############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-07-05 21:52:00 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS50926 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-07-01 16:25:13","http://lomejordesalamanca.es/chrome_134.exe","online","malware_download","CoinMiner|exe","lomejordesalamanca.es","188.164.198.15","50926","ES" "2023-12-15 08:43:46","https://lapetitesansebastian.com/xs7/","offline","malware_download","js|Pikabot|TA577|TR|zip","lapetitesansebastian.com","185.101.225.51","50926","ES" "2023-12-13 15:40:39","https://hogarentainversiones.com/smie/","offline","malware_download","js|PDF|Pikabot|TA577|TR|zip","hogarentainversiones.com","185.86.210.46","50926","ES" "2023-12-13 15:40:13","https://gordaleteymanzanilla.es/iqem/","offline","malware_download","js|PDF|Pikabot|TA577|TR|zip","gordaleteymanzanilla.es","158.255.238.182","50926","ES" "2023-12-13 15:40:11","https://igpmanzanillaygordaldesevilla.org/ea/","offline","malware_download","js|PDF|Pikabot|TA577|TR|zip","igpmanzanillaygordaldesevilla.org","158.255.238.182","50926","ES" "2023-12-13 15:40:10","https://sabor-redondo.es/mtuu/","offline","malware_download","js|PDF|Pikabot|TA577|TR|zip","sabor-redondo.es","158.255.238.182","50926","ES" "2023-12-11 13:31:35","https://igp-educa.es/ntu/","offline","malware_download","js|PDF|Pikabot|TA577|TR|zip","igp-educa.es","158.255.238.182","50926","ES" "2023-12-11 13:30:50","https://igpmanzanillaygordaldesevilla.org/sreu/","offline","malware_download","js|PDF|Pikabot|TA577|TR|zip","igpmanzanillaygordaldesevilla.org","158.255.238.182","50926","ES" "2023-12-07 10:39:01","https://aceitunasevillana.com/eitn/","offline","malware_download","msi|Pikabot|TA577|TR|zip","aceitunasevillana.com","158.255.238.182","50926","ES" "2023-12-07 10:38:55","https://sabor-redondo.es/brme/","offline","malware_download","msi|Pikabot|TA577|TR|zip","sabor-redondo.es","158.255.238.182","50926","ES" "2023-12-07 10:38:47","https://catasevilla.es/ia/","offline","malware_download","msi|Pikabot|TA577|TR|zip","catasevilla.es","158.255.238.182","50926","ES" "2023-12-07 10:38:40","https://lacostumbreperfecta.es/ts/","offline","malware_download","msi|Pikabot|TA577|TR|zip","lacostumbreperfecta.es","158.255.238.182","50926","ES" "2023-12-07 10:38:31","https://manzanillaygordaldesevilla.es/bxle/","offline","malware_download","msi|Pikabot|TA577|TR|zip","manzanillaygordaldesevilla.es","158.255.238.182","50926","ES" "2023-12-07 10:38:22","https://manzanillaygordaldesevilla.com/atpt/","offline","malware_download","msi|Pikabot|TA577|TR|zip","manzanillaygordaldesevilla.com","158.255.238.182","50926","ES" "2023-12-06 18:51:31","https://hogarentainversiones.com/ntin/","offline","malware_download","Pikabot|TR","hogarentainversiones.com","185.86.210.46","50926","ES" "2023-12-06 18:51:26","https://igp-educa.es/rtp/","offline","malware_download","Pikabot|TR","igp-educa.es","158.255.238.182","50926","ES" "2023-12-05 16:03:10","https://tascareaga.com/blog.php","offline","malware_download","","tascareaga.com","5.175.47.43","50926","ES" "2023-04-06 20:40:20","https://fotografosdezaragoza.org/blog/vodka.zip","offline","malware_download","geofenced|obama249|Qakbot|Qbot|Quakbot|USA|wsf|zip","fotografosdezaragoza.org","185.101.224.12","50926","ES" "2022-12-22 19:58:19","https://fdxupdt.click/INTU.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","fdxupdt.click","185.222.158.122","50926","ES" "2022-12-22 17:02:56","http://hubelsaelec.com/SUIU.