############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-28 22:59:02 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS55406 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2019-03-07 01:53:55","http://103.254.86.219/rdfweb/wp-content/uploads/flash_player.exe","offline","malware_download","Cybergate|exe","103.254.86.219","103.254.86.219","55406","BD" "2019-03-04 16:39:25","http://103.254.86.219/rdfcrm/custom/history/vk86l-3pt8d-ehxh.view/","offline","malware_download","Emotet|Heodo","103.254.86.219","103.254.86.219","55406","BD" "2019-02-25 17:34:15","http://103.254.86.219/rdfcrm/custom/history/US/download/WdITh-RwxQh_C-ga7/","offline","malware_download","Heodo","103.254.86.219","103.254.86.219","55406","BD" "2019-02-13 20:14:24","http://103.254.86.219/rdfcrm/custom/history/tGT4LaJxsnASp/","offline","malware_download","emotet|epoch2|exe|Heodo","103.254.86.219","103.254.86.219","55406","BD" "2019-02-11 14:57:27","http://103.254.86.219/rdfcrm/custom/history/corporation/New_invoice/006725110/VLnx-r1_hjVzvJ-yq/","offline","malware_download","Emotet|Heodo","103.254.86.219","103.254.86.219","55406","BD" "2019-02-08 14:44:07","http://103.254.86.219/rdfcrm/custom/history/DCwk_53O2Q-MsElnvpx/piw/Documents/022019/","offline","malware_download","doc|emotet|epoch1","103.254.86.219","103.254.86.219","55406","BD" "2019-02-04 14:56:20","http://103.254.86.219/rdfcrm/custom/history/US/Invoice_Notice/OwxaX-N6Nd_v-if/","offline","malware_download","doc|emotet|epoch2","103.254.86.219","103.254.86.219","55406","BD" "2019-02-01 20:03:17","http://103.254.86.219/rdfcrm/custom/history/En/download/IerL-df2gV_oVB-9P/","offline","malware_download","emotet|epoch2|Heodo","103.254.86.219","103.254.86.219","55406","BD" "2019-01-30 17:46:18","http://103.254.86.219/rdfcrm/custom/history/Payments/012019/","offline","malware_download","doc|emotet|epoch1|Heodo","103.254.86.219","103.254.86.219","55406","BD" "2019-01-29 08:39:27","http://103.254.86.219/rdfcrm/custom/history/vJFmtKUqgWcBr//","offline","malware_download","doc|emotet|heodo","103.254.86.219","103.254.86.219","55406","BD" "2019-01-28 17:27:21","http://103.254.86.219/rdfcrm/custom/history/Amazon/En/Information/012019/","offline","malware_download","doc|emotet|epoch1|Heodo","103.254.86.219","103.254.86.219","55406","BD" "2019-01-24 13:18:34","http://103.254.86.219/rdfcrm/custom/history/vJFmtKUqgWcBr/","offline","malware_download","emotet|epoch2|Heodo","103.254.86.219","103.254.86.219","55406","BD" # of entries: 12