############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-20 12:45:51 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS48544 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-08-31 13:30:18","http://79.143.118.198:4444/.i","offline","malware_download","elf|Hajime","79.143.118.198","79.143.118.198","48544","IT" "2020-07-16 21:43:02","http://217.20.251.59:31784/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","217.20.251.59","217.20.251.59","48544","IT" "2019-10-06 13:37:34","http://89.32.157.66:10544/.i","offline","malware_download","hajime","89.32.157.66","89.32.157.66","48544","IT" "2019-09-16 15:08:59","http://szimano.org/wordpress/wp-admin/css/colors/blue/index.html","offline","malware_download","js|Ransomware|RUS|Troldesh|zip","szimano.org","188.116.33.107","48544","IT" "2018-11-06 00:09:07","http://andrzejsmiech.com/UZpCXUkk","offline","malware_download","emotet|exe|Heodo","andrzejsmiech.com","188.116.11.166","48544","IT" # of entries: 5