############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-29 08:07:33 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS3242 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-10-22 15:22:07","https://pasta-mania.it/news.php","offline","malware_download","","pasta-mania.it","5.134.122.15","3242","IT" "2022-01-24 07:34:33","https://lufficiodeiviaggi.it/wp-admin/PyzVv79OvIKzqf/","offline","malware_download","emotet|epoch4|exe|Heodo","lufficiodeiviaggi.it","185.56.168.193","3242","IT" "2022-01-22 12:03:08","https://lufficiodeiviaggi.it/wp-admin/bTriKbj/","offline","malware_download","dll|emotet|epoch4|heodo","lufficiodeiviaggi.it","185.56.168.193","3242","IT" "2021-09-28 15:06:14","https://arricale.it/autem-accusamus/documents.zip","offline","malware_download","squirrelwaffle|TR|zip","arricale.it","5.134.122.64","3242","IT" "2021-09-28 10:16:05","https://arricale.it/autem-accusamus/ipsum.zip","offline","malware_download","","arricale.it","5.134.122.64","3242","IT" "2020-09-24 03:10:37","http://web.chimicolorgerli.it/web/INC/4pan8036477241rn04bksdbb097peds/","offline","malware_download","doc|emotet|epoch2|Heodo","web.chimicolorgerli.it","151.1.210.51","3242","IT" "2020-08-18 23:49:13","http://aumentofans.it/fzeb40ebo/","offline","malware_download","doc|emotet|epoch2|heodo","aumentofans.it","5.134.124.72","3242","IT" "2020-08-17 19:52:35","http://gaemove.it/personal_zone/additional_DxdtQzq_gX6RHlXW/6x62hdolh_s4sxyv93v7uv1/","offline","malware_download","doc|emotet|epoch1|Heodo","gaemove.it","5.134.122.154","3242","IT" "2020-08-13 12:38:34","https://adlcobas.it/IMG/21215182973_oYxcz_sector/close_area/OpP66Gvxw8w_ojJMLJ4u5/","offline","malware_download","doc|emotet|epoch1|heodo","adlcobas.it","5.134.124.172","3242","IT" "2020-08-13 08:06:13","https://marcofama.it/themedoc/70lMn10641/","offline","malware_download","emotet|epoch1|exe|Heodo","marcofama.it","5.134.124.81","3242","IT" "2020-08-11 09:46:14","https://aumentofans.it/c_panel/open-array/corporate-space/537370864-cG0czkSyjx9uqi/","offline","malware_download","doc|emotet|epoch1|Heodo","aumentofans.it","5.134.124.72","3242","IT" "2020-08-10 18:08:01","https://adsens.eu/promo/swift/","offline","malware_download","doc|emotet|epoch2|heodo","adsens.eu","5.134.124.176","3242","IT" "2020-08-10 13:17:05","https://scambiofans.it/c_panel/protected-zone/corporate-area/4304787-C1qGSY6fVF/","offline","malware_download","doc|emotet|epoch1|heodo","scambiofans.it","5.134.124.75","3242","IT" "2020-07-30 23:03:33","https://marcofama.it/themedoc/nL/","offline","malware_download","doc|emotet|epoch3|Heodo","marcofama.it","5.134.124.81","3242","IT" "2020-07-28 08:40:12","http://gaemove.it/cli/t9vna6lo-ro1cd-9678/","offline","malware_download","doc|emotet|epoch3|Heodo","gaemove.it","5.134.122.154","3242","IT" "2019-09-20 12:16:39","http://simonamateri.com/wp-content/themes/mercury/js/fancybox/2c.jpg","offline","malware_download","ransomware|shade|Troldesh","simonamateri.com","5.134.124.70","3242","IT" "2019-09-18 18:47:09","http://marcofama.it/mail-icons/lwnei7-dxih50s9p-883209316/","offline","malware_download","Emotet|epoch3|exe|heodo","marcofama.it","5.134.124.81","3242","IT" "2019-05-23 20:29:31","http://marcofama.it/tmp/LLC/b1uycnoo07gcms47q4x5jilx_86jd3gdc8-14418506468/","offline","malware_download","Emotet|Heodo","marcofama.it","5.134.124.81","3242","IT" "2019-05-07 19:44:03","http://marcofama.it/tmp/FILE/yaw505dvyzqbczreq_egrgi22-2092830933371/","offline","malware_download","doc|emotet|epoch2|Heodo","marcofama.it","5.134.124.81","3242","IT" "2019-04-29 22:36:02","http://piccologarzia.it/admin/trust.accs.docs.