############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 08:57:39 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS61047 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2020-07-01 01:02:02","http://185.83.96.60/images/imgpaper.png","offline","malware_download","exe|Trickbot","185.83.96.60","185.83.96.60","61047","FR" "2020-07-01 01:01:32","http://185.83.96.60/images/cursor.png","offline","malware_download","exe|Trickbot","185.83.96.60","185.83.96.60","61047","FR" "2020-07-01 01:00:43","http://185.83.96.60/ico/VidT6cErs","offline","malware_download","encrypted_binary|Trickbot","185.83.96.60","185.83.96.60","61047","FR" # of entries: 3