############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-29 06:16:01 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS198968 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-06-24 15:20:05","http://cienporcienrenovables.com/iconos/fw3.exe","offline","malware_download","exe","cienporcienrenovables.com","164.138.210.150","198968","ES" "2022-06-20 09:06:08","http://axystem.com/48dg8k/fw3.exe","offline","malware_download","exe","axystem.com","164.138.208.141","198968","ES" "2022-01-20 00:43:04","http://red-ondas.org/wp-admin/rfbebru_030901/","offline","malware_download","emotet|epoch5|redir-doc|xls","red-ondas.org","164.138.209.36","198968","ES" "2022-01-20 00:43:04","http://red-ondas.org/wp-admin/rfbebru_030901/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","red-ondas.org","164.138.209.36","198968","ES" "2020-09-01 21:44:36","http://samatechnics.com/_scripts/DWxipw/","offline","malware_download","emotet|epoch3|exe|Heodo","samatechnics.com","164.138.209.147","198968","ES" "2020-08-19 20:31:15","http://docecreativo.com/balance/paclm/l6aq98w/","offline","malware_download","doc|emotet|epoch2|Heodo","docecreativo.com","164.138.208.155","198968","ES" "2020-07-28 21:42:05","http://docecreativo.com/private-disk/test-area/fxdj1-u7us6925x6/","offline","malware_download","doc|emotet|epoch1|Heodo","docecreativo.com","164.138.208.155","198968","ES" "2019-12-18 21:37:08","http://scrinformatica.es/web/sites/00sa-6049645-78247-1kcm-451fbm6kdv/","offline","malware_download","doc|emotet|epoch2|heodo","scrinformatica.es","164.138.212.145","198968","ES" "2019-05-13 21:59:15","http://parbio.es/2d3uhijwv0lulb0p_afppy9-5420642518898/","offline","malware_download","doc|emotet|epoch2|Heodo","parbio.es","164.138.209.41","198968","ES" "2019-05-07 21:04:07","http://docecreativo.com/LGaFw-R7rrN7gcUTBFlC_mXnZVFbZg-sO/","offline","malware_download","doc|emotet|epoch1|Heodo","docecreativo.com","164.138.208.155","198968","ES" "2019-04-15 15:51:03","http://parbio.es/bjals-dfFqucV9CD0cLX_eJnSTzxi-cFP/tFxih-PfZ6EUCqsptlDP_mboNGYJR-ufK/","offline","malware_download","doc|emotet|epoch1|Heodo","parbio.es","164.138.209.41","198968","ES" "2019-04-11 03:45:04","http://parbio.es/bjals-dfFqucV9CD0cLX_eJnSTzxi-cFP/wnza6k7-zlv2qg-tjjcci/","offline","malware_download","doc|emotet|epoch2|Heodo","parbio.es","164.138.209.41","198968","ES" "2019-04-10 19:02:40","http://docecreativo.com/gvlb-15o2bIavAAVgfJ8_NqMhKudB-Ot/","offline","malware_download","Emotet|Heodo","docecreativo.com","164.138.208.155","198968","ES" "2019-04-09 22:31:30","http://parbio.es/bjals-dfFqucV9CD0cLX_eJnSTzxi-cFP/","offline","malware_download","doc|emotet|epoch1|Heodo","parbio.es","164.138.209.41","198968","ES" "2019-04-08 23:38:05","http://parbio.es/bjals-dfFqucV9CD0cLX_eJnSTzxi-cFP/R_WG/","offline","malware_download","emotet|epoch2|exe|Heodo","parbio.es","164.138.209.41","198968","ES" "2019-03-27 13:50:04","http://parbio.es/wp-content/lAEJ-Qq_kFPpuoXq-yw/","offline","malware_download","Emotet|Heodo","parbio.es","164.138.209.41","198968","ES" "2019-03-25 14:06:01","http://claudiogarcia.es/wp-content/sec.myaccount.send.com/","offline","malware_download","doc|emotet|epoch1|Heodo","claudiogarcia.es","164.138.208.117","198968","ES" "2019-03-25 10:41:06","http://valfin.es/wp-admin/agxG-9urFg_hX-jvm/","offline","malware_download","Emotet|Heodo","valfin.es","164.138.210.28","198968","ES" "2019-03-25 09:51:02","http://parbio.es/wp-content/gjLux-rP_vTQZ-vp/","offline","malware_download","Emotet|Heodo","parbio.es","164.138.209.41","198968","ES" "2019-03-22 20:14:02","http://parbio.es/wp-content/US/Copy_Invoice/63935993395/BmBb-TVcm_YwLffCcP-TJ/","offline","malware_download","doc|emotet|epoch2|Heodo","parbio.es","164.138.209.41","198968","ES" "2019-03-21 11:52:02","http://valfin.es/wp-admin/adx8-pf6gn-wrsaufn/","offline","malware_download","Emotet|Heodo","valfin.es","164.138.210.28","198968","ES" "2019-03-21 11:10:09","http://docecreativo.com/ykex-n27cn-ywfdxyg/","offline","malware_download","Emotet|Heodo","docecreativo.com","164.138.208.155","198968","ES" "2019-03-21 09:42:07","http://claudiogarcia.es/wp-content/9ihj-vdu5s9-lxkyydrw/","offline","malware_download","Emotet|Heodo","claudiogarcia.es","164.138.208.117","198968","ES" "2019-03-21 