############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 00:52:38 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS196713 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-06-13 13:31:05","https://alzheimerzamora.com/libraries/colorbutton/icons/hidpi/AYZRFTHkbj505hA3Aq0p/","offline","malware_download","emotet|exe|heodo","alzheimerzamora.com","86.109.166.218","196713","ES" "2022-03-09 19:26:13","http://adamsedo.com/_cache/5KL3gOY5Pb/","offline","malware_download","dll|emotet|epoch5|Heodo","adamsedo.com","86.109.162.65","196713","ES" "2020-08-21 22:37:04","https://andaluzademarqueteria.com/area_cliente/Document/joamn6vhr6e7/sf491728775682uyqw2dqpf69kz/","offline","malware_download","doc|emotet|epoch2|heodo","andaluzademarqueteria.com","86.109.178.126","196713","ES" "2020-08-19 21:54:23","https://andaluzademarqueteria.com/area_cliente/5SvFmfd/","offline","malware_download","emotet|epoch2|exe|heodo","andaluzademarqueteria.com","86.109.178.126","196713","ES" "2020-05-19 15:52:26","http://hoteles.bluevalencia.com/tbwqjnt/0999361/Darlehensvertrag_0999361_18052020.zip","offline","malware_download","Qakbot|qbot|spx122|zip","hoteles.bluevalencia.com","86.109.170.226","196713","ES" "2020-05-19 15:42:17","http://hoteles.bluevalencia.com/tbwqjnt/Darlehensvertrag_2548_18052020.zip","offline","malware_download","Qakbot|qbot|spx122|zip","hoteles.bluevalencia.com","86.109.170.226","196713","ES" "2019-12-12 19:17:05","http://onwebs.es/css/Document/j0kp-19897544-720837-i2rm-dcobk96bx8/","offline","malware_download","doc|emotet|epoch2|heodo","onwebs.es","86.109.170.40","196713","ES" "2019-04-29 13:31:13","https://vensys.es/blogs/gfJFH-4XyXzIdCXyKLWj_ZPviDMUG-mv/","offline","malware_download","doc|emotet|epoch1","vensys.es","86.109.170.194","196713","ES" "2019-04-26 11:04:04","http://vensys.es/blogs/Document/HH8n8fewY35E/","offline","malware_download","emotet|epoch2","vensys.es","86.109.170.194","196713","ES" "2019-04-25 20:55:03","https://vensys.es/blogs/Document/HH8n8fewY35E/","offline","malware_download","doc|emotet|epoch2|Heodo","vensys.es","86.109.170.194","196713","ES" "2019-04-24 06:42:10","http://jaspinformatica.com/boxcloud/Joyjk/","offline","malware_download","emotet|epoch1|exe|Heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2019-04-18 21:29:05","http://jaspinformatica.com/boxcloud/WhYTa-6eLyqpSFAEVtBm9_iSQEbkGD-Gd/","offline","malware_download","doc|emotet|epoch1","jaspinformatica.com","86.109.170.198","196713","ES" "2019-04-16 11:48:04","http://jaspinformatica.com/boxcloud/zbdi9qx-oclcmz-jsdx/","offline","malware_download","doc|emotet|epoch2|Heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2019-04-12 11:50:13","http://jaspinformatica.com/boxcloud/aX/","offline","malware_download","emotet|epoch1|exe|Heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2019-04-10 04:43:08","http://jaspinformatica.com/boxcloud/uwd7-ls6yyb-jfqmev/","offline","malware_download","Emotet|Heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2019-04-08 18:05:36","http://academiarogelio.com/cambiourl/vxQv-2SNsrhGDnFgJMb_YCevvCmj-Ok/","offline","malware_download","Emotet|Heodo","academiarogelio.com","86.109.170.167","196713","ES" "2019-04-03 17:57:17","http://jaspinformatica.com/boxcloud/sec.myaccount.resourses.com/","offline","malware_download","","jaspinformatica.com","86.109.170.198","196713","ES" "2019-03-13 06:59:44","http://jaspinformatica.com/boxcloud/re9tl-u4aic3-rkty/","offline","malware_download","Emotet|Heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2019-03-12 