############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-19 18:32:21 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS2860 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-02-02 05:50:28","http://89.154.183.203:39611/Mozi.m","offline","malware_download","elf|Mozi","89.154.183.203","89.154.183.203","2860","PT" "2023-01-23 17:06:23","http://94.132.124.45:53730/Mozi.m","offline","malware_download","elf|Mirai|Mozi","94.132.124.45","94.132.124.45","2860","PT" "2023-01-22 21:21:21","http://94.132.124.45:53730/Mozi.a","offline","malware_download","elf|Mirai|Mozi","94.132.124.45","94.132.124.45","2860","PT" "2023-01-16 00:05:07","http://94.132.124.45:33751/Mozi.m","offline","malware_download","elf|Mirai|Mozi","94.132.124.45","94.132.124.45","2860","PT" "2023-01-06 23:51:03","http://94.132.124.45:53095/Mozi.a","offline","malware_download","elf|Mirai|Mozi","94.132.124.45","94.132.124.45","2860","PT" "2022-12-22 12:20:05","http://94.132.124.45:55923/Mozi.m","offline","malware_download","elf|Mirai|Mozi","94.132.124.45","94.132.124.45","2860","PT" "2022-12-16 05:35:05","http://94.132.124.45:55631/Mozi.m","offline","malware_download","elf|Mirai|Mozi","94.132.124.45","94.132.124.45","2860","PT" "2022-12-08 03:20:05","http://94.132.124.45:47844/Mozi.m","offline","malware_download","elf|Mirai|Mozi","94.132.124.45","94.132.124.45","2860","PT" "2022-12-04 11:55:05","http://94.132.124.45:52856/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","94.132.124.45","94.132.124.45","2860","PT" "2022-12-01 07:51:03","http://94.132.124.45:36277/Mozi.a","offline","malware_download","elf|Mirai|Mozi","94.132.124.45","94.132.124.45","2860","PT" "2022-11-30 07:51:04","http://94.132.124.45:36277/Mozi.m","offline","malware_download","elf|Mirai|Mozi","94.132.124.45","94.132.124.45","2860","PT" "2022-11-26 02:51:04","http://94.132.124.45:55601/Mozi.a","offline","malware_download","elf|Mirai|Mozi","94.132.124.45","94.132.124.45","2860","PT" "2022-11-15 04:51:06","http://94.132.124.45:56681/Mozi.a","offline","malware_download","elf|Mirai|Mozi","94.132.124.45","94.132.124.45","2860","PT" "2022-10-19 23:21:05","http://89.154.169.40:32908/Mozi.m","offline","malware_download","elf|Mozi","89.154.169.40","89.154.169.40","2860","PT" "2022-08-18 13:50:09","http://109.49.174.109:14032/.i","offline","malware_download","Hajime","109.49.174.109","109.49.174.109","2860","PT" "2022-08-07 06:33:05","http://94.132.186.144:1542/.i","offline","malware_download","Hajime","94.132.186.144","94.132.186.144","2860","PT" "2022-08-06 09:20:12","http://95.95.184.54:27866/.i","offline","malware_download","Hajime","95.95.184.54","95.95.184.54","2860","PT" "2022-07-29 09:07:08","http://79.168.3.31:14032/.i","offline","malware_download","Hajime","79.168.3.31","79.168.3.31","2860","PT" "2022-07-28 14:52:22","http://93.102.12.82:2590/.i","offline","malware_download","Hajime","93.102.12.82","93.102.12.82","2860","PT" "2022-07-25 19:08:06","http://89.180.4.150:65246/.i","offline","malware_download","Hajime","89.180.4.150","89.180.4.150","2860","PT" "2022-07-16 06:14:06","http://83.132.255.24:24504/.i","offline","malware_download","Hajime","83.132.255.24","83.132.255.24","2860","PT" "2022-07-13 02:10:13","http://83.132.109.16:64119/.i","offline","malware_download","Hajime","83.132.109.16","83.132.109.16","2860","PT" "2022-07-04 