############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-27 05:09:48 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS204818 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-03-21 22:08:05","http://techniguitare.com/forum/vjAk1CX/","offline","malware_download","dll|emotet|epoch4|Heodo|zip","techniguitare.com","46.182.4.120","204818","FR" "2023-03-14 19:03:13","https://mms.26mai.net/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","mms.26mai.net","46.182.4.120","204818","FR" "2023-03-14 19:00:48","https://mms.26mai.net/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","mms.26mai.net","46.182.4.120","204818","FR" "2023-03-14 18:59:28","https://mms.26mai.net/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","mms.26mai.net","46.182.4.120","204818","FR" "2022-12-07 18:52:28","https://ecoledefelix.org/ovqu/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","ecoledefelix.org","46.182.5.79","204818","FR" "2022-11-02 23:47:48","https://e-market.mg/du/qbot.zip","offline","malware_download","BB05|iso|qakbot|qbot|quakbot|TR|W19|zip","e-market.mg","46.182.5.79","204818","FR" "2022-09-28 18:16:05","https://sicma.mg/qo/atcivihe","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","sicma.mg","46.182.5.79","204818","FR" "2022-09-28 18:16:02","https://sicma.mg/qo/lausmpatuqvtuo","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","sicma.mg","46.182.5.79","204818","FR" "2022-09-28 18:16:02","https://sicma.mg/qo/sttdieiitriavebs","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","sicma.mg","46.182.5.79","204818","FR" "2022-09-28 18:15:51","https://sicma.mg/qo/crtuisitucspiorp","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","sicma.mg","46.182.5.79","204818","FR" "2022-09-28 18:15:18","https://sicma.mg/qo/artieotuan","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","sicma.mg","46.182.5.79","204818","FR" "2022-01-20 23:40:04","http://rec-cameroun.com/wp-admin/c1isarGVcJPwd1640n/?i=1","offline","malware_download","doc|emotet|epoch4|Heodo|SilentBuilder","rec-cameroun.com","46.182.4.120","204818","FR" "2022-01-20 23:40:03","http://rec-cameroun.com/wp-admin/c1isarGVcJPwd1640n/","offline","malware_download","emotet|epoch4|redir-doc|xls","rec-cameroun.com","46.182.4.120","204818","FR" "2022-01-19 23:26:04","http://rec-cameroun.com/wp-admin/967962JOHXRYJFL-1849053/","offline","malware_download","emotet|epoch5|redir-doc|xls","rec-cameroun.com","46.182.4.120","204818","FR" "2022-01-19 23:26:04","http://rec-cameroun.com/wp-admin/967962JOHXRYJFL-1849053/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","rec-cameroun.com","46.182.4.120","204818","FR" "2021-11-17 09:36:08","http://hotelsaintpaulos.com/wp-admin/uj4eteR9hex44Tv5/","offline","malware_download","doc|emotet|epoch4|Heodo","hotelsaintpaulos.com","46.182.4.120","204818","FR" "2021-06-24 00:18:17","http://www.energym63.com/10451372/Done.exe","offline","malware_download","32|exe|njrat","www.energym63.com","46.182.4.120","204818","FR" "2021-06-18 07:08:05","http://www.energym63.com/10451372/cports.exe","offline","malware_download","exe|Neshta","www.energym63.com","46.182.4.120","204818","FR" "2021-04-04 