############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-12-05 05:15:12 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS210083 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-10-30 20:00:23","http://185.130.46.124/sshd","offline","malware_download","elf|Mirai|ua-wget","185.130.46.124","185.130.46.124","210083","SE" "2024-09-15 13:27:05","http://185.130.45.176/build.exe","offline","malware_download","exe|Vidar","185.130.45.176","185.130.45.176","210083","SE" "2024-08-06 19:26:15","http://185.130.45.176/02.08.2022.exe","offline","malware_download","cobaltstrike|exe|This_exe_triggers_specifically_to_cobaltstrike_c2","185.130.45.176","185.130.45.176","210083","SE" "2024-07-05 06:05:09","http://121.127.33.39/linpeas.sh","offline","malware_download","","121.127.33.39","121.127.33.39","210083","BZ" "2024-07-05 06:05:09","http://121.127.33.39/z.php","offline","malware_download","","121.127.33.39","121.127.33.39","210083","BZ" "2024-07-05 05:21:24","http://121.127.33.39/apt66ext.log","offline","malware_download","","121.127.33.39","121.127.33.39","210083","BZ" "2024-07-05 05:20:51","http://121.127.33.39/msupdate.exe","offline","malware_download","","121.127.33.39","121.127.33.39","210083","BZ" "2024-07-05 05:20:24","http://121.127.33.39/dstream.log","offline","malware_download","","121.127.33.39","121.127.33.39","210083","BZ" "2024-07-05 05:20:22","http://121.127.33.39/ps_next_8_theme_malicious.zip","offline","malware_download","","121.127.33.39","121.127.33.39","210083","BZ" "2024-07-05 05:20:11","http://121.127.33.39/FFbd.dll","offline","malware_download","","121.127.33.39","121.127.33.39","210083","BZ" "2024-07-05 05:20:11","http://121.127.33.39/rkn.log","offline","malware_download","DonutLoader","121.127.33.39","121.127.33.39","210083","BZ" "2024-07-05 05:20:11","http://121.127.33.39/unity.pdf","offline","malware_download","","121.127.33.39","121.127.33.39","210083","BZ" "2022-10-02 11:34:05","http://185.130.45.156/mirai.mpsl","offline","malware_download","elf|mirai","185.130.45.156","185.130.45.156","210083","SE" "2022-10-02 11:34:05","http://185.130.45.156/mirai.ppc","offline","malware_download","elf|mirai","185.130.45.156","185.130.45.156","210083","SE" "2022-10-02 11:34:05","http://185.130.45.156/mirai.sh4","offline","malware_download","elf|mirai","185.130.45.156","185.130.45.156","210083","SE" "2022-10-02 11:34:05","http://185.130.45.156/mirai.spc","offline","malware_download","elf|mirai","185.130.45.156","185.130.45.156","210083","SE" "2022-10-02 11:34:05","http://185.130.45.156/mirai.x86","offline","malware_download","elf|mirai","185.130.45.156","185.130.45.156","210083","SE" "2022-10-02 11:33:05","http://185.130.45.156/mirai.arm","offline","malware_download","elf|mirai","185.130.45.156","185.130.45.156","210083","SE" "2022-10-02 11:33:05","http://185.130.45.156/mirai.arm5n","offline","malware_download","elf|mirai","185.130.45.156","185.130.45.156","210083","SE" "2022-10-02 11:33:05","http://185.130.45.156/mirai.arm7","offline","malware_download","elf|mirai","185.130.45.156","185.130.45.156","210083","SE" "2022-10-02 11:33:05","http://185.130.45.156/mirai.m68k","offline","malware_download","elf|mirai","185.130.45.156","185.130.45.156","210083","SE" "2022-10-02 11:33:05","http://185.130.45.156/mirai.mips","offline","malware_download","elf|mirai","185.130.45.156","185.130.45.156","210083","SE" # of entries: 22