############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 16:25:03 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS47478 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-12-23 10:29:10","http://xn----7sbahghg9bhvbcaodkwfh.xn--p1ai/wp-admin/JllGhhBqx6Gu/","offline","malware_download","emotet|epoch4|redir-doc|xls","xn----7sbahghg9bhvbcaodkwfh.xn--p1ai","77.247.243.250","47478","RU" "2018-06-06 14:43:07","http://autodetali-161.ru/DOC/Invoice-80460/","offline","malware_download","doc|emotet|Heodo","autodetali-161.ru","5.188.52.183","47478","RU" # of entries: 2