############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-20 09:38:04 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS44555 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-11 12:12:18","http://89.208.30.98:17594/i","offline","malware_download","elf|Hajime","89.208.30.98","89.208.30.98","44555","RU" "2023-06-26 18:03:08","http://85.192.62.233:39835/Mozi.m","offline","malware_download","Mozi","85.192.62.233","85.192.62.233","44555","RU" "2023-06-19 09:04:09","http://85.192.62.232:52272/Mozi.m","offline","malware_download","Mozi","85.192.62.232","85.192.62.232","44555","RU" "2023-05-07 03:04:04","http://85.192.62.238:42747/Mozi.m","offline","malware_download","Mozi","85.192.62.238","85.192.62.238","44555","RU" "2023-05-06 21:03:04","http://85.192.62.233:49114/Mozi.m","offline","malware_download","Mozi","85.192.62.233","85.192.62.233","44555","RU" "2023-05-01 10:34:20","http://79.137.250.51:34930/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.51","79.137.250.51","44555","RU" "2023-04-30 16:21:22","http://79.137.250.51:34930/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.51","79.137.250.51","44555","RU" "2023-04-30 15:03:03","http://85.192.62.236:52962/Mozi.m","offline","malware_download","Mozi","85.192.62.236","85.192.62.236","44555","RU" "2023-04-30 09:03:11","http://79.137.250.51:34930/Mozi.m","offline","malware_download","Mozi","79.137.250.51","79.137.250.51","44555","RU" "2023-04-24 03:04:04","http://85.192.62.238:54839/Mozi.m","offline","malware_download","Mozi","85.192.62.238","85.192.62.238","44555","RU" "2023-03-29 03:03:10","http://85.192.62.236:55925/Mozi.m","offline","malware_download","Mozi","85.192.62.236","85.192.62.236","44555","RU" "2023-03-02 21:04:04","http://85.192.62.239:47429/Mozi.m","offline","malware_download","Mozi","85.192.62.239","85.192.62.239","44555","RU" "2023-03-02 15:19:04","http://85.192.62.233:54151/Mozi.m","offline","malware_download","Mozi","85.192.62.233","85.192.62.233","44555","RU" "2023-02-24 18:04:10","http://85.192.62.233:56598/Mozi.m","offline","malware_download","Mozi","85.192.62.233","85.192.62.233","44555","RU" "2023-01-21 15:04:10","http://85.192.62.234:38104/Mozi.m","offline","malware_download","Mozi","85.192.62.234","85.192.62.234","44555","RU" "2022-12-16 03:14:10","http://85.192.62.238:37208/mozi.m","offline","malware_download","","85.192.62.238","85.192.62.238","44555","RU" "2022-12-14 17:47:04","http://85.192.62.239:39959/mozi.m","offline","malware_download","","85.192.62.239","85.192.62.239","44555","RU" "2022-11-28 04:33:09","http://85.192.62.239:46845/mozi.m","offline","malware_download","","85.192.62.239","85.192.62.239","44555","RU" "2022-11-12 21:03:04","http://79.137.250.128:57454/Mozi.m","offline","malware_download","Mozi","79.137.250.128","79.137.250.128","44555","RU" "2022-11-01 21:04:04","http://79.137.250.129:39437/Mozi.m","offline","malware_download","Mozi","79.137.250.129","79.137.250.129","44555","RU" "2022-10-15 15:04:04","http://79.137.250.132:41523/Mozi.m","offline","malware_download","Mozi","79.137.250.132","79.137.250.132","44555","RU" "2022-09-20 03:04:04","http://79.137.250.135:37926/Mozi.m","offline","malware_download","Mozi","79.137.250.135","79.137.250.135","44555","RU" "2022-09-16 12:03:04","http://79.137.250.134:41085/Mozi.m","offline","malware_download","Mozi","79.137.250.134","79.137.250.134","44555","RU" "2022-09-01 14:07:04","http://79.137.250.128:52836/mozi.m","offline","malware_download","","79.137.250.128","79.137.250.128","44555","RU" "2022-08-18 07:20:04","http://79.137.250.129:45994/mozi.m","offline","malware_download","","79.137.250.129","79.137.250.129","44555","RU" "2022-08-09 21:03:04","http://79.137.250.135:58517/Mozi.m","offline","malware_download","Mozi","79.137.250.135","79.137.250.135","44555","RU" "2022-08-07 09:04:03","http://79.137.250.130:44440/Mozi.m","offline","malware_download","Mozi","79.137.250.130","79.137.250.130","44555","RU" "2022-07-16 18:40:04","http://79.137.250.41:58376/mozi.m","offline","malware_download","Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-07-04 12:03:04","http://79.137.250.129:34923/Mozi.m","offline","malware_download","Mozi","79.137.250.129","79.137.250.129","44555","RU" "2022-06-28 00:03:04","http://79.137.250.132:46208/Mozi.m","offline","malware_download","Mozi","79.137.250.132","79.137.250.132","44555","RU" "2022-06-19 09:03:04","http://79.137.250.134:48780/Mozi.m","offline","malware_download","Mozi","79.137.250.134","79.137.250.134","44555","RU" "2022-06-01 08:14:08","http://89.208.30.194:53816/i","offline","malware_download","|32-bit|ELF|MIPS","89.208.30.194","89.208.30.194","44555","RU" "2022-06-01 07:43:04","http://89.208.30.194:53816/bin.sh","offline","malware_download","|32-bit|ELF|MIPS","89.208.30.194","89.208.30.194","44555","RU" "2022-05-27 15:05:08","http://89.208.30.194:56447/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.194","89.208.30.194","44555","RU" "2022-05-25 12:37:04","http://89.208.30.194:56899/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.194","89.208.30.194","44555","RU" "2022-05-20 06:03:03","http://89.208.122.214:52186/Mozi.m","offline","malware_download","Mozi","89.208.122.214","89.208.122.214","44555","RU" "2022-05-18 07:57:04","http://79.137.250.41:42778/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-05-18 07:27:04","http://79.137.250.41:42778/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-05-17 18:03:03","http://89.208.122.214:48202/Mozi.m","offline","malware_download","Mozi","89.208.122.214","89.208.122.214","44555","RU" "2022-05-17 03:04:03","http://89.208.122.218:41033/mozi.m","offline","malware_download","","89.208.122.218","89.208.122.218","44555","RU" "2022-05-16 16:31:04","http://89.208.30.194:42028/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.194","89.208.30.194","44555","RU" "2022-05-16 04:51:03","http://79.137.250.41:42778/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-05-14 15:10:05","http://89.208.30.194:42028/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.194","89.208.30.194","44555","RU" "2022-05-14 15:04:03","http://89.208.122.212:47800/Mozi.m","offline","malware_download","Mozi","89.208.122.212","89.208.122.212","44555","RU" "2022-05-02 01:11:08","http://79.137.250.41:50238/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-05-02 00:39:04","http://79.137.250.41:50238/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-04-30 07:05:05","http://79.137.250.41:50238/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-04-29 12:03:03","http://89.208.122.212:54056/Mozi.m","offline","malware_download","Mozi","89.208.122.212","89.208.122.212","44555","RU" "2022-04-27 18:25:05","http://89.208.30.194:42157/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.194","89.208.30.194","44555","RU" "2022-04-27 17:52:08","http://89.208.30.194:42157/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.194","89.208.30.194","44555","RU" "2022-04-23 