############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 02:17:03 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS57010 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2019-01-31 22:05:05","http://bcvolna.ru/AT_T/JO3JQAtDyHi_pxBR0EG_o2sg1/","offline","malware_download","doc|emotet|epoch1|Heodo","bcvolna.ru","62.76.177.221","57010","RU" "2018-10-17 14:50:12","http://pavelchikov.ru/wp-content/plugins/nextgen-gallery/3","offline","malware_download","","pavelchikov.ru","62.76.177.221","57010","RU" "2018-10-17 14:50:09","http://pavelchikov.ru/wp-content/plugins/nextgen-gallery/2","offline","malware_download","","pavelchikov.ru","62.76.177.221","57010","RU" "2018-10-17 14:50:04","http://pavelchikov.ru/wp-content/plugins/nextgen-gallery/1","offline","malware_download","","pavelchikov.ru","62.76.177.221","57010","RU" # of entries: 4