############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 07:16:01 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS39783 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-08-29 15:02:06","https://healthstation1.com/captcha.html","offline","malware_download","","healthstation1.com","46.226.10.69","39783","NO" "2023-12-05 16:03:11","https://sunnhordlandantirust.no/blog.php","offline","malware_download","gating|gootloader","sunnhordlandantirust.no","46.226.10.71","39783","NO" "2023-06-20 12:02:00","https://srilankavirtualoffice.com/eua/?1","offline","malware_download","BB33|geofenced|js|Qakbot|USA","srilankavirtualoffice.com","46.226.10.77","39783","NO" "2022-09-19 16:44:04","http://www.lovenstad.no/vbs/t6v.jpg","offline","malware_download","","www.lovenstad.no","46.226.10.68","39783","NO" "2020-07-29 12:15:40","http://holhaug.com/OCT/","offline","malware_download","doc|emotet|epoch2|Heodo","holhaug.com","46.226.10.71","39783","NO" "2020-07-27 17:17:40","http://henneli.com/I1259/","offline","malware_download","emotet|epoch1|exe|Heodo","henneli.com","46.226.10.74","39783","NO" "2020-07-22 16:42:09","http://henneli.com/CtWE205/","offline","malware_download","emotet|epoch1|epoch3|exe|heodo","henneli.com","46.226.10.74","39783","NO" "2020-01-28 17:56:09","http://hommelvikturn.no/SecCrewz/016034120_SAedWj0UEbEa_section/interior_space/o6j03evun8v_49yz0/","offline","malware_download","doc|emotet|epoch1|Heodo","hommelvikturn.no","46.226.10.73","39783","NO" "2019-12-17 12:29:06","http://divi.no/cgi-bin/rwh0-pshqh-2205/","offline","malware_download","doc|emotet|epoch3|heodo","divi.no","31.24.128.65","39783","NO" "2019-12-13 02:16:02","http://divi.no/statistikk/ABskC/","offline","malware_download","doc|emotet|epoch3|heodo","divi.no","31.24.128.65","39783","NO" "2019-05-07 16:17:03","http://austad.no/images/public.en.accs.docs.biz/","offline","malware_download","emotet|epoch1","austad.no","46.226.10.74","39783","NO" "2019-05-06 22:38:07","https://austad.no/images/public.en.accs.docs.biz/","offline","malware_download","Emotet|epoch1|Heodo","austad.no","46.226.10.74","39783","NO" "2019-04-29 06:05:12","http://www.shapemix.com/downloads/.temp/jojo.exe","offline","malware_download","exe","www.shapemix.com","46.226.10.77","39783","NO" "2019-04-29 05:03:03","http://www.shapemix.com/downloads/.temp/fberg.exe","offline","malware_download","exe|Loki","www.shapemix.com","46.226.10.77","39783","NO" "2019-04-12 17:54:09","http://learnbuddy.com/ny/QiIb-puM3KKy5QAA7le_LgvZfcyX-Mu/","offline","malware_download","Emotet|Heodo","learnbuddy.com","46.226.10.72","39783","NO" "2019-04-11 17:29:03","http://henneli.com/Telekom/HbkJ-n6tqYr5Cvccpsz_dpCLtfUQe-Nm/","offline","malware_download","Emotet|Heodo","henneli.com","46.226.10.74","39783","NO" "2018-12-13 16:24:16","http://hagtex.no/newsletter/EN_en/Inv-20340-PO-5N766285/","offline","malware_download","emotet|epoch2|Heodo","hagtex.no","46.226.10.75","39783","NO" "2018-12-11 05:44:03","http://henneli.com/Telekom/Transaktion/112018/","offline","malware_download","doc|emotet|epoch1|Heodo","henneli.com","46.226.10.74","39783","NO" "2018-12-11 03:27:38","http://nygard.no/Telekom/Rechnung/112018/","offline","malware_download","doc|emotet|epoch1|Heodo","nygard.no","46.226.10.68","39783","NO" "2018-12-11 03:26:57","http://learnbuddy.com/Telekom/Rechnung/11_18/","offline","malware_download","doc|emotet|epoch1|Heodo","learnbuddy.com","46.226.10.72","39783","NO" "2018-12-10 21:14:42","http://nygard.no/Telekom/Rechnung/112018","offline","malware_download","emotet|epoch1","nygard.no","46.226.10.68","39783","NO" "2018-12-10 17:28:06","http://learnbuddy.com/Telekom/Rechnung/11_18","offline","malware_download","emotet|epoch1","learnbuddy.com","46.226.10.72","39783","NO" "2018-12-08 00:42:42","http://nygard.no/En_us/Transactions-details/122018/","offline","malware_download","doc|emotet|epoch1|Heodo","nygard.no","46.226.10.68","39783","NO" "2018-12-08 