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|zip","hubelsaelec.com","188.164.198.33","50926","ES" "2022-12-22 17:01:43","https://juampevz.com/NIU.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|zip","juampevz.com","185.86.210.42","50926","ES" "2022-12-20 17:16:35","https://maval.es/emtu/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","maval.es","188.164.194.32","50926","ES" "2022-12-19 21:44:16","https://maval.es/ni/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","maval.es","188.164.194.32","50926","ES" "2022-12-19 21:32:25","https://automocion-rey.com/esa/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","automocion-rey.com","185.129.251.222","50926","ES" "2022-12-19 16:40:17","https://woodcomglobal.com/mie/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","woodcomglobal.com","91.142.210.70","50926","ES" "2022-12-15 16:24:27","https://woodcomglobal.com/vett/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","woodcomglobal.com","91.142.210.70","50926","ES" "2022-12-15 16:18:25","https://mascotasdcm.com/tst/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","mascotasdcm.com","185.70.94.129","50926","ES" "2022-12-14 20:11:30","https://odaen.com/due/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","odaen.com","188.164.198.33","50926","ES" "2022-12-14 20:11:30","https://palps.es/lsd/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","palps.es","188.164.198.242","50926","ES" "2022-12-14 20:11:29","https://oceanalmond.com/uol/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","oceanalmond.com","188.164.192.112","50926","ES" "2022-12-14 20:09:21","https://maval.es/au/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","maval.es","188.164.194.32","50926","ES" "2022-12-14 16:08:51","https://mascotasdcm.com/ru/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","mascotasdcm.com","185.70.94.129","50926","ES" "2022-12-13 20:32:20","https://mascotasdcm.com/rtsu/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","mascotasdcm.com","185.70.94.129","50926","ES" "2022-11-02 23:50:09","https://nauticagurri.com/or/qbot.zip","offline","malware_download","BB05|iso|qakbot|qbot|quakbot|TR|W19|zip","nauticagurri.com","185.129.251.222","50926","ES" "2022-10-31 17:03:10","https://metaversoarboland.com/eaa/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","metaversoarboland.com","185.222.158.68","50926","ES" "2022-10-31 16:08:21","https://devjat.com/nut/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","devjat.com","185.222.158.68","50926","ES" "2022-10-26 20:22:11","https://road-brothers.org/cipi/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","road-brothers.org","185.129.251.222","50926","ES" "2022-10-26 18:05:34","https://road-brothers.org/cipi/qbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","road-brothers.org","185.129.251.222","50926","ES" "2022-10-25 23:00:14","https://road-brothers.org/cipi/contractAngela","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","road-brothers.org","185.129.251.222","50926","ES" "2022-05-31 08:16:06","https://tecni-soft.com/ACCESORIOS/PLg/","offline","malware_download","dll|emotet|epoch5|heodo","tecni-soft.com","84.246.215.168","50926","ES" "2022-05-26 08:59:06","https://tecni-soft.com/ACCESORIOS/Xqp/","offline","malware_download","dll|emotet|epoch5|heodo","tecni-soft.com","84.246.215.168","50926","ES" "2022-05-25 08:05:07","http://masidiomas.com/D4WStats/3aDOo2vU/","offline","malware_download","emotet|epoch5|exe|heodo","masidiomas.com","149.62.171.28","50926","ES" "2022-05-20 