############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-23 19:50:43 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS16874 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2020-08-20 06:42:07","http://tattersall-maquinarias.cl/modules/mod_ariimageslidersa/wdj.exe","offline","malware_download","AgentTesla","tattersall-maquinarias.cl","198.41.33.51","16874","CL" "2020-08-20 04:55:09","http://tattersall-maquinarias.cl/modules/mod_ariimageslidersa/pj.exe","offline","malware_download","AgentTesla","tattersall-maquinarias.cl","198.41.33.51","16874","CL" # of entries: 2