############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-28 16:24:27 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS28126 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-01-18 15:15:07","http://177.37.176.65:4444/.i","offline","malware_download","elf|Hajime","177.37.176.65","177.37.176.65","28126","BR" "2020-04-20 17:47:12","http://177.37.163.174:19501/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","177.37.163.174","177.37.163.174","28126","BR" "2019-03-10 02:00:10","http://177.37.176.166:63392/.i","offline","malware_download","elf|hajime","177.37.176.166","177.37.176.166","28126","BR" # of entries: 3