############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 01:13:42 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS11845 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-15 17:18:17","http://102.39.242.53:50000/i","online","malware_download","elf|Hajime","102.39.242.53","102.39.242.53","11845","ZA" "2023-08-09 13:40:15","https://fetchdesignprint.co.za/wp-content/themes/twentytwenty/html.exe","offline","malware_download","Parallax|ParallaxRAT","fetchdesignprint.co.za","209.203.48.58","11845","ZA" "2022-02-20 06:03:34","http://197.245.115.179:3873/Mozi.m","offline","malware_download","Mozi","197.245.115.179","197.245.115.179","11845","ZA" "2022-01-31 15:12:06","http://102.39.112.115:15979/.i","offline","malware_download","elf|Hajime","102.39.112.115","102.39.112.115","11845","ZA" "2021-12-04 02:46:05","http://196.41.215.153:15979/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","196.41.215.153","196.41.215.153","11845","ZA" "2021-05-30 05:50:08","http://197.245.100.141:6881/.i","offline","malware_download","elf|Hajime","197.245.100.141","197.245.100.141","11845","ZA" "2021-05-01 06:34:05","http://102.39.194.158:20115/.i","offline","malware_download","Hajime","102.39.194.158","102.39.194.158","11845","ZA" "2021-04-20 08:27:08","http://102.39.242.53:50000/","offline","malware_download","elf|hajime","102.39.242.53","102.39.242.53","11845","ZA" "2021-04-19 07:44:07","http://102.39.242.53:50000/.i","offline","malware_download","elf|Hajime","102.39.242.53","102.39.242.53","11845","ZA" "2020-10-04 08:06:07","http://197.245.73.157:47122/Mozi.a","offline","malware_download","elf|Mozi","197.245.73.157","197.245.73.157","11845","ZA" "2020-10-02 18:21:09","http://197.245.65.214:52571/Mozi.m","offline","malware_download","elf|Mozi","197.245.65.214","197.245.65.214","11845","ZA" "2020-09-23 02:58:07","http://197.245.50.14:55750/bin.sh","offline","malware_download","32-bit|ELF|MIPS","197.245.50.14","197.245.50.14","11845","ZA" "2020-08-04 12:03:06","http://41.193.192.100:65446/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","41.193.192.100","41.193.192.100","11845","ZA" "2019-10-10 12:48:08","http://197.245.133.254:43558/.i","offline","malware_download","hajime","197.245.133.254","197.245.133.254","11845","ZA" "2019-10-07 10:12:30","http://197.245.183.89:8749/.i","offline","malware_download","hajime","197.245.183.89","197.245.183.89","11845","ZA" "2019-10-07 04:44:57","http://197.245.82.169:9593/.i","offline","malware_download","hajime","197.245.82.169","197.245.82.169","11845","ZA" "2019-10-06 07:21:34","http://41.193.191.85:21907/.i","offline","malware_download","elf|hajime","41.193.191.85","41.193.191.85","11845","ZA" "2019-05-13 15:28:06","http://mediafrontier.co.za/wp-content/uploads/2019/Scan/2qic3ym5zbrmes46pz60ca3b3h_ope82iv-5451732251/","offline","malware_download","doc|emotet|epoch2|Heodo","mediafrontier.co.za","41.193.5.61","11845","ZA" "2019-02-25 18:46:22","http://allwaysfresh.co.za/sendincverif/support/trust/EN_en/201902/","offline","malware_download","doc|emotet|epoch1|Heodo","allwaysfresh.co.za","196.41.214.154","11845","ZA" # of entries: 19