19:38:39","http://fygconsultores.com/picture_library/zp3d-4l3dw-wsmxk/","offline","malware_download","Emotet|Heodo","fygconsultores.com","86.109.170.84","196713","ES" "2019-02-15 23:39:08","http://jaspinformatica.com/HRdFL-IZC_yV-VS/","offline","malware_download","Emotet|Heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2019-02-13 23:45:23","http://jaspinformatica.com/US_us/scan/Copy_Invoice/Bibd-nOH_KyoVziKW-Z5z/","offline","malware_download","doc|emotet|epoch2|Heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2019-02-11 21:50:05","http://jaspinformatica.com/qlpN-ih_jedKZH-Lf/","offline","malware_download","Emotet|Heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2019-02-08 21:55:05","http://jaspinformatica.com/gVPsV0PSRS/","offline","malware_download","emotet|epoch1|exe|Heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2019-02-05 12:17:08","http://jaspinformatica.com/tlkZbfDBR/","offline","malware_download","emotet|epoch1|exe|Heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2019-02-01 17:28:05","http://jaspinformatica.com/lSK5RBn/","offline","malware_download","emotet|epoch1|exe|Heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2019-01-30 16:51:13","http://jaspinformatica.com/Transactions-details/01_19/","offline","malware_download","doc|emotet|Heodo|Quakbot","jaspinformatica.com","86.109.170.198","196713","ES" "2019-01-28 17:07:10","http://jaspinformatica.com/kNuIiaBnH/","offline","malware_download","AZORult|Emotet|epoch1|exe|Heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2019-01-24 23:45:21","http://jaspinformatica.com/hBRoh-iQ_sERBf-q07/Ref/057696758EN_en/Inv-03724-PO-0Z187395/","offline","malware_download","doc|emotet|epoch2|Heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2019-01-23 01:08:09","http://jaspinformatica.com/LQnR-61xR_purdoLaC-Au3/INV/222907FORPO/9883012529/US_us/113-73-544489-412-113-73-544489-738/","offline","malware_download","doc|emotet|epoch2|Heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2019-01-21 04:50:06","http://jaspinformatica.com/Gop5g1kiQ/","offline","malware_download","emotet|epoch1|exe|Heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2019-01-18 13:34:25","http://jaspinformatica.com/Amazon/En/Clients_transactions/01_19/","offline","malware_download","emotet|epoch1|Heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2019-01-16 06:51:13","http://jaspinformatica.com/LFcf-6Ih_UVlhKQzMn-68/invoices/6298/50669/En_us/Invoice-for-d/e-01/16/2019/","offline","malware_download","doc|emotet|heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2019-01-14 10:06:03","http://jaspinformatica.com/IZqdjd211","offline","malware_download","emotet","jaspinformatica.com","86.109.170.198","196713","ES" "2019-01-14 01:04:11","http://jaspinformatica.com/IZqdjd211/","offline","malware_download","Emotet|exe|Heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2018-12-21 20:10:18","http://jaspinformatica.com/sdL8s7hg/","offline","malware_download","emotet|epoch1|exe|Heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2018-12-21 17:38:03","http://mavitec.es/TlNxe-Od_FYMO-c5/ZS91/invoicing/En_us/Companies-Invoice-1220317/","offline","malware_download","emotet|epoch2","mavitec.es","86.109.178.126","196713","ES" "2018-12-21 16:34:04","http://mavitec.es/TlNxe-Od_FYMO-c5/ZS91/invoicing/En_us/Companies-Invoice-1220317","offline","malware_download","doc","mavitec.es","86.109.178.126","196713","ES" "2018-12-18 20:29:03","http://mavitec.es/OFedC-BfAqML2s_ldexUx-KKE/newsletter/US/9-Past-Due-Invoices/","offline","malware_download","emotet|epoch2|Heodo","mavitec.es","86.109.178.126","196713","ES" "2018-12-17 