############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-24 14:04:28 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS35112 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2019-07-31 07:12:10","http://45.8.126.5/tin.exe","offline","malware_download","exe","45.8.126.5","45.8.126.5","35112","EE" "2019-07-31 07:12:08","http://45.8.126.5/SWKNMRFV.exe","offline","malware_download","Emotet|exe|Heodo|TrickBot","45.8.126.5","45.8.126.5","35112","EE" "2019-07-31 07:12:06","http://45.8.126.5/Tini64.exe","offline","malware_download","exe","45.8.126.5","45.8.126.5","35112","EE" "2019-07-31 07:12:04","http://45.8.126.5/Tini86.exe","offline","malware_download","exe","45.8.126.5","45.8.126.5","35112","EE" "2019-07-31 07:12:03","http://45.8.126.5/sin.png","offline","malware_download","exe","45.8.126.5","45.8.126.5","35112","EE" # of entries: 5