############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 07:15:13 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS34177 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-08-19 15:32:10","http://84.246.226.107:9090/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","84.246.226.107","84.246.226.107","34177","FR" "2025-04-26 21:07:02","https://94.247.178.230/Update.ps1","offline","malware_download","ps1","94.247.178.230","94.247.178.230","34177","FR" "2024-02-08 18:12:12","https://kasinotec.fr/kg4/","offline","malware_download","","kasinotec.fr","185.100.4.170","34177","FR" "2023-08-25 18:22:04","https://blog.france-langue.fr/news.php","offline","malware_download","gating|gootloader","blog.france-langue.fr","195.144.11.124","34177","FR" "2022-05-18 17:10:05","http://p4936.webmo.fr/wp-admin/FKTynV/","offline","malware_download","emotet|epoch4|exe|heodo","p4936.webmo.fr","195.144.11.124","34177","FR" "2022-05-18 17:10:05","http://p4936.webmo.fr/wp-admin/FKTynV/","offline","malware_download","emotet|epoch4|exe|heodo","p4936.webmo.fr","195.144.11.125","34177","FR" "2022-05-16 21:38:04","http://redmag-dz.com/joomla/K66s1IU9h/","offline","malware_download","dll|emotet|epoch4|Heodo","redmag-dz.com","188.130.7.87","34177","FR" "2022-01-25 17:18:08","http://althyplane.com/wp-admin/ELWa8YcOqlJn/","offline","malware_download","dll|emotet|epoch5|heodo","althyplane.com","188.130.25.102","34177","FR" "2022-01-25 17:18:08","http://althyplane.com/wp-admin/ELWa8YcOqlJn/","offline","malware_download","dll|emotet|epoch5|heodo","althyplane.com","188.130.25.202","34177","FR" "2022-01-25 14:32:07","http://newalthyplane.com.althyplane.com/dmcbg7s/X4bbl6/","offline","malware_download","dll|emotet|epoch5|heodo","newalthyplane.com.althyplane.com","188.130.25.102","34177","FR" "2022-01-25 14:32:07","http://newalthyplane.com.althyplane.com/dmcbg7s/X4bbl6/","offline","malware_download","dll|emotet|epoch5|heodo","newalthyplane.com.althyplane.com","188.130.25.202","34177","FR" "2021-10-12 07:16:04","https://www.horizon-360.fr/wp-includes/image.mp3","offline","malware_download","PowerShell|ps|RAT","www.horizon-360.fr","188.130.25.102","34177","FR" "2021-10-12 07:16:04","https://www.horizon-360.fr/wp-includes/image.mp3","offline","malware_download","PowerShell|ps|RAT","www.horizon-360.fr","188.130.25.202","34177","FR" "2020-09-12 07:11:12","http://juliendechaumont.fr/DAYLL.exe","offline","malware_download","ransomware|TrickBot","juliendechaumont.fr","188.130.25.102","34177","FR" "2020-09-12 07:11:12","http://juliendechaumont.fr/DAYLL.exe","offline","malware_download","ransomware|TrickBot","juliendechaumont.fr","188.130.25.202","34177","FR" "2020-06-02 09:39:49","http://deluxdecoration.com/ifabhep/67014990/NQAD_67014990_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","deluxdecoration.com","188.130.25.102","34177","FR" "2020-06-02 06:44:31","http://deluxdecoration.com/ifabhep/05604/NQAD_05604_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","deluxdecoration.com","188.130.25.102","34177","FR" "2020-06-02 06:41:03","http://deluxdecoration.com/ifabhep/NQAD_2387501_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","deluxdecoration.com","188.130.25.102","34177","FR" "2019-12-17 07:48:02","http://surcanal.es/calendar/OCT/","offline","malware_download","doc|emotet|epoch2|heodo","surcanal.es","46.21.192.21","34177","FR" "2019-12-13 20:36:09","http://surcanal.es/calendar/idI1/","offline","malware_download","emotet|epoch2|exe|Heodo","surcanal.es","46.21.192.21","34177","FR" "2019-12-09 13:29:22","https://www.ecrins-outdoor.fr/wp-content/BOi/","offline","malware_download","doc|emotet|epoch3|Heodo","www.ecrins-outdoor.fr","185.100.4.119","34177","FR" "2019-04-18 00:01:12","https://lareinedragons.fr/stats/LLC/LTwbTcZkQTz/","offline","malware_download","doc|emotet|epoch2","lareinedragons.fr","188.130.25.102","34177","FR" "2019-04-18 00:01:12","https://lareinedragons.fr/stats/LLC/LTwbTcZkQTz/","offline","malware_download","doc|emotet|epoch2","lareinedragons.fr","188.130.25.202","34177","FR" "2019-03-13 13:45:11","http://rscreation.be/templates/rscreation_3/images/stroi-industr.zip","offline","malware_download","js|ransomware|RUS|Troldesh|zip","rscreation.be","188.130.25.102","34177","FR" "2019-03-12 