############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-27 02:39:39 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS3302 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-05-11 10:22:08","http://83.211.105.206:39609/Mozi.m","offline","malware_download","elf|Mozi","83.211.105.206","83.211.105.206","3302","IT" "2022-05-07 07:35:06","http://213.136.144.202:36362/Mozi.m","offline","malware_download","elf|Mozi","213.136.144.202","213.136.144.202","3302","IT" "2022-05-05 18:15:06","http://213.136.147.106:36362/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","213.136.147.106","213.136.147.106","3302","IT" "2022-05-01 21:21:07","http://62.94.90.207:36573/Mozi.m","offline","malware_download","elf|Mozi","62.94.90.207","62.94.90.207","3302","IT" "2022-04-29 20:20:06","http://83.211.192.11:36573/Mozi.m","offline","malware_download","elf|Mozi","83.211.192.11","83.211.192.11","3302","IT" "2022-01-27 15:07:06","http://83.211.193.168:34149/Mozi.m","offline","malware_download","elf|Mirai|Mozi","83.211.193.168","83.211.193.168","3302","IT" "2022-01-27 04:46:08","http://213.136.145.24:51129/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","213.136.145.24","213.136.145.24","3302","IT" "2022-01-20 01:21:05","http://213.136.153.128:42104/Mozi.m","offline","malware_download","elf|Mozi","213.136.153.128","213.136.153.128","3302","IT" "2021-12-29 23:20:20","http://213.136.155.239:33832/Mozi.m","offline","malware_download","elf|Mozi","213.136.155.239","213.136.155.239","3302","IT" "2021-12-08 14:06:08","http://213.136.147.140:36370/Mozi.m","offline","malware_download","elf|Mozi","213.136.147.140","213.136.147.140","3302","IT" "2021-12-02 21:52:08","http://62.94.91.80:41402/mozi.m","offline","malware_download","Mozi","62.94.91.80","62.94.91.80","3302","IT" "2021-10-21 00:03:05","http://62.94.124.49:37837/Mozi.m","offline","malware_download","Mozi","62.94.124.49","62.94.124.49","3302","IT" "2021-10-18 18:49:06","http://62.94.91.204:49098/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","62.94.91.204","62.94.91.204","3302","IT" "2021-10-16 10:22:06","http://62.94.90.47:52639/Mozi.m","offline","malware_download","elf|Mozi","62.94.90.47","62.94.90.47","3302","IT" "2021-10-14 08:26:05","http://62.94.125.67:59090/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","62.94.125.67","62.94.125.67","3302","IT" "2021-10-13 21:23:06","http://62.94.125.67:59090/Mozi.m","offline","malware_download","elf|Mozi","62.94.125.67","62.94.125.67","3302","IT" "2021-03-27 14:05:18","http://77.94.89.20:40412/Mozi.m","offline","malware_download","elf|Mozi","77.94.89.20","77.94.89.20","3302","IT" "2021-03-19 15:09:05","http://81.92.36.96:13830/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","81.92.36.96","81.92.36.96","3302","IT" "2021-03-15 10:51:04","http://77.94.89.20:41392/Mozi.m","offline","malware_download","elf|Mirai|Mozi","77.94.89.20","77.94.89.20","3302","IT" "2020-09-16 00:05:52","http://62.94.140.144:56841/Mozi.m","offline","malware_download","Mozi","62.94.140.144","62.94.140.144","3302","IT" "2018-07-17 09:08:10","http://www.maqueta.discoverytour.cl/vgQdcSDDO3/","offline","malware_download","emotet|exe|heodo","www.maqueta.discoverytour.cl","83.211.190.83","3302","IT" "2018-07-12 01:29:06","http://www.maqueta.discoverytour.cl/Open-facturas/","offline","malware_download","doc|emotet|epoch1|Heodo|SocStealer","www.maqueta.discoverytour.cl","83.211.190.83","3302","IT" "2018-06-06 11:20:03","http://www.consolone.it/wp-content/plugins/duplicator/calc.exe","offline","malware_download","retefe","www.consolone.it","83.211.47.156","3302","IT" "2018-06-06 11:01:04","https://www.consolone.it/wp-content/plugins/duplicator/calc.exe","offline","malware_download","Retefe","www.consolone.it","83.211.47.156","3302","IT" # of entries: 24