09:02:04","http://masidiomas.com/D4WStats/GAhmgvhLgUn6/","offline","malware_download","dll|emotet|epoch4|Heodo","masidiomas.com","149.62.171.28","50926","ES" "2022-05-18 19:18:07","http://masidiomas.com/D4WStats/Ge3FN11FjPBzlOiO/","offline","malware_download","dll|emotet|epoch5|heodo","masidiomas.com","149.62.171.28","50926","ES" "2022-03-17 09:46:07","http://www.babylinesl.com/catalog/VkleXYaXPgaQbwlUy/","offline","malware_download","dll|emotet|epoch5|Heodo","www.babylinesl.com","31.24.156.22","50926","ES" "2022-03-14 18:20:08","http://www.babylinesl.com/catalog/iVsl6YvlyIyX/","offline","malware_download","dll|emotet|epoch4|heodo","www.babylinesl.com","31.24.156.22","50926","ES" "2022-02-02 15:55:05","https://jbjautos.com/wp-content/oli","offline","malware_download","emotet|l","jbjautos.com","31.24.158.19","50926","ES" "2022-02-01 18:35:14","https://jbjautos.com/wp-content/oliWhutvCp/","offline","malware_download","dll|emotet|epoch4|Heodo","jbjautos.com","31.24.158.19","50926","ES" "2021-08-18 17:16:19","http://www.viverosvila.es/abator.php","offline","malware_download","doc|hancitor|html","www.viverosvila.es","188.164.193.158","50926","ES" "2021-06-29 05:50:15","http://sconditebar.com/wordpress/wp-content/themes/twentyfifteen/RepIB.exe","offline","malware_download","","sconditebar.com","149.62.170.242","50926","ES" "2021-04-21 18:03:08","https://promocionessostenibles.es/wp-content/plugins/meta-box/css/jqueryui/EAMqn8EBm.php","offline","malware_download","Dridex","promocionessostenibles.es","185.129.248.122","50926","ES" "2021-04-13 13:55:09","https://citricosdealhaurin.com/wp-includes/js/tinymce/plugins/charmap/OTyExtSOwCzVd.php","offline","malware_download","Dridex|opendir","citricosdealhaurin.com","185.129.249.99","50926","ES" "2021-03-30 05:55:11","https://estudiodedanzaesperanzadelosreyes.com/pi4omy.rar","offline","malware_download","Dridex","estudiodedanzaesperanzadelosreyes.com","185.101.225.50","50926","ES" "2021-03-16 17:07:04","http://www.linkinc.es/scss/water.php","offline","malware_download","dll|rob78|ta505|trickbot","www.linkinc.es","188.164.195.42","50926","ES" "2021-03-16 08:38:05","http://costacars.es/ico/ortodox.php","offline","malware_download","exe","costacars.es","188.164.195.42","50926","ES" "2021-03-08 15:52:07","https://tarifacabins.com/wp-includes/js/mediaelement/renderers/KcsChOSuEV.php","offline","malware_download","Dridex","tarifacabins.com","185.86.210.46","50926","ES" "2021-02-08 16:33:05","https://www.raimafotografia.com/OFFICE%20ORIGIN_ScDDdEHz28.bin","offline","malware_download","encrypted|GuLoader","www.raimafotografia.com","185.101.225.23","50926","ES" "2020-11-08 12:37:04","http://www.esupervivencia.com/wp-content/plugins/rer-elemer/uba/DHLPARCELDELIVERY.zip","offline","malware_download","","www.esupervivencia.com","185.222.157.244","50926","ES" "2020-09-29 15:20:23","http://arteca.es/app/lencjout.iso","offline","malware_download","Grandoreiro|ZIP","arteca.es","5.175.41.242","50926","ES" "2020-09-29 15:20:23","http://arteca.es/tmp/anubis50.iso","offline","malware_download","grandoreiro|ZIP","arteca.es","5.175.41.242","50926","ES" "2020-08-20 12:18:35","https://fernandomenendez.es/media/esp/yxitd55ic/","offline","malware_download","doc|emotet|epoch2|heodo","fernandomenendez.es","188.164.198.238","50926","ES" "2020-08-07 16:48:33","http://bcpcircle.com/wwvv2/D4D9TvSE_vC0Hf7v0_3493297447348_ayPYCUI/additional_warehouse/ZyKFjwYL_nwj76m8c1/","offline","malware_download","doc|emotet|epoch1|heodo|QuakBot","bcpcircle.com","84.246.212.141","50926","ES" "2020-08-07 