############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-16 16:17:51 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS268174 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2019-10-09 19:12:58","http://45.170.222.204:14019/.i","offline","malware_download","hajime","45.170.222.204","45.170.222.204","268174","BR" "2019-10-09 16:00:26","http://45.170.223.87:57747/.i","offline","malware_download","hajime","45.170.223.87","45.170.223.87","268174","BR" "2019-10-07 05:09:11","http://45.170.222.135:30557/.i","offline","malware_download","hajime","45.170.222.135","45.170.222.135","268174","BR" "2019-10-06 06:56:06","http://45.170.222.16:5645/.i","offline","malware_download","elf|hajime","45.170.222.16","45.170.222.16","268174","BR" "2019-10-06 06:08:26","http://45.170.222.161:16390/.i","offline","malware_download","elf|hajime","45.170.222.161","45.170.222.161","268174","BR" # of entries: 5