############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-18 16:44:29 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS9002 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-02-19 22:01:15","http://45.134.254.172/HelloWorld.exe","offline","malware_download","dropped-by-smokeloader|RedLineStealer","45.134.254.172","45.134.254.172","9002","NL" "2021-06-09 08:11:07","http://static.xyimg.net/gamesite/cjz/images/micro/xy_cjz_37658_315d8b4zbmga.exe","offline","malware_download","Adware.Generic|exe","static.xyimg.net","87.245.210.86","9002","GB" "2021-06-09 08:11:07","http://static.xyimg.net/gamesite/cjz/images/micro/xy_cjz_37658_72043bn3dvbj.exe","offline","malware_download","Adware.Generic|exe","static.xyimg.net","87.245.210.86","9002","GB" "2021-06-09 08:11:07","http://static.xyimg.net/gamesite/cjz/images/micro/xy_cjz_39529_655958rslm1p.exe","offline","malware_download","Adware.Generic|exe","static.xyimg.net","87.245.210.86","9002","GB" "2021-06-09 07:22:08","http://static.xyimg.net/gamesite/cjz/images/micro/xy_cjz_37701_a8ec06s0yruf.exe","offline","malware_download","Adware.Generic|exe","static.xyimg.net","87.245.210.86","9002","GB" "2020-10-30 01:23:53","https://www.littleforbig.com/menuso/5IW5/","offline","malware_download","","www.littleforbig.com","87.245.210.3","9002","GB" "2020-10-30 01:23:53","https://www.littleforbig.com/menuso/5IW5/","offline","malware_download","","www.littleforbig.com","87.245.210.69","9002","GB" "2020-10-29 21:34:05","https://www.littleforbig.com/conf/ZgwqmLrCtMSOu14oeqIKR5KP3Z9n2Za0uLU3pVEpBbiSpyd2iMVSzneXgfxWr0XSGCYi0z/","offline","malware_download","doc|emotet|epoch2|Heodo","www.littleforbig.com","87.245.210.3","9002","GB" "2020-10-29 21:34:05","https://www.littleforbig.com/conf/ZgwqmLrCtMSOu14oeqIKR5KP3Z9n2Za0uLU3pVEpBbiSpyd2iMVSzneXgfxWr0XSGCYi0z/","offline","malware_download","doc|emotet|epoch2|Heodo","www.littleforbig.com","87.245.210.69","9002","GB" # of entries: 9