03:21:04","http://89.208.30.194:38861/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.194","89.208.30.194","44555","RU" "2022-04-22 16:21:05","http://89.208.30.194:38861/Mozi.a","offline","malware_download","elf|Mozi","89.208.30.194","89.208.30.194","44555","RU" "2022-04-19 02:56:05","http://89.208.30.194:58593/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.194","89.208.30.194","44555","RU" "2022-04-17 03:22:03","http://89.208.122.223:33775/mozi.m","offline","malware_download","","89.208.122.223","89.208.122.223","44555","RU" "2022-04-15 10:23:03","http://89.208.122.214:39874/mozi.m","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2022-04-15 02:35:04","http://89.208.122.150:55263/Mozi.m","offline","malware_download","elf|Mozi","89.208.122.150","89.208.122.150","44555","RU" "2022-04-13 21:04:03","http://89.208.122.222:52480/Mozi.m","offline","malware_download","Mozi","89.208.122.222","89.208.122.222","44555","RU" "2022-04-12 06:04:03","http://89.208.122.220:56247/Mozi.m","offline","malware_download","Mozi","89.208.122.220","89.208.122.220","44555","RU" "2022-04-09 02:04:03","http://89.208.122.223:35717/mozi.a","offline","malware_download","","89.208.122.223","89.208.122.223","44555","RU" "2022-04-08 23:27:03","http://89.208.122.220:54214/mozi.m","offline","malware_download","","89.208.122.220","89.208.122.220","44555","RU" "2022-04-08 00:04:03","http://89.208.122.220:37095/Mozi.m","offline","malware_download","Mozi","89.208.122.220","89.208.122.220","44555","RU" "2022-04-06 15:03:03","http://89.208.122.220:44673/Mozi.m","offline","malware_download","Mozi","89.208.122.220","89.208.122.220","44555","RU" "2022-03-30 15:37:04","http://89.208.30.208:52113/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.208","89.208.30.208","44555","RU" "2022-03-25 19:09:03","http://89.208.30.208:47270/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.208","89.208.30.208","44555","RU" "2022-03-25 04:51:04","http://89.208.30.208:49226/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.208","89.208.30.208","44555","RU" "2022-03-24 07:15:03","http://89.208.122.213:44986/mozi.a","offline","malware_download","","89.208.122.213","89.208.122.213","44555","RU" "2022-03-16 05:24:03","http://89.208.122.218:36648/mozi.m","offline","malware_download","","89.208.122.218","89.208.122.218","44555","RU" "2022-03-11 04:59:04","http://89.208.30.34:51888/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-03-11 04:30:05","http://89.208.30.34:51888/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-03-09 14:07:04","http://89.208.30.34:41330/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-03-02 14:22:03","http://89.208.30.34:41790/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-03-01 19:50:03","http://89.208.122.220:43558/mozi.m","offline","malware_download","","89.208.122.220","89.208.122.220","44555","RU" "2022-03-01 04:11:03","http://89.208.122.215:48574/mozi.a","offline","malware_download","","89.208.122.215","89.208.122.215","44555","RU" "2022-02-28 15:23:03","http://89.208.30.34:41326/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-02-28 14:30:04","http://89.208.30.34:41326/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-02-28 14:00:05","http://89.208.30.34:41326/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-02-27 04:19:03","http://89.208.122.216:54598/mozi.a","offline","malware_download","","89.208.122.216","89.208.122.216","44555","RU" "2022-02-27 01:43:04","http://79.137.250.41:40080/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-02-27 01:21:04","http://79.137.250.41:40080/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-02-26 23:51:05","http://79.137.250.41:40080/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-02-25 20:53:04","http://89.208.30.34:49632/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-02-25 18:56:06","http://89.208.30.34:49632/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-02-25 12:52:04","http://89.208.30.34:49632/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-02-23 15:39:03","http://89.208.30.34:57880/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-02-22 23:37:03","http://79.137.250.41:45864/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-02-21 12:51:03","http://79.137.250.41:53640/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-02-19 23:47:04","http://89.208.30.34:51334/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-02-18 03:04:03","http://89.208.122.216:52209/Mozi.m","offline","malware_download","Mozi","89.208.122.216","89.208.122.216","44555","RU" "2022-02-17 08:16:05","http://79.137.250.41:57925/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-02-17 07:43:03","http://79.137.250.41:57925/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-02-17 06:30:03","http://89.208.122.214:38848/mozi.a","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2022-02-08 20:20:04","http://89.208.122.222:42648/mozi.m","offline","malware_download","","89.208.122.222","89.208.122.222","44555","RU" "2022-02-07 22:37:03","http://89.208.30.34:56389/Mozi.a","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-02-07 20:04:04","http://79.137.250.41:54908/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-02-07 19:34:03","http://79.137.250.41:54908/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-02-07 00:21:03","http://89.208.122.215:53684/mozi.m","offline","malware_download","","89.208.122.215","89.208.122.215","44555","RU" "2022-02-05 21:22:03","http://89.208.30.34:38773/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-02-04 17:45:03","http://89.208.122.222:45561/mozi.m","offline","malware_download","","89.208.122.222","89.208.122.222","44555","RU" "2022-02-04 16:30:03","http://79.137.250.41:40961/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-02-03 05:36:04","http://79.137.250.41:34191/Mozi.a","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-02-02 00:21:04","http://89.208.30.34:53722/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-02-01 03:47:05","http://89.208.30.34:53722/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-31 17:07:04","http://79.137.250.41:53539/Mozi.a","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-01-31 16:36:05","http://79.137.250.41:53539/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-01-31 06:21:05","http://89.208.30.34:44321/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-31 02:06:04","http://89.208.30.34:44321/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-30 04:22:04","http://79.137.250.41:57519/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-01-29 16:37:04","http://89.208.30.34:56766/Mozi.a","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-27 21:25:04","http://89.208.122.223:44271/mozi.a","offline","malware_download","","89.208.122.223","89.208.122.223","44555","RU" "2022-01-27 16:34:03","http://89.208.30.34:36018/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-27 13:52:03","http://89.208.122.214:52400/mozi.m","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2022-01-27 