############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-29 08:18:49 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS5588 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2019-04-23 21:29:02","http://borsodbos.hu/kavicsospart/INC/SW1GiUsp3D/","offline","malware_download","Emotet|Heodo","borsodbos.hu","195.56.148.112","5588","HU" "2019-04-16 07:42:04","http://borsodbos.hu/kavicsospart/service/Frage/042019/","offline","malware_download","doc|emotet|epoch1|Heodo","borsodbos.hu","195.56.148.112","5588","HU" "2019-04-12 23:11:03","http://borsodbos.hu/kavicsospart/FlyCu-EzJkKxH31aSioi_XdJozaZe-gIr/","offline","malware_download","doc|emotet|epoch1|Heodo","borsodbos.hu","195.56.148.112","5588","HU" "2019-04-10 20:34:04","http://borsodbos.hu/kavicsospart/ongyT-yyjRD9kj1R2glL3_Yblyxypuv-COE/","offline","malware_download","doc|emotet|epoch2|Heodo","borsodbos.hu","195.56.148.112","5588","HU" "2019-04-04 18:58:54","http://orik.hu/mambots/editors/3","offline","malware_download","","orik.hu","195.56.147.75","5588","HU" "2019-04-04 18:58:50","http://orik.hu/mambots/editors/2","offline","malware_download","","orik.hu","195.56.147.75","5588","HU" "2019-04-04 18:58:41","http://orik.hu/mambots/editors/1","offline","malware_download","","orik.hu","195.56.147.75","5588","HU" "2019-03-06 20:02:53","http://www.portalquest.hu/www.portalquest.hu/ifyj-h9ozp-fayvm.view/","offline","malware_download","Adware.iWin|Emotet|Heodo","www.portalquest.hu","195.56.100.22","5588","HU" "2018-07-19 14:12:03","http://borsodbos.hu/newsletter/US_us/OVERDUE-ACCOUNT/Invoice-07-19-18/","offline","malware_download","Heodo","borsodbos.hu","195.56.148.112","5588","HU" "2018-07-19 07:10:33","http://borsodbos.hu/newsletter/US_us/OVERDUE-ACCOUNT/Invoice-07-19-18","offline","malware_download","doc|emotet|heodo","borsodbos.hu","195.56.148.112","5588","HU" # of entries: 10