############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-20 08:37:00 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS24679 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-02-21 04:23:16","https://ideenservice.it/uploads/crypted_67666a33.exe","offline","malware_download","32|exe|RiseProStealer","ideenservice.it","217.195.35.22","24679","DE" "2024-02-19 10:34:17","https://www.ideenservice.it/uploads/crypted_67666a33.exe","offline","malware_download","dropped-by-PrivateLoader|RiseProStealer","www.ideenservice.it","217.195.35.22","24679","DE" "2018-12-18 23:53:15","http://schlossmichel.de/OCDzf-nM8Zd1c5jhuVZp_dhwXyvDY-pw/","offline","malware_download","emotet|epoch1|Heodo","schlossmichel.de","81.3.16.34","24679","DE" "2018-12-17 12:45:39","http://www.schlossmichel.de/OCDzf-nM8Zd1c5jhuVZp_dhwXyvDY-pw/","offline","malware_download","doc|emotet|heodo","www.schlossmichel.de","81.3.16.34","24679","DE" "2018-12-14 16:24:26","http://atpscan.global.hornetsecurity.com/index.php?atp_str=afW-6ROPadYx-4dieFO4DbV3E_xmH3-Ype0mHRlsyEuhwsqoEEbZLBAFyf6_bDLJTeSgdUgEyMXaPYm1fSyHXkyYLPVIFpr0HnjO3w92Mx4BQEA-rhcuJBljF7xs-IE79eIg5O9B_HcFg9yGyzdkrNZCo-SWcS_BoDLiAxLFFlgCcV-hkcqKgjzMXADBPvzglcgSAECd8rV4If7NGCqKrXPrWLYKMZxYJHyncp2kIgW8_RjSDCHhxD9niYyJJb1joVi-Wm8urvrdOP7bVNkrinv2G2ef433YzWETxfWlzGfnEHNQbTdBrST1zV1HNcyRnd3TVjwjjWn-3c5iRkyWIDuG4saguSDuVUDmDSM6OiM1NjA1ODY3MWVlZDYjOjoj2oG-0aPVYmvMJgGU-mi8Gg/","offline","malware_download","emotet|epoch1","atpscan.global.hornetsecurity.com","94.100.136.44","24679","DE" # of entries: 5