09:10:03","http://89.208.122.221:55212/mozi.a","offline","malware_download","","89.208.122.221","89.208.122.221","44555","RU" "2022-01-27 06:28:03","http://89.208.122.218:49087/mozi.a","offline","malware_download","","89.208.122.218","89.208.122.218","44555","RU" "2022-01-25 00:15:04","http://89.208.30.34:44979/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-24 14:09:03","http://89.208.122.216:59217/mozi.m","offline","malware_download","","89.208.122.216","89.208.122.216","44555","RU" "2022-01-24 06:56:04","http://89.208.122.214:45389/mozi.a","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2022-01-24 03:07:04","http://89.208.30.34:35110/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-23 23:05:04","http://89.208.122.216:59217/mozi.a","offline","malware_download","","89.208.122.216","89.208.122.216","44555","RU" "2022-01-22 02:28:04","http://79.137.250.41:60482/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-01-21 20:55:05","http://79.137.250.41:60482/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-01-21 01:28:04","http://79.137.250.41:34082/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-01-18 09:48:05","http://89.208.30.34:54139/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-18 09:24:04","http://89.208.30.34:54139/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-17 19:22:04","http://79.137.250.41:53568/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-01-17 19:01:03","http://89.208.122.214:41837/mozi.a","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2022-01-17 18:46:04","http://79.137.250.41:53568/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-01-17 04:54:03","http://89.208.122.215:51773/mozi.m","offline","malware_download","","89.208.122.215","89.208.122.215","44555","RU" "2022-01-16 23:03:03","http://89.208.30.34:38295/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-16 22:33:04","http://89.208.30.34:38295/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-16 17:36:04","http://79.137.250.41:53568/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-01-16 15:10:04","http://79.137.250.41:43447/mozi.m","offline","malware_download","","79.137.250.41","79.137.250.41","44555","RU" "2022-01-16 07:37:03","http://89.208.122.222:51656/mozi.a","offline","malware_download","","89.208.122.222","89.208.122.222","44555","RU" "2022-01-16 03:06:04","http://79.137.250.41:43447/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-01-15 19:05:04","http://79.137.250.41:43447/mozi.a","offline","malware_download","","79.137.250.41","79.137.250.41","44555","RU" "2022-01-14 19:31:03","http://89.208.122.216:54991/mozi.m","offline","malware_download","","89.208.122.216","89.208.122.216","44555","RU" "2022-01-13 19:37:04","http://89.208.30.34:45517/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-13 09:13:04","http://79.137.250.41:52786/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-01-12 23:08:04","http://79.137.250.41:52786/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-01-12 18:22:03","http://89.208.30.34:45370/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-12 16:09:03","http://89.208.122.223:58592/mozi.m","offline","malware_download","","89.208.122.223","89.208.122.223","44555","RU" "2022-01-12 00:12:03","http://89.208.122.220:33187/mozi.m","offline","malware_download","","89.208.122.220","89.208.122.220","44555","RU" "2022-01-10 16:18:03","http://89.208.122.220:42463/mozi.a","offline","malware_download","","89.208.122.220","89.208.122.220","44555","RU" "2022-01-09 06:22:05","http://89.208.30.34:56081/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-08 14:16:05","http://79.137.250.41:52952/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-01-08 13:46:13","http://79.137.250.41:52952/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-01-07 16:38:10","http://79.137.250.41:51978/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-01-06 12:14:03","http://89.208.122.220:34558/mozi.m","offline","malware_download","","89.208.122.220","89.208.122.220","44555","RU" "2022-01-06 08:52:11","http://79.137.250.41:52922/Mozi.a","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-01-05 18:29:05","http://89.208.30.34:60242/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-05 06:05:05","http://89.208.30.34:60242/Mozi.a","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-05 04:21:06","http://89.208.30.34:60242/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-04 20:00:20","http://89.208.30.34:60242/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-03 03:06:04","http://79.137.250.41:38889/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-01-02 19:11:03","http://89.208.30.34:41617/mozi.m","offline","malware_download","","89.208.30.34","89.208.30.34","44555","RU" "2022-01-02 06:40:06","http://79.137.250.41:59450/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-01-02 01:23:05","http://79.137.250.41:59450/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2022-01-01 19:44:06","http://89.208.30.34:41617/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-01 19:28:05","http://89.208.30.34:41617/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-01 02:36:05","http://89.208.30.34:38742/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2022-01-01 00:54:03","http://89.208.122.221:51896/mozi.a","offline","malware_download","","89.208.122.221","89.208.122.221","44555","RU" "2021-12-30 13:07:16","http://89.208.30.34:58449/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2021-12-29 16:43:16","http://89.208.122.223:48208/Mozi.a","offline","malware_download","Mozi","89.208.122.223","89.208.122.223","44555","RU" "2021-12-29 16:41:25","http://89.208.122.219:59273/Mozi.m","offline","malware_download","Mozi","89.208.122.219","89.208.122.219","44555","RU" "2021-12-29 16:31:07","http://79.137.250.41:50437/Mozi.a","offline","malware_download","Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-12-29 16:30:39","http://89.208.122.213:51034/Mozi.a","offline","malware_download","Mozi","89.208.122.213","89.208.122.213","44555","RU" "2021-12-29 11:06:10","http://79.137.250.41:46202/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-12-29 08:35:04","http://89.208.122.214:43321/mozi.m","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2021-12-29 00:40:07","http://89.208.30.34:47316/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2021-12-29 00:11:11","http://89.208.30.34:47316/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2021-12-28 09:03:06","http://89.208.122.215:52284/Mozi.m","offline","malware_download","Mozi","89.208.122.215","89.208.122.215","44555","RU" "2021-12-28 04:36:05","http://89.208.30.34:53482/Mozi.a","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2021-12-27 17:01:03","http://89.208.122.220:47408/mozi.m","offline","malware_download","","89.208.122.220","89.208.122.220","44555","RU" "2021-12-27 11:21:10","http://89.208.30.34:39518/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2021-12-27 01:37:03","http://89.208.122.220:57937/mozi.m","offline","malware_download","","89.208.122.220","89.208.122.220","44555","RU" "2021-12-25 