############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-16 21:47:48 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS34661 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-06-04 21:24:14","http://213.231.48.85:45528/Mozi.a","offline","malware_download","elf|Mozi","213.231.48.85","213.231.48.85","34661","UA" "2021-06-03 13:21:15","http://213.231.48.85:45528/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","213.231.48.85","213.231.48.85","34661","UA" "2021-06-03 09:53:08","http://213.231.48.85:45528/Mozi.m","offline","malware_download","elf|Mozi","213.231.48.85","213.231.48.85","34661","UA" "2021-06-03 06:06:10","http://213.231.48.85:45528/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","213.231.48.85","213.231.48.85","34661","UA" "2021-05-26 20:10:19","http://46.250.24.19:55833/Mozi.m","offline","malware_download","elf|Mozi","46.250.24.19","46.250.24.19","34661","UA" "2021-05-24 10:35:12","http://109.122.22.186:58146/Mozi.a","offline","malware_download","elf|Mozi","109.122.22.186","109.122.22.186","34661","UA" "2021-05-18 16:34:13","http://109.122.22.186:58146/Mozi.m","offline","malware_download","elf|Mozi","109.122.22.186","109.122.22.186","34661","UA" "2021-05-18 04:40:12","http://109.122.22.186:58146/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","109.122.22.186","109.122.22.186","34661","UA" "2021-05-18 04:12:05","http://109.122.22.186:58146/bin.sh","offline","malware_download","","109.122.22.186","109.122.22.186","34661","UA" "2021-05-16 12:42:16","http://46.250.18.240:34374/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","46.250.18.240","46.250.18.240","34661","UA" "2021-05-14 13:22:15","http://46.250.18.240:34374/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","46.250.18.240","46.250.18.240","34661","UA" "2021-05-13 19:25:13","http://46.250.18.240:34374/Mozi.m","offline","malware_download","elf|Mozi","46.250.18.240","46.250.18.240","34661","UA" "2021-05-07 22:09:13","http://213.231.59.226:34374/Mozi.a","offline","malware_download","elf|Mozi","213.231.59.226","213.231.59.226","34661","UA" "2021-05-05 08:01:19","http://213.231.59.226:34374/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","213.231.59.226","213.231.59.226","34661","UA" "2021-05-05 00:19:05","http://213.231.59.226:34374/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","213.231.59.226","213.231.59.226","34661","UA" "2021-05-03 17:46:19","http://213.231.59.226:34374/Mozi.m","offline","malware_download","elf|Mozi","213.231.59.226","213.231.59.226","34661","UA" "2021-04-28 04:49:07","http://109.200.225.145:34374/Mozi.a","offline","malware_download","elf|Mozi","109.200.225.145","109.200.225.145","34661","UA" "2021-04-26 22:49:06","http://109.200.225.145:34374/Mozi.m","offline","malware_download","elf|Mozi","109.200.225.145","109.200.225.145","34661","UA" "2021-04-24 15:01:10","http://109.200.225.145:34374/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","109.200.225.145","109.200.225.145","34661","UA" "2021-04-22 16:00:06","http://109.200.225.145:34374/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","109.200.225.145","109.200.225.145","34661","UA" "2021-04-20 15:11:05","http://213.231.56.223:49812/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","213.231.56.223","213.231.56.223","34661","UA" "2021-04-19 13:26:11","http://213.231.56.223:49812/Mozi.m","offline","malware_download","elf|Mozi","213.231.56.223","213.231.56.223","34661","UA" "2021-04-13 08:57:07","http://213.231.59.220:56370/Mozi.m","offline","malware_download","elf|Mozi","213.231.59.220","213.231.59.220","34661","UA" "2021-04-10 23:51:04","http://213.231.59.220:56370/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","213.231.59.220","213.231.59.220","34661","UA" "2021-04-10 12:28:13","http://213.231.59.220:56370/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","213.231.59.220","213.231.59.220","34661","UA" "2020-06-05 17:40:13","http://213.231.3.157:3236/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","213.231.3.157","213.231.3.157","34661","UA" # of entries: 26