############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-29 01:45:08 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS3255 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-01-11 13:06:20","http://194.44.165.126:34576/Mozi.m","offline","malware_download","elf|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2023-01-08 03:05:05","http://194.44.165.126:51141/Mozi.m","offline","malware_download","elf|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2023-01-05 10:35:05","http://194.44.165.126:42430/Mozi.m","offline","malware_download","elf|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-12-27 03:35:05","http://194.44.165.126:35956/Mozi.m","offline","malware_download","elf|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-12-25 23:50:05","http://194.44.165.126:52649/Mozi.m","offline","malware_download","elf|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-12-25 06:21:04","http://194.44.165.126:38840/Mozi.m","offline","malware_download","elf|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-12-08 13:06:02","http://194.44.165.126:46523/Mozi.m","offline","malware_download","elf|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-12-07 14:06:03","http://194.44.165.126:57524/Mozi.a","offline","malware_download","elf|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-12-05 10:37:03","http://194.44.165.126:52569/Mozi.m","offline","malware_download","elf|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-12-02 22:36:04","http://194.44.165.126:47385/Mozi.m","offline","malware_download","elf|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-11-29 18:03:03","http://194.44.165.126:53107/Mozi.m","offline","malware_download","Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-11-15 03:35:04","http://194.44.165.126:57879/Mozi.m","offline","malware_download","elf|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-11-14 21:35:05","http://194.44.165.126:39001/i","offline","malware_download","32-bit|ARM|ELF|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-11-14 21:12:04","http://194.44.165.126:39001/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-11-09 17:50:04","http://194.44.165.126:57654/Mozi.m","offline","malware_download","elf|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-11-08 08:21:05","http://194.44.165.126:41393/Mozi.m","offline","malware_download","elf|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-11-03 07:51:05","http://194.44.165.126:40692/Mozi.m","offline","malware_download","elf|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-09-16 03:04:04","http://194.44.165.126:40186/Mozi.m","offline","malware_download","Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-09-04 11:05:05","http://194.44.165.126:36832/Mozi.m","offline","malware_download","elf|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-09-01 03:05:05","http://194.44.165.126:46729/Mozi.m","offline","malware_download","elf|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-08-06 22:21:04","http://194.44.165.126:36036/Mozi.m","offline","malware_download","elf|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-06-26 21:03:03","http://194.44.165.126:44800/Mozi.m","offline","malware_download","Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-06-26 09:04:04","http://194.44.165.126:36690/Mozi.m","offline","malware_download","Mozi","194.44.165.126","194.44.165.126","3255","UA" "2022-05-30 07:36:04","http://194.44.165.126:45672/Mozi.m","offline","malware_download","elf|Mozi","194.44.165.126","194.44.165.126","3255","UA" "2021-06-28 06:51:09","http://185.17.124.249:44292/Mozi.m","offline","malware_download","elf|Mirai|Mozi","185.17.124.249","185.17.124.249","3255","UA" "2021-05-23 17:09:12","http://185.17.124.139:52902/Mozi.a","offline","malware_download","elf|Mirai|Mozi","185.17.124.139","185.17.124.139","3255","UA" "2020-12-16 04:36:03","http://194.44.20.162:40522/Mozi.m","offline","malware_download","elf|Mozi","194.44.20.162","194.44.20.162","3255","UA" "2020-12-12 03:50:04","http://194.44.20.162:55418/Mozi.m","offline","malware_download","elf|Mozi","194.44.20.162","194.44.20.162","3255","UA" "2020-12-10 10:13:04","http://194.44.20.162:43951/bin.sh","offline","malware_download","32-bit|ELF|MIPS","194.44.20.162","194.44.20.162","3255","UA" "2020-12-09 13:19:04","http://194.44.20.162:43951/i","offline","malware_download","32-bit|ELF|MIPS","194.44.20.162","194.44.20.162","3255","UA" "2020-12-05 00:35:05","http://194.44.20.162:49086/i","offline","malware_download","32-bit|ELF|MIPS","194.44.20.162","194.44.20.162","3255","UA" "2020-12-04 23:38:03","http://194.44.20.162:49086/bin.sh","offline","malware_download","32-bit|ELF|MIPS","194.44.20.162","194.44.20.162","3255","UA" "2020-12-02 14:20:04","http://194.44.20.162:48126/Mozi.m","offline","malware_download","elf|Mozi","194.44.20.162","194.44.20.162","3255","UA" "2020-12-02 08:09:03","http://194.44.20.162:48126/i","offline","malware_download","32-bit|ELF|MIPS","194.44.20.162","194.44.20.162","3255","UA" "2020-11-28 03:35:06","http://194.44.20.162:34998/Mozi.m","offline","malware_download","elf|Mozi","194.44.20.162","194.44.20.162","3255","UA" "2020-09-13 13:27:33","http://194.44.86.243:58532/Mozi.a","offline","malware_download","elf|Mirai|Mozi","194.44.86.243","194.44.86.243","3255","UA" "2020-09-13 12:24:48","http://194.44.86.243:58532/Mozi.m","offline","malware_download","elf|Mirai|Mozi","194.44.86.243","194.44.86.243","3255","UA" "2020-05-29 08:19:36","http://coffeesolutions.com.ua/gpkgnq/NBSA_92578_28052020.zip","offline","malware_download","Qakbot|Quakbot|zip","coffeesolutions.com.ua","194.44.147.62","3255","UA" "2020-05-04 22:43:39","http://archivelviv.gov.ua/wp-content/uploads/2020/05/xjkchfsegik/14892/ServiceContractAgreement_14892_05012020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","archivelviv.gov.ua","194.44.147.62","3255","UA" "2020-05-04 20:07:35","http://archivelviv.gov.ua/wp-content/uploads/2020/05/xjkchfsegik/ServiceContractAgreement_48120_05012020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","archivelviv.gov.ua","194.44.147.62","3255","UA" "2020-01-17 01:54:04","https://concerthall.podolyany.com.ua/wp-admin/statement/6-5274517507-76268251-p41bmdaeyz-9nvc4ben9/","offline","malware_download","doc|emotet|epoch2|heodo","concerthall.podolyany.com.ua","194.44.53.72","3255","UA" "2020-01-14 11:21:03","https://concerthall.podolyany.com.ua/wp-admin/balance/0-5168187-529663-cdkx21-tnu8t5t/","offline","malware_download","doc|emotet|epoch2|Heodo","concerthall.podolyany.com.ua","194.44.53.72","3255","UA" "2019-12-16 00:54:06","https://spa.podolyany.com.ua/wp-admin/private-disk/additional-823219-vX0FYx9ZYfK52By/650r3-uttx7z2v/","offline","malware_download","doc|emotet|epoch1|Heodo","spa.podolyany.com.ua","194.44.53.72","3255","UA" "2019-12-09 20:52:15","http://ontologymap.devcom.com/css/qse33355/","offline","malware_download","emotet|epoch1|exe|Heodo","ontologymap.devcom.com","194.44.220.246","3255","UA" # of entries: 44