############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-29 11:05:26 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS56400 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-03-04 01:46:05","http://91.225.163.226:57822/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","91.225.163.226","91.225.163.226","56400","UA" "2024-03-04 01:26:04","http://91.225.163.226:57822/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","91.225.163.226","91.225.163.226","56400","UA" "2024-01-19 06:19:05","http://91.225.163.226:38209/Mozi.m","offline","malware_download","elf|Mozi","91.225.163.226","91.225.163.226","56400","UA" "2024-01-14 06:02:06","http://91.225.163.226:33640/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","91.225.163.226","91.225.163.226","56400","UA" "2024-01-02 14:19:06","http://91.225.163.226:50064/Mozi.m","offline","malware_download","elf|Mozi","91.225.163.226","91.225.163.226","56400","UA" "2023-12-30 03:32:05","http://91.225.163.226:50064/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","91.225.163.226","91.225.163.226","56400","UA" "2023-12-27 22:34:05","http://91.225.163.226:55851/Mozi.m","offline","malware_download","elf|Mozi","91.225.163.226","91.225.163.226","56400","UA" "2023-09-30 01:19:05","http://91.225.163.226:33584/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","91.225.163.226","91.225.163.226","56400","UA" "2023-09-30 00:41:05","http://91.225.163.226:33584/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","91.225.163.226","91.225.163.226","56400","UA" "2023-08-08 09:50:07","http://5.59.107.34:52471/i","offline","malware_download","32-bit|ELF|MIPS|Mirai|Mozi","5.59.107.34","5.59.107.34","56400","UA" "2023-08-05 17:06:04","http://5.59.107.34:52471/mozi.a","offline","malware_download","Mirai","5.59.107.34","5.59.107.34","56400","UA" "2023-08-04 01:20:06","http://5.59.107.34:52471/Mozi.m","offline","malware_download","elf|Mirai|Mozi","5.59.107.34","5.59.107.34","56400","UA" "2023-08-04 00:43:03","http://5.59.107.34:52471/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mirai|Mozi","5.59.107.34","5.59.107.34","56400","UA" "2023-05-02 23:37:22","http://5.59.107.34:41096/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.34","5.59.107.34","56400","UA" "2023-05-02 23:07:20","http://5.59.107.34:41096/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.34","5.59.107.34","56400","UA" "2023-04-12 18:36:25","http://5.59.107.34:41096/Mozi.m","offline","malware_download","elf|Mozi","5.59.107.34","5.59.107.34","56400","UA" "2023-04-04 10:50:16","http://91.225.163.226:56661/Mozi.m","offline","malware_download","elf|Mozi","91.225.163.226","91.225.163.226","56400","UA" "2023-04-01 02:43:18","http://91.225.163.226:56661/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","91.225.163.226","91.225.163.226","56400","UA" "2023-04-01 02:17:21","http://91.225.163.226:56661/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","91.225.163.226","91.225.163.226","56400","UA" "2023-03-28 05:35:22","http://91.225.163.226:60813/Mozi.m","offline","malware_download","elf|Mirai|Mozi","91.225.163.226","91.225.163.226","56400","UA" "2023-03-28 05:20:27","http://91.225.163.226:60813/i","offline","malware_download","32-bit|ELF|MIPS|Mirai|Mozi","91.225.163.226","91.225.163.226","56400","UA" "2023-03-28 04:57:12","http://91.225.163.226:60813/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mirai|Mozi","91.225.163.226","91.225.163.226","56400","UA" "2023-03-15 04:51:14","http://91.225.163.226:50315/Mozi.m","offline","malware_download","elf|Mozi","91.225.163.226","91.225.163.226","56400","UA" "2023-02-22 19:19:11","http://5.59.107.240:35531/i","offline","malware_download","32-bit|ELF|MIPS|Mirai|Mozi","5.59.107.240","5.59.107.240","56400","UA" "2023-02-22 19:09:18","http://5.59.107.240:35531/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mirai|Mozi","5.59.107.240","5.59.107.240","56400","UA" "2023-02-21 21:21:06","http://5.59.107.240:35531/Mozi.m","offline","malware_download","elf|Mirai|Mozi","5.59.107.240","5.59.107.240","56400","UA" "2022-12-05 04:51:09","http://5.59.107.240:55420/Mozi.m","offline","malware_download","elf|Mozi","5.59.107.240","5.59.107.240","56400","UA" "2022-09-17 10:09:04","http://5.59.107.8:52169/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2022-03-06 01:51:04","http://5.59.107.8:41355/Mozi.a","offline","malware_download","elf|Mirai|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2022-03-06 01:06:04","http://5.59.107.8:41355/Mozi.m","offline","malware_download","elf|Mirai|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2022-03-04 