############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-05-01 21:27:27 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS29314 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-26 19:19:10","http://213.92.253.9:43045/Mozi.m","online","malware_download","elf|Mozi","213.92.253.9","213.92.253.9","29314","PL" "2024-04-22 09:06:27","http://213.92.222.96:9326/.i","online","malware_download","elf|Hajime","213.92.222.96","213.92.222.96","29314","PL" "2024-04-22 07:57:13","http://213.92.222.96:9326/i","online","malware_download","elf|Hajime","213.92.222.96","213.92.222.96","29314","PL" "2023-11-26 09:49:34","http://95.160.24.173:37643/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","95.160.24.173","95.160.24.173","29314","PL" "2023-08-05 21:22:05","http://213.92.255.192:51312/Mozi.m","offline","malware_download","elf|Mozi","213.92.255.192","213.92.255.192","29314","PL" "2023-04-29 22:33:25","http://213.92.255.192:41857/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","213.92.255.192","213.92.255.192","29314","PL" "2023-03-17 17:35:25","http://213.92.255.192:41857/Mozi.m","offline","malware_download","elf|Mozi","213.92.255.192","213.92.255.192","29314","PL" "2022-08-27 10:09:04","http://178.235.211.50:38551/i","offline","malware_download","|32-bit|ELF|MIPS","178.235.211.50","178.235.211.50","29314","PL" "2022-07-20 23:43:04","http://82.139.10.15:14831/.i","offline","malware_download","Hajime","82.139.10.15","82.139.10.15","29314","PL" "2022-05-02 13:06:06","http://213.92.255.93:35590/Mozi.m","offline","malware_download","elf|Mirai|Mozi","213.92.255.93","213.92.255.93","29314","PL" "2022-03-12 23:33:06","http://31.11.242.98:46326/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","31.11.242.98","31.11.242.98","29314","PL" "2022-03-04 19:21:06","http://109.241.231.15:63736/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","109.241.231.15","109.241.231.15","29314","PL" "2022-03-04 03:40:04","http://213.92.255.93:54359/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","213.92.255.93","213.92.255.93","29314","PL" "2022-02-28 18:51:06","http://213.92.255.93:54359/Mozi.m","offline","malware_download","elf|Mozi","213.92.255.93","213.92.255.93","29314","PL" "2022-02-04 01:04:03","http://213.92.254.214:40154/mozi.m","offline","malware_download","Mozi","213.92.254.214","213.92.254.214","29314","PL" "2022-01-24 15:24:06","http://95.160.220.222:44129/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","95.160.220.222","95.160.220.222","29314","PL" "2022-01-04 23:56:03","http://213.92.254.214:47579/mozi.m","offline","malware_download","Mozi","213.92.254.214","213.92.254.214","29314","PL" "2022-01-03 02:36:04","http://213.92.254.214:37918/mozi.a","offline","malware_download","","213.92.254.214","213.92.254.214","29314","PL" "2021-12-29 17:36:20","http://213.92.254.255:43527/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.255","213.92.254.255","29314","PL" "2021-12-27 00:05:06","http://213.92.254.255:44738/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.255","213.92.254.255","29314","PL" "2021-12-23 12:22:08","http://213.92.254.255:43768/Mozi.a","offline","malware_download","elf|Mozi","213.92.254.255","213.92.254.255","29314","PL" "2021-12-22 01:21:11","http://213.92.254.214:37918/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.214","213.92.254.214","29314","PL" "2021-12-21 12:47:13","http://82.139.30.142:55418/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","82.139.30.142","82.139.30.142","29314","PL" "2021-12-13 10:41:33","http://213.92.255.81:60338/mozi.m","offline","malware_download","","213.92.255.81","213.92.255.81","29314","PL" "2021-11-27 14:52:44","http://213.92.255.81:53435/Mozi.m","offline","malware_download","Mozi","213.92.255.81","213.92.255.81","29314","PL" "2021-10-12 06:04:34","http://213.92.255.69:43124/Mozi.m","offline","malware_download","Mozi","213.92.255.69","213.92.255.69","29314","PL" "2021-08-22 10:13:33","http://213.92.255.81:58196/mozi.a","offline","malware_download","","213.92.255.81","213.92.255.81","29314","PL" "2021-06-19 18:54:11","http://213.92.255.45:54459/Mozi.m","offline","malware_download","elf|Mozi","213.92.255.45","213.92.255.45","29314","PL" "2021-06-17 17:10:11","http://213.92.254.52:51396/Mozi.a","offline","malware_download","elf|Mozi","213.92.254.52","213.92.254.52","29314","PL" "2021-06-11 08:24:13","http://213.92.254.52:51396/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.52","213.92.254.52","29314","PL" "2021-06-04 07:40:11","http://213.92.254.190:50747/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.190","213.92.254.190","29314","PL" "2021-06-03 14:51:22","http://213.92.254.220:35964/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","213.92.254.220","213.92.254.220","29314","PL" "2021-05-30 