11:23:03","http://89.208.122.213:59273/mozi.a","offline","malware_download","","89.208.122.213","89.208.122.213","44555","RU" "2021-12-24 14:07:09","http://79.137.250.41:46319/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-12-23 10:22:05","http://89.208.30.34:58858/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2021-12-22 14:13:03","http://89.208.122.209:49218/mozi.m","offline","malware_download","","89.208.122.209","89.208.122.209","44555","RU" "2021-12-21 10:56:03","http://89.208.122.214:54650/mozi.m","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2021-12-21 10:05:03","http://89.208.122.214:54650/mozi.a","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2021-12-19 19:56:05","http://89.208.30.34:60762/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2021-12-19 18:57:05","http://89.208.30.34:60762/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2021-12-19 13:41:53","http://89.208.122.217:42154/Mozi.m","offline","malware_download","Mozi","89.208.122.217","89.208.122.217","44555","RU" "2021-12-19 13:41:50","http://89.208.122.216:41989/Mozi.m","offline","malware_download","Mozi","89.208.122.216","89.208.122.216","44555","RU" "2021-12-19 11:14:03","http://89.208.122.217:42154/mozi.a","offline","malware_download","","89.208.122.217","89.208.122.217","44555","RU" "2021-12-19 05:22:05","http://79.137.250.41:33824/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-12-18 17:01:10","http://89.208.30.34:48964/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2021-12-17 21:51:10","http://79.137.250.41:52528/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-12-17 16:36:05","http://79.137.250.41:52528/Mozi.a","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-12-17 07:52:16","http://89.208.30.34:53489/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2021-12-17 04:35:03","http://89.208.122.215:47907/mozi.m","offline","malware_download","","89.208.122.215","89.208.122.215","44555","RU" "2021-12-16 01:21:05","http://79.137.250.41:54645/Mozi.a","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-12-15 13:49:11","http://89.208.30.34:57976/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2021-12-15 05:50:18","http://89.208.122.217:33663/Mozi.a","offline","malware_download","Mozi","89.208.122.217","89.208.122.217","44555","RU" "2021-12-15 05:50:03","http://89.208.122.216:41417/Mozi.m","offline","malware_download","Mozi","89.208.122.216","89.208.122.216","44555","RU" "2021-12-15 05:46:38","http://89.208.122.209:57526/Mozi.a","offline","malware_download","Mozi","89.208.122.209","89.208.122.209","44555","RU" "2021-12-15 05:45:04","http://89.208.122.209:57526/Mozi.m","offline","malware_download","Mozi","89.208.122.209","89.208.122.209","44555","RU" "2021-12-15 05:45:04","http://89.208.30.34:38577/Mozi.m","offline","malware_download","Mozi","89.208.30.34","89.208.30.34","44555","RU" "2021-12-14 04:06:02","http://89.208.122.209:55276/mozi.m","offline","malware_download","","89.208.122.209","89.208.122.209","44555","RU" "2021-12-13 13:58:05","http://79.137.250.41:56139/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-12-13 09:52:19","http://79.137.250.41:56139/Mozi.a","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-12-13 04:35:11","http://79.137.250.41:56139/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-12-12 13:58:03","http://89.208.122.214:39678/mozi.m","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2021-12-10 15:08:04","http://89.208.30.34:35275/Mozi.a","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2021-12-10 10:41:42","http://89.208.30.34:42783/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2021-12-10 10:39:33","http://89.208.122.214:58141/Mozi.a","offline","malware_download","Mozi","89.208.122.214","89.208.122.214","44555","RU" "2021-12-10 10:39:13","http://89.208.122.214:51896/Mozi.m","offline","malware_download","Mozi","89.208.122.214","89.208.122.214","44555","RU" "2021-12-10 10:34:34","http://89.208.122.212:48542/Mozi.m","offline","malware_download","Mozi","89.208.122.212","89.208.122.212","44555","RU" "2021-12-09 11:53:05","http://79.137.250.41:44601/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-12-08 23:37:05","http://79.137.250.41:43540/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-12-08 23:20:16","http://79.137.250.41:43540/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-12-07 13:54:07","http://89.208.30.34:40157/Mozi.m","offline","malware_download","elf|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2021-12-06 20:24:06","http://89.208.30.34:40157/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.208.30.34","89.208.30.34","44555","RU" "2021-12-05 23:26:03","http://89.208.122.209:54643/mozi.a","offline","malware_download","","89.208.122.209","89.208.122.209","44555","RU" "2021-12-05 16:03:02","http://89.208.122.212:46828/mozi.m","offline","malware_download","","89.208.122.212","89.208.122.212","44555","RU" "2021-12-05 15:25:41","http://89.208.122.216:43404/Mozi.a","offline","malware_download","Mozi","89.208.122.216","89.208.122.216","44555","RU" "2021-12-05 15:24:07","http://89.208.122.209:48706/Mozi.m","offline","malware_download","Mozi","89.208.122.209","89.208.122.209","44555","RU" "2021-12-05 15:18:14","http://89.208.122.209:52818/Mozi.a","offline","malware_download","Mozi","89.208.122.209","89.208.122.209","44555","RU" "2021-12-05 08:44:02","http://89.208.122.217:60266/mozi.m","offline","malware_download","","89.208.122.217","89.208.122.217","44555","RU" "2021-12-04 16:36:05","http://79.137.250.41:40477/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-12-04 08:14:03","http://89.208.122.214:56989/mozi.a","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2021-12-04 05:52:14","http://79.137.250.41:54719/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-12-02 22:28:05","http://79.137.250.41:33445/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-12-02 14:54:05","http://79.137.250.41:33445/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-12-02 02:37:15","http://79.137.250.41:33445/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-12-01 18:08:08","http://79.137.250.41:59691/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-12-01 13:29:03","http://89.208.122.217:39048/mozi.a","offline","malware_download","","89.208.122.217","89.208.122.217","44555","RU" "2021-11-29 07:52:05","http://79.137.250.41:60098/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-11-28 16:52:08","http://79.137.250.41:38523/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-11-27 14:57:16","http://89.208.122.215:38106/Mozi.a","offline","malware_download","Mozi","89.208.122.215","89.208.122.215","44555","RU" "2021-11-27 14:56:36","http://89.208.122.209:53545/Mozi.a","offline","malware_download","Mozi","89.208.122.209","89.208.122.209","44555","RU" "2021-11-27 14:51:10","http://89.208.122.214:53707/Mozi.a","offline","malware_download","Mozi","89.208.122.214","89.208.122.214","44555","RU" "2021-11-27 