22:29:11","http://45.92.108.35/yakuza.sh4","offline","malware_download","elf|gafgyt","45.92.108.35","45.92.108.35","204818","CH" "2021-04-04 22:29:07","http://45.92.108.35/yakuza.x32","offline","malware_download","elf|gafgyt","45.92.108.35","45.92.108.35","204818","CH" "2021-04-04 22:28:33","http://45.92.108.35/yakuza.mips","offline","malware_download","elf|gafgyt","45.92.108.35","45.92.108.35","204818","CH" "2021-04-04 22:28:13","http://45.92.108.35/yakuza.i586","offline","malware_download","elf|gafgyt","45.92.108.35","45.92.108.35","204818","CH" "2021-04-04 22:28:09","http://45.92.108.35/yakuza.arm4","offline","malware_download","elf|gafgyt","45.92.108.35","45.92.108.35","204818","CH" "2021-04-04 22:28:07","http://45.92.108.35/yakuza.m68k","offline","malware_download","elf|gafgyt","45.92.108.35","45.92.108.35","204818","CH" "2021-04-04 22:28:07","http://45.92.108.35/yakuza.mpsl","offline","malware_download","elf|gafgyt","45.92.108.35","45.92.108.35","204818","CH" "2021-04-04 22:28:05","http://45.92.108.35/yakuza.arm6","offline","malware_download","elf|gafgyt","45.92.108.35","45.92.108.35","204818","CH" "2021-04-04 22:28:05","http://45.92.108.35/yakuza.ppc","offline","malware_download","elf|gafgyt","45.92.108.35","45.92.108.35","204818","CH" "2021-04-02 03:21:13","http://45.92.108.125/yakuza.sh4","offline","malware_download","elf|gafgyt","45.92.108.125","45.92.108.125","204818","CH" "2021-04-02 03:21:13","http://45.92.108.125/yakuza.x32","offline","malware_download","elf|gafgyt","45.92.108.125","45.92.108.125","204818","CH" "2021-04-02 03:21:12","http://45.92.108.125/yakuza.mpsl","offline","malware_download","elf|gafgyt","45.92.108.125","45.92.108.125","204818","CH" "2021-04-02 03:21:10","http://45.92.108.125/yakuza.ppc","offline","malware_download","elf|gafgyt","45.92.108.125","45.92.108.125","204818","CH" "2021-04-02 03:20:15","http://45.92.108.125/yakuza.m68k","offline","malware_download","elf|gafgyt","45.92.108.125","45.92.108.125","204818","CH" "2021-04-02 03:20:15","http://45.92.108.125/yakuza.mips","offline","malware_download","elf|gafgyt","45.92.108.125","45.92.108.125","204818","CH" "2021-04-02 03:20:14","http://45.92.108.125/yakuza.i586","offline","malware_download","elf|gafgyt","45.92.108.125","45.92.108.125","204818","CH" "2021-04-02 03:20:05","http://45.92.108.125/yakuza.arm4","offline","malware_download","elf|gafgyt","45.92.108.125","45.92.108.125","204818","CH" "2021-04-02 03:20:05","http://45.92.108.125/yakuza.arm6","offline","malware_download","elf|gafgyt","45.92.108.125","45.92.108.125","204818","CH" "2020-09-14 13:54:36","http://leadercleverinvestissement.com/wp-admin/Ud/","offline","malware_download","emotet|epoch1|exe|Heodo","leadercleverinvestissement.com","46.182.4.120","204818","FR" "2020-08-15 11:33:04","http://abidjancommerce.com/wp-admin/lhiaddal-sq-40009/","offline","malware_download","doc|emotet|epoch3|Heodo","abidjancommerce.com","46.182.4.120","204818","FR" "2020-08-13 09:02:06","http://africaaero.com/wp-admin/common_0390110_ka2pMfdJIxHq/open_1ov66_tqchj28/532876_H9eafPsQ/","offline","malware_download","doc|emotet|epoch1|Heodo","africaaero.com","46.182.5.22","204818","FR" "2020-06-10 