############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 20:47:17 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS198968 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-10-09 14:49:05","http://lavacolla.com/centro/index.php","offline","malware_download","geofenced|Gozi|ISFB|ITA|redir-302|Ursnif|zip","lavacolla.com","164.138.209.225","198968","ES" "2023-10-09 14:02:04","http://lavacolla.com/codice/Documenti.zip","offline","malware_download","agenziaentrate|geo|gozi|isfb|ITA|ursnif","lavacolla.com","164.138.209.225","198968","ES" "2023-03-14 19:00:38","https://lavacolla.com/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","lavacolla.com","164.138.209.225","198968","ES" "2023-03-14 19:00:13","https://lavacolla.com/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","lavacolla.com","164.138.209.225","198968","ES" "2023-03-14 18:59:56","https://lavacolla.com/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","lavacolla.com","164.138.209.225","198968","ES" "2023-03-02 12:38:09","http://lavacolla.com/impresa/Agenzia_Entrate.zip","offline","malware_download","agenziaentrate|BIG|Gozi|ITA|malware|stealer","lavacolla.com","164.138.209.225","198968","ES" "2023-03-02 11:02:16","http://lavacolla.com/connect/index.php","offline","malware_download","agenziaentrate|geofenced|gozi|ITA|redir-302|SMB|ursnif","lavacolla.com","164.138.209.225","198968","ES" "2022-07-10 19:17:06","https://atperson.com/campusvirtual/EOgFGo17w/","offline","malware_download","emotet|exe|heodo","atperson.com","164.138.211.64","198968","ES" "2022-07-09 21:13:04","https://atperson.com/campusvirtual/AYXmGUHp8OYNKvEz/","offline","malware_download","emotet|exe|heodo","atperson.com","164.138.211.64","198968","ES" "2022-07-09 21:02:03","https://atperson.com/campusvirtual/srsbkg/","offline","malware_download","emotet|exe|heodo","atperson.com","164.138.211.64","198968","ES" "2022-07-06 08:30:16","https://atperson.com/campusvirtual/3aAaeSKPaURF/","offline","malware_download","dll|emotet|epoch4|Heodo","atperson.com","164.138.211.64","198968","ES" "2022-06-20 09:06:08","http://axystem.com/48dg8k/fw3.exe","offline","malware_download","exe","axystem.com","164.138.208.141","198968","ES" "2022-01-20 00:43:04","http://red-ondas.org/wp-admin/rfbebru_030901/","offline","malware_download","emotet|epoch5|redir-doc|xls","red-ondas.org","164.138.209.36","198968","ES" "2022-01-20 00:43:04","http://red-ondas.org/wp-admin/rfbebru_030901/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","red-ondas.org","164.138.209.36","198968","ES" "2020-09-01 21:44:36","http://samatechnics.com/_scripts/DWxipw/","offline","malware_download","emotet|epoch3|exe|Heodo","samatechnics.com","164.138.209.147","198968","ES" "2020-08-18 07:58:05","http://unlock-king.com/wordpress/h6d15esy3z61kr-uoyg8-29au5qlio-98kxy3dlve/interior-area/dar-u15x375/","offline","malware_download","doc|emotet|epoch1|heodo","unlock-king.com","164.138.208.158","198968","ES" "2019-12-18 21:37:08","http://scrinformatica.es/web/sites/00sa-6049645-78247-1kcm-451fbm6kdv/","offline","malware_download","doc|emotet|epoch2|heodo","scrinformatica.es","164.138.212.145","198968","ES" "2019-04-15 17:26:11","http://jmseguros.com/loggers/DtUR-fXqncQtdNTxNxo_DZrDiJMh-AL3/","offline","malware_download","doc|emotet|epoch1|Heodo","jmseguros.com","164.138.208.164","198968","ES" "2019-04-12 