14:50:57","http://89.208.122.214:37310/Mozi.m","offline","malware_download","Mozi","89.208.122.214","89.208.122.214","44555","RU" "2021-11-27 14:50:37","http://89.208.122.223:37215/Mozi.m","offline","malware_download","Mozi","89.208.122.223","89.208.122.223","44555","RU" "2021-11-27 14:50:25","http://89.208.122.217:46977/Mozi.m","offline","malware_download","Mozi","89.208.122.217","89.208.122.217","44555","RU" "2021-11-27 10:08:05","http://79.137.250.41:37863/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-11-27 10:01:04","http://89.208.122.213:52467/mozi.m","offline","malware_download","","89.208.122.213","89.208.122.213","44555","RU" "2021-11-26 12:52:04","http://79.137.250.41:50472/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-11-26 05:37:05","http://79.137.250.41:50472/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-11-25 07:40:03","http://89.208.122.216:39839/mozi.a","offline","malware_download","","89.208.122.216","89.208.122.216","44555","RU" "2021-11-25 04:44:02","http://89.208.122.214:53707/mozi.m","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2021-11-22 03:04:03","http://89.208.122.209:53590/Mozi.m","offline","malware_download","Mozi","89.208.122.209","89.208.122.209","44555","RU" "2021-11-21 09:39:05","http://79.137.250.41:40161/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-11-21 00:57:02","http://89.208.122.214:45615/mozi.a","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2021-11-19 20:12:04","http://79.137.250.41:33870/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-11-19 00:33:03","http://89.208.122.214:39189/mozi.m","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2021-11-18 20:30:05","http://79.137.250.41:33602/mozi.m","offline","malware_download","","79.137.250.41","79.137.250.41","44555","RU" "2021-11-18 16:38:03","http://89.208.122.214:60104/mozi.a","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2021-11-18 00:09:03","http://89.208.122.209:40926/mozi.m","offline","malware_download","","89.208.122.209","89.208.122.209","44555","RU" "2021-11-17 07:46:03","http://89.208.122.214:51896/mozi.a","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2021-11-16 21:17:03","http://89.208.122.214:39189/mozi.a","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2021-11-16 13:22:05","http://79.137.250.41:52479/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-11-15 22:14:03","http://89.208.122.217:59090/mozi.a","offline","malware_download","","89.208.122.217","89.208.122.217","44555","RU" "2021-11-15 21:04:03","http://89.208.122.209:37450/Mozi.m","offline","malware_download","Mozi","89.208.122.209","89.208.122.209","44555","RU" "2021-11-15 11:37:03","http://89.208.122.214:39066/mozi.a","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2021-11-15 10:37:05","http://79.137.250.41:41843/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-11-13 03:23:03","http://89.208.122.213:43079/mozi.m","offline","malware_download","","89.208.122.213","89.208.122.213","44555","RU" "2021-11-12 21:50:23","http://89.208.122.214:44040/Mozi.m","offline","malware_download","Mozi","89.208.122.214","89.208.122.214","44555","RU" "2021-11-12 08:49:03","http://89.208.122.209:40222/mozi.m","offline","malware_download","","89.208.122.209","89.208.122.209","44555","RU" "2021-11-12 01:56:03","http://89.208.122.217:39875/mozi.a","offline","malware_download","","89.208.122.217","89.208.122.217","44555","RU" "2021-11-11 20:07:03","http://89.208.122.209:60026/mozi.a","offline","malware_download","","89.208.122.209","89.208.122.209","44555","RU" "2021-11-11 00:06:18","http://79.137.250.41:46534/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-11-08 21:03:03","http://89.208.122.214:33827/Mozi.m","offline","malware_download","Mozi","89.208.122.214","89.208.122.214","44555","RU" "2021-11-07 22:45:03","http://89.208.122.209:49539/mozi.a","offline","malware_download","","89.208.122.209","89.208.122.209","44555","RU" "2021-11-07 10:46:03","http://89.208.122.209:38242/mozi.a","offline","malware_download","","89.208.122.209","89.208.122.209","44555","RU" "2021-11-06 22:19:45","http://89.208.122.223:36329/Mozi.m","offline","malware_download","Mozi","89.208.122.223","89.208.122.223","44555","RU" "2021-11-06 22:18:35","http://89.208.122.214:48945/Mozi.a","offline","malware_download","Mozi","89.208.122.214","89.208.122.214","44555","RU" "2021-11-06 19:20:03","http://89.208.122.214:48863/mozi.a","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2021-11-05 18:26:03","http://89.208.122.209:43324/mozi.m","offline","malware_download","","89.208.122.209","89.208.122.209","44555","RU" "2021-11-04 16:49:03","http://89.208.122.219:58637/mozi.m","offline","malware_download","","89.208.122.219","89.208.122.219","44555","RU" "2021-11-04 04:22:03","http://89.208.122.214:32978/mozi.a","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2021-11-03 05:46:02","http://89.208.122.219:58637/mozi.a","offline","malware_download","","89.208.122.219","89.208.122.219","44555","RU" "2021-11-02 16:33:03","http://89.208.122.214:39778/mozi.a","offline","malware_download","","89.208.122.214","89.208.122.214","44555","RU" "2021-11-02 02:40:05","http://79.137.250.41:49917/mozi.a","offline","malware_download","","79.137.250.41","79.137.250.41","44555","RU" "2021-11-01 20:21:04","http://89.208.122.212:39794/mozi.m","offline","malware_download","","89.208.122.212","89.208.122.212","44555","RU" "2021-10-31 21:04:03","http://89.208.122.213:49069/Mozi.m","offline","malware_download","Mozi","89.208.122.213","89.208.122.213","44555","RU" "2021-10-31 12:37:14","http://79.137.250.41:56616/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-10-31 09:36:04","http://89.208.122.215:36461/mozi.a","offline","malware_download","","89.208.122.215","89.208.122.215","44555","RU" "2021-10-31 06:51:04","http://79.137.250.41:56616/Mozi.a","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-10-29 15:37:05","http://79.137.250.41:57622/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-10-27 15:50:33","http://79.137.250.41:58557/Mozi.m","offline","malware_download","Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-10-27 15:50:08","http://89.208.122.223:59480/Mozi.m","offline","malware_download","Mozi","89.208.122.223","89.208.122.223","44555","RU" "2021-10-27 15:50:04","http://89.208.122.209:42068/Mozi.m","offline","malware_download","Mozi","89.208.122.209","89.208.122.209","44555","RU" "2021-10-27 05:33:04","http://79.137.250.41:58557/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-10-27 04:56:05","http://79.137.250.41:58557/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-10-26 18:27:14","http://89.208.122.222:49791/Mozi.a","offline","malware_download","Mozi","89.208.122.222","89.208.122.222","44555","RU" "2021-10-22 13:35:39","http://89.208.122.219:54722/Mozi.a","offline","malware_download","Mozi","89.208.122.219","89.208.122.219","44555","RU" "2021-10-22 02:55:03","http://89.208.122.222:53879/mozi.a","offline","malware_download","","89.208.122.222","89.208.122.222","44555","RU" "2021-10-21 