############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 06:03:20 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS57910 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-10-06 12:48:58","http://31.214.180.12:81/Photo.scr","offline","malware_download","CoinMiner|exe|iframe|Photo.scr|scr","31.214.180.12","31.214.180.12","57910","ES" "2023-02-17 19:58:33","https://anapatformacion.org/modules/file/tor/tor-browser.zip","offline","malware_download","double-ziped|zip","anapatformacion.org","31.214.178.72","57910","ES" "2022-12-22 21:09:18","http://mashoteles.com.pa/NTU.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","mashoteles.com.pa","31.214.178.51","57910","ES" "2022-11-10 08:10:11","https://www.conceptagency.net/css/b8eaKN/","offline","malware_download","emotet|exe|heodo","www.conceptagency.net","31.214.178.16","57910","ES" "2022-11-08 06:55:11","https://www.conceptagency.net/css/zXC/","offline","malware_download","dll|emotet|epoch4|heodo","www.conceptagency.net","31.214.178.16","57910","ES" "2022-10-05 16:47:59","https://asecontex.com/inve/iucishq","offline","malware_download","qbot|tr","asecontex.com","31.214.178.31","57910","ES" "2022-10-05 16:47:18","https://asecontex.com/inve/ismodeaollra","offline","malware_download","qbot|Quakbot|tr","asecontex.com","31.214.178.31","57910","ES" "2022-10-05 16:46:13","https://asecontex.com/inve/uqiiqua","offline","malware_download","qbot|Quakbot|tr","asecontex.com","31.214.178.31","57910","ES" "2022-10-05 16:28:36","https://asecontex.com/inve/meorouloueqdq","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","asecontex.com","31.214.178.31","57910","ES" "2022-10-05 16:28:36","https://asecontex.com/inve/vuttlommiusappe","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","asecontex.com","31.214.178.31","57910","ES" "2022-10-05 16:28:35","https://asecontex.com/inve/tceetestpiuaidpain","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","asecontex.com","31.214.178.31","57910","ES" "2022-10-05 16:28:33","https://asecontex.com/inve/lcsesuaaoecmustami","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","asecontex.com","31.214.178.31","57910","ES" "2022-10-05 16:28:28","https://asecontex.com/inve/iqmllumolaisiitei","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","asecontex.com","31.214.178.31","57910","ES" "2022-10-05 16:28:24","https://asecontex.com/inve/aseudmunats","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","asecontex.com","31.214.178.31","57910","ES" "2022-07-07 23:01:05","https://yakosurf.com/wp-includes/y9jgKE7f1wMM/","offline","malware_download","dll|emotet|epoch5|heodo","yakosurf.com","31.214.178.111","57910","ES" "2022-07-05 00:39:05","https://yakosurf.com/wp-includes/n6ZMo/","offline","malware_download","dll|emotet|epoch4|Heodo","yakosurf.com","31.214.178.111","57910","ES" "2022-06-13 08:10:07","https://yakosurf.com/wp-includes/pEIRmwLFb/","offline","malware_download","dll|emotet|epoch5|Heodo","yakosurf.com","31.214.178.111","57910","ES" "2022-06-08 07:46:05","https://yakosurf.com/wp-includes/S/","offline","malware_download","dll|emotet|epoch4|Heodo","yakosurf.com","31.214.178.111","57910","ES" "2021-08-26 15:14:04","http://3leguas.com/drugstore.php","offline","malware_download","doc|hancitor|html","3leguas.com","31.214.178.55","57910","ES" "2021-08-26 15:14:04","http://3leguas.com/edward.php","offline","malware_download","doc|hancitor|html","3leguas.com","31.214.178.55","57910","ES" "2021-08-26 15:14:04","http://3leguas.com/industrious.php","offline","malware_download","doc|hancitor|html","3leguas.com","31.214.178.55","57910","ES" "2021-08-26 15:14:04","http://3leguas.com/person.php","offline","malware_download","doc|hancitor|html","3leguas.com","31.214.178.55","57910","ES" "2021-08-26 15:14:04","http://3leguas.com/shrovetide.php","offline","malware_download","doc|hancitor|html","3leguas.com","31.214.178.55","57910","ES" "2021-08-26 15:14:04","http://3leguas.com/supplication.php","offline","malware_download","doc|hancitor|html","3leguas.com","31.214.178.55","57910","ES" "2020-11-16 14:02:06","http://karatedonebikendi.com/ijfpopg.pdf","offline","malware_download","Dridex","karatedonebikendi.com","31.214.178.30","57910","ES" "2020-10-27 