############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-20 05:58:12 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS41378 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-04-28 01:00:06","http://104.249.173.103/arm7","offline","malware_download","elf|Mirai","104.249.173.103","104.249.173.103","41378","US" "2022-04-28 01:00:06","http://104.249.173.103/spc","offline","malware_download","elf","104.249.173.103","104.249.173.103","41378","US" "2022-04-28 01:00:05","http://104.249.173.103/arc","offline","malware_download","elf|Mirai","104.249.173.103","104.249.173.103","41378","US" "2022-04-28 01:00:05","http://104.249.173.103/arm","offline","malware_download","elf|Mirai","104.249.173.103","104.249.173.103","41378","US" "2022-04-28 01:00:05","http://104.249.173.103/arm5","offline","malware_download","elf|Mirai","104.249.173.103","104.249.173.103","41378","US" "2022-04-28 01:00:05","http://104.249.173.103/arm6","offline","malware_download","elf|Mirai","104.249.173.103","104.249.173.103","41378","US" "2022-04-28 01:00:05","http://104.249.173.103/i686","offline","malware_download","elf|Mirai","104.249.173.103","104.249.173.103","41378","US" "2022-04-28 01:00:05","http://104.249.173.103/mips","offline","malware_download","elf|Mirai","104.249.173.103","104.249.173.103","41378","US" "2022-04-28 01:00:05","http://104.249.173.103/mpsl","offline","malware_download","elf|Mirai","104.249.173.103","104.249.173.103","41378","US" "2022-04-28 01:00:05","http://104.249.173.103/sh4","offline","malware_download","elf","104.249.173.103","104.249.173.103","41378","US" "2022-04-28 01:00:05","http://104.249.173.103/x86_64","offline","malware_download","elf|Mirai","104.249.173.103","104.249.173.103","41378","US" "2022-04-20 13:42:15","http://104.249.173.103/bins/arm","offline","malware_download","elf|Mirai","104.249.173.103","104.249.173.103","41378","US" "2022-04-20 13:42:15","http://104.249.173.103/bins/arm5","offline","malware_download","elf|Mirai","104.249.173.103","104.249.173.103","41378","US" "2022-04-20 13:42:15","http://104.249.173.103/bins/arm6","offline","malware_download","elf|Mirai","104.249.173.103","104.249.173.103","41378","US" "2022-04-20 13:42:15","http://104.249.173.103/bins/arm7","offline","malware_download","elf|Mirai","104.249.173.103","104.249.173.103","41378","US" "2022-04-20 13:42:15","http://104.249.173.103/bins/m68k","offline","malware_download","elf|Mirai","104.249.173.103","104.249.173.103","41378","US" "2022-04-20 13:42:15","http://104.249.173.103/bins/mips","offline","malware_download","elf|Mirai","104.249.173.103","104.249.173.103","41378","US" "2022-04-20 13:42:15","http://104.249.173.103/bins/mpsl","offline","malware_download","elf|Mirai","104.249.173.103","104.249.173.103","41378","US" "2022-04-20 13:42:15","http://104.249.173.103/bins/ppc","offline","malware_download","elf|Mirai","104.249.173.103","104.249.173.103","41378","US" "2022-04-20 13:42:15","http://104.249.173.103/bins/sh4","offline","malware_download","elf|Mirai","104.249.173.103","104.249.173.103","41378","US" "2022-04-20 13:42:15","http://104.249.173.103/bins/x86","offline","malware_download","elf|Mirai","104.249.173.103","104.249.173.103","41378","US" # of entries: 21