22:52:06","http://79.137.250.41:50060/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-10-20 10:14:03","http://89.208.122.222:52934/mozi.m","offline","malware_download","","89.208.122.222","89.208.122.222","44555","RU" "2021-10-20 05:06:12","http://79.137.250.41:60869/Mozi.a","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-10-18 21:03:03","http://89.208.122.223:56348/Mozi.m","offline","malware_download","Mozi","89.208.122.223","89.208.122.223","44555","RU" "2021-10-18 17:54:04","http://89.208.122.223:42198/Mozi.m","offline","malware_download","Mozi","89.208.122.223","89.208.122.223","44555","RU" "2021-10-18 10:08:03","http://89.208.122.221:34683/mozi.a","offline","malware_download","","89.208.122.221","89.208.122.221","44555","RU" "2021-10-17 20:35:05","http://79.137.250.41:36914/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-10-17 19:51:05","http://79.137.250.41:36914/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-10-17 17:39:04","http://89.208.122.223:34911/mozi.m","offline","malware_download","","89.208.122.223","89.208.122.223","44555","RU" "2021-10-17 11:44:05","http://79.137.250.41:36914/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-10-16 09:25:03","http://89.208.122.223:52171/Mozi.m","offline","malware_download","Mozi","89.208.122.223","89.208.122.223","44555","RU" "2021-10-13 04:48:03","http://89.208.122.219:54722/mozi.m","offline","malware_download","","89.208.122.219","89.208.122.219","44555","RU" "2021-10-12 18:55:04","http://79.137.250.41:51966/mozi.a","offline","malware_download","","79.137.250.41","79.137.250.41","44555","RU" "2021-10-12 06:19:02","http://89.208.122.222:43296/mozi.a","offline","malware_download","","89.208.122.222","89.208.122.222","44555","RU" "2021-10-11 23:07:04","http://79.137.250.41:58620/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-10-11 21:04:03","http://89.208.122.219:45887/Mozi.m","offline","malware_download","Mozi","89.208.122.219","89.208.122.219","44555","RU" "2021-10-11 16:07:06","http://79.137.250.41:58620/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-10-10 16:43:03","http://89.208.122.217:54309/mozi.m","offline","malware_download","","89.208.122.217","89.208.122.217","44555","RU" "2021-10-08 15:03:03","http://89.208.122.216:35023/Mozi.m","offline","malware_download","Mozi","89.208.122.216","89.208.122.216","44555","RU" "2021-10-06 18:09:08","http://89.208.122.219:52428/Mozi.a","offline","malware_download","Mozi","89.208.122.219","89.208.122.219","44555","RU" "2021-10-06 09:04:03","http://89.208.122.223:46963/Mozi.m","offline","malware_download","Mozi","89.208.122.223","89.208.122.223","44555","RU" "2021-10-04 09:53:03","http://89.208.122.218:33583/Mozi.a","offline","malware_download","","89.208.122.218","89.208.122.218","44555","RU" "2021-10-04 09:46:03","http://89.208.122.218:39778/Mozi.a","offline","malware_download","","89.208.122.218","89.208.122.218","44555","RU" "2021-10-04 09:46:03","http://89.208.122.221:37856/Mozi.m","offline","malware_download","","89.208.122.221","89.208.122.221","44555","RU" "2021-10-03 23:35:04","http://79.137.250.41:41387/mozi.a","offline","malware_download","","79.137.250.41","79.137.250.41","44555","RU" "2021-10-03 11:25:03","http://89.208.122.219:38590/mozi.a","offline","malware_download","","89.208.122.219","89.208.122.219","44555","RU" "2021-10-02 18:51:04","http://89.208.122.221:59522/mozi.a","offline","malware_download","","89.208.122.221","89.208.122.221","44555","RU" "2021-10-02 03:53:03","http://89.208.122.223:32857/mozi.m","offline","malware_download","","89.208.122.223","89.208.122.223","44555","RU" "2021-10-02 01:18:02","http://89.208.122.217:48580/mozi.m","offline","malware_download","","89.208.122.217","89.208.122.217","44555","RU" "2021-10-01 14:02:04","http://89.208.122.219:38590/mozi.m","offline","malware_download","","89.208.122.219","89.208.122.219","44555","RU" "2021-10-01 09:03:04","http://89.208.122.218:33583/Mozi.m","offline","malware_download","Mozi","89.208.122.218","89.208.122.218","44555","RU" "2021-09-29 19:57:04","http://79.137.250.41:44664/mozi.m","offline","malware_download","","79.137.250.41","79.137.250.41","44555","RU" "2021-09-29 00:05:04","http://89.208.122.222:34508/Mozi.m","offline","malware_download","Mozi","89.208.122.222","89.208.122.222","44555","RU" "2021-09-27 01:58:03","http://89.208.122.216:50040/mozi.m","offline","malware_download","","89.208.122.216","89.208.122.216","44555","RU" "2021-09-24 21:18:04","http://89.208.122.217:59716/mozi.m","offline","malware_download","","89.208.122.217","89.208.122.217","44555","RU" "2021-09-24 06:04:03","http://89.208.122.221:35595/Mozi.m","offline","malware_download","Mozi","89.208.122.221","89.208.122.221","44555","RU" "2021-09-23 04:00:04","http://89.208.122.223:34644/mozi.a","offline","malware_download","","89.208.122.223","89.208.122.223","44555","RU" "2021-09-21 21:04:02","http://89.208.122.221:47262/Mozi.m","offline","malware_download","Mozi","89.208.122.221","89.208.122.221","44555","RU" "2021-09-21 18:04:06","http://89.208.122.221:37836/Mozi.m","offline","malware_download","Mozi","89.208.122.221","89.208.122.221","44555","RU" "2021-09-21 01:55:03","http://89.208.122.221:37836/mozi.a","offline","malware_download","","89.208.122.221","89.208.122.221","44555","RU" "2021-09-20 18:49:03","http://89.208.122.223:45094/mozi.m","offline","malware_download","","89.208.122.223","89.208.122.223","44555","RU" "2021-09-19 11:21:02","http://89.208.122.222:49727/mozi.m","offline","malware_download","","89.208.122.222","89.208.122.222","44555","RU" "2021-09-17 23:03:04","http://79.137.250.41:44591/mozi.m","offline","malware_download","","79.137.250.41","79.137.250.41","44555","RU" "2021-09-17 13:16:03","http://89.208.122.223:57796/mozi.a","offline","malware_download","","89.208.122.223","89.208.122.223","44555","RU" "2021-09-14 07:46:03","http://89.208.122.221:53259/mozi.a","offline","malware_download","","89.208.122.221","89.208.122.221","44555","RU" "2021-09-13 21:08:08","http://79.137.250.41:54075/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-09-13 06:45:07","http://79.137.250.41:49621/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-09-12 19:22:09","http://79.137.250.41:49621/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-09-12 16:23:05","http://79.137.250.41:49621/Mozi.a","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-09-11 18:04:01","http://89.208.122.222:33883/Mozi.m","offline","malware_download","Mozi","89.208.122.222","89.208.122.222","44555","RU" "2021-09-11 17:58:07","http://79.137.250.41:53001/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-09-11 17:29:19","http://79.137.250.41:53001/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-09-11 02:36:05","http://79.137.250.41:53001/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-09-08 22:55:03","http://89.208.122.223:53583/mozi.m","offline","malware_download","","89.208.122.223","89.208.122.223","44555","RU" "2021-09-07 