19:49:06","http://95.95.206.34:27866/.i","offline","malware_download","Hajime","95.95.206.34","95.95.206.34","2860","PT" "2022-06-28 23:50:35","http://87.196.160.229:64119/.i","offline","malware_download","Hajime","87.196.160.229","87.196.160.229","2860","PT" "2022-06-27 05:28:05","http://95.94.237.62:63567/.i","offline","malware_download","Hajime","95.94.237.62","95.94.237.62","2860","PT" "2022-06-24 08:39:05","http://213.22.5.194:1542/.i","offline","malware_download","Hajime","213.22.5.194","213.22.5.194","2860","PT" "2022-06-18 07:15:06","http://83.132.61.247:64119/.i","offline","malware_download","Hajime","83.132.61.247","83.132.61.247","2860","PT" "2022-06-09 12:21:06","http://83.132.192.76:43034/Mozi.a","offline","malware_download","elf|Mirai|Mozi","83.132.192.76","83.132.192.76","2860","PT" "2022-05-19 01:35:06","http://79.168.158.221:3824/Mozi.m","offline","malware_download","elf|Mozi","79.168.158.221","79.168.158.221","2860","PT" "2022-04-27 02:06:05","http://79.169.169.247:41977/Mozi.m","offline","malware_download","elf|Mirai|Mozi","79.169.169.247","79.169.169.247","2860","PT" "2022-04-20 06:03:05","http://94.133.77.103:50465/Mozi.m","offline","malware_download","Mirai|Mozi","94.133.77.103","94.133.77.103","2860","PT" "2022-04-19 06:52:07","http://109.49.181.43:14032/.i","offline","malware_download","elf|Hajime","109.49.181.43","109.49.181.43","2860","PT" "2022-04-18 18:13:04","http://94.133.77.103:50465/mozi.a","offline","malware_download","Mirai","94.133.77.103","94.133.77.103","2860","PT" "2022-03-30 06:36:09","http://94.133.73.119:54041/Mozi.a","offline","malware_download","elf|Mirai|Mozi","94.133.73.119","94.133.73.119","2860","PT" "2022-03-22 06:06:04","http://93.102.134.55:38303/Mozi.m","offline","malware_download","elf|Mirai|Mozi","93.102.134.55","93.102.134.55","2860","PT" "2022-03-16 09:16:12","http://94.133.77.90:35468/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","94.133.77.90","94.133.77.90","2860","PT" "2022-03-15 18:22:09","http://85.138.92.220:60966/Mozi.m","offline","malware_download","elf|Mirai|Mozi","85.138.92.220","85.138.92.220","2860","PT" "2022-03-14 00:23:05","http://85.138.92.220:44839/Mozi.a","offline","malware_download","elf|Mirai|Mozi","85.138.92.220","85.138.92.220","2860","PT" "2022-03-13 21:22:05","http://85.138.92.220:44839/Mozi.m","offline","malware_download","elf|Mirai|Mozi","85.138.92.220","85.138.92.220","2860","PT" "2022-03-07 20:38:05","http://85.138.92.220:44662/Mozi.a","offline","malware_download","elf|Mirai|Mozi","85.138.92.220","85.138.92.220","2860","PT" "2022-03-01 04:35:05","http://79.168.155.37:1447/mozi.m","offline","malware_download","","79.168.155.37","79.168.155.37","2860","PT" "2022-02-22 15:52:05","http://85.138.92.220:44662/Mozi.m","offline","malware_download","elf|Mirai|Mozi","85.138.92.220","85.138.92.220","2860","PT" "2022-02-22 09:33:06","http://87.196.200.62:64119/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","87.196.200.62","87.196.200.62","2860","PT" "2022-02-17 16:42:03","http://79.168.155.37:1447/mozi.a","offline","malware_download","","79.168.155.37","79.168.155.37","2860","PT" "2022-02-08 00:42:06","http://109.49.178.199:14032/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","109.49.178.199","109.49.178.199","2860","PT" "2022-02-04 21:19:06","http://89.180.102.218:64119/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","89.180.102.218","89.180.102.218","2860","PT" "2022-02-03 