############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-23 17:05:51 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS201525 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-01-31 14:49:04","http://79.141.167.194/9227056034109180.dat","offline","malware_download","dll","79.141.167.194","79.141.167.194","201525","CA" "2020-09-24 21:46:03","http://5.149.252.252/W9/DKI-02110.jpg","offline","malware_download","exe","5.149.252.252","5.149.252.252","201525","CA" "2020-09-24 21:38:12","http://5.149.252.252/W9/biinn.jpg","offline","malware_download","exe|Formbook","5.149.252.252","5.149.252.252","201525","CA" "2020-09-24 21:38:04","http://5.149.252.252/9P/FGI-0112.jpg","offline","malware_download","exe|Formbook","5.149.252.252","5.149.252.252","201525","CA" "2020-09-24 18:01:06","http://5.149.252.252/9P/PO%202020-00368.jpg","offline","malware_download","exe|MassLogger","5.149.252.252","5.149.252.252","201525","CA" "2019-05-10 20:21:04","http://passdir.com/wp-admin/x9nkw36879/","offline","malware_download","emotet|epoch1|exe|Heodo","passdir.com","5.149.252.7","201525","CA" "2018-06-05 13:25:14","http://5.149.252.253:80/AB4g5/Josho.x86","offline","malware_download","","5.149.252.253","5.149.252.253","201525","CA" "2018-05-24 16:47:07","http://5.149.253.100/sg19.exe","offline","malware_download","exe|Trickbot","5.149.253.100","5.149.253.100","201525","CA" "2018-04-20 05:16:43","http://5.149.253.100/sg3.exe","offline","malware_download","doc|downloader|Smoke Loader","5.149.253.100","5.149.253.100","201525","CA" "2018-04-20 05:16:41","http://5.149.253.100/sageinvoice.docx","offline","malware_download","doc|downloader","5.149.253.100","5.149.253.100","201525","CA" # of entries: 10