############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 12:42:31 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS31027 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-12-04 00:32:17","http://elevweb.hhs.dk/must1006/nOySpEUhEmLbF0g4O/","offline","malware_download","doc|emotet|epoch4|Heodo","elevweb.hhs.dk","77.233.241.213","31027","DK" "2021-12-01 13:21:15","http://elevweb.hhs.dk/must1006/4DoMM/","offline","malware_download","emotet|epoch4|redir-appinstaller","elevweb.hhs.dk","77.233.241.213","31027","DK" "2019-04-15 08:09:02","http://holz.dk/awstats-icon/nachrichten/sichern/201904/","offline","malware_download","doc|emotet|epoch1|Heodo","holz.dk","152.115.63.19","31027","DK" "2019-04-11 17:12:03","http://holz.dk/awstats-icon/HTvrc-jnVVguMRLcYrxNj_BHdNXXTL-m3v/","offline","malware_download","doc|emotet|epoch1|Heodo","holz.dk","152.115.63.19","31027","DK" "2019-03-15 09:25:28","http://holz.dk/awstats-icon/trust.accounts.send.biz/","offline","malware_download","doc|emotet|heodo","holz.dk","152.115.63.19","31027","DK" "2018-10-03 18:44:37","http://ce-rustfri.dk/newsletter/US/Open-invoices/Invoice-66742","offline","malware_download","doc|emotet|heodo","ce-rustfri.dk","217.195.176.173","31027","DK" "2018-08-15 02:35:00","http://strandagernf.dk/LK8PaO5A/","offline","malware_download","doc|emotet|Heodo","strandagernf.dk","217.195.176.194","31027","DK" "2018-08-15 02:34:39","http://smedegaarden.dk/Wellsfargo/Commercial/Aug-13-2018/","offline","malware_download","doc|emotet|Heodo","smedegaarden.dk","217.195.176.194","31027","DK" "2018-08-14 14:48:35","http://strandagernf.dk/LK8PaO5A","offline","malware_download","doc|emotet|Heodo","strandagernf.dk","217.195.176.194","31027","DK" "2018-08-14 08:01:27","http://smedegaarden.dk/Wellsfargo/Commercial/Aug-13-2018","offline","malware_download","doc|emotet|Heodo","smedegaarden.dk","217.195.176.194","31027","DK" "2018-08-10 04:46:52","http://smedegaarden.dk/40FCLLC/ZOW20107872800BQCK/Aug-09-2018-06252/QGF-SVBY-Aug-09-2018/","offline","malware_download","Heodo","smedegaarden.dk","217.195.176.194","31027","DK" "2018-08-09 17:26:56","http://smedegaarden.dk/40FCLLC/ZOW20107872800BQCK/Aug-09-2018-06252/QGF-SVBY-Aug-09-2018","offline","malware_download","doc|emotet|Heodo","smedegaarden.dk","217.195.176.194","31027","DK" "2018-08-09 05:17:43","http://smedegaarden.dk/ACH/RC0198124V/419686780/IZ-TGMX/","offline","malware_download","doc|emotet|Heodo","smedegaarden.dk","217.195.176.194","31027","DK" "2018-08-07 15:00:25","http://smedegaarden.dk/ACH/RC0198124V/419686780/IZ-TGMX","offline","malware_download","doc|emotet|Heodo","smedegaarden.dk","217.195.176.194","31027","DK" "2018-07-28 01:23:12","http://ce-rustfri.dk/newsletter/US/Open-invoices/Invoice-66742/","offline","malware_download","doc|emotet|epoch2|Heodo","ce-rustfri.dk","217.195.176.173","31027","DK" # of entries: 15