############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-28 11:18:03 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS28068 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2019-03-07 03:10:07","http://deptomat.unsl.edu.ar/web/wp-content/sendincverif/messages/sec/EN/2019-03/","offline","malware_download","doc|emotet|epoch1|Heodo","deptomat.unsl.edu.ar","190.122.236.227","28068","AR" "2019-03-04 18:48:06","http://deptomat.unsl.edu.ar/web/wp-content/jz8t-q0iuh-pmvr.view/","offline","malware_download","doc|emotet|epoch2|Heodo","deptomat.unsl.edu.ar","190.122.236.227","28068","AR" "2019-02-25 19:46:05","http://deptomat.unsl.edu.ar/web/wp-content/US/info/Inv/Vkjl-Qh_EjogmAimk-5su/","offline","malware_download","Heodo","deptomat.unsl.edu.ar","190.122.236.227","28068","AR" # of entries: 3