############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-19 11:34:03 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS25098 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2020-08-07 01:30:13","https://mccallum-enterprises.co.uk/Archive/RAFJCJ/n0our2a/6119f73267613342199tstti2gdp2rfa48difd/","offline","malware_download","doc|emotet|epoch2","mccallum-enterprises.co.uk","213.230.209.101","25098","GB" "2020-08-06 04:31:25","http://mccallum-enterprises.co.uk/Archive/RAFJCJ/n0our2a/6119f73267613342199tstti2gdp2rfa48difd/","offline","malware_download","doc|emotet|epoch2|heodo","mccallum-enterprises.co.uk","213.230.209.101","25098","GB" # of entries: 2