############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 19:16:44 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS212508 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-04-03 05:30:23","http://178.218.144.110/x86","offline","malware_download","elf|Mirai","178.218.144.110","178.218.144.110","212508","IT" "2023-04-03 05:30:23","http://178.218.144.110/x86_64","offline","malware_download","elf|Mirai","178.218.144.110","178.218.144.110","212508","IT" "2023-04-03 05:30:22","http://178.218.144.110/spc","offline","malware_download","elf|Mirai","178.218.144.110","178.218.144.110","212508","IT" "2023-04-03 05:29:41","http://178.218.144.110/arm","offline","malware_download","elf|Mirai","178.218.144.110","178.218.144.110","212508","IT" "2023-04-03 05:29:41","http://178.218.144.110/arm5","offline","malware_download","elf|Mirai","178.218.144.110","178.218.144.110","212508","IT" "2023-04-03 05:29:41","http://178.218.144.110/arm6","offline","malware_download","elf|Mirai","178.218.144.110","178.218.144.110","212508","IT" "2023-04-03 05:29:41","http://178.218.144.110/arm7","offline","malware_download","elf|Mirai","178.218.144.110","178.218.144.110","212508","IT" "2023-04-03 05:29:41","http://178.218.144.110/m68k","offline","malware_download","elf|Mirai","178.218.144.110","178.218.144.110","212508","IT" "2023-04-03 05:29:41","http://178.218.144.110/mips","offline","malware_download","elf|Mirai","178.218.144.110","178.218.144.110","212508","IT" "2023-04-03 05:29:41","http://178.218.144.110/mpsl","offline","malware_download","elf|Mirai","178.218.144.110","178.218.144.110","212508","IT" "2023-04-03 05:29:41","http://178.218.144.110/ppc","offline","malware_download","elf|Mirai","178.218.144.110","178.218.144.110","212508","IT" "2023-04-03 05:29:41","http://178.218.144.110/sh4","offline","malware_download","elf|Mirai","178.218.144.110","178.218.144.110","212508","IT" "2021-06-18 11:09:09","http://45.141.57.52/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.m68k","offline","malware_download","32|elf|mirai|motorola","45.141.57.52","45.141.57.52","212508","IT" "2021-06-18 11:09:05","http://45.141.57.52/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.arm5","offline","malware_download","32|arm|elf|mirai","45.141.57.52","45.141.57.52","212508","IT" "2021-06-18 11:05:12","http://45.141.57.52/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.arm","offline","malware_download","32|arm|elf|mirai","45.141.57.52","45.141.57.52","212508","IT" "2021-06-18 11:04:18","http://45.141.57.52/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.arm7","offline","malware_download","32|arm|bashlite|elf|gafgyt|Mirai","45.141.57.52","45.141.57.52","212508","IT" "2021-06-18 10:56:13","http://45.141.57.52/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.mpsl","offline","malware_download","32|elf|mips|mirai","45.141.57.52","45.141.57.52","212508","IT" "2021-06-18 09:35:05","http://45.141.57.52/596a96cc7bf9108cd896f33c44aedc8a/db0fa4b8db0333367e9bda3ab68b8042.x86","offline","malware_download","elf|Mirai","45.141.57.52","45.141.57.52","212508","IT" "2021-06-02 17:32:21","http://45.141.57.26/596a96cc7bf9108cd896f33c44aedc8a/f9835dcc.arm","offline","malware_download","elf","45.141.57.26","45.141.57.26","212508","IT" "2021-06-02 17:32:17","http://45.141.57.26/596a96cc7bf9108cd896f33c44aedc8a/f9835dcc.arm7","offline","malware_download","elf","45.141.57.26","45.141.57.26","212508","IT" # of entries: 20