############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 12:51:07 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS52593 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-03-30 14:24:13","http://170.83.210.196:12184/.i","offline","malware_download","Hajime","170.83.210.196","170.83.210.196","52593","BR" "2022-09-19 05:22:07","http://170.83.211.79:12184/.i","offline","malware_download","Hajime","170.83.211.79","170.83.211.79","52593","BR" "2022-06-22 18:11:07","http://177.87.232.89:12184/.i","offline","malware_download","Hajime","177.87.232.89","177.87.232.89","52593","BR" "2022-03-20 03:01:08","http://170.83.210.51:12184/.i","offline","malware_download","Hajime","170.83.210.51","170.83.210.51","52593","BR" "2022-01-30 14:50:07","http://170.83.209.166:12184/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","170.83.209.166","170.83.209.166","52593","BR" "2019-10-09 13:58:12","http://177.87.234.195:5033/.i","offline","malware_download","hajime","177.87.234.195","177.87.234.195","52593","BR" "2019-01-24 15:18:09","http://170.83.209.223:41110/.i","offline","malware_download","elf|hajime","170.83.209.223","170.83.209.223","52593","BR" # of entries: 7