############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-18 18:47:53 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS39122 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-11-21 11:02:13","https://fuelrescue.ie/eco/","offline","malware_download","LummaStealer","fuelrescue.ie","78.153.209.27","39122","IE" "2023-11-06 14:55:48","https://rtcprojects.ie/tesu/","offline","malware_download","Pikabot|TA577|TR","rtcprojects.ie","91.210.232.135","39122","IE" "2023-11-06 14:55:47","https://rtcprojects.ie/aton/","offline","malware_download","Pikabot|TA577|TR","rtcprojects.ie","91.210.232.135","39122","IE" "2023-11-02 14:28:20","https://jacksons.ie/qse/","offline","malware_download","Pikabot|TA577|TR|zip","jacksons.ie","91.210.235.8","39122","IE" "2023-09-24 14:34:07","https://johnryan.ie/blog.php","offline","malware_download","gating|gootloader","johnryan.ie","78.153.200.64","39122","IE" "2023-06-08 21:17:21","https://fuelrescue.ie/wp/","offline","malware_download","exe|geofenced|Gozi|isfb|USA|zip","fuelrescue.ie","78.153.209.27","39122","IE" "2022-12-22 21:15:14","https://globalink.ie/IAUE.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","globalink.ie","46.22.129.99","39122","IE" "2022-12-19 16:32:49","https://globalink.ie/ansi/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","globalink.ie","46.22.129.99","39122","IE" "2022-12-15 17:25:51","https://globalink.ie/tps/index.php","offline","malware_download","50000|E17|gozi|ISFB|ISO|PM11|TR|zip","globalink.ie","46.22.129.99","39122","IE" "2022-12-15 16:18:16","https://metisrecruit.com/tusn/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","metisrecruit.com","91.210.232.244","39122","IE" "2022-12-14 16:09:52","https://metisrecruit.com/uui/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","metisrecruit.com","91.210.232.244","39122","IE" "2022-12-14 16:09:41","https://mjdonovan.com/mrc/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","mjdonovan.com","78.153.209.12","39122","IE" "2022-12-13 20:32:13","https://mjdonovan.com/el/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","mjdonovan.com","78.153.209.12","39122","IE" "2022-12-13 20:29:25","https://metisrecruit.com/eue/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","metisrecruit.com","91.210.232.244","39122","IE" "2022-12-06 17:22:40","https://globalink.ie/atr/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","globalink.ie","46.22.129.99","39122","IE" "2022-11-02 01:54:14","https://doreencalderwood.ie/aon/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","doreencalderwood.ie","91.210.235.205","39122","IE" "2022-01-21 00:19:13","http://todesign.ie/well-known/pki-validation/h/48265901813069/","offline","malware_download","emotet|epoch5|redir-doc|xls","todesign.ie","185.2.67.8","39122","IE" "2021-11-12 06:46:06","http://ukonektsleeves.com/impeditillo/quiaut-41969527","offline","malware_download","ChaserLdr|qakbot|qbot|TR|zip","ukonektsleeves.com","81.17.241.30","39122","IE" "2021-10-15 14:21:11","https://ukonektsleeves.com/impeditillo/documents.zip","offline","malware_download","TR|zip","ukonektsleeves.com","81.17.241.30","39122","IE" "2020-10-21 19:24:05","http://darraghlynch.ie/wp-includes/public/Yc5GyhsLfWm/","offline","malware_download","doc|emotet|epoch1|Heodo","darraghlynch.ie","78.153.218.46","39122","IE" "2020-10-19 18:42:04","http://darraghlynch.ie/wp-includes/paclm/nQkED4QAI9Bl4h4JiKg/","offline","malware_download","doc|emotet|epoch1|Heodo","darraghlynch.ie","78.153.218.46","39122","IE" "2020-01-30 