############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-20 00:46:21 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS38690 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-10-09 18:13:06","http://gmhealthcare.dothome.co.kr/centro/index.php","offline","malware_download","agenziaentrate|geo|gozi|ITA|ursnif","gmhealthcare.dothome.co.kr","223.26.138.4","38690","KR" "2023-03-14 19:02:14","https://gmhealthcare.dothome.co.kr/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","gmhealthcare.dothome.co.kr","223.26.138.4","38690","KR" "2023-03-14 19:01:53","https://gmhealthcare.dothome.co.kr/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","gmhealthcare.dothome.co.kr","223.26.138.4","38690","KR" "2023-03-14 19:01:43","https://gmhealthcare.dothome.co.kr/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","gmhealthcare.dothome.co.kr","223.26.138.4","38690","KR" "2022-04-28 13:00:15","http://gmhealthcare.dothome.co.kr/css/RT6FG9/","offline","malware_download","dll|emotet|epoch4|heodo","gmhealthcare.dothome.co.kr","223.26.138.4","38690","KR" "2022-03-31 18:44:09","http://www.impactad.co.kr/images/jw4uRpR7XrZnvyTJN2ge/","offline","malware_download","c8fc17ff030feb3383d8889f69abbb|emotet|epoch4|Heodo|xls","www.impactad.co.kr","223.26.138.12","38690","KR" "2022-02-23 22:14:09","http://xn--t60b69m1ey68a22oyvh.com/wp-content/Ie0/","offline","malware_download","32|Emotet|exe|Heodo","xn--t60b69m1ey68a22oyvh.com","223.26.138.8","38690","KR" "2020-08-06 04:44:13","http://convertt.co.kr/wp-content/payment/","offline","malware_download","doc|emotet|epoch2|heodo","convertt.co.kr","223.26.138.8","38690","KR" "2019-07-05 17:55:58","http://hyotiger.net/wp-content/themes/fukasawa/languages/1c.jpg","offline","malware_download","exe|Troldesh","hyotiger.net","223.26.138.11","38690","KR" "2019-03-22 22:16:04","http://sinyack.com/wp-includes/En_us/doc/Hyerj-oyIUb_He-kH/","offline","malware_download","doc|emotet|epoch2|Heodo","sinyack.com","223.26.138.8","38690","KR" "2019-03-22 22:12:05","http://sinyack.com/wp-includes/US_us/weMz-pXNx6_GzxirvmIc-ppD/","offline","malware_download","doc|emotet|epoch2|Heodo","sinyack.com","223.26.138.8","38690","KR" "2019-03-05 19:21:07","http://erufc.co.kr/howe3k5jf/sendincsecure/legal/sec/En/201903/","offline","malware_download","doc|emotet|epoch1|Heodo","erufc.co.kr","223.26.138.10","38690","KR" # of entries: 12