############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 14:50:03 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS198614 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2020-08-06 10:18:04","http://tjr.dk/aspnet_client/open_disk/guarded_space/4RSWJ_6y23eeJhv2rev/","offline","malware_download","doc|emotet|epoch1|heodo|QuakBot","tjr.dk","87.238.248.115","198614","DK" "2019-04-29 17:25:04","http://tjr.dk/amsterdam/Scan/5yNWtthoOH/","offline","malware_download","","tjr.dk","87.238.248.115","198614","DK" "2019-04-26 19:28:03","http://tjr.dk/amsterdam/mZWmM-1J8Qz8QBOv1LHf_CfMVOHCZ-kI/","offline","malware_download","doc|emotet|epoch1","tjr.dk","87.238.248.115","198614","DK" "2019-04-24 19:20:17","http://tjr.dk/amsterdam/FILE/ft0F6LiwheI/","offline","malware_download","Emotet|Heodo","tjr.dk","87.238.248.115","198614","DK" "2019-03-29 21:14:12","http://tjr.dk/amsterdam/Ojyi-Jf5B_Jie-x7d/","offline","malware_download","Emotet|Heodo","tjr.dk","87.238.248.115","198614","DK" # of entries: 5