############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-07-11 01:59:16 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS62370 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-09-13 09:55:10","http://185.62.56.93/386.exe","offline","malware_download","exe|ua-wget","185.62.56.93","185.62.56.93","62370","NL" "2024-09-13 09:55:10","http://185.62.56.93/amd64.exe","offline","malware_download","exe|ua-wget","185.62.56.93","185.62.56.93","62370","NL" "2022-06-06 21:04:04","https://boleo.nl/connectors/66PGODE1Hhay4e/","offline","malware_download","dll|emotet|epoch4|heodo","boleo.nl","185.62.57.104","62370","NL" "2022-05-18 08:44:15","https://boleo.nl/assets/NMRA4nGe92AZv/","offline","malware_download","dll|emotet|epoch4|Heodo","boleo.nl","185.62.57.104","62370","NL" "2020-10-27 03:22:05","https://mrsambarbershop.nl/wp-content/aXm4iT/","offline","malware_download","emotet|epoch3|exe|Heodo","mrsambarbershop.nl","193.34.167.169","62370","NL" "2020-09-14 15:13:42","http://wnc2sod.com/jivo/neky.php?l=wosam12.cab","offline","malware_download","dll|geofenced|IcedID","wnc2sod.com","78.41.204.37","62370","NL" "2020-09-14 15:13:32","http://wnc2sod.com/jivo/neky.php?l=wosam4.cab","offline","malware_download","dll|geofenced|IcedID","wnc2sod.com","78.41.204.37","62370","NL" "2020-09-14 15:13:31","http://wnc2sod.com/jivo/neky.php?l=wosam18.cab","offline","malware_download","dll|geofenced|IcedID","wnc2sod.com","78.41.204.37","62370","NL" "2020-09-14 15:13:24","http://wnc2sod.com/jivo/neky.php?l=wosam1.cab","offline","malware_download","dll|geofenced|IcedID","wnc2sod.com","78.41.204.37","62370","NL" "2020-09-14 15:13:18","http://wnc2sod.com/jivo/neky.php?l=wosam6.cab","offline","malware_download","dll|geofenced|IcedID","wnc2sod.com","78.41.204.37","62370","NL" "2020-09-14 15:12:45","http://wnc2sod.com/jivo/neky.php?l=wosam17.cab","offline","malware_download","dll|geofenced|IcedID","wnc2sod.com","78.41.204.37","62370","NL" "2020-09-14 15:12:42","http://wnc2sod.com/jivo/neky.php?l=wosam13.cab","offline","malware_download","dll|geofenced|IcedID","wnc2sod.com","78.41.204.37","62370","NL" "2020-09-14 15:12:36","http://wnc2sod.com/jivo/neky.php?l=wosam16.cab","offline","malware_download","dll|geofenced|IcedID","wnc2sod.com","78.41.204.37","62370","NL" "2020-09-14 15:12:14","http://wnc2sod.com/jivo/neky.php?l=wosam11.cab","offline","malware_download","dll|geofenced|IcedID","wnc2sod.com","78.41.204.37","62370","NL" "2020-09-14 15:12:02","http://wnc2sod.com/jivo/neky.php?l=wosam10.cab","offline","malware_download","dll|geofenced|IcedID","wnc2sod.com","78.41.204.37","62370","NL" "2020-09-14 15:11:16","http://wnc2sod.com/jivo/neky.php?l=wosam7.cab","offline","malware_download","dll|geofenced|IcedID","wnc2sod.com","78.41.204.37","62370","NL" "2020-09-14 15:11:06","http://wnc2sod.com/jivo/neky.php?l=wosam9.cab","offline","malware_download","dll|geofenced|IcedID","wnc2sod.com","78.41.204.37","62370","NL" "2020-09-14 15:11:04","http://wnc2sod.com/jivo/neky.php?l=wosam15.cab","offline","malware_download","dll|geofenced|IcedID","wnc2sod.com","78.41.204.37","62370","NL" "2020-09-14 15:11:00","http://wnc2sod.com/jivo/neky.php?l=wosam14.cab","offline","malware_download","dll|geofenced|IcedID","wnc2sod.com","78.41.204.37","62370","NL" "2020-09-14 15:10:28","http://wnc2sod.com/jivo/neky.php?l=wosam8.cab","offline","malware_download","dll|geofenced|IcedID","wnc2sod.com","78.41.204.37","62370","NL" "2020-09-14 15:10:22","http://wnc2sod.com/jivo/neky.php?l=wosam3.cab","offline","malware_download","dll|geofenced|IcedID","wnc2sod.com","78.41.204.37","62370","NL" "2020-09-14 15:10:11","http://wnc2sod.com/jivo/neky.php?l=wosam2.cab","offline","malware_download","dll|geofenced|IcedID","wnc2sod.com","78.41.204.37","62370","NL" "2020-09-14 15:10:07","http://wnc2sod.com/jivo/neky.php?l=wosam5.cab","offline","malware_download","dll|geofenced|IcedID","wnc2sod.com","78.41.204.37","62370","NL" "2020-08-14 17:30:11","http://www.yasa.eu/webstats_old/awstats/FILE/g635856711rgnezwgkfbcrs/","offline","malware_download","doc|emotet|epoch2|heodo","www.yasa.eu","128.204.197.31","62370","NL" "2020-08-06 06:27:03","http://www.yasa.eu/mambots/invoice/0fnjco5i7o7/","offline","malware_download","doc|emotet|epoch2|heodo","www.yasa.eu","128.204.197.31","62370","NL" "2020-04-14 14:37:08","http://funpartyrent.com/string/444444.png","offline","malware_download","exe|Qakbot|Quakbot|spx96","funpartyrent.com","193.34.166.207","62370","NL" "2018-12-07 11:45:12","http://tsvw.nl/newsletter/En/Past-Due-Invoices","offline","malware_download","emotet|epoch2|Heodo","tsvw.nl","77.95.229.13","62370","NL" # of entries: 27