11:34:02","http://rscreation.be/templates/rscreation_3/css/rolf.zip","offline","malware_download","zip","rscreation.be","188.130.25.102","34177","FR" "2019-03-12 11:33:02","http://rscreation.be/templates/rscreation_3/css/pic.zip","offline","malware_download","zip","rscreation.be","188.130.25.102","34177","FR" "2019-03-12 11:30:08","http://rscreation.be/templates/rscreation_3/css/GKPIK.zip","offline","malware_download","zip","rscreation.be","188.130.25.102","34177","FR" "2019-03-12 11:29:05","http://rscreation.be/templates/rscreation_3/css/pik.zip","offline","malware_download","zip","rscreation.be","188.130.25.102","34177","FR" "2019-03-12 11:24:41","http://rscreation.be/templates/rscreation_3/css/reso.zip","offline","malware_download","js|Ransomware|RUS|Troldesh|zip","rscreation.be","188.130.25.102","34177","FR" "2019-03-12 10:55:02","http://rscreation.be/templates/rscreation_3/css/avtoimport.zip","offline","malware_download","zip","rscreation.be","188.130.25.102","34177","FR" "2019-03-12 10:53:02","http://rscreation.be/templates/rscreation_3/css/gkrolf.zip","offline","malware_download","zip","rscreation.be","188.130.25.102","34177","FR" "2019-03-12 10:18:06","http://rscreation.be/templates/rscreation_3/html/com_content/article/messg.jpg","offline","malware_download","exe|Troldesh","rscreation.be","188.130.25.102","34177","FR" "2019-03-12 09:54:05","http://insur-expat.com/modules/mod_docman_ult/ssa.gov.doc","offline","malware_download","doc","insur-expat.com","188.130.25.102","34177","FR" "2019-03-12 09:54:05","http://insur-expat.com/modules/mod_docman_ult/ssa.gov.doc","offline","malware_download","doc","insur-expat.com","188.130.25.202","34177","FR" "2019-03-12 09:47:52","http://rscreation.be/templates/rscreation_3/css/msg.jpg","offline","malware_download","exe|Troldesh","rscreation.be","188.130.25.102","34177","FR" "2019-03-12 09:24:11","http://rscreation.be/templates/rscreation_3/images/massg.jpg","offline","malware_download","exe|Troldesh","rscreation.be","188.130.25.102","34177","FR" "2019-03-12 01:34:24","http://rscreation.be/templates/rscreation_3/css/kia.zip","offline","malware_download","js|RUS|Troldesh|zip","rscreation.be","188.130.25.102","34177","FR" "2019-03-12 01:31:59","http://rscreation.be/templates/rscreation_3/css/major.zip","offline","malware_download","js|RUS|Troldesh|zip","rscreation.be","188.130.25.102","34177","FR" "2019-01-24 00:43:04","http://www.de-patouillet.com/spu.exe","offline","malware_download","exe","www.de-patouillet.com","188.130.25.102","34177","FR" "2019-01-24 00:43:04","http://www.de-patouillet.com/spu.exe","offline","malware_download","exe","www.de-patouillet.com","188.130.25.202","34177","FR" "2019-01-24 00:25:10","http://www.de-patouillet.com/45.exe","offline","malware_download","exe","www.de-patouillet.com","188.130.25.102","34177","FR" "2019-01-24 00:25:10","http://www.de-patouillet.com/45.exe","offline","malware_download","exe","www.de-patouillet.com","188.130.25.202","34177","FR" "2019-01-23 23:56:06","http://www.de-patouillet.com/ee.exe","offline","malware_download","exe","www.de-patouillet.com","188.130.25.102","34177","FR" "2019-01-23 23:56:06","http://www.de-patouillet.com/ee.exe","offline","malware_download","exe","www.de-patouillet.com","188.130.25.202","34177","FR" "2019-01-23 22:33:03","http://www.de-patouillet.com/sq.exe","offline","malware_download","exe","www.de-patouillet.com","188.130.25.102","34177","FR" "2019-01-23 22:33:03","http://www.de-patouillet.com/sq.exe","offline","malware_download","exe","www.de-patouillet.com","188.130.25.202","34177","FR" "2019-01-23 22:30:08","http://www.de-patouillet.com/ss.exe","offline","malware_download","exe","www.de-patouillet.com","188.130.25.102","34177","FR" "2019-01-23 22:30:08","http://www.de-patouillet.com/ss.exe","offline","malware_download","exe","www.de-patouillet.com","188.130.25.202","34177","FR" "2019-01-23 22:28:10","http://de-patouillet.com/spu.exe","offline","malware_download","exe","de-patouillet.com","188.130.25.102","34177","FR" "2019-01-23 22:28:10","http://de-patouillet.com/spu.exe","offline","malware_download","exe","de-patouillet.com","188.130.25.202","34177","FR" "2019-01-23 22:01:03","http://de-patouillet.com/sq.exe","offline","malware_download","exe","de-patouillet.com","188.130.25.102","34177","FR" "2019-01-23 