12:04:03","http://31.11.242.98:47914/Mozi.m","offline","malware_download","Mozi","31.11.242.98","31.11.242.98","29314","PL" "2021-05-30 11:54:10","http://213.92.254.220:35964/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.220","213.92.254.220","29314","PL" "2021-05-30 08:08:21","http://213.92.254.220:35964/Mozi.a","offline","malware_download","elf|Mozi","213.92.254.220","213.92.254.220","29314","PL" "2021-05-29 18:24:14","http://213.92.255.57:58025/Mozi.m","offline","malware_download","elf|Mozi","213.92.255.57","213.92.255.57","29314","PL" "2021-05-27 15:40:12","http://213.92.254.190:55042/Mozi.a","offline","malware_download","elf|Mozi","213.92.254.190","213.92.254.190","29314","PL" "2021-05-27 15:24:11","http://213.92.255.57:58025/Mozi.a","offline","malware_download","elf|Mozi","213.92.255.57","213.92.255.57","29314","PL" "2021-05-27 11:04:17","http://213.92.254.190:55042/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","213.92.254.190","213.92.254.190","29314","PL" "2021-05-23 12:24:19","http://213.92.255.36:46167/Mozi.a","offline","malware_download","elf|Mozi","213.92.255.36","213.92.255.36","29314","PL" "2021-05-23 09:37:17","http://213.92.254.52:47248/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","213.92.254.52","213.92.254.52","29314","PL" "2021-05-18 15:53:07","http://213.92.254.190:55042/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.190","213.92.254.190","29314","PL" "2021-05-17 15:09:14","http://213.92.255.36:46167/Mozi.m","offline","malware_download","elf|Mozi","213.92.255.36","213.92.255.36","29314","PL" "2021-05-13 13:25:08","http://213.92.254.190:57288/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.190","213.92.254.190","29314","PL" "2021-05-13 04:08:07","http://213.92.255.36:55348/Mozi.m","offline","malware_download","elf|Mozi","213.92.255.36","213.92.255.36","29314","PL" "2021-05-09 23:52:10","http://213.92.254.190:47993/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.190","213.92.254.190","29314","PL" "2021-05-05 07:08:16","http://213.92.255.36:42675/Mozi.m","offline","malware_download","elf|Mozi","213.92.255.36","213.92.255.36","29314","PL" "2021-05-04 21:08:17","http://213.92.255.36:42675/Mozi.a","offline","malware_download","elf|Mozi","213.92.255.36","213.92.255.36","29314","PL" "2021-04-27 00:12:12","http://213.92.254.190:47993/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","213.92.254.190","213.92.254.190","29314","PL" "2021-04-23 23:52:05","http://178.235.209.52:55071/.i","offline","malware_download","elf|Hajime","178.235.209.52","178.235.209.52","29314","PL" "2021-04-22 05:38:13","http://213.92.255.36:59157/Mozi.m","offline","malware_download","elf|Mozi","213.92.255.36","213.92.255.36","29314","PL" "2021-04-16 19:40:04","http://213.92.254.52:47248/Mozi.a","offline","malware_download","elf|Mozi","213.92.254.52","213.92.254.52","29314","PL" "2021-04-15 03:54:04","http://213.92.255.36:58666/Mozi.m","offline","malware_download","elf|Mozi","213.92.255.36","213.92.255.36","29314","PL" "2021-03-23 17:35:15","http://213.92.255.36:42953/Mozi.m","offline","malware_download","elf|Mozi","213.92.255.36","213.92.255.36","29314","PL" "2021-03-22 19:22:05","http://213.92.255.197:46070/Mozi.m","offline","malware_download","elf|Mozi","213.92.255.197","213.92.255.197","29314","PL" "2021-03-22 05:06:04","http://213.92.254.52:47248/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.52","213.92.254.52","29314","PL" "2021-03-20 11:35:10","http://213.92.255.84:44027/Mozi.m","offline","malware_download","elf|Mozi","213.92.255.84","213.92.255.84","29314","PL" "2021-03-12 22:20:06","http://213.92.254.52:50238/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.52","213.92.254.52","29314","PL" "2021-03-12 15:05:06","http://213.92.254.214:53688/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.214","213.92.254.214","29314","PL" "2021-03-10 14:50:09","http://213.92.255.36:48425/Mozi.m","offline","malware_download","elf|Mozi","213.92.255.36","213.92.255.36","29314","PL" "2021-03-06 06:50:06","http://213.92.254.214:45818/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.214","213.92.254.214","29314","PL" "2021-03-05 04:20:05","http://213.92.254.52:50238/Mozi.a","offline","malware_download","elf|Mozi","213.92.254.52","213.92.254.52","29314","PL" "2021-02-28 15:20:05","http://213.92.254.214:45818/Mozi.a","offline","malware_download","elf|Mozi","213.92.254.214","213.92.254.214","29314","PL" "2021-02-21 08:17:04","http://213.92.255.223:48601/i","offline","malware_download","32-bit|ELF|MIPS","213.92.255.223","213.92.255.223","29314","PL" "2021-02-14 03:20:04","http://213.92.255.223:48601/Mozi.m","offline","malware_download","elf|Mozi","213.92.255.223","213.92.255.223","29314","PL" "2021-02-12 10:50:05","http://213.92.254.37:57573/Mozi.a","offline","malware_download","elf|Mozi","213.92.254.37","213.92.254.37","29314","PL" "2021-02-12 