23:43:03","http://5.59.107.8:41355/i","offline","malware_download","32-bit|ELF|MIPS|Mirai|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2022-03-04 23:14:09","http://5.59.107.8:41355/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mirai|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2022-02-26 07:09:04","http://5.59.107.8:53707/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2022-02-25 12:25:04","http://5.59.107.8:53707/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2022-02-22 23:22:03","http://5.59.107.8:47697/Mozi.m","offline","malware_download","elf|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2022-02-19 23:48:04","http://5.59.107.8:47697/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2022-02-19 19:22:04","http://5.59.107.8:47697/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-11-23 21:09:10","http://91.225.163.226:34303/Mozi.m","offline","malware_download","elf|Mozi","91.225.163.226","91.225.163.226","56400","UA" "2021-11-22 04:09:04","http://91.225.163.226:34303/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","91.225.163.226","91.225.163.226","56400","UA" "2021-11-22 03:43:04","http://91.225.163.226:34303/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","91.225.163.226","91.225.163.226","56400","UA" "2021-10-20 03:36:11","http://5.59.107.16:43756/Mozi.m","offline","malware_download","elf|Mirai|Mozi","5.59.107.16","5.59.107.16","56400","UA" "2021-09-22 10:29:07","http://5.59.107.8:39951/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-09-22 10:21:17","http://5.59.107.8:39951/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-09-17 22:35:13","http://5.59.107.8:50139/Mozi.m","offline","malware_download","elf|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-09-17 21:20:07","http://5.59.107.8:50139/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-09-16 05:05:10","http://5.59.107.8:56961/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-09-16 04:39:08","http://5.59.107.8:56961/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-09-11 13:04:07","http://5.59.107.8:50898/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-09-11 12:37:04","http://5.59.107.8:50898/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-09-04 00:21:07","http://5.59.107.8:40411/Mozi.m","offline","malware_download","elf|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-09-03 20:41:05","http://5.59.107.8:40411/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-09-03 20:15:13","http://5.59.107.8:40411/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-07-30 21:09:04","http://5.59.107.8:35322/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-07-30 20:43:04","http://5.59.107.8:35322/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-07-14 17:49:13","http://5.59.107.8:47832/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-07-12 17:23:11","http://5.59.107.8:47832/Mozi.m","offline","malware_download","elf|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-06-23 22:48:19","http://5.59.107.8:60709/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-06-11 11:08:04","http://5.59.107.8:59153/Mozi.m","offline","malware_download","elf|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-06-08 18:41:15","http://5.59.107.8:59153/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-06-05 13:50:04","http://5.59.107.8:59153/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-05-27 12:06:16","http://5.59.107.8:53704/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-05-27 11:38:19","http://5.59.107.8:53704/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-05-23 12:03:03","http://91.225.163.184:59207/Mozi.m","offline","malware_download","Mozi","91.225.163.184","91.225.163.184","56400","UA" "2021-05-19 20:05:09","http://91.225.163.184:59207/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","91.225.163.184","91.225.163.184","56400","UA" "2021-05-19 19:36:12","http://91.225.163.184:59207/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","91.225.163.184","91.225.163.184","56400","UA" "2021-05-18 11:24:08","http://5.59.107.8:56700/Mozi.m","offline","malware_download","elf|Mozi","5.59.107.8","5.59.107.8","56400","UA" "2021-05-13 02:01:16","http://5.59.107.16:45118/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mirai|Mozi","5.59.107.16","5.59.107.16","56400","UA" "2021-05-11 15:11:10","http://91.225.163.184:58828/Mozi.m","offline","malware_download","elf|Mozi","91.225.163.184","91.225.163.184","56400","UA" # of entries: 68