19:57:32","http://www.grisdeslions.com/gguiad/s/R5yJsjYdU.zip","offline","malware_download","Qakbot|Quakbot|zip","www.grisdeslions.com","46.182.4.120","204818","FR" "2020-06-10 19:39:04","http://www.grisdeslions.com/gguiad/mb/RY/xpkw46Ao.zip","offline","malware_download","Qakbot|Quakbot|zip","www.grisdeslions.com","46.182.4.120","204818","FR" "2020-06-10 12:21:14","http://www.grisdeslions.com/peomjbwmj/Bq/4q/28hMZPcB.zip","offline","malware_download","Qakbot|Quakbot|zip","www.grisdeslions.com","46.182.4.120","204818","FR" "2019-02-26 21:11:04","http://brisson-taxidermiste.fr/info/Copy_Invoice/JBsPG-jcB_BEKdPF-zct/","offline","malware_download","Heodo","brisson-taxidermiste.fr","46.182.5.20","204818","FR" "2019-02-26 13:18:50","http://garrigue-gourmande.fr/templates/gg_green09b4/html/com_content/archive/pikz.zip","offline","malware_download","RUS|Troldesh|zipped-JS","garrigue-gourmande.fr","46.182.5.20","204818","FR" "2019-02-25 13:36:28","http://alainghazal.com/apple/messages/trust/de_DE/2019-02/","offline","malware_download","doc|emotet|epoch1|Heodo","alainghazal.com","46.182.5.20","204818","FR" "2019-02-22 10:07:04","http://alainghazal.com/Februar2019/HNMGGPLNNL8005707/","offline","malware_download","Emotet|Heodo","alainghazal.com","46.182.5.20","204818","FR" "2019-02-21 10:33:49","http://brisson-taxidermiste.fr/De/JMCJXDLJVB6221669/Scan/Zahlung/","offline","malware_download","emotet|epoch1|Heodo","brisson-taxidermiste.fr","46.182.5.20","204818","FR" "2019-02-20 10:40:08","http://alainghazal.com/DE_de/JAIWXFTCV5712097/Rechnung/DETAILS/","offline","malware_download","emotet|epoch1|Heodo","alainghazal.com","46.182.5.20","204818","FR" "2019-02-19 13:17:30","http://brisson-taxidermiste.fr/XCCFSRQ9473513/gescanntes-Dokument/RECHNUNG/","offline","malware_download","emotet|epoch2|Heodo","brisson-taxidermiste.fr","46.182.5.20","204818","FR" "2019-02-18 09:11:06","http://alainghazal.com/Februar2019/PYORQFTPOS2153499/Rechnung/RECHNUNG/","offline","malware_download","Emotet|Heodo|Tinba","alainghazal.com","46.182.5.20","204818","FR" "2019-02-15 10:02:07","http://alainghazal.com/De_de/BMCUOX5828606/Rechnungs/Rechnungszahlung/","offline","malware_download","Emotet|Heodo","alainghazal.com","46.182.5.20","204818","FR" "2019-02-13 09:45:02","http://alainghazal.com/De/ETMYLTL8953726/Rechnungs/DOC-Dokument/","offline","malware_download","Emotet|Heodo","alainghazal.com","46.182.5.20","204818","FR" "2019-02-11 09:13:03","http://alainghazal.com/De_de/XPXTELNF7478951/Rechnungs-Details/Hilfestellung/","offline","malware_download","Emotet|Heodo","alainghazal.com","46.182.5.20","204818","FR" "2019-02-07 21:04:26","http://alainghazal.com/En_us/Inv/mYVhg-o6YAI_mt-Gu/","offline","malware_download","emotet|epoch2|Heodo","alainghazal.com","46.182.5.20","204818","FR" "2019-02-06 01:44:19","http://alainghazal.com/US_us/Inv/Kwap-1o5_Pz-Ct./","offline","malware_download","emotet|epoch2","alainghazal.com","46.182.5.20","204818","FR" "2019-02-05 21:05:05","http://alainghazal.com/US_us/Inv/Kwap-1o5_Pz-Ct/","offline","malware_download","Emotet|Heodo","alainghazal.com","46.182.5.20","204818","FR" "2018-12-19 