############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 10:28:25 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS133268 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-11-11 15:37:05","http://103.81.211.50:53724/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","103.81.211.50","103.81.211.50","133268","IN" "2021-11-11 15:17:07","http://103.81.211.50:53724/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","103.81.211.50","103.81.211.50","133268","IN" # of entries: 2