############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-29 11:52:56 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS8881 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-04-03 04:21:05","http://89.245.71.73:53693/.i","offline","malware_download","Hajime","89.245.71.73","89.245.71.73","8881","DE" "2022-03-04 12:30:06","http://89.245.101.34:53693/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","89.245.101.34","89.245.101.34","8881","DE" "2022-01-08 16:04:04","http://89.244.82.91:3561/mozi.m","offline","malware_download","","89.244.82.91","89.244.82.91","8881","DE" "2021-11-27 20:39:21","http://89.244.167.187:52509/Mozi.a","offline","malware_download","elf|Mirai|Mozi","89.244.167.187","89.244.167.187","8881","DE" "2021-11-27 15:22:08","http://89.244.167.187:52509/Mozi.m","offline","malware_download","elf|Mirai|Mozi","89.244.167.187","89.244.167.187","8881","DE" "2021-09-16 11:23:13","http://83.135.131.250:48487/Mozi.m","offline","malware_download","elf|Mirai|Mozi","83.135.131.250","83.135.131.250","8881","DE" "2021-09-13 18:07:07","http://83.135.141.119:48487/Mozi.a","offline","malware_download","elf|Mirai|Mozi","83.135.141.119","83.135.141.119","8881","DE" "2021-09-10 13:38:06","http://83.135.130.233:48487/Mozi.m","offline","malware_download","elf|Mirai|Mozi","83.135.130.233","83.135.130.233","8881","DE" "2021-09-09 13:52:04","http://83.135.139.101:48487/Mozi.a","offline","malware_download","elf|Mirai|Mozi","83.135.139.101","83.135.139.101","8881","DE" "2021-09-09 11:22:07","http://83.135.132.150:48487/Mozi.m","offline","malware_download","elf|Mirai|Mozi","83.135.132.150","83.135.132.150","8881","DE" "2021-09-08 20:25:04","http://83.135.129.102:48487/mozi.a","offline","malware_download","Mirai","83.135.129.102","83.135.129.102","8881","DE" "2021-09-08 11:53:04","http://83.135.133.165:48487/Mozi.m","offline","malware_download","elf|Mirai|Mozi","83.135.133.165","83.135.133.165","8881","DE" "2021-09-03 04:22:12","http://83.135.137.193:48487/Mozi.m","offline","malware_download","elf|Mirai|Mozi","83.135.137.193","83.135.137.193","8881","DE" "2021-09-01 16:22:14","http://83.135.136.149:48487/Mozi.m","offline","malware_download","elf|Mirai|Mozi","83.135.136.149","83.135.136.149","8881","DE" "2021-08-21 01:29:03","http://89.245.1.172:3561/mozi.m","offline","malware_download","","89.245.1.172","89.245.1.172","8881","DE" "2021-03-24 07:52:09","http://89.245.110.35:53693/.i","offline","malware_download","elf|Hajime","89.245.110.35","89.245.110.35","8881","DE" "2021-02-22 02:19:04","http://109.250.249.218:39208/Mozi.m","offline","malware_download","elf|Mirai|Mozi","109.250.249.218","109.250.249.218","8881","DE" "2021-02-10 09:04:05","http://89.244.238.226:3561/Mozi.m","offline","malware_download","Mozi","89.244.238.226","89.244.238.226","8881","DE" "2021-02-01 00:04:07","http://87.122.195.37:35755/Mozi.m","offline","malware_download","Mozi","87.122.195.37","87.122.195.37","8881","DE" "2021-01-28 00:34:03","http://94.134.11.183:41612/Mozi.m","offline","malware_download","elf|Mirai|Mozi","94.134.11.183","94.134.11.183","8881","DE" "2020-10-27 06:16:14","http://xn--sanittshaus-pfnder-ptbj.de/ca9u1o5t.pdf","offline","malware_download","Dridex","xn--sanittshaus-pfnder-ptbj.de","213.30.233.146","8881","DE" "2020-05-29 08:09:25","https://es-ag.de/dgmql/9291391/NBSA_9291391_28052020.zip","offline","malware_download","Qakbot|Quakbot|zip","es-ag.de","62.220.27.236","8881","DE" "2020-05-29 07:54:34","https://es-ag.de/dgmql/71491/NBSA_71491_28052020.zip","offline","malware_download","Qakbot|Quakbot|zip","es-ag.de","62.220.27.236","8881","DE" "2019-03-15 19:24:04","http://www.365365c.com/wp-admin/rf2af-rmtby-mbwr/","offline","malware_download","doc|emotet|epoch2|Heodo","www.365365c.com","104.151.70.23","8881","DE" "2019-03-15 17:53:04","http://www.333365.net/wp-admin/wouwm-7k7bm-vqmlktxmi/","offline","malware_download","doc|emotet|epoch2|Heodo","www.333365.net","104.151.70.22","8881","DE" "2019-02-08 14:25:34","http://www.vmt-duessel.de/jwnSX_qR-xXMF/iAn/Payments/2019-02/","offline","malware_download","doc|emotet|epoch1|Heodo","www.vmt-duessel.de","194.39.185.111","8881","DE" "2018-07-02 14:24:18","http://www.chuyenmicro.com/Wishes/","offline","malware_download","doc|emotet|epoch1|Heodo","www.chuyenmicro.com","104.151.117.164","8881","DE" "2018-06-22 04:57:04","http://www.chuyenmicro.com/Zahlungserinnerung/Rechnung","offline","malware_download","Heodo|loader","www.chuyenmicro.com","104.151.117.164","8881","DE" "2018-06-20 06:27:17","http://www.chuyenmicro.com/Zahlungserinnerung/Rechnung/","offline","malware_download","AgentTesla|doc|emotet|heodo","www.chuyenmicro.com","104.151.117.164","8881","DE" "2018-06-15 17:23:14","http://chuyenmicro.com/ACCOUNT/Invoice-912306/","offline","malware_download","Emotet|Heodo","chuyenmicro.com","104.151.117.164","8881","DE" "2018-06-14 14:35:17","http://www.chuyenmicro.com/ACCOUNT/Invoice-912306/","offline","malware_download","doc|emotet|epoch1|Heodo","www.chuyenmicro.com","104.151.117.164","8881","DE" # of entries: 31