.170","268171","BR" "2020-10-29 00:52:07","http://45.170.198.68:52224/Mozi.m","offline","malware_download","elf|Mozi","45.170.198.68","45.170.198.68","268171","BR" "2020-10-20 20:06:06","http://45.170.198.254:49693/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.170.198.254","45.170.198.254","268171","BR" "2020-10-19 19:37:06","http://45.170.198.254:49693/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.170.198.254","45.170.198.254","268171","BR" "2020-10-09 14:21:05","http://45.170.198.75:54366/Mozi.m","offline","malware_download","elf|Mozi","45.170.198.75","45.170.198.75","268171","BR" "2020-10-02 02:07:05","http://45.170.198.197:55186/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.170.198.197","45.170.198.197","268171","BR" "2020-10-01 23:07:05","http://45.170.198.197:55186/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.170.198.197","45.170.198.197","268171","BR" "2020-09-21 13:35:07","http://45.170.198.121:40267/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.170.198.121","45.170.198.121","268171","BR" "2020-09-15 09:24:05","http://45.170.198.228:48831/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.170.198.228","45.170.198.228","268171","BR" "2020-05-29 12:03:04","http://45.170.198.180:52149/Mozi.m","offline","malware_download","Mirai|Mozi","45.170.198.180","45.170.198.180","268171","BR" "2020-04-03 18:06:58","http://45.170.198.18:45890/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.170.198.18","45.170.198.18","268171","BR" "2020-02-13 10:03:33","http://45.170.199.179:39764/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.170.199.179","45.170.199.179","268171","BR" "2020-01-22 21:04:28","http://45.170.199.215:49502/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.170.199.215","45.170.199.215","268171","BR" "2020-01-19 20:04:12","http://45.170.199.142:59036/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.170.199.142","45.170.199.142","268171","BR" "2020-01-06 08:04:35","http://45.170.199.47:34940/Mozi.m","offline","malware_download","elf|Mirai","45.170.199.47","45.170.199.47","268171","BR" "2020-01-06 05:04:31","http://45.170.199.244:39715/Mozi.m","offline","malware_download","elf|Mirai","45.170.199.244","45.170.199.244","268171","BR" "2020-01-03 01:18:20","http://45.170.199.49:42009/Mozi.m","offline","malware_download","elf|Mirai","45.170.199.49","45.170.199.49","268171","BR" "2019-12-30 19:41:10","http://45.170.199.54:46963/Mozi.m","offline","malware_download","elf|Mirai","45.170.199.54","45.170.199.54","268171","BR" "2019-12-29 14:23:04","http://45.170.199.51:59539/Mozi.m","offline","malware_download","elf|Mirai","45.170.199.51","45.170.199.51","268171","BR" "2019-12-29 11:55:52","http://45.170.199.110:44313/Mozi.m","offline","malware_download","elf|Mirai","45.170.199.110","45.170.199.110","268171","BR" "2019-12-27 11:15:03","http://45.170.199.244:48708/Mozi.m","offline","malware_download","elf|Mirai","45.170.199.244","45.170.199.244","268171","BR" "2019-12-24 13:08:55","http://45.170.199.146:34744/Mozi.m","offline","malware_download","elf|Mirai","45.170.199.146","45.170.199.146","268171","BR" "2019-12-23 07:01:12","http://45.170.199.65:38575/Mozi.m","offline","malware_download","elf|Mirai","45.170.199.65","45.170.199.65","268171","BR" # of entries: 25