############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-18 04:14:45 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS55154 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-08-17 21:59:04","http://212.193.0.144/65/vbc.exe","offline","malware_download","32|AgentTesla|exe","212.193.0.144","212.193.0.144","55154","US" "2022-08-17 13:57:04","http://212.193.0.144/_-------------------_---------------_--------_----------_--/dOd__-------_-----dD_------d-----_---D---------O------_------d..dothtml","offline","malware_download","AgentTesla","212.193.0.144","212.193.0.144","55154","US" "2022-08-17 13:56:04","http://212.193.0.144/66/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","212.193.0.144","212.193.0.144","55154","US" "2022-08-17 13:56:04","http://212.193.0.144/_-------------------_---------------_--------_----------_--/dOd__-------_-----dD_------d-----_---D---------O------_-------.dothtml","offline","malware_download","AgentTesla","212.193.0.144","212.193.0.144","55154","US" "2022-08-04 01:03:03","http://212.193.0.28/load.php?pub=mixshop/","offline","malware_download","32|exe","212.193.0.28","212.193.0.28","55154","US" "2022-08-04 00:15:05","http://212.193.0.28/load.php?pub=mixfive/","offline","malware_download","32|exe","212.193.0.28","212.193.0.28","55154","US" "2022-08-04 00:15:05","http://212.193.0.28/load.php?pub=mixruzki/","offline","malware_download","32|exe","212.193.0.28","212.193.0.28","55154","US" "2022-07-29 00:40:06","http://212.193.0.40/sanmap.exe","offline","malware_download","32|exe|Loki","212.193.0.40","212.193.0.40","55154","US" "2022-07-29 00:40:06","http://212.193.0.40/saxSHJtyw_opcvsyswu56.exe","offline","malware_download","32|AgentTesla|exe","212.193.0.40","212.193.0.40","55154","US" "2021-05-04 04:39:14","http://192.119.171.206/images/redbutton.png","offline","malware_download","exe|TrickBot","192.119.171.206","192.119.171.206","55154","US" "2021-01-06 00:06:05","http://192.119.162.87/images/mingup.png","offline","malware_download","exe|gtag lib5|lib5|Trickbot","192.119.162.87","192.119.162.87","55154","US" "2021-01-06 00:06:05","http://192.119.162.87/images/saved.png","offline","malware_download","exe|gtag tot5|tot5|Trickbot","192.119.162.87","192.119.162.87","55154","US" "2018-07-03 08:44:04","http://155.94.152.139/cgi/GENNA.exe","offline","malware_download","exe|loki","155.94.152.139","155.94.152.139","55154","US" # of entries: 13