09:33:02","http://claudiogarcia.es/wp-content/wllyf-rhkjj7-emfwadc/","offline","malware_download","Emotet|Heodo","claudiogarcia.es","164.138.208.117","198968","ES" "2019-03-20 19:50:10","http://parbio.es/wp-content/sec.myaccount.send.com/","offline","malware_download","doc|emotet|epoch1|Heodo","parbio.es","164.138.209.41","198968","ES" "2019-03-19 11:29:14","http://valfin.es/wp-admin/czxd-cckih-vfja/","offline","malware_download","Emotet|Heodo","valfin.es","164.138.210.28","198968","ES" "2019-03-18 19:17:02","http://parbio.es/wp-content/yzij-wjq12p-lyezo/","offline","malware_download","doc|emotet|epoch2|Heodo","parbio.es","164.138.209.41","198968","ES" "2019-01-22 19:57:04","http://jumesamedina.com/FKcXltRa/","offline","malware_download","emotet|epoch1|exe|Heodo","jumesamedina.com","164.138.208.39","198968","ES" "2018-12-11 15:23:16","http://amigosdelanochetemplaria.com/UGoo19ojm","offline","malware_download","Emotet","amigosdelanochetemplaria.com","164.138.209.98","198968","ES" "2018-12-11 14:55:03","http://amigosdelanochetemplaria.com/UGoo19ojm/","offline","malware_download","emotet|epoch1|exe|Heodo","amigosdelanochetemplaria.com","164.138.209.98","198968","ES" "2018-12-11 03:16:04","http://reser-si.com/IRS-Transcript-treasury-gov/Tax-Return-Transcript","offline","malware_download","emotet|epoch2","reser-si.com","164.138.211.75","198968","ES" "2018-12-11 02:56:40","http://reser-si.com/IRS-Transcript-treasury-gov/Tax-Return-Transcript/","offline","malware_download","doc|emotet|epoch2|Heodo","reser-si.com","164.138.211.75","198968","ES" "2018-09-22 05:10:06","http://docecreativo.com/dm/","offline","malware_download","Emotet|exe|Heodo","docecreativo.com","164.138.208.155","198968","ES" "2018-09-21 09:17:04","http://docecreativo.com/dm","offline","malware_download","emotet|exe|Heodo","docecreativo.com","164.138.208.155","198968","ES" "2018-09-06 02:03:13","http://sinapmultimedia.com/Invoice/","offline","malware_download","doc|emotet|epoch1|Heodo","sinapmultimedia.com","164.138.208.31","198968","ES" "2018-09-04 15:40:46","http://sinapmultimedia.com/Invoice","offline","malware_download","doc|emotet|Heodo","sinapmultimedia.com","164.138.208.31","198968","ES" "2018-08-17 20:52:06","http://aregna.org/661784HBMNNYDV/oamo/Commercial/","offline","malware_download","doc|emotet|Heodo","aregna.org","164.138.212.97","198968","ES" "2018-08-15 02:28:45","http://aregna.org/6fiKhsLln/","offline","malware_download","doc|emotet|Heodo","aregna.org","164.138.212.97","198968","ES" "2018-08-14 14:49:10","http://aregna.org/6fiKhsLln","offline","malware_download","doc|emotet|Heodo","aregna.org","164.138.212.97","198968","ES" "2018-07-26 13:07:09","http://docecreativo.com/DHL-number/En_us/","offline","malware_download","doc|emotet|Heodo","docecreativo.com","164.138.208.155","198968","ES" "2018-07-25 03:57:18","http://docecreativo.com/doc/de/Rechnungsanschrift/Rechnung-fur-Zahlung-BIT-27-51653/","offline","malware_download","doc|emotet|epoch2|Heodo","docecreativo.com","164.138.208.155","198968","ES" "2018-07-21 08:05:17","http://docecreativo.com/default/US/ACCOUNT/Past-Due-invoice","offline","malware_download","doc|emotet|heodo","docecreativo.com","164.138.208.155","198968","ES" "2018-07-20 03:43:26","http://docecreativo.com/default/US/ACCOUNT/Past-Due-invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","docecreativo.com","164.138.208.155","198968","ES" "2018-07-17 21:37:27","http://docecreativo.com/pdf/US/INVOICE-STATUS/Invoice-269589/","offline","malware_download","doc|emotet|heodo","docecreativo.com","164.138.208.155","198968","ES" "2018-05-19 16:00:04","http://claudiogarcia.es/CinDFKj/","offline","malware_download","","claudiogarcia.es","164.138.208.117","198968","ES" "2018-05-15 11:40:49","http://artichokearte.com/jSCCn/","offline","malware_download","emotet|Heodo","artichokearte.com","164.138.208.81","198968","ES" "2018-04-24 22:57:04","http://claudiogarcia.es/Document-needed","offline","malware_download","doc|emotet","claudiogarcia.es","164.138.208.117","198968","ES" "2018-04-09 14:06:26","http://docecreativo.com/Service-Report-55719/","offline","malware_download","emotet doc downloader","docecreativo.com","164.138.208.155","198968","ES" # of entries: 48