15:46:04","http://lesamisdulyceeamiral.fr/kznm-xckf_vAm-Bn/Invoice/6160077/US/404-83-772851-747-404-83-772851-680/","offline","malware_download","emotet|epoch2|Heodo","lesamisdulyceeamiral.fr","46.182.5.20","204818","FR" "2018-12-17 20:58:24","http://lucdc.be/Amazon/En_us/Transactions/122018/","offline","malware_download","emotet|epoch1|Heodo","lucdc.be","46.182.5.20","204818","FR" "2018-12-17 19:23:31","http://lucdc.be/Amazon/En_us/Transactions/122018","offline","malware_download","doc","lucdc.be","46.182.5.20","204818","FR" "2018-12-17 16:57:05","http://lesamisdulyceeamiral.fr/Amazon/En_us/Clients_information/2018-12/","offline","malware_download","emotet|epoch1|Heodo","lesamisdulyceeamiral.fr","46.182.5.20","204818","FR" "2018-12-14 22:48:26","http://lucdc.be/qc23bRfMDRdaR0neyw/DE/Privatkunden/","offline","malware_download","doc|emotet|epoch2|Heodo","lucdc.be","46.182.5.20","204818","FR" "2018-12-14 14:41:11","http://lesamisdulyceeamiral.fr/ErNrL-hdVUwA48qZ0LfK_DfndWcaoo-C5r/","offline","malware_download","emotet|epoch2|Heodo","lesamisdulyceeamiral.fr","46.182.5.20","204818","FR" "2018-12-14 13:04:08","http://gwenva.com/XcODZ-ziZD6oqTedyqPw_zTPDNiVK-NU/","offline","malware_download","doc|emotet|heodo","gwenva.com","46.182.5.20","204818","FR" "2018-12-12 15:39:22","http://lesamisdulyceeamiral.fr/De/DMHICB3441996/Scan/RECH/","offline","malware_download","emotet|epoch2|Heodo","lesamisdulyceeamiral.fr","46.182.5.20","204818","FR" "2018-12-11 03:27:35","http://menne.be/Telekom/Transaktion/112018/","offline","malware_download","doc|emotet|epoch1|Heodo","menne.be","46.182.5.20","204818","FR" "2018-12-11 02:55:54","http://lucdc.be/FILE/US/Summit-Companies-Invoice-8233310/","offline","malware_download","doc|emotet|epoch2|Heodo","lucdc.be","46.182.5.20","204818","FR" "2018-12-10 21:14:44","http://menne.be/Telekom/Transaktion/112018","offline","malware_download","emotet|epoch1","menne.be","46.182.5.20","204818","FR" "2018-12-10 14:30:02","http://lucdc.be/FILE/US/Summit-Companies-Invoice-8233310","offline","malware_download","doc","lucdc.be","46.182.5.20","204818","FR" "2018-12-07 23:09:37","http://lesamisdulyceeamiral.fr/Download/EN_en/Document-needed/","offline","malware_download","doc|emotet|epoch2|Heodo","lesamisdulyceeamiral.fr","46.182.5.20","204818","FR" "2018-12-07 03:45:16","http://lesamisdulyceeamiral.fr/Download/EN_en/Document-needed","offline","malware_download","emotet|epoch2|Heodo","lesamisdulyceeamiral.fr","46.182.5.20","204818","FR" "2018-12-07 02:57:48","http://lucdc.be/sites/US/Service-Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","lucdc.be","46.182.5.20","204818","FR" "2018-12-07 01:00:23","http://studiodom.net/doc/US_us/Open-Past-Due-Orders/","offline","malware_download","doc|emotet|epoch2|Heodo","studiodom.net","46.182.5.20","204818","FR" "2018-12-07 01:00:22","http://studiodom.net/doc/US_us/Open-Past-Due-Orders","offline","malware_download","doc|emotet|epoch2|Heodo","studiodom.net","46.182.5.20","204818","FR" "2018-12-06 17:14:56","http://menne.be/US/Payments/2018-12","offline","malware_download","emotet|epoch1|Heodo","menne.be","46.182.5.20","204818","FR" "2018-12-06 15:08:10","http://menne.be/US/Payments/2018-12/","offline","malware_download","doc|Emotet|Heodo","menne.be","46.182.5.20","204818","FR" "2018-12-05 