############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-19 01:51:47 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS62370 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-06-06 21:04:04","https://boleo.nl/connectors/66PGODE1Hhay4e/","offline","malware_download","dll|emotet|epoch4|heodo","boleo.nl","185.62.58.176","62370","NL" "2022-05-18 08:44:15","https://boleo.nl/assets/NMRA4nGe92AZv/","offline","malware_download","dll|emotet|epoch4|Heodo","boleo.nl","185.62.58.176","62370","NL" "2021-01-01 05:55:05","http://www.doodahlabs.com/wp-includes/G6qlLwn3fjZiCVBBxvaRz0es41u7Y9zn7AKzhvtam2TZnAu9FseAcm7Ls/","offline","malware_download","doc|emotet|epoch2","www.doodahlabs.com","78.41.204.39","62370","NL" "2020-12-30 21:53:03","http://doodahlabs.com/wp-includes/G6qlLwn3fjZiCVBBxvaRz0es41u7Y9zn7AKzhvtam2TZnAu9FseAcm7Ls/","offline","malware_download","doc|Emotet|epoch2|Heodo","doodahlabs.com","78.41.204.38","62370","NL" "2020-12-30 20:26:05","https://doodahlabs.com/wp-includes/G6qlLwn3fjZiCVBBxvaRz0es41u7Y9zn7AKzhvtam2TZnAu9FseAcm7Ls/","offline","malware_download","doc|emotet|epoch2|Heodo","doodahlabs.com","78.41.204.38","62370","NL" "2020-12-30 18:01:04","https://www.doodahlabs.com/wp-includes/G6qlLwn3fjZiCVBBxvaRz0es41u7Y9zn7AKzhvtam2TZnAu9FseAcm7Ls/","offline","malware_download","doc|emotet|epoch2|Heodo","www.doodahlabs.com","78.41.204.39","62370","NL" "2020-12-29 03:18:03","http://doodahlabs.com/wp-includes/iCsY1il8/","offline","malware_download","doc|emotet|epoch2|Heodo","doodahlabs.com","78.41.204.38","62370","NL" "2020-12-28 21:27:04","https://doodahlabs.com/wp-includes/iCsY1il8/","offline","malware_download","doc|emotet|epoch2|Heodo","doodahlabs.com","78.41.204.38","62370","NL" "2020-12-28 17:37:03","https://www.doodahlabs.com/wp-includes/iCsY1il8/","offline","malware_download","doc|emotet|epoch2|Heodo","www.doodahlabs.com","78.41.204.39","62370","NL" "2020-10-26 11:18:05","https://multiplenotes.com/wp-admin/DOC/5nvDiSrjb5AwUzzkxJM/","offline","malware_download","doc|emotet|epoch1|Heodo","multiplenotes.com","78.41.204.27","62370","NL" "2020-10-21 11:51:10","http://docomo.asia/index_files/eTrac/lm9l97b2s4jausn/","offline","malware_download","doc|emotet|epoch2|Heodo","docomo.asia","78.41.204.32","62370","NL" "2020-08-19 16:08:13","http://doodahlabs.com/wp-includes/personal-section/cx9qo-6afafujnv-area/8fl-4826554zu3x2/","offline","malware_download","doc|emotet|epoch1|Heodo","doodahlabs.com","78.41.204.38","62370","NL" "2019-11-29 17:55:05","http://zhzy999.net/images/m.exe","offline","malware_download","exe","zhzy999.net","78.41.204.27","62370","NL" "2019-05-31 15:14:04","http://cgmpower.nl/wp-includes/me71iwufi3rfj24cqdehbt3u9_pm5fjir-581595138/","offline","malware_download","doc|emotet|epoch2|Heodo","cgmpower.nl","193.33.61.154","62370","NL" "2019-05-16 09:03:04","http://makeinchennai.com/wp-includes/Pages/2d4dnuzbyacpsp9sdrm8jry1ybg_rt342h9kh-617434830941957/","offline","malware_download","doc|emotet|epoch2|Heodo","makeinchennai.com","5.104.230.133","62370","NL" "2018-12-07 11:45:12","http://tsvw.nl/newsletter/En/Past-Due-Invoices","offline","malware_download","emotet|epoch2|Heodo","tsvw.nl","77.95.229.13","62370","NL" # of entries: 16