############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-23 14:50:26 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS30848 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-03-19 00:39:04","http://217.61.172.185:9835/.i","offline","malware_download","Hajime","217.61.172.185","217.61.172.185","30848","IT" "2021-10-15 12:52:05","http://5.8.110.188:59428/.i","offline","malware_download","elf|Hajime","5.8.110.188","5.8.110.188","30848","IT" "2019-10-09 18:06:04","http://5.8.102.153:19965/.i","offline","malware_download","hajime","5.8.102.153","5.8.102.153","30848","IT" "2019-10-07 05:25:39","http://95.142.184.132:42708/.i","offline","malware_download","hajime","95.142.184.132","95.142.184.132","30848","IT" "2019-10-07 04:20:00","http://176.57.116.187:63674/.i","offline","malware_download","hajime","176.57.116.187","176.57.116.187","30848","IT" "2019-10-06 09:21:38","http://81.21.16.170:4891/.i","offline","malware_download","hajime","81.21.16.170","81.21.16.170","30848","IT" "2019-10-06 08:43:43","http://5.8.107.151:39874/.i","offline","malware_download","hajime","5.8.107.151","5.8.107.151","30848","IT" "2019-10-06 06:59:53","http://77.239.158.104:45226/.i","offline","malware_download","elf|hajime","77.239.158.104","77.239.158.104","30848","IT" # of entries: 8