############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 13:53:56 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS38150 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-01-20 15:27:12","http://administrasi.utp.ac.id/-/BBIAP5x/","offline","malware_download","emotet|epoch4|redir-doc|xls","administrasi.utp.ac.id","202.91.10.28","38150","ID" "2022-01-20 15:03:06","http://administrasi.utp.ac.id/-/BBIAP5x/?i=1","offline","malware_download","Emotet|excel|Heodo","administrasi.utp.ac.id","202.91.10.28","38150","ID" "2022-01-19 07:59:12","http://administrasi.utp.ac.id/-/L-36/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","administrasi.utp.ac.id","202.91.10.28","38150","ID" "2022-01-19 07:59:11","http://administrasi.utp.ac.id/-/L-36/","offline","malware_download","emotet|epoch5|redir-doc|xls","administrasi.utp.ac.id","202.91.10.28","38150","ID" "2021-10-08 13:12:05","http://202.91.10.92/wp-content/fj.exe","offline","malware_download","exe|Formbook","202.91.10.92","202.91.10.92","38150","ID" "2021-10-08 13:11:08","http://202.91.10.92/wp-content/fm.exe","offline","malware_download","exe|Formbook|opendir","202.91.10.92","202.91.10.92","38150","ID" "2021-10-07 09:12:06","http://202.91.10.92/wp-content/jf.exe","offline","malware_download","exe|Formbook|opendir","202.91.10.92","202.91.10.92","38150","ID" "2021-10-07 09:12:06","http://202.91.10.92/wp-content/mx.exe","offline","malware_download","exe|Formbook|opendir","202.91.10.92","202.91.10.92","38150","ID" "2021-10-05 06:44:06","http://202.91.10.92/wp-content/cxl.exe","offline","malware_download","exe|Formbook|opendir","202.91.10.92","202.91.10.92","38150","ID" "2021-10-05 06:44:06","http://202.91.10.92/wp-content/jfb.exe","offline","malware_download","exe|Formbook|opendir","202.91.10.92","202.91.10.92","38150","ID" "2021-10-05 06:44:06","http://202.91.10.92/wp-content/mo.exe","offline","malware_download","AgentTesla|exe|opendir","202.91.10.92","202.91.10.92","38150","ID" "2021-10-05 06:44:06","http://202.91.10.92/wp-content/mxo.exe","offline","malware_download","exe|Formbook|opendir","202.91.10.92","202.91.10.92","38150","ID" "2021-10-05 06:44:06","http://202.91.10.92/wp-content/nf.exe","offline","malware_download","exe|NanoCore|opendir","202.91.10.92","202.91.10.92","38150","ID" "2021-10-05 06:43:08","http://202.91.10.92/wp-content/jo.exe","offline","malware_download","AgentTesla|exe|opendir","202.91.10.92","202.91.10.92","38150","ID" "2020-07-21 19:01:25","http://pto.umpwr.ac.id/wp-admin/5394488790682435/pzjlnkb839781269212732aw4xtmt7eaoyssy/","offline","malware_download","doc|emotet|epoch2|heodo","pto.umpwr.ac.id","202.91.10.60","38150","ID" # of entries: 15