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","piccologarzia.it","151.1.96.170","3242","IT" "2019-04-29 19:58:03","http://marcofama.it/tmp/DOC/xGHy3BXetzI/","offline","malware_download","doc|emotet|epoch2|Heodo","marcofama.it","5.134.124.81","3242","IT" "2019-04-26 23:18:02","http://piccologarzia.it/admin/fxkAl-eY6BzKacCi0nOib_cFjHqkic-lMH/","offline","malware_download","doc|emotet|epoch1","piccologarzia.it","151.1.96.170","3242","IT" "2019-04-26 21:37:02","http://marcofama.it/tmp/FILE/ftoB9pe3dsxR/","offline","malware_download","","marcofama.it","5.134.124.81","3242","IT" "2019-04-25 04:48:23","http://marcofama.it/tmp/INC/sk0Vd75U8/","offline","malware_download","Emotet|Heodo","marcofama.it","5.134.124.81","3242","IT" "2019-04-23 08:25:05","http://piccologarzia.it/admin/LLC/bBrpfmVDJz/","offline","malware_download","Emotet|Heodo","piccologarzia.it","151.1.96.170","3242","IT" "2019-04-22 19:24:15","http://marcofama.it/tmp/Scan/jM9LPnf9Cz/","offline","malware_download","Emotet|Heodo","marcofama.it","5.134.124.81","3242","IT" "2019-04-18 17:26:03","http://piccologarzia.it/admin/DOC/ia2igbmc2/","offline","malware_download","doc|emotet|epoch2","piccologarzia.it","151.1.96.170","3242","IT" "2019-04-17 21:39:10","http://marcofama.it/tmp/cWLx-QsqaDhIbNU7Mru_tbYPcacrr-7X/","offline","malware_download","doc|emotet|epoch1","marcofama.it","5.134.124.81","3242","IT" "2019-04-16 06:03:06","http://piccologarzia.it/admin/gw9lq0g-15te6m-erjgn/","offline","malware_download","doc|emotet|epoch2|Heodo","piccologarzia.it","151.1.96.170","3242","IT" "2019-04-10 18:01:02","http://piccologarzia.it/admin/tJBH-7wXqhub9RVqaXDh_XKnVbFhpO-g1Y/","offline","malware_download","Emotet|Heodo","piccologarzia.it","151.1.96.170","3242","IT" "2019-04-08 18:05:40","http://piccologarzia.it/admin/nHiks-frjzXpCmYeGZ8W_XnPvyiNTx-zV/","offline","malware_download","Emotet|Heodo","piccologarzia.it","151.1.96.170","3242","IT" "2019-03-28 20:07:02","http://marcofama.it/tmp/GnLd-gB_GEJF-bhz/","offline","malware_download","doc|emotet|epoch2|Heodo","marcofama.it","5.134.124.81","3242","IT" "2019-03-27 03:55:04","http://marcofama.it/tmp/amcz-48ptq-ynjel/","offline","malware_download","doc|emotet|epoch2|Heodo","marcofama.it","5.134.124.81","3242","IT" "2019-03-21 12:38:05","http://frigoriferivignola.it/App_Data/8ax1-g9c7iy-plagurs/","offline","malware_download","","frigoriferivignola.it","5.134.124.91","3242","IT" "2019-03-20 06:20:06","http://piccologarzia.it/admin/3wap3-dlp5j3-qiyog/","offline","malware_download","Emotet|Heodo","piccologarzia.it","151.1.96.170","3242","IT" "2019-03-15 21:56:05","http://piccologarzia.it/admin/p89zx-blpm5-qcwzncle/","offline","malware_download","doc|emotet|epoch2|Heodo","piccologarzia.it","151.1.96.170","3242","IT" "2018-12-20 22:15:07","http://lacasadelpc.it/mEijn-HV_ZaF-gL/H62/invoicing/US_us/Paid-Invoice/","offline","malware_download","emotet|epoch2|Heodo","lacasadelpc.it","5.134.124.81","3242","IT" "2018-12-19 00:39:08","http://marcofama.it/qnWcq-ieXsgu2ywbEbxN_fbtxwKVMP-ZXu/","offline","malware_download","doc|emotet|epoch1","marcofama.it","5.134.124.81","3242","IT" "2018-12-06 19:43:22","http://marcofama.it/US/Transactions-details/122018","offline","malware_download","emotet|epoch1|Heodo","marcofama.it","5.134.124.81","3242","IT" "2018-11-26 15:44:07","http://salvibroker.it/files/gescanntes-Dokument/Zahlung/Rechnung-QY-84-75815/","offline","malware_download","doc|emotet|epoch2|Heodo","salvibroker.it","5.134.124.40","3242","IT" "2018-11-26 12:31:46","http://salvibroker.it/files/gescanntes-Dokument/Zahlung/Rechnung-QY-84-75815","offline","malware_download","doc|emotet|heodo","salvibroker.it","5.134.124.40","3242","IT" "2018-10-04 08:47:11","http://andreamarzi.it/567943PNR/identity/Smallbusiness","offline","malware_download","doc|emotet|heodo","andreamarzi.it","151.1.96.126","3242","IT" "2018-10-03 21:22:19","http://www.adacucinelli.com/EN_US/Payments/10_18","offline","malware_download","doc|emotet|Heodo","www.adacucinelli.com","151.1.96.126","3242","IT" "2018-09-05 04:59:36","http://marcofama.it/50816GZWGK/oamo/Business/","offline","malware_download","doc|emotet|epoch2|Heodo","marcofama.it","5.134.124.81","3242","IT" "2018-09-04 15:41:49","http://marcofama.it/50816GZWGK/oamo/Business","offline","malware_download","doc|emotet|Heodo","marcofama.it","5.134.124.81","3242","IT" "2018-06-21 04:54:11","http://jobgroup.it/487ygfh","offline","malware_download","","jobgroup.it","151.1.48.10","3242","IT" # of entries: 46