00:42:29","http://learnbuddy.com/EN_US/ACH/122018/","offline","malware_download","doc|emotet|epoch1|Heodo","learnbuddy.com","46.226.10.72","39783","NO" "2018-12-07 23:45:13","http://learnbuddy.com/EN_US/ACH/122018","offline","malware_download","emotet|epoch1","learnbuddy.com","46.226.10.72","39783","NO" "2018-12-07 03:35:30","http://torfinn.com/En_us/Payments/122018/","offline","malware_download","doc|emotet|epoch1|Heodo","torfinn.com","46.226.10.74","39783","NO" "2018-12-07 03:35:28","http://torfinn.com/En_us/Payments/122018","offline","malware_download","doc|emotet|epoch1|Heodo","torfinn.com","46.226.10.74","39783","NO" "2018-12-07 00:51:56","http://henneli.com/sites/En_us/4-Past-Due-Invoices/","offline","malware_download","doc|emotet|epoch2|Heodo","henneli.com","46.226.10.74","39783","NO" "2018-12-06 19:23:11","http://henneli.com/sites/En_us/4-Past-Due-Invoices","offline","malware_download","emotet|epoch2|Heodo","henneli.com","46.226.10.74","39783","NO" "2018-12-06 15:44:32","http://nygard.no/En_us/Transactions-details/122018","offline","malware_download","emotet|epoch1|Heodo","nygard.no","46.226.10.68","39783","NO" "2018-12-06 07:09:03","http://holhaug.com/Corporation/En/Paid-Invoices","offline","malware_download","doc|Heodo","holhaug.com","46.226.10.71","39783","NO" "2018-12-06 01:35:16","http://learnbuddy.com/En_us/Clients_transactions/12_18/","offline","malware_download","doc|emotet|epoch1|Heodo","learnbuddy.com","46.226.10.72","39783","NO" "2018-12-05 23:11:15","http://learnbuddy.com/En_us/Clients_transactions/12_18","offline","malware_download","doc|emotet|epoch1|Heodo","learnbuddy.com","46.226.10.72","39783","NO" "2018-12-04 17:20:15","http://henneli.com/7BsUXXJr","offline","malware_download","emotet|epoch2|exe|Heodo","henneli.com","46.226.10.74","39783","NO" "2018-12-04 07:15:02","http://holhaug.com/YeIyfdUcBo/","offline","malware_download","exe|Heodo","holhaug.com","46.226.10.71","39783","NO" "2018-12-04 06:48:02","http://holhaug.com/YeIyfdUcBo","offline","malware_download","emotet|exe|Heodo","holhaug.com","46.226.10.71","39783","NO" "2018-09-25 08:34:10","http://henneli.com/MlPJql39jN","offline","malware_download","emotet|exe|Heodo","henneli.com","46.226.10.74","39783","NO" "2018-09-21 06:15:53","http://henneli.com/1174276X/PAYROLL/US","offline","malware_download","doc|emotet|heodo","henneli.com","46.226.10.74","39783","NO" "2018-08-17 03:36:49","http://sandnesit.no/sites/En_us/Aug2018/39925/","offline","malware_download","doc|emotet|Heodo","sandnesit.no","46.226.14.138","39783","NO" "2018-08-09 05:17:21","http://sandnesit.no/INFO/EDQ4986394V/6577684456/TY-RQY-Aug-07-2018/","offline","malware_download","doc|emotet|Heodo","sandnesit.no","46.226.14.138","39783","NO" "2018-08-08 05:08:35","http://sandnesit.no/INFO/EDQ4986394V/6577684456/TY-RQY-Aug-07-2018","offline","malware_download","doc|emotet|Heodo","sandnesit.no","46.226.14.138","39783","NO" "2018-06-14 06:02:38","http://irjan.com/lrkh/IRS-Letters-813","offline","malware_download","doc|emotet|Heodo","irjan.com","46.226.9.38","39783","NO" "2018-06-13 13:51:19","http://irjan.com/lrkh/IRS-Letters-813/","offline","malware_download","doc|emotet|epoch2|Heodo","irjan.com","46.226.9.38","39783","NO" "2018-06-05 16:47:09","http://irjan.com/data/Zahlung/Zahlungserinnerung-vom-Juni/","offline","malware_download","doc|emotet|Heodo","irjan.com","46.226.9.38","39783","NO" "2018-06-01 15:33:26","http://irjan.com/lrkh/Vos-facture-impayee-01-juin/","offline","malware_download","doc|emotet|Heodo","irjan.com","46.226.9.38","39783","NO" "2018-05-14 15:47:54","http://yannsmithkielland.com/update.php","offline","malware_download","AgentTesla|gandcrab|Heodo|Loki|ransomware|Ransomware.GandCrab","yannsmithkielland.com","46.226.10.74","39783","NO" # of entries: 46