############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 21:56:27 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS209974 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-07-31 06:54:05","http://93.183.73.20/675/IE_Network_protocol.exe","offline","malware_download","exe|opendir|RAT|RemcosRAT","93.183.73.20","93.183.73.20","209974","RU" "2023-07-31 06:47:04","http://93.183.73.20/FMC/000000000000000%23%23%23%23%23%23%23%23%23%23%23%23%23%23000000000000000000%23%23%23%23%23%23%23%23%23%23%23%23%23%2300000000000%23%23%23%23%23%23%23%230.Doc","offline","malware_download","doc|opendir","93.183.73.20","93.183.73.20","209974","RU" "2023-07-27 10:18:06","http://93.183.72.7/660/chromium.exe","offline","malware_download","exe|opendir|RAT|RemcosRAT","93.183.72.7","93.183.72.7","209974","RU" "2023-07-27 10:13:04","http://93.183.72.7/IUCC/IUSSCCCIUSSCCIUSSCC%23%23%23%23%23%23%23%23%23%23%23%23%23%23IUSSCCIUSSCCIUSSCC%23%23%23%23%23%23%23%23%23%23IUSSCCIUSSC.DOC","offline","malware_download","doc|opendir","93.183.72.7","93.183.72.7","209974","RU" "2021-09-13 09:43:15","http://46.243.187.18/p-p.c-.SNOOPY","offline","malware_download","elf|gafgyt","46.243.187.18","46.243.187.18","209974","RU" "2021-09-13 09:43:05","http://46.243.187.18/x-3.2-.SNOOPY","offline","malware_download","elf|gafgyt","46.243.187.18","46.243.187.18","209974","RU" "2021-09-13 09:43:04","http://46.243.187.18/s-h.4-.SNOOPY","offline","malware_download","elf|gafgyt","46.243.187.18","46.243.187.18","209974","RU" "2021-09-13 09:42:19","http://46.243.187.18/m-p.s-l.SNOOPY","offline","malware_download","elf|gafgyt","46.243.187.18","46.243.187.18","209974","RU" "2021-09-13 09:42:18","http://46.243.187.18/a-r.m-5.SNOOPY","offline","malware_download","elf|gafgyt","46.243.187.18","46.243.187.18","209974","RU" "2021-09-13 09:42:18","http://46.243.187.18/m-i.p-s.SNOOPY","offline","malware_download","elf|gafgyt","46.243.187.18","46.243.187.18","209974","RU" "2021-09-13 09:42:14","http://46.243.187.18/a-r.m-6.SNOOPY","offline","malware_download","elf|gafgyt","46.243.187.18","46.243.187.18","209974","RU" "2021-09-13 09:42:14","http://46.243.187.18/i-5.8-6.SNOOPY","offline","malware_download","elf|gafgyt","46.243.187.18","46.243.187.18","209974","RU" "2021-09-13 09:42:04","http://46.243.187.18/a-r.m-4.SNOOPY","offline","malware_download","elf|gafgyt","46.243.187.18","46.243.187.18","209974","RU" "2021-09-13 09:42:04","http://46.243.187.18/a-r.m-7.SNOOPY","offline","malware_download","elf|gafgyt","46.243.187.18","46.243.187.18","209974","RU" "2021-09-13 09:42:04","http://46.243.187.18/m-6.8-k.SNOOPY","offline","malware_download","elf|gafgyt","46.243.187.18","46.243.187.18","209974","RU" # of entries: 15