############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-29 13:35:36 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS11340 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-11-26 23:58:33","http://datascience.inf.udec.cl/wp-content/z/","offline","malware_download","doc|emotet|epoch4|redir-appinstaller","datascience.inf.udec.cl","152.74.52.25","11340","CL" "2021-11-26 23:46:34","https://datascience.inf.udec.cl/wp-content/z/","offline","malware_download","doc|emotet|epoch4|redir-appinstaller","datascience.inf.udec.cl","152.74.52.25","11340","CL" "2021-11-26 14:40:23","http://datascience.inf.udec.cl/wp-content/z","offline","malware_download","emotet|epoch4|redir-appinstaller","datascience.inf.udec.cl","152.74.52.25","11340","CL" "2019-03-13 07:00:02","http://ici.uta.cl/wp-content/uploads/4aoqt-9mg2g-elrakkzoe/","offline","malware_download","","ici.uta.cl","146.83.111.180","11340","CL" "2019-03-13 07:00:02","http://ici.uta.cl/wp-content/uploads/dbu1-aqesw-svayj/","offline","malware_download","","ici.uta.cl","146.83.111.180","11340","CL" "2019-03-13 01:15:20","http://ici.uta.cl/wp-content/uploads/Intuit_EN/llc/Redebit_operation/faq/ROuWn-ql_W-lw/","offline","malware_download","emotet|epoch1","ici.uta.cl","146.83.111.180","11340","CL" "2019-03-08 19:31:22","http://ici.uta.cl/wp-content/uploads/dk3m-nby6hw-kttxe.view/","offline","malware_download","doc|emotet|epoch1|Heodo","ici.uta.cl","146.83.111.180","11340","CL" # of entries: 7