############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 16:30:33 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS16700 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-09-23 14:19:15","http://173.214.155.4:44613/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","173.214.155.4","173.214.155.4","16700","US" "2021-09-23 01:00:06","http://173.214.155.4:44613/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","173.214.155.4","173.214.155.4","16700","US" "2020-12-07 03:31:18","http://204.2.3.119:51572/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","204.2.3.119","204.2.3.119","16700","US" # of entries: 3