############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-12-05 05:20:11 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS43882 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-05-24 16:55:08","http://avto-profidv.ru/daphne-welch/AvaWilliams-23.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","avto-profidv.ru","79.133.175.177","43882","RU" "2021-04-20 14:04:06","http://radio-lom24.ru/hWJYV/catalogue-84.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","radio-lom24.ru","79.133.175.34","43882","RU" "2018-10-08 06:27:06","http://www.xn--80apjicfhnjo4g.xn--p1ai/Rechnung-46-424918584887630145733653669922.php","offline","malware_download","Adware.iWin|Adware.Outbrowse|AgentTesla|Andromeda|CoinMiner|DEU|Dridex|Dyre|HawkEye|IcedID|Nabucur|njrat|Nymaim|Ransomware.GandCrab|Zatoxp","www.xn--80apjicfhnjo4g.xn--p1ai","79.133.175.189","43882","RU" "2018-08-21 04:40:11","http://etc55.ru/Corporation/EN_en/Question/","offline","malware_download","doc|emotet|Heodo","etc55.ru","79.133.175.178","43882","RU" "2018-08-20 19:09:02","http://etc55.ru/Corporation/EN_en/Question","offline","malware_download","doc|emotet|Heodo","etc55.ru","79.133.175.178","43882","RU" "2018-08-14 04:22:33","http://etc55.ru/891TLLC/TBSB3950334T/47118006991/IW-VVY/","offline","malware_download","doc|emotet|Heodo","etc55.ru","79.133.175.178","43882","RU" "2018-08-14 04:22:31","http://etc55.ru/20FZPAYMENT/QH0937235339BRNUQF/Aug-13-2018-97588/CIZR-QQUU/","offline","malware_download","doc|emotet|Heodo","etc55.ru","79.133.175.178","43882","RU" "2018-08-13 22:13:31","http://etc55.ru/PAYMENT/PHOZ196361722NW/276411/ZJ-MCDS/","offline","malware_download","doc|emotet|Heodo","etc55.ru","79.133.175.178","43882","RU" "2018-08-13 16:00:49","http://etc55.ru/20FZPAYMENT/QH0937235339BRNUQF/Aug-13-2018-97588/CIZR-QQUU","offline","malware_download","doc|emotet|Heodo","etc55.ru","79.133.175.178","43882","RU" "2018-08-13 12:47:04","http://etc55.ru/891TLLC/TBSB3950334T/47118006991/IW-VVY","offline","malware_download","doc|emotet|Heodo","etc55.ru","79.133.175.178","43882","RU" "2018-08-08 16:29:14","http://etc55.ru/PAYMENT/PHOZ196361722NW/276411/ZJ-MCDS","offline","malware_download","doc|emotet|Heodo","etc55.ru","79.133.175.178","43882","RU" "2018-08-08 10:20:05","http://etc55.ru/newsletter/Rech/Zahlung/Fakturierung-BTX-18-67472","offline","malware_download","doc|emotet|heodo","etc55.ru","79.133.175.178","43882","RU" "2018-08-06 16:26:29","http://etc55.ru/Download/YOKT9033629630ZR/Aug-03-2018-03018662278/MXX-PMW-Aug-03-2018/","offline","malware_download","doc|emotet|Heodo","etc55.ru","79.133.175.178","43882","RU" "2018-08-03 12:01:03","http://etc55.ru/Download/YOKT9033629630ZR/Aug-03-2018-03018662278/MXX-PMW-Aug-03-2018","offline","malware_download","doc|emotet|Heodo","etc55.ru","79.133.175.178","43882","RU" "2018-08-02 15:16:45","http://etc55.ru/Aug2018/Rechnung/Rechnungsanschrift/Rechnungskorrektur-OUN-77-92566","offline","malware_download","doc|emotet|heodo","etc55.ru","79.133.175.178","43882","RU" "2018-08-01 16:11:25","http://etc55.ru/Aug2018/Rechnung/Rechnungsanschrift/Rechnungskorrektur-OUN-77-92566/","offline","malware_download","doc|emotet|epoch2|Heodo","etc55.ru","79.133.175.178","43882","RU" "2018-07-24 05:30:57","http://etc55.ru/newsletter/Rech/Zahlung/Fakturierung-BTX-18-67472/","offline","malware_download","doc|emotet|epoch2|Heodo","etc55.ru","79.133.175.178","43882","RU" # of entries: 17