############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-20 01:06:13 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS14744 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2020-09-21 08:19:05","http://markantes.com/jason/BK9vrxXcA/","offline","malware_download","emotet|epoch3|exe|Heodo","markantes.com","209.191.188.56","14744","US" "2020-09-17 19:20:07","http://markantes.com/jason/browse/pOB81IGMTIoOOykX/","offline","malware_download","doc|emotet|epoch1|Heodo","markantes.com","209.191.188.56","14744","US" "2020-09-05 02:44:05","http://markantes.com/jason/ra2n8cj3213648ngtmpfgtgmj/","offline","malware_download","doc|emotet|epoch2|heodo","markantes.com","209.191.188.56","14744","US" "2020-08-25 04:23:06","http://markantes.com/jason/35480Y/ACU70MJ/2138576655156/qmg8ww-05756/","offline","malware_download","doc|emotet|epoch3|Heodo","markantes.com","209.191.188.56","14744","US" "2020-08-21 03:18:34","http://markantes.com/jason/public/","offline","malware_download","doc|emotet|epoch2|heodo","markantes.com","209.191.188.56","14744","US" "2020-08-18 10:12:36","http://markantes.com/jason/QuPn889/","offline","malware_download","emotet|epoch1|exe|heodo","markantes.com","209.191.188.56","14744","US" "2020-08-11 07:36:12","http://markantes.com/jason/multifunctional-97411523418-ya2RtQrq5/guarded-xGsEg7dr-pE1dDj5AlQsEsy/x36eas83-vxx334/","offline","malware_download","doc|emotet|epoch1|heodo","markantes.com","209.191.188.56","14744","US" "2020-08-06 19:01:12","http://markantes.com/jason/Scan/","offline","malware_download","doc|emotet|epoch2|heodo","markantes.com","209.191.188.56","14744","US" "2019-11-26 15:40:23","http://seorailsy.com/wwvv2/puq94/","offline","malware_download","emotet|epoch1|exe|Heodo","seorailsy.com","69.25.136.130","14744","US" "2019-11-19 23:28:13","http://seorailsy.com/wwvv2/humaf5u/","offline","malware_download","emotet|epoch2|exe|Heodo","seorailsy.com","69.25.136.130","14744","US" "2019-05-23 21:20:03","http://seorailsy.com/ww4w/INC/JxRlyPTqxfJSW/","offline","malware_download","doc|Emotet|epoch2|Heodo","seorailsy.com","69.25.136.130","14744","US" "2019-05-13 18:10:06","http://seorailsy.com/ww4w/lm/b7gm3eq7e9y_7lknujo-21675234/","offline","malware_download","doc|emotet|epoch2|Heodo","seorailsy.com","69.25.136.130","14744","US" "2019-05-01 05:54:08","http://seorailsy.com/ww4w/Scan/RDRa5nyU/","offline","malware_download","Emotet|Heodo","seorailsy.com","69.25.136.130","14744","US" "2019-04-22 19:23:03","http://seorailsy.com/ww4w/LLC/Bz6P0yz4/","offline","malware_download","Emotet|Heodo","seorailsy.com","69.25.136.130","14744","US" "2019-04-10 16:50:06","http://seorailsy.com/ww4w/6ffq7-hq2z8rx-gpjw/","offline","malware_download","Emotet|Heodo","seorailsy.com","69.25.136.130","14744","US" "2019-03-07 17:25:17","http://seorailsy.com/ww4w/k52lh-4s6l0l-uhqge.view/","offline","malware_download","Emotet|Heodo","seorailsy.com","69.25.136.130","14744","US" "2018-07-01 05:53:04","http://adventuretext.com/Invoice-Corrections-June/","offline","malware_download","Emotet|Heodo","adventuretext.com","69.25.136.114","14744","US" "2018-06-30 06:00:32","http://adventuretext.com/Invoice-Corrections-June","offline","malware_download","emotet|heodo","adventuretext.com","69.25.136.114","14744","US" "2018-06-30 06:00:29","http://adventuretext.com/Facturas","offline","malware_download","emotet|heodo","adventuretext.com","69.25.136.114","14744","US" "2018-06-21 12:52:36","http://adventuretext.com/FILE/Invoice","offline","malware_download","emotet|Heodo","adventuretext.com","69.25.136.114","14744","US" "2018-06-21 05:35:46","http://adventuretext.com/FILE/Invoice/","offline","malware_download","Heodo","adventuretext.com","69.25.136.114","14744","US" "2018-06-18 22:36:03","http://adventuretext.com/Rechnungs/","offline","malware_download","doc|emotet|epoch1|Heodo","adventuretext.com","69.25.136.114","14744","US" "2018-06-01 20:40:30","http://adventuretext.com/snLO/","offline","malware_download","emotet|Heodo|payload","adventuretext.com","69.25.136.114","14744","US" "2018-05-24 09:32:18","http://adventuretext.com/DOC-Dokument/Ihre-Rechnung/","offline","malware_download","doc|emotet|Heodo","adventuretext.com","69.25.136.114","14744","US" "2018-05-10 21:00:16","http://adventuretext.com/kQMnCc7vWJC","offline","malware_download","doc|emotet","adventuretext.com","69.25.136.114","14744","US" # of entries: 25