23:36:11","http://jmseguros.com/loggers/i9_4P/","offline","malware_download","emotet|epoch2|exe|Heodo","jmseguros.com","164.138.208.164","198968","ES" "2019-03-25 14:06:01","http://claudiogarcia.es/wp-content/sec.myaccount.send.com/","offline","malware_download","doc|emotet|epoch1|Heodo","claudiogarcia.es","164.138.210.141","198968","ES" "2019-03-25 10:41:06","http://valfin.es/wp-admin/agxG-9urFg_hX-jvm/","offline","malware_download","Emotet|Heodo","valfin.es","164.138.210.28","198968","ES" "2019-03-21 11:52:02","http://valfin.es/wp-admin/adx8-pf6gn-wrsaufn/","offline","malware_download","Emotet|Heodo","valfin.es","164.138.210.28","198968","ES" "2019-03-21 09:42:07","http://claudiogarcia.es/wp-content/9ihj-vdu5s9-lxkyydrw/","offline","malware_download","Emotet|Heodo","claudiogarcia.es","164.138.210.141","198968","ES" "2019-03-21 09:33:02","http://claudiogarcia.es/wp-content/wllyf-rhkjj7-emfwadc/","offline","malware_download","Emotet|Heodo","claudiogarcia.es","164.138.210.141","198968","ES" "2019-03-19 11:29:14","http://valfin.es/wp-admin/czxd-cckih-vfja/","offline","malware_download","Emotet|Heodo","valfin.es","164.138.210.28","198968","ES" "2019-01-22 19:57:04","http://jumesamedina.com/FKcXltRa/","offline","malware_download","emotet|epoch1|exe|Heodo","jumesamedina.com","164.138.208.39","198968","ES" "2018-09-24 05:19:16","http://fcmcambiosautomaticos.com/5626032QJTVQ/SWIFT/US/","offline","malware_download","doc|Emotet|Heodo","fcmcambiosautomaticos.com","164.138.210.214","198968","ES" "2018-09-24 04:51:39","http://fcmcambiosautomaticos.com/5626032QJTVQ/SWIFT/US","offline","malware_download","doc|emotet|Heodo","fcmcambiosautomaticos.com","164.138.210.214","198968","ES" "2018-09-06 02:03:13","http://sinapmultimedia.com/Invoice/","offline","malware_download","doc|emotet|epoch1|Heodo","sinapmultimedia.com","164.138.210.28","198968","ES" "2018-09-04 15:40:46","http://sinapmultimedia.com/Invoice","offline","malware_download","doc|emotet|Heodo","sinapmultimedia.com","164.138.210.28","198968","ES" "2018-08-17 20:52:06","http://aregna.org/661784HBMNNYDV/oamo/Commercial/","offline","malware_download","doc|emotet|Heodo","aregna.org","164.138.210.90","198968","ES" "2018-08-15 02:28:45","http://aregna.org/6fiKhsLln/","offline","malware_download","doc|emotet|Heodo","aregna.org","164.138.210.90","198968","ES" "2018-08-14 14:49:10","http://aregna.org/6fiKhsLln","offline","malware_download","doc|emotet|Heodo","aregna.org","164.138.210.90","198968","ES" "2018-05-23 22:48:54","http://opticastell.com/mk/done.exe","offline","malware_download","AgentTesla|exe|Pony","opticastell.com","164.138.210.100","198968","ES" "2018-05-23 10:46:32","http://opticastell.com/mk/sammy.exe","offline","malware_download","AgentTesla|exe|Pony","opticastell.com","164.138.210.100","198968","ES" "2018-05-23 04:46:39","http://opticastell.com/mk/bawsy.exe","offline","malware_download","AgentTesla|exe|Pony|RemcosRAT","opticastell.com","164.138.210.100","198968","ES" "2018-05-19 16:00:04","http://claudiogarcia.es/CinDFKj/","offline","malware_download","","claudiogarcia.es","164.138.210.141","198968","ES" "2018-05-15 11:40:49","http://artichokearte.com/jSCCn/","offline","malware_download","emotet|Heodo","artichokearte.com","164.138.210.28","198968","ES" "2018-04-24 22:57:04","http://claudiogarcia.es/Document-needed","offline","malware_download","doc|emotet","claudiogarcia.es","164.138.210.141","198968","ES" # of entries: 39