############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 22:54:48 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS4670 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-10-26 18:06:14","http://210.127.246.29:2403/Mozi.a","offline","malware_download","elf|Mirai|Mozi","210.127.246.29","210.127.246.29","4670","KR" "2021-10-21 17:21:14","http://210.127.246.29:2403/Mozi.m","offline","malware_download","elf|Mirai|Mozi","210.127.246.29","210.127.246.29","4670","KR" "2021-07-12 21:07:11","http://210.127.246.13:4936/Mozi.m","offline","malware_download","elf|Mozi","210.127.246.13","210.127.246.13","4670","KR" "2020-10-19 01:36:06","http://203.228.152.70:4493/Mozi.m","offline","malware_download","elf|Mozi","203.228.152.70","203.228.152.70","4670","KR" "2020-10-07 20:32:10","http://ask-regard.call-save.biz/t12r3acb2.jpg","offline","malware_download","dll|Dridex","ask-regard.call-save.biz","58.180.17.54","4670","KR" "2020-08-14 18:19:39","http://wedif.com/wp-includes/random_compat/paclm/tz23688460x5nju8xgr/","offline","malware_download","doc|emotet|epoch2|Heodo","wedif.com","61.111.254.244","4670","KR" "2020-08-13 15:51:07","http://www.wedif.com/wp-includes/random_compat/paclm/tz23688460x5nju8xgr/","offline","malware_download","doc|emotet|epoch2|heodo","www.wedif.com","61.111.254.244","4670","KR" "2020-07-29 21:33:09","http://wedif.com/wp-includes/641103991036/6zq71964877680747aj2viz2qlcgikqz2/","offline","malware_download","doc|emotet|epoch2|Heodo","wedif.com","61.111.254.244","4670","KR" "2020-07-29 10:42:31","http://www.wedif.com/wp-includes/641103991036/6zq71964877680747aj2viz2qlcgikqz2/","offline","malware_download","doc|emotet|epoch2|Heodo","www.wedif.com","61.111.254.244","4670","KR" # of entries: 9