# # feodo # # ipv4 hash:ip ipset # # [Abuse.ch Feodo tracker] (https://feodotracker.abuse.ch) # trojan includes IPs which are being used by Feodo (also # known as Cridex or Bugat) which commits ebanking fraud # # Maintainer : Abuse.ch # Maintainer URL : https://feodotracker.abuse.ch/ # List source URL : https://feodotracker.abuse.ch/blocklist/?download=ipblocklist # Source File Date: Tue Dec 11 07:20:07 UTC 2018 # # Category : malware # Version : 438 # # This File Date : Tue Dec 11 07:20:07 UTC 2018 # Update Frequency: 30 mins # Aggregation : none # Entries : 0 unique IPs # # Full list analysis, including geolocation map, history, # retention policy, overlaps with other lists, etc. # available at: # # http://iplists.firehol.org/?ipset=feodo # # Generated by FireHOL's update-ipsets.sh # Processed with FireHOL's iprange #