10:35:05","http://213.92.254.37:57573/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.37","213.92.254.37","29314","PL" "2021-02-10 09:09:04","http://213.92.254.52:59141/Mozi.m","offline","malware_download","","213.92.254.52","213.92.254.52","29314","PL" "2021-02-09 06:34:03","http://213.92.254.52:59141/Mozi.a","offline","malware_download","elf|Mozi","213.92.254.52","213.92.254.52","29314","PL" "2021-02-06 06:04:11","http://213.92.255.223:47087/Mozi.m","offline","malware_download","Mozi","213.92.255.223","213.92.255.223","29314","PL" "2021-02-01 09:19:05","http://213.92.255.223:47087/Mozi.a","offline","malware_download","elf|Mozi","213.92.255.223","213.92.255.223","29314","PL" "2021-01-17 00:06:04","http://213.92.254.52:48598/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.52","213.92.254.52","29314","PL" "2021-01-13 06:50:05","http://213.92.254.28:42714/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.28","213.92.254.28","29314","PL" "2020-12-18 18:04:20","http://213.92.254.52:35853/Mozi.m","offline","malware_download","Mozi","213.92.254.52","213.92.254.52","29314","PL" "2020-12-16 22:10:04","http://93.105.118.171:45534/i","offline","malware_download","32-bit|ARM|ELF|Mirai","93.105.118.171","93.105.118.171","29314","PL" "2020-12-16 22:02:04","http://93.105.118.171:45534/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","93.105.118.171","93.105.118.171","29314","PL" "2020-12-16 09:05:05","http://213.92.254.200:37260/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.200","213.92.254.200","29314","PL" "2020-12-10 06:41:04","http://178.235.209.52:58485/i","offline","malware_download","32-bit|ARM|ELF|Mirai","178.235.209.52","178.235.209.52","29314","PL" "2020-12-10 06:13:04","http://178.235.209.52:58485/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","178.235.209.52","178.235.209.52","29314","PL" "2020-12-09 08:20:05","http://213.92.254.28:34974/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.28","213.92.254.28","29314","PL" "2020-11-28 15:50:06","http://213.92.254.112:33928/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.112","213.92.254.112","29314","PL" "2020-11-28 12:12:04","http://213.92.254.112:33928/i","offline","malware_download","32-bit|ELF|MIPS","213.92.254.112","213.92.254.112","29314","PL" "2020-11-25 18:50:05","http://213.92.254.112:46805/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.112","213.92.254.112","29314","PL" "2020-11-18 13:21:04","http://213.92.254.50:51256/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.50","213.92.254.50","29314","PL" "2020-11-13 10:50:04","http://213.92.254.112:40641/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.112","213.92.254.112","29314","PL" "2020-11-12 15:51:03","http://213.92.254.50:35521/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.50","213.92.254.50","29314","PL" "2020-11-11 15:08:03","http://213.92.254.32:54366/i","offline","malware_download","32-bit|ELF|MIPS","213.92.254.32","213.92.254.32","29314","PL" "2020-11-11 08:36:03","http://213.92.254.82:45580/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.82","213.92.254.82","29314","PL" "2020-11-10 23:36:03","http://213.92.254.50:53825/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.50","213.92.254.50","29314","PL" "2020-11-09 14:51:03","http://213.92.254.32:54366/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.32","213.92.254.32","29314","PL" "2020-11-07 19:36:06","http://213.92.254.50:54396/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.50","213.92.254.50","29314","PL" "2020-11-06 23:21:03","http://213.92.254.50:50385/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.50","213.92.254.50","29314","PL" "2020-11-05 07:21:04","http://213.92.254.28:36712/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.28","213.92.254.28","29314","PL" "2020-10-21 20:06:06","http://213.92.254.28:51407/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.28","213.92.254.28","29314","PL" "2020-10-17 18:22:04","http://213.92.254.28:59104/Mozi.m","offline","malware_download","elf|Mozi","213.92.254.28","213.92.254.28","29314","PL" "2020-10-09 18:07:03","http://37.8.203.31:58216/Mozi.m","offline","malware_download","elf|Mozi","37.8.203.31","37.8.203.31","29314","PL" "2020-09-29 14:42:04","http://37.77.155.235:9732/.i","offline","malware_download","elf|Hajime","37.77.155.235","37.77.155.235","29314","PL" "2020-09-27 12:39:05","http://178.235.209.52:57358/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","178.235.209.52","178.235.209.52","29314","PL" "2020-04-28 19:01:32","http://88.156.169.98:59344/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","88.156.169.98","88.156.169.98","29314","PL" "2019-10-06 13:35:19","http://213.92.198.8:25100/.i","offline","malware_download","hajime","213.92.198.8","213.92.198.8","29314","PL" # of entries: 100