18:54:02","http://ifab.es/AT_T_Account/yjq2kmdOl_jkEaYAT3_oRFCJLm9/","offline","malware_download","emotet|epoch2|Heodo","ifab.es","86.109.166.214","196713","ES" "2018-12-17 16:49:19","http://jaspinformatica.com/Amazon/Attachments/122018/","offline","malware_download","doc|emotet|heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2018-12-14 20:23:48","http://ifab.es/En_us/Clients_Messages/2018-12/","offline","malware_download","emotet|epoch1|Heodo","ifab.es","86.109.166.214","196713","ES" "2018-12-13 22:00:04","http://jaspinformatica.com/uaSp-CQGqJDVVYhkMaD_DYpblYBOH-iCL/biz/Business/","offline","malware_download","doc|Emotet|Heodo","jaspinformatica.com","86.109.170.198","196713","ES" "2018-12-03 14:22:06","http://consumars.com/g8T/","offline","malware_download","emotet|epoch2|exe|Heodo","consumars.com","86.109.170.194","196713","ES" "2018-12-03 14:13:06","http://consumars.com/g8T","offline","malware_download","emotet|epoch2|exe|Heodo","consumars.com","86.109.170.194","196713","ES" "2018-12-01 01:27:44","http://consumars.com/LLC/US/ACH-form/","offline","malware_download","doc|emotet|epoch2|Heodo","consumars.com","86.109.170.194","196713","ES" "2018-11-30 18:49:06","http://consumars.com/LLC/US/ACH-form","offline","malware_download","emotet|epoch2|Heodo","consumars.com","86.109.170.194","196713","ES" "2018-11-28 04:09:29","http://consumars.com/43251FTV/ACH/Commercial/","offline","malware_download","doc|emotet|epoch2|Gozi|Heodo","consumars.com","86.109.170.194","196713","ES" "2018-11-27 09:50:53","http://consumars.com/43251FTV/ACH/Commercial","offline","malware_download","doc|emotet|Gozi|heodo","consumars.com","86.109.170.194","196713","ES" "2018-11-26 06:54:07","http://muluz.es/a2/bn.exe","offline","malware_download","exe","muluz.es","86.109.170.194","196713","ES" "2018-11-26 06:54:04","http://muluz.es/aaa/sop.exe","offline","malware_download","exe|Formbook","muluz.es","86.109.170.194","196713","ES" "2018-11-26 06:54:03","http://muluz.es/a1/so.exe","offline","malware_download","exe|Formbook","muluz.es","86.109.170.194","196713","ES" "2018-11-15 14:24:03","http://muluz.es/df/ee.exe","offline","malware_download","exe","muluz.es","86.109.170.194","196713","ES" "2018-11-15 14:23:10","http://muluz.es/DDA/mkl.exe","offline","malware_download","exe|Formbook","muluz.es","86.109.170.194","196713","ES" "2018-07-28 01:24:32","http://jlramirez.com/files/EN_en/Open-invoices/New-Invoice-IY0548-GJ-26894/","offline","malware_download","doc|emotet|epoch2|Heodo","jlramirez.com","86.109.170.198","196713","ES" "2018-07-24 05:31:46","http://jlramirez.com/files/US/ACCOUNT/Invoice-13645464376-07-23-2018/","offline","malware_download","doc|emotet|epoch2|Heodo","jlramirez.com","86.109.170.198","196713","ES" "2018-07-24 05:31:45","http://jlramirez.com/doc/En/Jul2018/Invoice-3301548/","offline","malware_download","doc|emotet|epoch2|Heodo","jlramirez.com","86.109.170.198","196713","ES" "2018-07-23 16:52:03","http://jlramirez.com/files/US/ACCOUNT/Invoice-13645464376-07-23-2018","offline","malware_download","doc|emotet|epoch2|Heodo","jlramirez.com","86.109.170.198","196713","ES" "2018-07-21 08:04:07","http://jlramirez.com/doc/En/Jul2018/Invoice-3301548","offline","malware_download","doc|emotet|heodo","jlramirez.com","86.109.170.198","196713","ES" "2018-07-17 21:35:57","http://jlramirez.com/sites/US/Statement/Payment/","offline","malware_download","doc|emotet|heodo","jlramirez.com","86.109.170.198","196713","ES" "2018-04-11 19:55:12","http://jlramirez.com/Question/","offline","malware_download","doc|emotet|heodo","jlramirez.com","86.109.170.198","196713","ES" # of entries: 60