############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-29 13:42:58 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS51035 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-09-08 09:34:05","http://176.213.240.160:43143/Mozi.a","offline","malware_download","elf|Mozi","176.213.240.160","176.213.240.160","51035","RU" "2023-09-01 19:48:05","http://176.213.240.160:43143/Mozi.m","offline","malware_download","elf|Mozi","176.213.240.160","176.213.240.160","51035","RU" "2022-05-01 02:35:05","http://176.213.158.193:60858/Mozi.m","offline","malware_download","elf|Mozi","176.213.158.193","176.213.158.193","51035","RU" "2021-08-03 18:48:04","http://37.112.168.119:36300/mozi.m","offline","malware_download","Mirai","37.112.168.119","37.112.168.119","51035","RU" "2019-02-02 00:37:32","http://pivmag02.ru/goqt_K4-vcioSfSlv/2Rl/Clients_Messages/022019/","offline","malware_download","emotet|epoch1|Heodo","pivmag02.ru","188.234.148.178","51035","RU" "2019-02-01 16:59:43","http://www.pivmag02.ru/goqt_K4-vcioSfSlv/2Rl/Clients_Messages/022019/","offline","malware_download","doc|emotet|epoch1|Heodo","www.pivmag02.ru","188.234.148.178","51035","RU" "2019-01-31 02:38:12","http://pivmag02.ru/Vodafone_Gmbh/Transaktion/012019/","offline","malware_download","doc|emotet|epoch1|Heodo","pivmag02.ru","188.234.148.178","51035","RU" "2019-01-30 10:55:52","http://www.pivmag02.ru/Rechnungs/012019/","offline","malware_download","emotet|epoch1|Heodo|Quakbot","www.pivmag02.ru","188.234.148.178","51035","RU" "2019-01-28 07:27:05","http://www.pivmag02.ru/Vodafone_Gmbh/Transaktion/012019/","offline","malware_download","Heodo","www.pivmag02.ru","188.234.148.178","51035","RU" "2019-01-23 11:31:21","http://www.pivmag02.ru/Amazon/DE/Kunden_transaktion/2019-01/","offline","malware_download","emotet|epoch1|Heodo","www.pivmag02.ru","188.234.148.178","51035","RU" "2019-01-23 03:22:07","http://pivmag02.ru/de_DE/HXQSLDMEK9381401/Rechnung/FORM/","offline","malware_download","emotet|epoch2|Heodo","pivmag02.ru","188.234.148.178","51035","RU" "2019-01-21 14:37:15","http://www.pivmag02.ru/de_DE/HXQSLDMEK9381401/Rechnung/FORM/","offline","malware_download","doc|emotet|epoch2|Heodo","www.pivmag02.ru","188.234.148.178","51035","RU" "2019-01-17 14:13:17","http://www.pivmag02.ru/De_de/YWJLCUYZJ9767423/gescanntes-Dokument/Hilfestellung/","offline","malware_download","doc|emotet|epoch2|Heodo","www.pivmag02.ru","188.234.148.178","51035","RU" "2019-01-16 01:01:25","http://pivmag02.ru/PDLQi-9H7za_LGB-oc/Ref/59544797US_us/Need-to-send-the-attachment/","offline","malware_download","emotet|epoch2|Heodo","pivmag02.ru","188.234.148.178","51035","RU" "2019-01-15 14:56:04","http://www.pivmag02.ru/PDLQi-9H7za_LGB-oc/Ref/59544797US_us/Need-to-send-the-attachment/","offline","malware_download","doc|emotet|heodo","www.pivmag02.ru","188.234.148.178","51035","RU" # of entries: 15