############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-18 17:39:30 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS16262 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-12-12 12:36:04","http://192.162.246.70/6.php","offline","malware_download","CoinMiner|exe|Tofsee","192.162.246.70","192.162.246.70","16262","RU" "2019-05-20 10:55:03","http://www.helpjet.net/dl/70967328-75843699-19193941/30885056/20070223101355468_driver.exe","offline","malware_download","exe","www.helpjet.net","195.211.102.118","16262","RU" "2019-01-23 11:14:12","http://192.162.244.196/YER/pelim.php?l=tyro2.wos","offline","malware_download","exe|gozi|ursnif","192.162.244.196","192.162.244.196","16262","RU" "2018-12-03 16:14:03","http://192.162.244.29/pqwiehaisndqjwdnwjq.rar","offline","malware_download","CAN|Dridex|encoded|exe|Task|USA","192.162.244.29","192.162.244.29","16262","RU" "2018-11-13 17:21:06","http://192.162.244.196/YER/pelim.php?l=tyro1.wos","offline","malware_download","exe|gozi|ursnif","192.162.244.196","192.162.244.196","16262","RU" "2018-11-13 17:21:06","http://192.162.244.196/YER/pelim.php?l=tyro3.wos","offline","malware_download","exe|gozi|ursnif","192.162.244.196","192.162.244.196","16262","RU" "2018-11-13 17:21:05","http://192.162.244.196/YER/pelim.php?l=tyro4.wos","offline","malware_download","exe|gozi|ursnif","192.162.244.196","192.162.244.196","16262","RU" "2018-11-13 17:21:04","http://192.162.244.196/YER/pelim.php?l=tyro5.wos","offline","malware_download","exe|gozi|ursnif","192.162.244.196","192.162.244.196","16262","RU" "2018-11-13 17:21:03","http://192.162.244.196/YER/pelim.php?l=tyro6.wos","offline","malware_download","exe|gozi|ursnif","192.162.244.196","192.162.244.196","16262","RU" "2018-11-13 17:21:02","http://192.162.244.196/YER/pelim.php?l=tyro7.wos","offline","malware_download","exe|gozi|ursnif","192.162.244.196","192.162.244.196","16262","RU" # of entries: 10