01:17:33","http://haek.net/wp-includes/parts_service/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","haek.net","188.164.197.14","50926","ES" "2020-07-29 15:10:14","http://haek.net/wp-includes/o5kn_2i_4qtj9wg/","offline","malware_download","emotet|epoch2|exe|heodo","haek.net","188.164.197.14","50926","ES" "2020-07-27 09:39:39","http://bcpcircle.com/wwvv2/F9e8sle/","offline","malware_download","emotet|epoch1|exe|Heodo","bcpcircle.com","84.246.212.141","50926","ES" "2020-04-08 06:05:13","http://www.clinicamariademolina.com/SWIFT_ES21430042283_27032020.jar","offline","malware_download","adwind","www.clinicamariademolina.com","188.164.199.65","50926","ES" "2020-04-06 15:52:04","https://clinicamariademolina.com/SWIFT_ES21430042283_27032020.jar","offline","malware_download","adwind|jar|jrat","clinicamariademolina.com","188.164.199.65","50926","ES" "2020-02-06 20:18:04","https://movin.cloud/backend_01/jkc4i-wnc01wbd0-43/","offline","malware_download","emotet|epoch3|exe|Heodo","movin.cloud","188.95.113.223","50926","ES" "2019-12-06 11:41:16","http://www.simanfood.com/wp-content/themes/nirvana/ioti45.php?r=bD1odHRwOi8vd3d3LmFydGlyb253b3Jrcy5jb20vc2l0ZS9EZWxpdmVyeV9JbmZvcm1hdGlvbl8xMDE2MC5kb2M=","offline","malware_download","doc|ostap|redirect|trickbot","www.simanfood.com","5.175.44.20","50926","ES" "2019-11-18 10:11:09","http://caspertour.asc-florida.com/wp-content/gwZbk/","offline","malware_download","emotet|epoch2|exe|Heodo","caspertour.asc-florida.com","89.44.32.121","50926","ES" "2019-11-14 16:17:09","http://caspertour.asc-florida.com/ehzu/62dw/","offline","malware_download","emotet|epoch2|exe|Heodo","caspertour.asc-florida.com","89.44.32.121","50926","ES" "2019-05-23 17:41:06","http://decotmx.com/templates/decotmx_nuevo_dise_05_esp/html/com_content/article/1c.jpg","offline","malware_download","exe|Troldesh","decotmx.com","31.24.156.167","50926","ES" "2019-05-20 21:47:07","http://luisromero.es/cafe/LLC/d02zuso2z3r0o07_uge4o-3011321187376/","offline","malware_download","doc|Emotet|epoch2|Heodo","luisromero.es","84.246.209.250","50926","ES" "2019-04-29 21:29:03","http://haek.net/admin/secure.accounts.docs.net/","offline","malware_download","doc|emotet|epoch1|Heodo","haek.net","188.164.197.14","50926","ES" "2019-04-26 19:24:02","http://haek.net/admin/ZkHJ-szOhg2dmq0b9ox_yPPljflnw-IDF/","offline","malware_download","doc|emotet|epoch1","haek.net","188.164.197.14","50926","ES" "2019-04-25 22:17:05","https://antosipark.es/img/Document/GRrzIF6c/","offline","malware_download","doc|emotet|epoch2|Heodo","antosipark.es","188.164.194.81","50926","ES" "2019-04-23 06:35:03","http://haek.net/admin/FILE/MabDexPs/","offline","malware_download","Emotet|Heodo","haek.net","188.164.197.14","50926","ES" "2019-04-18 17:02:38","http://haek.net/admin/INC/kj0bhRNOK/","offline","malware_download","","haek.net","188.164.197.14","50926","ES" "2019-04-17 18:14:04","https://lacaletadesitges.es/css/zvCHE-suIQETr8MJE81l_QvHjbgIg-Xz/","offline","malware_download","doc|emotet|epoch1","lacaletadesitges.es","5.175.45.19","50926","ES" "2019-04-15 19:44:06","http://haek.net/admin/UQsY-OBk4e8Mv7ZK1Xv_MfmKYLTD-gMv/","offline","malware_download","doc|emotet|epoch1|Heodo","haek.net","188.164.197.14","50926","ES" "2019-04-11 17:33:17","http://haek.net/admin/NBUdv-3Vp0RxVbkX7Cwy_AWiMVcTda-7D/","offline","malware_download","doc|emotet|epoch1|Heodo","haek.net","188.164.197.14","50926","ES" "2019-03-14 22:09:15","http://luisromero.es/cafe/verif.myacc.send.