############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 22:46:40 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS2764 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-02 22:14:09","http://59.101.181.115:37258/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","59.101.181.115","59.101.181.115","2764","AU" "2024-04-02 21:53:07","http://59.101.181.115:37258/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","59.101.181.115","59.101.181.115","2764","AU" "2024-03-18 07:05:11","http://210.10.153.2:54527/Mozi.m","offline","malware_download","elf|Mozi","210.10.153.2","210.10.153.2","2764","AU" "2024-03-16 02:06:09","http://59.101.181.251:54527/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","59.101.181.251","59.101.181.251","2764","AU" "2024-03-16 01:38:11","http://59.101.181.251:54527/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","59.101.181.251","59.101.181.251","2764","AU" "2024-03-11 23:19:11","http://210.11.152.180:37065/Mozi.m","offline","malware_download","elf|Mozi","210.11.152.180","210.11.152.180","2764","AU" "2024-03-07 11:16:11","http://59.101.174.51:43237/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","59.101.174.51","59.101.174.51","2764","AU" "2024-03-07 11:04:12","http://59.101.174.51:43237/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","59.101.174.51","59.101.174.51","2764","AU" "2024-02-29 00:25:13","http://59.101.150.220:58700/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","59.101.150.220","59.101.150.220","2764","AU" "2024-02-11 00:03:13","http://210.10.179.5:38507/Mozi.m","offline","malware_download","Mozi","210.10.179.5","210.10.179.5","2764","AU" "2024-01-21 04:04:21","http://210.10.133.128:60880/Mozi.m","offline","malware_download","elf|Mozi","210.10.133.128","210.10.133.128","2764","AU" "2024-01-20 18:04:11","http://59.101.252.28:60880/Mozi.m","offline","malware_download","elf|Mozi","59.101.252.28","59.101.252.28","2764","AU" "2023-09-27 19:59:06","http://210.87.35.18:9240/.i","offline","malware_download","Hajime","210.87.35.18","210.87.35.18","2764","AU" "2023-03-30 00:50:15","http://61.69.45.226:52146/Mozi.m","offline","malware_download","elf|Mozi","61.69.45.226","61.69.45.226","2764","AU" "2023-03-28 21:37:19","http://61.69.45.226:52146/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","61.69.45.226","61.69.45.226","2764","AU" "2021-01-26 22:34:05","http://210.87.35.106:49845/Mozi.m","offline","malware_download","elf|Mozi","210.87.35.106","210.87.35.106","2764","AU" "2021-01-15 02:36:11","http://210.87.35.106:43997/Mozi.m","offline","malware_download","elf|Mozi","210.87.35.106","210.87.35.106","2764","AU" "2020-10-28 18:06:09","http://59.101.87.219:48297/Mozi.m","offline","malware_download","elf|Mozi","59.101.87.219","59.101.87.219","2764","AU" "2020-10-22 21:52:08","http://59.101.76.149:39261/Mozi.m","offline","malware_download","elf|Mozi","59.101.76.149","59.101.76.149","2764","AU" "2020-10-15 15:28:32","http://59.101.71.72:51363/i","offline","malware_download","32-bit|ELF|MIPS","59.101.71.72","59.101.71.72","2764","AU" "2020-10-04 10:52:10","http://59.101.153.7:43317/i","offline","malware_download","32-bit|ELF|MIPS","59.101.153.7","59.101.153.7","2764","AU" "2020-10-04 10:19:11","http://59.101.153.7:43317/bin.sh","offline","malware_download","32-bit|ELF|MIPS","59.101.153.7","59.101.153.7","2764","AU" "2020-09-29 13:10:09","http://59.101.74.212:48311/Mozi.m","offline","malware_download","elf|Mozi","59.101.74.212","59.101.74.212","2764","AU" "2020-09-29 08:39:10","http://59.101.81.57:48311/Mozi.m","offline","malware_download","elf|Mozi","59.101.81.57","59.101.81.57","2764","AU" "2019-12-17 22:57:28","http://feroscare.klyp.co/CRM/4w74w-ubw-364157142/","offline","malware_download","emotet|epoch3|exe|Heodo","feroscare.klyp.co","59.100.210.2","2764","AU" "2019-10-05 10:34:40","http://59.100.23.20:3802/.i","offline","malware_download","elf|hajime","59.100.23.20","59.100.23.20","2764","AU" # of entries: 26