############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 08:21:46 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS22418 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-09-28 18:01:52","https://jamesfuels.com/eut/eaaetoimlgsuf","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","jamesfuels.com","64.118.86.28","22418","US" "2022-09-28 18:01:44","https://jamesfuels.com/eut/ivvattuaoetstsiplre","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","jamesfuels.com","64.118.86.28","22418","US" "2022-09-28 18:01:41","https://jamesfuels.com/eut/uccudsmsuaucmsia","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","jamesfuels.com","64.118.86.28","22418","US" "2022-09-28 18:01:28","https://jamesfuels.com/eut/omduollii","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","jamesfuels.com","64.118.86.28","22418","US" "2022-09-28 18:01:25","https://jamesfuels.com/eut/ertsiapmisvita","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","jamesfuels.com","64.118.86.28","22418","US" "2022-04-13 19:18:26","http://followthebirds.com/tine/nuimuqecaaseatcu","offline","malware_download","geofenced|Qakbot|qbot|Quakbot|TR","followthebirds.com","64.118.86.12","22418","US" "2022-04-13 07:58:09","https://followthebirds.com/tine/eitslv","offline","malware_download","geofenced|pwd R3454|Qakbot|qbot|Quakbot|TR","followthebirds.com","64.118.86.12","22418","US" "2022-04-13 07:58:09","https://followthebirds.com/tine/uqpiotcrour","offline","malware_download","geofenced|pwd R3454|Qakbot|qbot|Quakbot|TR","followthebirds.com","64.118.86.12","22418","US" "2022-04-12 14:01:25","https://followthebirds.com/tine/uqepaesirroteais","offline","malware_download","qakbot|tr","followthebirds.com","64.118.86.12","22418","US" "2022-04-12 12:11:12","https://followthebirds.com/tine/ouqouddq","offline","malware_download","geofenced|pwd R3454|qakbot|qbot|Quakbot|TR","followthebirds.com","64.118.86.12","22418","US" "2022-04-12 07:43:05","https://followthebirds.com/tine/nuimuqecaaseatcu","offline","malware_download","geofenced|pwd R3454|Qakbot|qbot|Quakbot|TR","followthebirds.com","64.118.86.12","22418","US" "2021-05-20 14:12:19","https://abrsne.com/dr--melody-crona/Emma.Brown-29.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","abrsne.com","64.118.87.20","22418","US" "2020-08-14 02:13:34","http://partyflix.net/cgi-bin/lm/8o791o14/","offline","malware_download","doc|emotet|epoch2|Heodo","partyflix.net","64.118.93.11","22418","US" "2020-08-12 01:57:03","http://partyflix.net/cgi-bin/invoice/iy3nir10bm0/","offline","malware_download","doc|emotet|epoch2|heodo","partyflix.net","64.118.93.11","22418","US" "2020-08-06 17:42:11","http://partyflix.net/cgi-bin/available_v93Cj_v1wDUUyCaut2/verifiable_6850622086_vfsIOFCEeRcH1Aq/9971767_UnQHcs/","offline","malware_download","doc|emotet|epoch1|heodo|QuakBot","partyflix.net","64.118.93.11","22418","US" "2020-01-30 03:55:11","http://partyflix.net/slider_photos/IqemeZBW/","offline","malware_download","doc|Emotet|epoch3|GandCrab|Heodo","partyflix.net","64.118.93.11","22418","US" "2020-01-30 03:55:09","http://partyflix.net/slider_photos/INC/gpv4zcz/i2-75696119-039920-84mxt9b4o7-n4nrp/","offline","malware_download","doc|Emotet|epoch2|Heodo","partyflix.net","64.118.93.11","22418","US" "2020-01-30 03:55:05","http://partyflix.net/slider_photos/819470153819_bN8dnPu4EaeiOF_uym799_3y7hgwn7ig/135501260_JODbl8_jjAv8CM_7ZQg4WNZr957/4uHRUtAmMMiQ_zrcktN5M8/","offline","malware_download","doc|Emotet|epoch1|Heodo","partyflix.net","64.118.93.11","22418","US" "2020-01-29 10:38:04","https://partyflix.net/slider_photos/IqemeZBW/","offline","malware_download","doc|emotet|epoch3|GandCrab|Heodo","partyflix.net","64.118.93.11","22418","US" "2020-01-16 03:15:11","https://partyflix.net/slider_photos/INC/gpv4zcz/i2-75696119-039920-84mxt9b4o7-n4nrp/","offline","malware_download","doc|emotet|epoch2|heodo","partyflix.net","64.118.93.11","22418","US" "2019-12-27 05:50:03","https://partyflix.com/slider_photos/lXMBVu/","offline","malware_download","","partyflix.com","64.118.93.11","22418","US" "2019-12-20 08:14:11","https://partyflix.net/slider_photos/lXMBVu/","offline","malware_download","doc|emotet|epoch3|heodo","partyflix.net","64.118.93.11","22418","US" "2018-12-03 14:22:02","http://niteccorp.com/z0wtfl4V/","offline","malware_download","emotet|epoch2|exe|Heodo","niteccorp.com","64.118.86.28","22418","US" "2018-12-03 14:13:04","http://niteccorp.com/z0wtfl4V","offline","malware_download","emotet|epoch2|exe|Heodo","niteccorp.com","64.118.86.28","22418","US" "2018-11-30 03:48:33","http://niteccorp.com/En/Coupons/","offline","malware_download","doc|emotet|epoch1|Heodo","niteccorp.com","64.118.86.28","22418","US" "2018-11-29 12:34:26","http://niteccorp.com/En/Coupons","offline","malware_download","doc|emotet|Heodo","niteccorp.com","64.118.86.28","22418","US" "2018-07-18 19:00:28","http://lianosgroup.com/files/En_us/Jul2018/Customer-Invoice-DE-91825193/","offline","malware_download","Emotet|Heodo","lianosgroup.com","64.118.88.9","22418","US" "2018-07-18 13:13:32","http://www.lianosgroup.com/files/En_us/Jul2018/Customer-Invoice-DE-91825193/","offline","malware_download","doc|emotet|heodo","www.lianosgroup.com","64.118.88.9","22418","US" "2018-07-16 16:50:34","http://www.lianosgroup.com/4th-July-2018/Rechnungs/","offline","malware_download","doc|emotet|epoch1|Heodo","www.lianosgroup.com","64.118.88.9","22418","US" "2018-07-13 02:47:25","http://lianosgroup.com/Paid-Invoice-2018-07/","offline","malware_download","doc|emotet|epoch1|Heodo","lianosgroup.com","64.118.88.9","22418","US" "2018-07-11 04:02:05","http://www.lianosgroup.com/Zahlungsschreiben/","offline","malware_download","doc|emotet|epoch1|Heodo","www.lianosgroup.com","64.118.88.9","22418","US" "2018-07-11 03:57:33","http://lianosgroup.com/Zahlungsschreiben/","offline","malware_download","doc|emotet|epoch1|Heodo","lianosgroup.com","64.118.88.9","22418","US" # of entries: 32