############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-23 17:25:06 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS39572 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-12-15 12:49:24","https://mp-raven.org/nanosetup/NanoSetup_29823.exe","offline","malware_download","drop-by-malware|PrivateLoader","mp-raven.org","88.208.5.115","39572","NL" "2022-11-22 13:10:20","https://mp-raven.org/nanosetup/NanoSetup_100.exe","offline","malware_download","dropby|PrivateLoader","mp-raven.org","88.208.5.115","39572","NL" "2021-12-15 05:58:14","http://www.fredfoxs.at.ua/files/test","offline","malware_download","","www.fredfoxs.at.ua","213.174.157.134","39572","US" "2021-12-15 05:58:14","http://www.fredfoxs.at.ua/scan/test","offline","malware_download","","www.fredfoxs.at.ua","213.174.157.134","39572","US" "2021-11-06 22:25:15","https://g0d.do.am/max.txt","offline","malware_download","","g0d.do.am","213.174.157.150","39572","US" "2021-10-10 16:20:06","http://fredfoxs.at.ua/files/o","offline","malware_download","","fredfoxs.at.ua","213.174.157.134","39572","US" "2021-08-16 07:05:05","https://gsmboss.clan.su/zn.jpg","offline","malware_download","DDoS-Bot|perl","gsmboss.clan.su","213.174.157.150","39572","US" "2020-05-20 05:05:39","http://cdn3.msetup.download/dw/Fraps_3.5.99.15618.exe","offline","malware_download","Adware.Generic|exe","cdn3.msetup.download","213.174.135.1","39572","US" "2020-05-20 05:05:39","http://cdn3.msetup.download/dw/Fraps_3.5.99.15618.exe","offline","malware_download","Adware.Generic|exe","cdn3.msetup.download","213.174.135.2","39572","US" "2019-06-29 07:56:03","http://netwwwnwet.ucoz.pl/vip.jpg","offline","malware_download","exe","netwwwnwet.ucoz.pl","213.174.157.150","39572","US" "2019-06-26 09:08:05","https://mywebsabcd.do.am/vip.jpg","offline","malware_download","exe","mywebsabcd.do.am","213.174.157.150","39572","US" "2019-01-28 10:45:24","http://elprime.com/AntiSpamGuard.exe","offline","malware_download","exe","elprime.com","213.174.154.137","39572","US" "2018-11-29 10:34:04","http://attack.ucoz.ae/_ld/0/3_EvilBot_.rar","offline","malware_download","rar","attack.ucoz.ae","213.174.157.194","39572","US" "2018-11-17 02:01:03","http://hacerul1.do.am/client-2-.noext","offline","malware_download","elf","hacerul1.do.am","213.174.157.150","39572","US" "2018-11-13 01:10:03","http://hacerul.do.am/client-2-.noext","offline","malware_download","elf","hacerul.do.am","213.174.157.150","39572","US" "2018-11-09 02:53:03","http://screamy.do.am/client.noext","offline","malware_download","elf","screamy.do.am","213.174.157.150","39572","US" # of entries: 16