############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 18:56:47 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS137 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-12-01 07:31:16","https://www.adu.polimi.it/airman/MM/","offline","malware_download","doc|emotet|epoch4|redir-appinstaller","www.adu.polimi.it","131.175.186.70","137","IT" "2021-12-01 07:30:19","http://www.adu.polimi.it/airman/MM/","offline","malware_download","doc|emotet|epoch4|redir-appinstaller","www.adu.polimi.it","131.175.186.70","137","IT" "2021-11-02 16:42:06","http://155.253.1.90:5226/.i","offline","malware_download","elf|Hajime","155.253.1.90","155.253.1.90","137","IT" "2020-09-17 16:50:35","http://clic2020.ilc.cnr.it/wp-content/parts_service/bd8ujmxg7o/0qkdp9885387000746tn1ngtcmxy887evi0/","offline","malware_download","doc|emotet|epoch2|Heodo","clic2020.ilc.cnr.it","146.48.93.21","137","IT" "2020-04-08 15:51:02","http://videogameschool2017.crs4.it/wp-content/uploads/2020/04/slider/1649/1649.zip","offline","malware_download","Qakbot|qbot|zip","videogameschool2017.crs4.it","156.148.18.23","137","IT" "2020-04-07 20:14:19","http://videogameschool2017.crs4.it/wp-content/uploads/2020/04/slider/6473/6473.zip","offline","malware_download","qakbot|qbot|zip","videogameschool2017.crs4.it","156.148.18.23","137","IT" "2020-01-14 16:30:05","http://www.progettoiffi.isprambiente.it/wp-includes/FILE/v9rr3qgti/","offline","malware_download","doc|emotet|epoch2|heodo","www.progettoiffi.isprambiente.it","193.206.192.71","137","IT" "2019-01-30 19:01:09","http://invfactor.cnr.it/sites/files/Orders-details/012019/","offline","malware_download","emotet|epoch1|Heodo","invfactor.cnr.it","150.146.207.82","137","IT" "2019-01-28 18:56:32","http://invfactor.cnr.it/sites/files/YZod-XqHJ_rjfHhBGq-STt/Southwire/FYH2691283986/US/Companies-Invoice-72445385/","offline","malware_download","emotet|epoch2|Heodo","invfactor.cnr.it","150.146.207.82","137","IT" # of entries: 9