11:46:04","http://www.eldominioquequiero.com/wp-admin/cEuNCtFFfXScRHkbxZ7EBPiwZLPxY3/","offline","malware_download","doc|emotet|epoch2|Heodo","www.eldominioquequiero.com","31.214.178.16","57910","ES" "2020-10-17 05:42:05","http://elmolidevent.com/wp-admin/swift/tkxnjyb/nz/","offline","malware_download","doc|emotet|epoch2","elmolidevent.com","31.214.178.90","57910","ES" "2020-10-17 00:10:04","http://www.elmolidevent.com/wp-admin/swift/tkxnjyb/nz/","offline","malware_download","doc|emotet|epoch2|Heodo","www.elmolidevent.com","31.214.178.90","57910","ES" "2020-09-22 15:04:12","http://mileco.es/wp-admin/lm/u8mfsmimtx2/","offline","malware_download","doc|emotet|epoch2","mileco.es","31.214.178.95","57910","ES" "2020-09-21 19:58:07","https://mileco.es/wp-admin/lm/u8mfsmimtx2/","offline","malware_download","doc|Emotet|epoch2|Heodo","mileco.es","31.214.178.95","57910","ES" "2020-09-18 17:33:12","https://mileco.es/wp-admin/sites/","offline","malware_download","doc|emotet|epoch2|Heodo","mileco.es","31.214.178.95","57910","ES" "2020-08-25 02:33:05","http://perezllopis.com/wp-includes/esp/5h1yly6sn-00929/","offline","malware_download","doc|emotet|epoch3|Heodo","perezllopis.com","31.214.178.93","57910","ES" "2020-07-21 05:19:56","http://basedadosempresas.pt/respaldos/ogjslu-zkm3s18l4nd-zjQ4a-xsZR8Bd/special-area/1643958184864-DR4xAWp91/","offline","malware_download","doc|emotet|epoch1","basedadosempresas.pt","31.214.178.99","57910","ES" "2020-07-20 19:32:05","http://www.basedadosempresas.pt/respaldos/ogjslu-zkm3s18l4nd-zjQ4a-xsZR8Bd/special-area/1643958184864-DR4xAWp91/","offline","malware_download","doc|emotet|epoch1|heodo|ZLoader","www.basedadosempresas.pt","31.214.178.99","57910","ES" "2020-02-06 22:25:16","http://finerbook.com/wp-admin/H2897/","offline","malware_download","emotet|epoch1|exe|heodo","finerbook.com","31.214.178.55","57910","ES" "2019-12-13 13:05:04","https://ayuntamientodeolivenza.es/wp-admin/fqb-sae-8635/","offline","malware_download","doc|emotet|epoch3|heodo","ayuntamientodeolivenza.es","31.214.178.55","57910","ES" "2019-10-08 08:16:11","https://joangorchs.com/5tvk/gy6154/","offline","malware_download","emotet|epoch1|exe|Heodo","joangorchs.com","31.214.178.59","57910","ES" "2019-10-03 15:11:36","http://pherkax.com/themselves/flag/file_08455134.zip","offline","malware_download","QakBot|Zip","pherkax.com","31.214.178.41","57910","ES" "2019-05-23 21:32:03","http://herrajesmasota.com/contact_page/ZBEfBfHvasUMKLwJh/","offline","malware_download","Emotet|Heodo","herrajesmasota.com","31.214.178.116","57910","ES" "2019-03-27 08:34:35","http://grupo-ocyr.com/wp-content/themes/twentyseventeen/inc/hp.gf","offline","malware_download","exe","grupo-ocyr.com","31.214.178.26","57910","ES" "2019-03-26 18:07:55","http://kalavayoga.com/wp-admin/verif.myacc.docs.biz/","offline","malware_download","emotet|epoch1|Heodo","kalavayoga.com","31.214.178.110","57910","ES" "2019-02-20 10:22:07","http://franchising.cnm.com.pt/DE_de/VGUDDKC6411605/Rechnungs/DOC-Dokument/","offline","malware_download","doc|emotet|heodo","franchising.cnm.com.pt","31.214.178.54","57910","ES" "2018-11-19 20:03:28","http://www.curdec.es/default/US_us/Statement/Invoice-181110024-081418/","offline","malware_download","emotet|heodo","www.curdec.es","31.214.178.18","57910","ES" "2018-08-31 15:36:03","http://www.estrom.es/U","offline","malware_download","emotet|exe|Heodo","www.estrom.es","31.214.178.5","57910","ES" "2018-08-29 05:19:25","http://turismoruralmoratalla.es/102772IZB/com/US/","offline","malware_download","doc|emotet|epoch2|Heodo","turismoruralmoratalla.es","31.214.178.55","57910","ES" "2018-08-29 01:06:06","http://turismoruralmoratalla.es/102772IZB/com/US","offline","malware_download","doc|emotet|Heodo","turismoruralmoratalla.es","31.214.178.55","57910","ES" "2018-08-14 14:48:16","http://www.curdec.es/default/US_us/Statement/Invoice-181110024-081418","offline","malware_download","doc|emotet|Heodo","www.curdec.es","31.214.178.18","57910","ES" "2018-03-29 07:20:54","http://ipezuela.com/fwltxgf.exe","offline","malware_download","exe|retefe","ipezuela.com","31.214.178.57","57910","ES" # of entries: 48