10:24:15","https://mcma1.com/peace.exe","offline","malware_download","AgentTesla|exe","mcma1.com","78.153.212.172","39122","IE" "2020-01-28 18:07:08","https://mcma1.com/greatness.exe","offline","malware_download","agenttesla|exe","mcma1.com","78.153.212.172","39122","IE" "2019-10-28 11:44:06","http://derekeakin.com/00.exe","offline","malware_download","exe|njrat","derekeakin.com","78.153.210.13","39122","IE" "2019-04-08 17:03:04","http://herlihycentra.ie/docs/DfPAi-9Or5JZlfrMoXUo_ysrTPPEx-KKV/","offline","malware_download","doc|Emotet|Heodo","herlihycentra.ie","78.153.216.10","39122","IE" "2019-03-21 19:42:04","http://all-kinds-of-everything.ie/wp-content/themes/All-kind-of-everything/css/hp.gf","offline","malware_download","exe|Troldesh","all-kinds-of-everything.ie","78.153.220.137","39122","IE" "2019-02-27 13:33:55","http://photosbyricardo.ie/wp-content/themes/kingsize/css/font-awesome/css/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","photosbyricardo.ie","78.153.214.5","39122","IE" "2019-02-22 18:35:27","http://www.farminsuranceireland.ie/1b79230.msi","offline","malware_download","exe","www.farminsuranceireland.ie","91.210.235.60","39122","IE" "2019-02-07 04:41:03","https://www.presliteireland.com/fo.png","offline","malware_download","exe|payload|stage2","www.presliteireland.com","78.153.210.31","39122","IE" "2019-02-06 20:08:03","https://www.presliteireland.com/22.png","offline","malware_download","exe|payload|stage2","www.presliteireland.com","78.153.210.31","39122","IE" "2019-01-05 06:46:03","http://dublindriveways.ie/8dd2faf.msi","offline","malware_download","exe-to-msi","dublindriveways.ie","91.210.232.150","39122","IE" "2018-12-25 09:09:03","https://www.presliteireland.com/monk.png","offline","malware_download","exe","www.presliteireland.com","78.153.210.31","39122","IE" "2018-12-19 10:42:03","http://sanctamariacollege.com/4YSJkQyGZ/","offline","malware_download","emotet|epoch1|exe|Heodo","sanctamariacollege.com","78.153.209.28","39122","IE" "2018-11-28 17:59:07","http://patandsca.exsite.info/En/CyberMonday2018","offline","malware_download","doc|emotet|Heodo","patandsca.exsite.info","46.22.128.46","39122","IE" "2018-11-28 15:49:15","http://patandsca.exsite.info/En/CyberMonday2018/","offline","malware_download","doc|emotet|Heodo","patandsca.exsite.info","46.22.128.46","39122","IE" "2018-11-27 09:49:43","http://vblaw.exsite.info/51X/oamo/Smallbusiness","offline","malware_download","doc|emotet|heodo","vblaw.exsite.info","46.22.128.46","39122","IE" "2018-11-27 09:49:40","http://patandsca.exsite.info/08RSNKL/PAYROLL/Personal","offline","malware_download","doc|emotet|heodo","patandsca.exsite.info","46.22.128.46","39122","IE" "2018-07-20 04:53:15","http://darraghkelly.com/LOSHOuRtLR/","offline","malware_download","emotet|exe|heodo|payload","darraghkelly.com","78.153.220.5","39122","IE" "2018-05-18 10:40:00","http://corrheating.ie/Paid-Invoices/","offline","malware_download","doc|emotet|Heodo","corrheating.ie","78.153.210.23","39122","IE" "2018-05-08 17:03:39","http://darraghkelly.com/RvCGR4eib1qee2/","offline","malware_download","doc|emotet|Heodo","darraghkelly.com","78.153.220.5","39122","IE" "2018-03-23 15:20:38","http://coghlanhealthcare.ie/WIRE-FORM/IW-04408462/","offline","malware_download","doc|Emotet|Heodo","coghlanhealthcare.ie","78.153.210.4","39122","IE" # of entries: 41