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","luisromero.es","84.246.209.250","50926","ES" "2019-03-06 21:23:06","http://travelingua.dev.trestristestigres.com/wp-content/twIP/","offline","malware_download","emotet|epoch1|exe|Heodo","travelingua.dev.trestristestigres.com","31.24.154.137","50926","ES" "2019-02-08 21:55:25","http://www.elracosecret.com/rb3xRdch/","offline","malware_download","emotet|epoch1|exe|Heodo","www.elracosecret.com","31.24.155.57","50926","ES" "2019-02-08 09:47:05","http://elracosecret.com/dBKOV6xm/","offline","malware_download","emotet|epoch1|exe|Heodo","elracosecret.com","31.24.155.57","50926","ES" "2019-02-08 09:37:33","http://www.transnicaragua.com/QUpkN_XGRuF-iF/cAa/Clients_information/02_19/","offline","malware_download","doc|emotet|epoch1","www.transnicaragua.com","31.24.154.186","50926","ES" "2019-02-07 23:52:27","http://transnicaragua.com/PGIc_Wr-aMEO/su/Information/02_19/","offline","malware_download","doc|emotet|epoch1|Heodo","transnicaragua.com","31.24.154.186","50926","ES" "2019-02-07 23:52:05","http://tempnature.es/XxZL_JT9eU-v/Aap/Payments/022019/","offline","malware_download","doc|emotet|epoch1|Heodo","tempnature.es","5.175.47.227","50926","ES" "2019-01-29 09:42:24","http://taxispalamos.es/blogs/media/massg.jpg","offline","malware_download","exe|Ransomware.Troldesh|shade|Troldesh","taxispalamos.es","91.142.214.193","50926","ES" "2018-12-26 12:12:02","http://optimasaludmental.com/Scan173.zip","offline","malware_download","Ransomware|RUS|Troldesh|zipped-JS","optimasaludmental.com","84.246.209.6","50926","ES" "2018-12-14 09:36:02","http://erremedia.com/En_us/ACH/12_18","offline","malware_download","doc|emotet","erremedia.com","185.70.93.179","50926","ES" "2018-12-14 00:28:20","http://erremedia.com/En_us/ACH/12_18/","offline","malware_download","emotet|epoch1|Heodo","erremedia.com","185.70.93.179","50926","ES" "2018-11-28 18:07:21","http://erremedia.com/jj6VB7u5pF2qcWuc/de/Privatkunden","offline","malware_download","doc|emotet|heodo","erremedia.com","185.70.93.179","50926","ES" "2018-11-06 22:41:03","http://prevencionplus.com/BuLyc2HKL","offline","malware_download","","prevencionplus.com","31.24.41.50","50926","ES" "2018-11-06 19:21:04","http://www.prevencionplus.com/BuLyc2HKL/","offline","malware_download","exe|Heodo","www.prevencionplus.com","31.24.41.50","50926","ES" "2018-11-06 17:49:11","http://www.prevencionplus.com/BuLyc2HKL","offline","malware_download","emotet|exe|Heodo","www.prevencionplus.com","31.24.41.50","50926","ES" "2018-06-30 06:04:53","http://docencia.giepafs.net/FILE/Account-93983","offline","malware_download","emotet|heodo","docencia.giepafs.net","185.129.249.37","50926","ES" "2018-06-30 06:04:52","http://docencia.giepafs.net/Empresas-Facturas","offline","malware_download","emotet|heodo","docencia.giepafs.net","185.129.249.37","50926","ES" "2018-06-25 21:45:13","http://docencia.giepafs.net/FILE/Account-93983/","offline","malware_download","doc|emotet|epoch2|Heodo","docencia.giepafs.net","185.129.249.37","50926","ES" "2018-06-20 05:37:26","http://docencia.giepafs.net/New-Order-Upcoming/New-Invoice-WC68241-HH-53493","offline","malware_download","AgentTesla|emotet|Heodo","docencia.giepafs.net","185.129.249.37","50926","ES" "2018-06-20 00:52:11","http://docencia.giepafs.net/New-Order-Upcoming/New-Invoice-WC68241-HH-53493/","offline","malware_download","AgentTesla|doc|emotet|epoch2|Heodo","docencia.giepafs.net","185.129.249.37","50926","ES" "2018-04-07 08:37:08","http://omservice.es/INV/ZLY-3373835052337/","offline","malware_download","doc|emotet|heodo","omservice.es","5.175.47.247","50926","ES" # of entries: 102