############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-28 21:05:18 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS31115 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2019-10-10 17:59:59","http://62.97.35.169:58095/.i","offline","malware_download","hajime","62.97.35.169","62.97.35.169","31115","IT" "2019-10-10 15:02:27","http://185.11.194.148:27692/.i","offline","malware_download","hajime","185.11.194.148","185.11.194.148","31115","IT" "2019-10-06 12:18:37","http://31.171.142.161:21911/.i","offline","malware_download","hajime","31.171.142.161","31.171.142.161","31115","IT" "2019-08-23 20:40:09","http://www.ddfiesta.com/wp-content/themes/lovecraft/genericons/font/1c.jpg","offline","malware_download","exe|Troldesh","www.ddfiesta.com","178.19.147.35","31115","IT" "2019-08-22 16:18:03","http://www.ddfiesta.com/wp-content/themes/lovecraft/genericons/font/2c.jpg","offline","malware_download","exe|ransomware|shade|troldesh","www.ddfiesta.com","178.19.147.35","31115","IT" "2019-02-07 11:28:21","http://www.clerici.eu/cVwmm-XsHU8_QkKxYt-OaV/","offline","malware_download","Emotet|Heodo","www.clerici.eu","62.97.32.163","31115","IT" # of entries: 6