23:51:46","http://lucdc.be/sites/US/Service-Invoice","offline","malware_download","doc|emotet|epoch2|Heodo","lucdc.be","46.182.5.20","204818","FR" "2018-11-19 19:45:13","http://cressy27.com/EN_US/Clients/092018/","offline","malware_download","emotet|heodo","cressy27.com","46.182.5.20","204818","FR" "2018-11-13 22:35:31","http://debellefroid.com/LLC/En_us/Invoice-Number-67220/","offline","malware_download","doc|emotet|epoch2|Heodo","debellefroid.com","46.182.5.20","204818","FR" "2018-11-13 21:59:04","http://debellefroid.com/LLC/En_us/Invoice-Number-67220","offline","malware_download","doc|Heodo","debellefroid.com","46.182.5.20","204818","FR" "2018-11-13 02:58:02","http://energym63.com/10451372/ie2.exe","offline","malware_download","exe|Pony|tinynuke","energym63.com","46.182.5.20","204818","FR" "2018-11-09 13:42:10","http://energym63.com//10451372/ie2.exe","offline","malware_download","exe|Pony|tinynuke","energym63.com","46.182.5.20","204818","FR" "2018-11-09 13:42:09","http://energym63.com//10451372/ie2.exe?iBXGGGGGGGGGGGGGAGRqf","offline","malware_download","exe|Pony|tinynuke","energym63.com","46.182.5.20","204818","FR" "2018-11-08 00:53:18","http://debellefroid.com/7759PI/com/Business/","offline","malware_download","doc|emotet|epoch2|Heodo","debellefroid.com","46.182.5.20","204818","FR" "2018-11-07 07:48:18","http://debellefroid.com/7759PI/com/Business","offline","malware_download","doc|emotet|heodo","debellefroid.com","46.182.5.20","204818","FR" "2018-11-07 05:21:05","http://cressy27.com/En_us/Documents/2018-11","offline","malware_download","doc|emotet|epoch1|Heodo","cressy27.com","46.182.5.20","204818","FR" "2018-11-06 19:36:03","http://cressy27.com/En_us/Documents/2018-11/","offline","malware_download","emotet|Heodo|macro|word doc","cressy27.com","46.182.5.20","204818","FR" "2018-10-02 23:09:11","http://debellefroid.com/EN_US/Clients/102018","offline","malware_download","doc|emotet|Heodo","debellefroid.com","46.182.5.20","204818","FR" "2018-09-28 13:40:25","http://cressy27.com/EN_US/Clients/092018","offline","malware_download","doc|emotet|Heodo","cressy27.com","46.182.5.20","204818","FR" "2018-09-26 08:04:17","http://debellefroid.com/803NR/com/Personal","offline","malware_download","doc|emotet|Heodo","debellefroid.com","46.182.5.20","204818","FR" "2018-09-25 22:42:52","http://cressy27.com/US/ACH/09_18","offline","malware_download","doc|emotet|Heodo","cressy27.com","46.182.5.20","204818","FR" "2018-09-14 05:00:41","http://byacademy.fr/8706937YGVMNXM/PAYMENT/Smallbusiness/","offline","malware_download","doc|emotet|epoch2|Heodo","byacademy.fr","217.16.7.149","204818","FR" "2018-09-13 05:35:15","http://byacademy.fr/9VPE/com/Personal/","offline","malware_download","doc|emotet|epoch2|Heodo","byacademy.fr","217.16.7.149","204818","FR" "2018-09-13 05:35:13","http://byacademy.fr/8706937YGVMNXM/PAYMENT/Smallbusiness","offline","malware_download","doc|emotet|epoch2|Heodo","byacademy.fr","217.16.7.149","204818","FR" "2018-09-11 13:06:22","http://byacademy.fr/9VPE/com/Personal","offline","malware_download","doc|Heodo","byacademy.fr","217.16.7.149","204818","FR" "2018-09-11 