############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-12-05 05:13:39 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS8218 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-07-25 07:30:09","https://everfit.at/soapbox/","offline","malware_download","IcedID|pw-724","everfit.at","212.69.160.102","8218","AT" "2019-10-03 17:15:04","http://emergences.besancon.fr/wp-includes/oh4qowoxd_v4j2t-7157558/","offline","malware_download","emotet|epoch2","emergences.besancon.fr","158.255.99.176","8218","FR" "2019-10-03 08:50:21","https://emergences.besancon.fr/wp-includes/oh4qowoxd_v4j2t-7157558/","offline","malware_download","emotet|epoch2|exe|Heodo","emergences.besancon.fr","158.255.99.176","8218","FR" "2019-02-11 08:27:02","http://proteger.at/de_DE/CLNWSHL9445517/Bestellungen/DOC-Dokument/","offline","malware_download","Emotet|Heodo","proteger.at","212.69.160.102","8218","AT" "2019-02-07 13:44:40","http://proteger.at/Telekom/RechnungOnline/01_19/","offline","malware_download","doc|emotet|epoch1","proteger.at","212.69.160.102","8218","AT" # of entries: 5