############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-28 16:45:46 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS200826 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2020-07-27 17:04:13","http://curioussolutions.ro/ana/321612-IBFIEeO0fN1sO/o0vuoq25ao19ov4-ax8t69hex019yb3q-modulo/wc29yu6t77yuu-4hulx0/","offline","malware_download","doc|emotet|epoch1","curioussolutions.ro","178.157.78.2","200826","RO" "2020-07-27 13:10:08","http://curioussolutions.ro/ana/321612-IBFIEeO0fN1sO/o0vuoq25ao19ov4-ax8t69hex019yb3q-modulo//wc29yu6t77yuu-4hulx0/","offline","malware_download","doc|emotet|epoch1|heodo","curioussolutions.ro","178.157.78.2","200826","RO" # of entries: 2