16:53:08","http://79.137.250.41:36386/Mozi.m","offline","malware_download","","79.137.250.41","79.137.250.41","44555","RU" "2021-09-06 05:54:16","http://79.137.250.41:49609/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-09-04 02:58:03","http://89.208.122.221:36858/mozi.m","offline","malware_download","","89.208.122.221","89.208.122.221","44555","RU" "2021-09-03 08:37:10","http://79.137.250.41:60863/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-09-02 22:48:14","http://79.137.250.41:52387/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-09-02 22:20:09","http://79.137.250.41:52387/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-09-01 18:49:15","http://79.137.250.41:49327/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-09-01 08:41:03","http://89.208.122.221:53206/mozi.m","offline","malware_download","","89.208.122.221","89.208.122.221","44555","RU" "2021-09-01 08:21:02","http://89.208.122.220:38021/mozi.a","offline","malware_download","","89.208.122.220","89.208.122.220","44555","RU" "2021-08-30 23:11:03","http://89.208.122.220:43017/mozi.m","offline","malware_download","","89.208.122.220","89.208.122.220","44555","RU" "2021-08-30 16:21:02","http://89.208.122.222:36532/mozi.m","offline","malware_download","","89.208.122.222","89.208.122.222","44555","RU" "2021-08-28 10:30:03","http://89.208.122.223:36753/mozi.a","offline","malware_download","","89.208.122.223","89.208.122.223","44555","RU" "2021-08-27 04:44:11","http://79.137.250.41:58135/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-08-27 04:25:14","http://79.137.250.41:58135/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-08-25 11:17:02","http://89.208.122.221:56485/mozi.m","offline","malware_download","","89.208.122.221","89.208.122.221","44555","RU" "2021-08-24 21:54:13","http://79.137.250.41:54924/Mozi.a","offline","malware_download","","79.137.250.41","79.137.250.41","44555","RU" "2021-08-24 14:35:03","http://89.208.122.222:33706/mozi.a","offline","malware_download","","89.208.122.222","89.208.122.222","44555","RU" "2021-08-22 19:40:03","http://89.208.122.222:38684/mozi.m","offline","malware_download","","89.208.122.222","89.208.122.222","44555","RU" "2021-08-21 07:07:04","http://79.137.250.41:36894/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-08-19 23:54:03","http://89.208.122.221:36176/mozi.a","offline","malware_download","","89.208.122.221","89.208.122.221","44555","RU" "2021-08-19 17:24:05","http://79.137.250.41:60077/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-08-18 08:28:02","http://89.208.122.223:49136/mozi.a","offline","malware_download","","89.208.122.223","89.208.122.223","44555","RU" "2021-08-17 12:07:02","http://89.208.122.221:46697/mozi.a","offline","malware_download","","89.208.122.221","89.208.122.221","44555","RU" "2021-08-16 09:07:13","http://79.137.250.41:52939/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-08-15 18:31:03","http://89.208.122.221:58214/mozi.a","offline","malware_download","","89.208.122.221","89.208.122.221","44555","RU" "2021-08-12 02:16:03","http://89.208.122.221:53122/mozi.a","offline","malware_download","","89.208.122.221","89.208.122.221","44555","RU" "2021-08-11 00:06:12","http://79.137.250.41:56509/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-08-10 15:17:04","http://89.208.122.221:52700/mozi.m","offline","malware_download","","89.208.122.221","89.208.122.221","44555","RU" "2021-08-09 13:10:03","http://89.208.122.222:56125/mozi.a","offline","malware_download","","89.208.122.222","89.208.122.222","44555","RU" "2021-08-09 07:05:03","http://89.208.122.222:46522/mozi.m","offline","malware_download","","89.208.122.222","89.208.122.222","44555","RU" "2021-08-08 18:37:10","http://79.137.250.41:32871/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-08-06 15:12:04","http://79.137.250.41:52165/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-08-06 14:45:12","http://79.137.250.41:52165/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-08-06 09:40:03","http://89.208.122.221:43258/mozi.m","offline","malware_download","","89.208.122.221","89.208.122.221","44555","RU" "2021-08-06 01:08:02","http://89.208.122.221:51774/mozi.a","offline","malware_download","","89.208.122.221","89.208.122.221","44555","RU" "2021-08-05 13:54:03","http://89.208.122.222:54043/mozi.a","offline","malware_download","","89.208.122.222","89.208.122.222","44555","RU" "2021-08-04 01:07:08","http://79.137.250.41:49308/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-08-03 06:07:17","http://79.137.250.41:37557/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-08-02 19:01:02","http://89.208.122.222:36944/mozi.m","offline","malware_download","","89.208.122.222","89.208.122.222","44555","RU" "2021-08-01 00:03:02","http://89.208.122.221:59690/Mozi.m","offline","malware_download","Mozi","89.208.122.221","89.208.122.221","44555","RU" "2021-07-31 22:07:11","http://79.137.250.41:36433/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-07-30 06:04:10","http://89.208.122.221:45047/Mozi.m","offline","malware_download","Mozi","89.208.122.221","89.208.122.221","44555","RU" "2021-07-29 18:04:20","http://79.137.250.41:50316/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-07-29 18:04:07","http://89.208.122.222:49791/Mozi.m","offline","malware_download","Mozi","89.208.122.222","89.208.122.222","44555","RU" "2021-07-29 18:04:04","http://79.137.250.41:50316/Mozi.m","offline","malware_download","Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-07-26 15:10:07","http://79.137.250.41:39555/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-07-25 12:03:03","http://89.208.122.223:41729/Mozi.m","offline","malware_download","Mozi","89.208.122.223","89.208.122.223","44555","RU" "2021-07-25 11:22:10","http://79.137.250.41:50428/Mozi.a","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-07-24 00:04:02","http://89.208.122.222:41056/Mozi.m","offline","malware_download","Mozi","89.208.122.222","89.208.122.222","44555","RU" "2021-07-23 21:03:04","http://79.137.250.41:60627/Mozi.m","offline","malware_download","Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-07-21 09:04:03","http://89.208.122.223:39968/Mozi.m","offline","malware_download","Mozi","89.208.122.223","89.208.122.223","44555","RU" "2021-07-19 20:09:04","http://79.137.250.41:54092/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-07-18 06:04:03","http://89.208.122.223:56329/Mozi.m","offline","malware_download","Mozi","89.208.122.223","89.208.122.223","44555","RU" "2021-07-18 05:37:05","http://79.137.250.41:47753/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-07-15 21:03:03","http://89.208.122.221:59440/Mozi.m","offline","malware_download","Mozi","89.208.122.221","89.208.122.221","44555","RU" "2021-07-15 15:03:07","http://89.208.122.220:48002/Mozi.m","offline","malware_download","Mozi","89.208.122.220","89.208.122.220","44555","RU" "2021-07-14 03:04:03","http://89.208.122.221:46627/Mozi.m","offline","malware_download","Mozi","89.208.122.221","89.208.122.221","44555","RU" "2021-07-13 