05:01:27","http://byacademy.fr/files/US/Paid-Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","byacademy.fr","217.16.7.149","204818","FR" "2018-09-10 07:52:33","http://byacademy.fr/files/US/Paid-Invoice","offline","malware_download","doc|emotet|Heodo","byacademy.fr","217.16.7.149","204818","FR" "2018-09-06 03:12:34","http://byacademy.fr/02TAX/oamo/Personal/","offline","malware_download","doc|emotet|epoch2|Heodo","byacademy.fr","217.16.7.149","204818","FR" "2018-09-05 12:39:04","http://byacademy.fr/02TAX/oamo/Personal","offline","malware_download","doc|emotet|Heodo","byacademy.fr","217.16.7.149","204818","FR" "2018-08-22 22:19:48","http://byacademy.fr/4PFQGE/PAYMENT/Smallbusiness/","offline","malware_download","doc|emotet|Heodo","byacademy.fr","217.16.7.149","204818","FR" "2018-08-21 14:43:00","http://byacademy.fr/4PFQGE/PAYMENT/Smallbusiness","offline","malware_download","doc|emotet|Heodo","byacademy.fr","217.16.7.149","204818","FR" "2018-08-17 20:52:13","http://byacademy.fr/0058NDFMVTQ/com/Business/","offline","malware_download","doc|emotet|Heodo","byacademy.fr","217.16.7.149","204818","FR" "2018-08-17 03:34:06","http://byacademy.fr/0058NDFMVTQ/com/Business","offline","malware_download","doc|emotet|Heodo","byacademy.fr","217.16.7.149","204818","FR" "2018-08-15 12:16:24","http://regina-pacis.net/cC71vjj5CAx2QX","offline","malware_download","doc|emotet|Heodo","regina-pacis.net","46.182.5.20","204818","FR" "2018-08-15 02:29:05","http://byacademy.fr/WellsFargo/Business/Aug-14-2018/","offline","malware_download","doc|emotet|Heodo","byacademy.fr","217.16.7.149","204818","FR" "2018-08-14 22:49:32","http://byacademy.fr/WellsFargo/Business/Aug-14-2018","offline","malware_download","doc|emotet|Heodo","byacademy.fr","217.16.7.149","204818","FR" "2018-08-14 04:20:46","http://byacademy.fr/35TTUACH/PTHP395132K/9987517487/RKWH-IKODT/","offline","malware_download","doc|emotet|Heodo","byacademy.fr","217.16.7.149","204818","FR" "2018-08-13 12:50:09","http://byacademy.fr/35TTUACH/PTHP395132K/9987517487/RKWH-IKODT","offline","malware_download","doc|emotet|Heodo","byacademy.fr","217.16.7.149","204818","FR" "2018-08-08 05:05:31","http://byacademy.fr/82","offline","malware_download","emotet|exe|Fuery|Heodo","byacademy.fr","217.16.7.149","204818","FR" "2018-08-08 00:09:04","http://byacademy.fr/82/","offline","malware_download","emotet|Fuery|Heodo|payload","byacademy.fr","217.16.7.149","204818","FR" "2018-08-02 03:31:03","http://byacademy.fr/DHL/En/","offline","malware_download","doc|emotet|epoch2|Heodo","byacademy.fr","217.16.7.149","204818","FR" "2018-07-21 08:18:20","http://ecopin.fr/JGMeRn0v","offline","malware_download","emotet|exe|heodo","ecopin.fr","46.182.7.40","204818","FR" "2018-07-18 07:57:30","http://ecopin.fr/newsletter/US/DOC/Payment/","offline","malware_download","doc|emotet|heodo","ecopin.fr","46.182.7.40","204818","FR" "2018-07-17 11:07:13","http://byacademy.fr/sites/Scan/DOC-Dokument/Rech-FU-07-49682/","offline","malware_download","doc|emotet|heodo","byacademy.fr","217.16.7.149","204818","FR" "2018-03-28 09:42:05","http://cpanel1.hosteur.net/~ifr65f60/parisguy2.exe","offline","malware_download","exe|symmi","cpanel1.hosteur.net","46.182.7.78","204818","FR" # of entries: 114