############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-20 13:02:28 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS43652 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-02-22 16:27:03","http://epalvito.com/ds/2202.gif","offline","malware_download","Icedid|SilentBuilder|tr","epalvito.com","185.83.248.134","43652","PT" "2021-02-22 16:27:03","https://epalvito.com/ds/2202.gif","offline","malware_download","Icedid|SilentBuilder|tr","epalvito.com","185.83.248.134","43652","PT" "2021-02-22 16:07:06","http://epalvito.com/ds/2102.gif","offline","malware_download","Icedid","epalvito.com","185.83.248.134","43652","PT" "2020-11-24 18:04:09","http://aatif-fortios.pt/rjzsh0og.zip","offline","malware_download","dridex","aatif-fortios.pt","185.83.248.68","43652","PT" "2020-11-24 17:55:09","https://aatif-fortios.pt/rjzsh0og.zip","offline","malware_download","dridex|exe","aatif-fortios.pt","185.83.248.68","43652","PT" "2020-09-03 14:26:04","http://acimd.pt/webstruct/6728035763944796/b0869476892t7blxm5mjnbotrb/","offline","malware_download","doc|emotet|epoch2|heodo","acimd.pt","195.200.252.107","43652","PT" # of entries: 6