14:32:06","http://89.152.112.172:39677/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","89.152.112.172","89.152.112.172","2860","PT" "2022-02-01 18:52:20","http://94.133.140.80:57689/Mozi.a","offline","malware_download","elf|Mirai|Mozi","94.133.140.80","94.133.140.80","2860","PT" "2022-01-31 14:13:09","http://78.130.99.54:24504/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","78.130.99.54","78.130.99.54","2860","PT" "2022-01-30 16:32:06","http://95.95.166.118:23817/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","95.95.166.118","95.95.166.118","2860","PT" "2022-01-26 00:04:07","http://79.168.155.37:4102/Mozi.m","offline","malware_download","Mozi","79.168.155.37","79.168.155.37","2860","PT" "2021-11-28 12:06:08","http://109.50.136.31:41239/Mozi.m","offline","malware_download","elf|Mirai|Mozi","109.50.136.31","109.50.136.31","2860","PT" "2021-08-24 19:29:06","http://89.152.144.81:48285/.i","offline","malware_download","Hajime","89.152.144.81","89.152.144.81","2860","PT" "2021-08-16 12:54:07","http://94.132.183.84:49903/Mozi.m","offline","malware_download","elf|Mozi","94.132.183.84","94.132.183.84","2860","PT" "2021-07-01 00:52:23","http://109.51.166.231:25122/.i","offline","malware_download","elf|Hajime","109.51.166.231","109.51.166.231","2860","PT" "2021-05-11 19:41:31","http://87.196.102.31:60863/Mozi.m","offline","malware_download","elf|Mirai|Mozi","87.196.102.31","87.196.102.31","2860","PT" "2020-09-03 21:36:37","http://terra-dal-gharb.pt/wp-admin/browse/","offline","malware_download","doc|emotet|epoch2|heodo","terra-dal-gharb.pt","95.94.100.142","2860","PT" "2020-08-28 18:26:05","http://terra-dal-gharb.pt/wp-admin/paclm/","offline","malware_download","doc|emotet|epoch2|Heodo","terra-dal-gharb.pt","95.94.100.142","2860","PT" "2020-04-02 17:35:21","http://93.102.193.254:51142/.i","offline","malware_download","elf|hajime","93.102.193.254","93.102.193.254","2860","PT" "2020-02-06 20:18:09","https://ribrart.com/wordpress/TXfMotAUY/","offline","malware_download","emotet|epoch3|exe|Heodo","ribrart.com","79.169.139.24","2860","PT" "2020-02-06 04:02:22","http://89.153.13.85:27863/4","offline","malware_download","Hajime","89.153.13.85","89.153.13.85","2860","PT" "2020-01-26 15:48:10","http://78.130.18.180:6774/.i","offline","malware_download","elf|hajime","78.130.18.180","78.130.18.180","2860","PT" "2020-01-14 13:27:33","http://nrff.me/wp-includes/34348787218_oGmqC9kAVjx7_risorsa/649456693_pNuroDGitjp_magazzino/ZWMB3QTJ_IlMNG0gK7e5n/","offline","malware_download","doc|emotet|epoch1","nrff.me","79.168.118.74","2860","PT" "2019-12-19 08:57:05","https://nrff.me/wp-includes/34348787218_oGmqC9kAVjx7_risorsa/649456693_pNuroDGitjp_magazzino/ZWMB3QTJ_IlMNG0gK7e5n/","offline","malware_download","doc|emotet|epoch1|Heodo","nrff.me","79.168.118.74","2860","PT" "2019-10-31 09:19:09","http://78.130.60.159:30101/.i","offline","malware_download","elf|hajime","78.130.60.159","78.130.60.159","2860","PT" "2019-05-14 07:01:20","http://89.153.228.130:10500/.i","offline","malware_download","elf|hajime","89.153.228.130","89.153.228.130","2860","PT" "2019-01-27 07:23:04","http://83.132.122.91:56068/.i","offline","malware_download","elf|hajime","83.132.122.91","83.132.122.91","2860","PT" "2019-01-22 10:10:03","http://83.132.244.60:64008/.i","offline","malware_download","elf|hajime","83.132.244.60","83.132.244.60","2860","PT" # of entries: 68