15:58:03","http://89.208.122.221:45047/Mozi.a","offline","malware_download","elf|Mozi","89.208.122.221","89.208.122.221","44555","RU" "2021-07-13 15:51:34","http://89.208.122.222:54513/Mozi.m","offline","malware_download","elf|Mozi","89.208.122.222","89.208.122.222","44555","RU" "2021-07-10 23:01:08","http://89.208.122.220:57045/Mozi.m","offline","malware_download","elf|Mozi","89.208.122.220","89.208.122.220","44555","RU" "2021-07-10 22:51:02","http://89.208.122.220:57045/Mozi.a","offline","malware_download","elf|Mozi","89.208.122.220","89.208.122.220","44555","RU" "2021-07-10 21:23:05","http://79.137.250.41:41217/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-07-10 05:23:14","http://79.137.250.41:38685/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-07-03 19:18:02","http://89.208.122.221:51656/Mozi.m","offline","malware_download","","89.208.122.221","89.208.122.221","44555","RU" "2021-07-03 00:52:16","http://79.137.250.41:40560/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-07-02 21:03:03","http://89.208.122.222:36427/Mozi.m","offline","malware_download","Mozi","89.208.122.222","89.208.122.222","44555","RU" "2021-06-29 18:03:03","http://79.137.250.41:44597/Mozi.m","offline","malware_download","Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-06-28 17:09:11","http://79.137.250.41:47434/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-06-27 14:39:05","http://79.137.250.41:41347/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-06-26 03:44:03","http://89.208.122.222:53816/mozi.a","offline","malware_download","","89.208.122.222","89.208.122.222","44555","RU" "2021-06-25 12:40:21","http://89.208.122.221:33203/mozi.a","offline","malware_download","","89.208.122.221","89.208.122.221","44555","RU" "2021-06-24 03:34:05","http://79.137.250.41:48887/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-06-24 03:02:17","http://79.137.250.41:48887/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-06-18 17:39:10","http://79.137.250.41:40172/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-06-17 19:11:17","http://79.137.250.41:40172/Mozi.a","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-06-15 21:03:06","http://79.137.250.41:38582/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-06-15 20:33:07","http://79.137.250.41:38582/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-06-15 12:40:20","http://79.137.250.41:38582/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-06-09 04:24:19","http://79.137.250.41:42892/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-06-08 20:54:19","http://79.137.250.41:47348/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-06-07 18:03:03","http://89.208.122.223:53557/Mozi.m","offline","malware_download","Mozi","89.208.122.223","89.208.122.223","44555","RU" "2021-06-05 20:24:05","http://79.137.250.41:55185/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-06-04 00:39:20","http://79.137.250.41:40319/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-06-03 06:54:18","http://79.137.250.41:55397/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-06-02 03:15:17","http://79.137.250.41:44222/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-06-02 00:24:17","http://79.137.250.41:44222/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-31 20:56:22","http://79.137.250.41:41638/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-30 15:03:03","http://89.208.122.223:49169/Mozi.m","offline","malware_download","Mozi","89.208.122.223","89.208.122.223","44555","RU" "2021-05-30 10:09:15","http://79.137.250.41:34977/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-29 09:41:07","http://79.137.250.41:34977/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-29 09:04:03","http://89.208.122.222:54022/Mozi.m","offline","malware_download","Mozi","89.208.122.222","89.208.122.222","44555","RU" "2021-05-28 04:09:14","http://79.137.250.41:54278/Mozi.a","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-27 05:11:10","http://79.137.250.41:45563/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-27 04:31:11","http://79.137.250.41:45563/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-27 00:04:03","http://79.137.250.41:45563/Mozi.m","offline","malware_download","Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-24 19:29:14","http://79.137.250.41:48490/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-22 18:59:16","http://79.137.250.41:40704/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-19 07:57:10","http://79.137.250.41:50037/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-19 07:24:22","http://79.137.250.41:50037/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-18 19:40:17","http://79.137.250.41:50037/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-18 15:55:17","http://79.137.250.41:54790/Mozi.a","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-17 19:48:16","http://79.137.250.41:54790/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-12 19:41:16","http://79.137.250.41:55867/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-12 06:24:13","http://79.137.250.41:55867/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-10 09:04:33","http://89.208.122.220:53145/Mozi.m","offline","malware_download","Mozi","89.208.122.220","89.208.122.220","44555","RU" "2021-05-09 04:37:08","http://79.137.250.41:60271/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-06 08:27:13","http://79.137.250.41:48004/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-06 03:56:18","http://79.137.250.41:47607/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-06 03:31:13","http://79.137.250.41:47607/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-05 10:41:12","http://79.137.250.41:47607/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-03 23:53:17","http://79.137.250.41:52919/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-03 08:30:11","http://79.137.250.41:36520/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-05-03 08:00:11","http://79.137.250.41:36520/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-04-30 17:40:12","http://79.137.250.41:58603/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-04-20 05:26:16","http://79.137.250.41:37909/Mozi.a","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-04-19 01:25:08","http://79.137.250.41:36206/Mozi.a","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-04-14 10:57:13","http://79.137.250.41:41836/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-04-13 09:24:10","http://79.137.250.41:51697/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" "2021-04-11 12:03:33","http://89.208.122.223:45070/Mozi.m","offline","malware_download","Mozi","89.208.122.223","89.208.122.223","44555","RU" "2021-04-09 00:04:39","http://89.208.122.223:43224/Mozi.m","offline","malware_download","Mozi","89.208.122.223","89.208.122.223","44555","RU" "2021-03-28 15:20:06","http://79.137.250.41:59942/Mozi.m","offline","malware_download","elf|Mozi","79.137.250.41","79.137.250.41","44555","RU" # of entries: 463