22:01:03","http://de-patouillet.com/sq.exe","offline","malware_download","exe","de-patouillet.com","188.130.25.202","34177","FR" "2019-01-23 22:00:10","http://de-patouillet.com/45.exe","offline","malware_download","exe","de-patouillet.com","188.130.25.102","34177","FR" "2019-01-23 22:00:10","http://de-patouillet.com/45.exe","offline","malware_download","exe","de-patouillet.com","188.130.25.202","34177","FR" "2019-01-23 21:57:03","http://de-patouillet.com/ee.exe","offline","malware_download","exe","de-patouillet.com","188.130.25.102","34177","FR" "2019-01-23 21:57:03","http://de-patouillet.com/ee.exe","offline","malware_download","exe","de-patouillet.com","188.130.25.202","34177","FR" "2019-01-23 21:37:23","http://de-patouillet.com/ss.exe","offline","malware_download","exe","de-patouillet.com","188.130.25.102","34177","FR" "2019-01-23 21:37:23","http://de-patouillet.com/ss.exe","offline","malware_download","exe","de-patouillet.com","188.130.25.202","34177","FR" "2019-01-23 21:33:06","http://cliniqueelmenzah.com/bloom.exe","offline","malware_download","exe","cliniqueelmenzah.com","188.130.25.102","34177","FR" "2019-01-23 15:44:07","https://www.cliniqueelmenzah.com/bloom.exe","offline","malware_download","Razy","www.cliniqueelmenzah.com","188.130.25.102","34177","FR" "2019-01-18 15:36:50","http://www.lapontelloise.fr/ymBFf-TO3_TBSKHq-yNX/invoices/6314/89725/EN_en/Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","www.lapontelloise.fr","188.130.25.102","34177","FR" "2019-01-16 23:06:40","http://lapontelloise.fr/OmCL-PyU_IuFoY-Vc4/INVOICE/7487/OVERPAYMENT/En_us/Invoice-receipt/","offline","malware_download","emotet|epoch2|Heodo","lapontelloise.fr","188.130.25.102","34177","FR" "2019-01-16 15:19:36","http://www.lapontelloise.fr/OmCL-PyU_IuFoY-Vc4/INVOICE/7487/OVERPAYMENT/En_us/Invoice-receipt/","offline","malware_download","emotet|epoch2|Heodo","www.lapontelloise.fr","188.130.25.102","34177","FR" "2018-09-01 12:05:13","http://charavoilebzh.org/50026401166-51035-Nummer.zip","offline","malware_download","DEU|Nymaim","charavoilebzh.org","188.130.25.102","34177","FR" "2018-09-01 12:05:13","http://charavoilebzh.org/50026401166-51035-Nummer.zip","offline","malware_download","DEU|Nymaim","charavoilebzh.org","188.130.25.202","34177","FR" "2018-08-28 08:31:55","http://charavoilebzh.org/ligue/735662345.zip","offline","malware_download","DEU|Nymaim","charavoilebzh.org","188.130.25.102","34177","FR" "2018-08-28 08:31:55","http://charavoilebzh.org/ligue/735662345.zip","offline","malware_download","DEU|Nymaim","charavoilebzh.org","188.130.25.202","34177","FR" "2018-08-08 05:06:58","http://sorbonne.eu.com/PAY/IWR30003102692S/292088/WS-OMH-Aug-07-2018/","offline","malware_download","doc|emotet|heodo","sorbonne.eu.com","188.130.25.23","34177","FR" "2018-08-07 15:01:44","http://sorbonne.eu.com/PAY/IWR30003102692S/292088/WS-OMH-Aug-07-2018","offline","malware_download","doc|emotet|Heodo","sorbonne.eu.com","188.130.25.23","34177","FR" "2018-07-01 15:57:20","http://saconets.com/STATUS/HRI-Monthly-Invoice/","offline","malware_download","emotet|heodo","saconets.com","188.130.25.102","34177","FR" "2018-07-01 15:57:20","http://saconets.com/STATUS/HRI-Monthly-Invoice/","offline","malware_download","emotet|heodo","saconets.com","188.130.25.202","34177","FR" "2018-06-30 06:25:12","http://www.saconets.com/STATUS/HRI-Monthly-Invoice","offline","malware_download","emotet|heodo","www.saconets.com","188.130.25.102","34177","FR" "2018-06-30 06:25:12","http://www.saconets.com/STATUS/HRI-Monthly-Invoice","offline","malware_download","emotet|heodo","www.saconets.com","188.130.25.202","34177","FR" "2018-06-29 16:48:20","http://www.saconets.com/STATUS/HRI-Monthly-Invoice/","offline","malware_download","doc|emotet|heodo","www.saconets.com","188.130.25.102","34177","FR" "2018-06-29 16:48:20","http://www.saconets.com/STATUS/HRI-Monthly-Invoice/","offline","malware_download","doc|emotet|heodo","www.saconets.com","188.130.25.202","34177","FR" "2018-05-31 15:39:04","http://www.alaine.fr/1cZtAy","offline","malware_download","emotet","www.alaine.fr","185.100.4.146","34177","FR" "2018-04-02 17:01:41","http://www.alaine.fr/1cZtAy/","offline","malware_download","emotet|exe|heodo","www.alaine.fr","185.100.4.146","34177","FR" # of entries: 77