############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-19 19:18:26 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS210538 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-03-05 10:52:25","http://193.164.7.59/hiddenbin/boatnet.mpsl","offline","malware_download","elf|Mirai","193.164.7.59","193.164.7.59","210538","TR" "2023-03-05 10:52:24","http://193.164.7.59/hiddenbin/boatnet.arm","offline","malware_download","elf|Mirai","193.164.7.59","193.164.7.59","210538","TR" "2023-03-05 10:52:24","http://193.164.7.59/hiddenbin/boatnet.arm5","offline","malware_download","elf|Mirai","193.164.7.59","193.164.7.59","210538","TR" "2023-03-05 10:52:24","http://193.164.7.59/hiddenbin/boatnet.arm6","offline","malware_download","elf|Mirai","193.164.7.59","193.164.7.59","210538","TR" "2023-03-05 10:52:24","http://193.164.7.59/hiddenbin/boatnet.arm7","offline","malware_download","elf|Mirai","193.164.7.59","193.164.7.59","210538","TR" "2023-03-05 10:52:24","http://193.164.7.59/hiddenbin/boatnet.m68k","offline","malware_download","elf|Mirai","193.164.7.59","193.164.7.59","210538","TR" "2023-03-05 10:52:24","http://193.164.7.59/hiddenbin/boatnet.mips","offline","malware_download","elf","193.164.7.59","193.164.7.59","210538","TR" "2023-03-05 10:52:24","http://193.164.7.59/hiddenbin/boatnet.ppc","offline","malware_download","elf","193.164.7.59","193.164.7.59","210538","TR" "2023-03-05 10:52:24","http://193.164.7.59/hiddenbin/boatnet.sh4","offline","malware_download","elf|Mirai","193.164.7.59","193.164.7.59","210538","TR" "2023-03-05 10:52:24","http://193.164.7.59/hiddenbin/boatnet.x86","offline","malware_download","elf|Mirai","193.164.7.59","193.164.7.59","210538","TR" "2022-12-15 16:18:41","https://metacustomservices.com/smi/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","metacustomservices.com","87.248.157.101","210538","TR" "2022-12-14 20:09:22","https://metacustomservices.com/iq/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","metacustomservices.com","87.248.157.101","210538","TR" "2021-12-30 03:27:05","https://193.164.7.108/Client.exe","offline","malware_download","32|AsyncRAT|exe","193.164.7.108","193.164.7.108","210538","TR" # of entries: 13